The War Room

1 readers
1 users here now

Community for various OSINT news and subject matter for open discussion or dissemination elsewhere

founded 1 year ago
MODERATORS
226
 
 

Massive 400,000 proxy botnet built with stealthy malware infections

Massive 400,000 proxy botnet built with stealthy malware infections

Researchers have uncovered a massive campaign that delivered proxy server apps to at least 400,000 Windows systems. The devices act as residential exit nodes without users' consent and a company is charging for the proxy traffic running through the machines..

Residential proxies are valuable to cybercriminals because they can help with deploying large-scale credential stuffing attacks from fresh IP addresses. They also have legitimate purposes like ad verification, data scraping, website testing, or privacy-enhancing rerouting.

Some proxy companies sell access to residential proxies and offer monetary rewards to users who agree to share their bandwidth.

In a report today, AT&T Alien Labs says that the 400,000-node proxy network was built by using malicious payloads that delivered the proxy application.

Despite the company behind the botnet claiming that users gave their consent, the researchers discovered that the proxy installed silently on the devices.

"Although the proxy website claims that its exit nodes come only from users who have been informed and agreed to the use of their device, Alien Labs has evidence that malware writers are installing the proxy silently in infected systems," AT&T Alien Labs

"In addition, as the proxy application is signed, it has no anti-virus detection, going under the radar of security companies," the researchers added.

The same company controlled exit nodes created by a malicious payload called AdLoad that targeted macOS systems, which AT&T reported last week.

In fact, the two Go-based binaries (for macOS and Windows) appear to originate from the same source code, however, the Windows proxy client evades antivirus detection due to using a valid digital signature.

Proxyware infection

The infection starts with the execution of a loader hidden in cracked software and games, which downloads and installs the proxy application automatically in the background without user interaction.

The malware authors use Inno Setup with specific parameters that hide any indicators of the installation process and all typical user prompts.

During the installation of the proxy client, the malware sends specific parameters, which are also relayed to the command and control (C2) server so that the new client can be registered and incorporated into the botnet.

Installation and establishing persistence

Installation and establishing persistence (AT&T)

The proxy client establishes persistence on the infected system by creating a registry key to activate it when the system boots and a by adding a scheduled task that to check for new client updates.

"The proxy then continuously gathers vital information from the machine to ensure optimal performance and responsiveness," explains the AT&T report.

"This includes everything from the process list and monitoring CPU to memory utilization and even tracking battery status."

Data collection taking place on the host

Data collection taking place on the infected device (AT&T)

How to protect

AT&T recommends looking for a "Digital Pulse" executable at "%AppData%\" or a similarly named Registry key on "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\." If any are present, the researchers recommend removing them.

The name of the scheduled task is "DigitalPulseUpdateTask" and should also be deleted to eliminate the chance of the client update mechanism re-introducing the infection.

Finally, avoid downloading pirated software and running executables sourced from dubious locations like peer-to-peer networks or site offering premium software free of charge.

Signs of proxyware infection include performance and internet speed degradation, unexpected network traffic patterns, frequent communication with unknown IPs or domains, and system alerts.

227
 
 

This $70 device can spoof an Apple device and trick you into sharing your password

Attendees at Def Con, one of the world’s largest hacking conferences, are used to weird shenanigans, such as a seemingly innocuous wall of computer screens that display people’s passwords sniffed over the conference Wi-Fi network. But at this year’s event, even conference veterans were confused and concerned when their iPhones started showing pop up messages […]

228
 
 

CISA Adds One Known Exploited Vulnerability to Catalog

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

  • CVE-2023-24489 Citrix Content Collaboration ShareFile Improper Access Control Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Note: To view other newly added vulnerabilities in the catalog, click on the arrow in the "Date Added to Catalog" column—which will sort by descending dates.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

229
 
 

Google Releases Security Key Implementation Resilient to Quantum Attacks

Google has released the first quantum-resilient FIDO2 security key implementation as part of its OpenSK project.

The post Google Releases Security Key Implementation Resilient to Quantum Attacks appeared first on SecurityWeek.

230
 
 

Major U.S. energy org targeted in QR code phishing attack

Phishing

A phishing campaign was observed predominantly targeting a notable energy company in the US, employing QR codes to slip malicious emails into inboxes and bypass security.

Roughly one-third (29%) of the 1,000 emails attributed to this campaign targeted a large US energy company, while the remaining attempts were made against firms in manufacturing (15%), insurance (9%), technology (7%), and financial services (6%).

According to Cofense, who spotted this campaign, this is the first time that QR codes have been used at this scale, indicating that more phishing actors may be testing their effectiveness as an attack vector.

QR code phishing activity

QR code phishing activity
Source: Cofense

Cofense did not name the energy company targeted in this campaign but categorized them as a "major" US-based company.

QR codes in phishing

Cofense says the attack begins with a phishing email that claims the recipient must take action to update their Microsoft 365 account settings.

The emails carry PNG or PDF attachments featuring a QR code the recipient is prompted to scan to verify their account. The emails also state that the target must complete this step in 2-3 days to add a sense of urgency.

Samples of the phishing emails

Samples of the phishing emails
Source: Cofense

The threat actors use QR codes embedded in images to bypass email security tools that scan a message for known malicious links, allowing the phishing messages to reach the target’s inbox.

To evade security, the QR codes in this campaign also use redirects in Bing, Salesforce, and Cloudflare’s Web3 services to redirect the targets to a Microsoft 365 phishing page.

Hiding the redirection URL in the QR code, abusing legitimate services, and using base64 encoding for the phishing link all help evade detection and get through email protection filters.

Example of the redirection URL (Cofense)

QR codes in phishing

QR codes have been used in phishing campaigns, albeit on a smaller scale, in the past, including one in France and one in Germany.

Scammers have also employed QR codes to trick people into scanning them and redirect them to malicious websites that attempt to steal their money.

In January 2022, the FBI warned that cybercriminals increasingly use QR codes to steal credentials and financial information.

Despite their effectiveness in bypassing protections, QR codes still require the victim to take action to get compromised, which is a decisive mitigating factor working in favor of well-trained personnel.

Also, most QR code scanners on modern smartphones will ask the user to verify the destination URL before launching the browser as a protective step.

Apart from training, Cofense also suggests that organizations use image recognition tools as part of their phishing protection measures, although these are not guaranteed to catch all QR code threats.

231
 
 

Just announced: AI and security standards keynotes at mWISE

mWise header image

Mark your calendar for mWISE™, the uniquely targeted, community-focused cybersecurity conference from Mandiant. It’s taking place September 18–20, 2023 in Washington, DC.

mWISE conference organizers have just announced new keynote panels focused on two of the most pressing issues facing security practitioners right now: Artificial Intelligence (AI) and advanced adversaries. The panels will cover the following:

1) AI and Security Standards: Maximizing Innovation While Minimizing Risk
AI has immense potential, but we need to make sure it works for everyone. How can we achieve consensus among governments, industry, and academia? Moderated by journalist Maggie Miller of POLITICO, this panel will cut through the noise to discuss what AI security standards should look like.

2) Defending Against Advanced Adversaries: Lessons Learned
Get the inside view on high-profile security incidents from leaders who lived to tell the tale. What did they learn after overseeing the response to complex attacks from advanced adversaries? Which improvements have resulted in stronger defenses? And how have they worked with their corporate culture, boards, and government regulators?

SEE ALL KEYNOTES >

A different kind of conference.

mWISE is unique among security conferences in its community-focused, highly collaborative agenda. An independent panel of frontline practitioners selects only the most relevant, compelling, and solutions-focused speakers and topics.

Two of this year’s Independent Program Committee members recently shared their perspectives:

“I think the biggest threat to our industry now is silos. Whether it’s information silos or process silos, researchers might have different pieces of a puzzle. But if they’re not sharing the information or talking about how they can use the information across different purposes, it’s not helping us get proactively defended the way we need to be.”
- Shanyn Ronis, Director, Mandiant Communications Center

“I’m a big believer that there’s no single tool or security concept that will have a greater impact on the overall cyber landscape than that of collaboration. And that’s exactly what the mWISE conference is all about. This year’s session catalog is even more appealing than last year. It delivers thought-provoking discussions and content from the best minds in the security industry.”
- Torsten George, Cybersecurity Evangelist at Absolute Software

mwise register now

Ready to register but need help convincing your boss?

Here’s how to justify your attendance.

One month left.

mWISE is right around the corner. It runs from September 18–20 in Washington, D.C. Here’s how to make the most of your experience:

  1. Decide who you want to meet most by getting familiar with the keynotes and speakers.

  2. Plan your agenda with the session scheduler, coming soon.

  3. Don’t forget to save time to visit the Expo.

If you haven’t yet registered, there’s still time.

REGISTER NOW >

Sponsored and written by Mandiant

232
 
 

The Defender's Advantage Cyber Snapshot Issue 4 — Attacks at the Edge and Securing AI

What happens when attackers target devices at the edge of our network infrastructure that are not protected by Endpoint Detection and Response tools?

Amidst a rash of incidents involving exploitation of zero-day vulnerabilities in security devices and internet-exposed systems, this is just one of the questions we set out to explore in the fourth and latest issue of The Defender’s Advantage Cyber Snapshot.

In this issue, we pair a deep dive on edge device attacks with guidance on cybersecurity crisis communications to demonstrate how organizations can build trust throughout an incident

233
 
 

Boards Don't Want Security Promises — They Want Action

CISOs must demonstrate that security processes and updates reduce risk in measurable ways. Put emphasis on action, get the basics right, and improve processes.

234
 
 

Ivanti Patches Critical Vulnerability in Avalanche Enterprise MDM Solution

Ivanti has patched critical- and high-severity vulnerabilities with the latest release of Avalanche, its enterprise mobile device management solution.

The post Ivanti Patches Critical Vulnerability in Avalanche Enterprise MDM Solution appeared first on SecurityWeek.

235
 
 

QR Code Phishing Campaign Targets Top US Energy Company

Attackers sent more than 1,000 emails with 2FA, MFA, and other security-related lures aimed at stealing Microsoft credentials.

236
 
 

Iran and the Rise of Cyber-Enabled Influence Operations

Iranian threat actors are combining offensive network ops with messaging and amplification to manipulate targets' perceptions and behavior. Here are three examples.

237
 
 

Cleaning Products Giant Clorox Takes Systems Offline Following Cyberattack

Cleaning products manufacturer and marketer Clorox Company has taken certain systems offline after falling victim to a cyberattack.

The post Cleaning Products Giant Clorox Takes Systems Offline Following Cyberattack appeared first on SecurityWeek.

238
 
 

Threat Actors Leverage Internet Services to Enhance Data Theft and Weaken Security Defenses

Explore how threat actors leverage trusted platforms to mask activities. Understand the rise in "living off trusted sites" tactics and the need for evolving defense strategies.

239
 
 

Mandiant Releases Scanner to Identify Compromised NetScaler ADC, Gateways

Mandiant's IoC Scanner will help enterprises collect indicators of compromise on affected Citrix NetScaler products.

240
 
 

What's the State of Credential theft in 2023?

At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated

241
 
 

Google Introduces First Quantum Resilient FIDO2 Security Key

Google on Tuesday announced the first quantum resilient FIDO2 security key implementation as part of its OpenSK security keys initiative. "This open-source hardware optimized implementation uses a novel ECC/Dilithium hybrid signature schema that benefits from the security of ECC against standard attacks and Dilithium's resilience against quantum attacks," Elie Bursztein and Fabian Kaczmarczyck

242
 
 

Guide: How Google Workspace-based Organizations can leverage Chrome to improve Security

More and more organizations are choosing Google Workspace as their default employee toolset of choice. But despite the productivity advantages, this organizational action also incurs a new security debt. Security teams now have to find a way to adjust their security architecture to this new cloud workload. Some teams may rely on their existing network security solutions. According to a new guide

243
 
 

Experts Uncover Weaknesses in PowerShell Gallery Enabling Supply Chain Attacks

Active flaws in the PowerShell Gallery could be weaponized by threat actors to pull off supply chain attacks against the registry's users. "These flaws make typosquatting attacks inevitable in this registry, while also making it extremely difficult for users to identify the true owner of a package," Aqua security researchers Mor Weinberger, Yakir Kadkoda, and Ilay Goldman said in a report shared

244
 
 

GitHub Paid Out $1.5 Million in Bug Bounties in 2022

GitHub says it paid out more than $1.5 million in bug bounties for 364 vulnerabilities in 2022, reaching a total of nearly $4 million since 2016.

The post GitHub Paid Out $1.5 Million in Bug Bounties in 2022 appeared first on SecurityWeek.

245
 
 

UK Electoral Commission Hacked

The UK Electoral Commission discovered last year that it was hacked the year before. That’s fourteen months between the hack and the discovery. It doesn’t know who was behind the hack.

We worked with external security experts and the National Cyber Security Centre to investigate and secure our systems.

If the hack was by a major government, the odds are really low that it has resecured its systems—unless it burned the network to the ground and rebuilt it from scratch (which seems unlikely).

246
 
 

Critical Security Flaws Affect Ivanti Avalanche, Threatening 30,000 Organizations

Multiple critical security flaws have been reported in Ivanti Avalanche, an enterprise mobile device management solution that’s used by 30,000 organizations. The vulnerabilities, collectively tracked as CVE-2023-32560 (CVSS score: 9.8), are stack-based buffer overflows in Ivanti Avalanche WLAvanacheServer.exe v6.4.0.0. Cybersecurity company Tenable said the shortcomings are the result of buffer

247
 
 

Chrome 116 Patches 26 Vulnerabilities

Google has released Chrome 116 with patches for 26 vulnerabilities and plans to ship weekly security updates for the popular web browser.

The post Chrome 116 Patches 26 Vulnerabilities appeared first on SecurityWeek.

248
 
 

CVE-2023-20564 & CVE-2023-20560: AMD Ryzen Master Security Vulnerabilities

AMD Ryzen Master is a popular software tool that allows users to overclock their AMD Ryzen processors. However, two security vulnerabilities have been discovered in the latest version of AMD Ryzen Master. These vulnerabilities...

The post CVE-2023-20564 & CVE-2023-20560: AMD Ryzen Master Security Vulnerabilities appeared first on Penetration Testing.

249
 
 

Anti-Piracy Group Takes Prominent AI Training Dataset ”Books3′ Offline

Danish anti-piracy group Rights Alliance has taken down the prominent "Books3" dataset, that was used to train high-profile AI models including Meta's. A takedown notice sent on behalf of publishers prompted "The Eye" to remove the 37GB dataset of nearly 200,000 books, which it hosted for several years. Copies continue to show up elsewhere, however

From: TF, for the latest news on copyright battles, piracy and more.

250
 
 

Two unauthenticated stack buffer overflows found in Ivanti Avalanche EMM

Ivanti Avalanche EMM product is impacted by two buffer overflows collectively tracked as CVE-2023-32560. Tenable researchers discovered two stack-based buffer overflows, collectively tracked as CVE-2023-32560 (CVSS v3: 9.8), impacting the Ivanti Avalanche enterprise mobility management (EMM) solution. A remote, unauthenticated attacker can trigger the vulnerabilities to execute arbitrary code on vulnerable systems. The flaw affects Ivanti […]

The post Two unauthenticated stack buffer overflows found in Ivanti Avalanche EMM appeared first on Security Affairs.

view more: ‹ prev next ›