Rewterz Threat Alert – BlackCat/ALPHV Ransomware Group Allegedly Encrypted Over 100 MGM ESXi Servers
September 19, 2023Rewterz Threat Advisory – CVE-2023-41834 – Apache Flink Stateful Functions HTTP Vulnerability
September 20, 2023Rewterz Threat Alert – BlackCat/ALPHV Ransomware Group Allegedly Encrypted Over 100 MGM ESXi Servers
September 19, 2023Rewterz Threat Advisory – CVE-2023-41834 – Apache Flink Stateful Functions HTTP Vulnerability
September 20, 2023Severity
High
Analysis Summary
A new information-stealing malware called Mystic Stealer emerged in April 2023, gaining popularity in cybercrime circles. It targets various web browsers, browser extensions, cryptocurrency apps, multi-factor authentication (MFA) tools, and more. The malware is rented for $150/month and has quickly evolved from version 1.0 to 1.2 by late May 2023. It is advertised on hacking forums and operates a Telegram channel for updates.
Mystic Stealer is effective on Windows XP to 11, operates in memory to avoid detection, and performs anti-virtualization checks. It excludes Commonwealth of Independent States (CIS) countries and avoids running on older builds, possibly to evade security researchers. It fetches payloads from a command-and-control (C2) server, encrypting communications and sending stolen data directly to the server.
The malware gathers system information, takes screenshots, and targets specific data in browsers and applications. Notable targets include popular browsers, password managers, and cryptocurrency wallets. Mystic Stealer’s future is uncertain, but its appearance raises concerns about elevated risks for users and organizations. The addition of a loader could enable operators to drop ransomware, emphasizing caution when downloading software from the internet.
Impact
- Sensitive Information Theft
- Credential Theft
Indicators of Compromise
MD5
- 8da5d1263aa6d31688392a426144f8e2
- 7417e6519c4588cd7c7375268685ef93
- 3681cbefffed979f31ed19418868eeb9
SHA-256
- 4d93491f6edfc910ec40b98e677501e3a036f087cf99d4754a76a3f7c9bdd8a0
- d45ffff83b761de87daf2843ae1f8b0366552aa2ce586206b41846ce2e2a6f62
- 61869767e1899f64864c266ce0bb34bdb6e3db7ce39627d307d8ba851bd9521e
SHA-1
- 24a03d3adfef264b6f46208993c527c08cf53cab
- 6124899e3fe97fdd91086ae14c6f1ab4935fa4d3
- 04171cdb209775a3b23dec49c5823ebce9154fa2
Remediation
- Block all threat indicators at your respective controls. Search for Indicators of compromise (IOCs) in your environment utilizing your respective security controls
- Enable two-factor authentication (2FA) on your accounts adds an extra layer of security and can help prevent unauthorized access even if your login credentials have been stolen.
- Regularly backing up your important data can help ensure that you don’t lose any critical information in the event of a malware infection or other data loss event.
- Be wary of emails, attachments, and links from unknown sources. Also, avoid downloading software from untrusted sources or clicking on suspicious ads or pop-ups.
- Make sure all of your software, including your operating system and applications, are up-to-date with the latest security patches. This can help prevent vulnerabilities that could be exploited by info-stealers and other types of malware.
- Promptly apply security patches and updates for operating systems, software applications, and browsers. This helps to address vulnerabilities that threat actors may exploit to deliver malware.
- Utilize web filtering solutions and URL reputation services to block access to known malicious websites and prevent users from visiting potentially dangerous links, such as those used in Ducktail infostealer campaigns.
- Implement network segmentation to restrict access and isolate critical systems, such as those hosting sensitive financial information or Facebook Business accounts. This prevents lateral movement of malware and limits the impact of a potential compromise.
- Implement robust monitoring solutions to detect any unusual or suspicious activities, such as unauthorized access attempts or data exfiltration. Establish an effective incident response plan to quickly respond to and mitigate any potential breaches.
- Maintain regular backups of critical data, including Facebook Business account information, and ensure they are stored securely offline. This enables quick recovery in case of a successful attack or data loss.