New Infostealer Malware Attacking Oil and Gas Industry

The oil and gas sector faces a significant cybersecurity threat with the emergence of a new and sophisticated Malware-as-a-Service (MaaS) infostealer known as Rhadamanthys Stealer.



This advanced phishing campaign has successfully reached its intended targets within the industry, raising concerns about the potential impact on critical infrastructure and sensitive data.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Live Account Takeover Attack Simulation


How do Hackers Bypass 2FA?
Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks

.

Book Your Spot

Rhadamanthys Stealer



Rhadamanthys Stealer is a C++ information stealer that first appeared in August 2022. It is designed to target email, FTP, and online banking service account credentials.



The malware has evolved rapidly, with recent versions adding new stealing capabilities and enhanced evasion techniques.



The stealer can modify clipboard data to divert cryptocurrency payments to attackers and recover deleted Google Account cookies.



The deployment of Rhadamanthys Stealer came shortly after law enforcement took down the LockBit ransomware group, one of the most active Ransomware-as-a-Service (RaaS) operations.



This timing suggests a possible connection or opportunistic pivot by cybercriminals in response to the crackdown on LockBit .



In early 2023, various vendors specializing in threat intelligence and anti-virus software identified the emergence of the MaaS Rhadamanthys Stealer. Presently, there has been a resurgence of this malware in the MaaS model.




Multiple Threat Intelligence and Anti-virus vendors have noted the rise of the MaaS Rhadamanthys Stealer. Rhadamanthys is noted as trafficking itself through malicious Google ads targeting AnyDesk, Zoom, Bluestacks, Notepad++, OBS, and more. It also has a hard to remember name pic.twitter.com/qK81JtnMrs — vx-underground (@vxunderground) January 19, 2023 Phishing Campaign Details



The campaign begins with a phishing email that employs various tactics to bypass secure email gateways and deliver the malware.



These emails contain a clickable PDF file hosted on a recently registered domain, which, when accessed, initiates the malware infection process, said Cofense researchers.



Phishing Email Targeting Oil and Gas Sector to Deliver Rhadamanthys Stealer (Source: Cofense)


The phishing emails are part of a more significant trend of infostealer incidents that have escalated in early 2023, with incidents involving stealers more than doubling compared to the previous year.



The Rhadamanthys Stealer is distributed via the MaaS model and has been gaining popularity on the dark web.



Impact on the Oil and Gas Industry



The oil and gas industry is a critical sector increasingly reliant on digital technologies, making it a lucrative target for cybercriminals.



Recently registered domain hosting a clickable PDF file


The successful infiltration of Rhadamanthys Stealer into this sector could lead to the theft of sensitive information, financial loss, and potential disruption of operations.



Sophisticated malware campaigns pose a significant threat to the industry. Organizations must remain vigilant and adopt robust cybersecurity measures to mitigate the risks, according to the Cofense report .



This includes implementing advanced threat detection and prevention systems, regularly updating software and security patches, and conducting employee awareness and training programs to prevent social engineering attacks.



Additionally, organizations should monitor their network traffic, implement access controls, and perform regular vulnerability assessments to identify and address any potential security gaps.



The emergence of Rhadamanthys Stealer as a new threat to the oil and gas industry underscores the need for continuous monitoring and improvement of cybersecurity defenses.



Companies in the sector should be aware of the methods used by cybercriminals, such as phishing campaigns, and ensure that employees are trained to recognize and respond to such threats.



You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection . All are extremely harmful, can wreak havoc, and damage your network.



Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter .
The post New Infostealer Malware Attacking Oil and Gas Industry appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .