Internet threat news
For the most part, Google has made several great strides in preventing malware from abusing the Google Play app store. Better security policies and procedures help prevent the Android user base from increasingly becoming victims supporting a hacker’s needs. That being said, it is not impossible for malware to find its way onto the app store, more often than not hidden behind the illusion of being a useful app. Cerberus has achieved just that being discovered by researchers hidden behind a currency converter targeting Spanish users. Cerberus is a relatively new banking trojan discovered in June 2019, primarily designed to infect Android devices and steal private banking information which the attackers use to turn a profit, either selling on banking details or using the details themselves to commit fraud. Initially, upon the malware’s discovery, the banking trojan was being offered as a Malware-as-a-Service (MaaS) by renting out the malware to other hackers as well as providing technical support, often in a parody of the Software-as-a-Service business model.
Following the advisory issued by the Australian Government warning that Australian businesses and government departments were currently been targeted by malware favored by several Chinese Advanced Persistent Threat (APT) groups, researchers at several security firms have uncovered more APT activity. This time related to the group code-named Promethium. In two separate reports it has been revealed the Promethium, also referred to as StrongPity, has been seen deploying a set of new weaponized trojans that abuse the popularity of legitimate applications.
The group is believed to have been active since 2012, with some reports even suggesting the group was formed as early as 2002. Traditionally, Promethium has focused activity on targeting organizations and individuals in Turkey and Syria. Some campaigns even included targets in Italy and Belgium. The group’s main objective is intelligence gathering and has been exposed on a number of occasions by both security researchers and civil rights groups. All of which seem to have not bothered the group and its activities in the slightest as the group is widely regarded as one of the most prolific intelligence-gathering groups seemingly driven by political motivations.
In an advisory published by the Australian Cyber Security Centre (ACSC) in collaboration with the Australian Government warns of “copy-paste compromises” been used to target Australian networks. What the advisory terms “copy-paste compromises” is derived from threat actors using known proof of concept exploit code and copied open source tools. In an associated advisory which goes into much greater detail about the attacks, the attacker's tactics were summarized as,
“The actor has been identified leveraging a number of initial access vectors, with the most prevalent being the exploitation of public facing infrastructure — primarily through the use of remote code execution vulnerability in unpatched versions of Telerik UI. Other vulnerabilities in public facing infrastructure leveraged by the actor include exploitation of a deserialisation vulnerability in Microsoft Internet Information Services (IIS), a 2019 SharePoint vulnerability and the 2019 Citrix vulnerability…The actor has shown the capability to quickly leverage public exploit proof of concepts (POCs) to target networks of interest and regularly conducts reconnaissance of target networks looking for vulnerable services, potentially maintaining a list of public facing services to quickly target following future vulnerability releases. The actor has also shown an aptitude for identifying development, test and orphaned services that are not well known or maintained by victim organisations.”
Ominously named Lucifer, researchers from Palo Alto Networks' Unit 42 have been tracking the malware since its initial discovery in May 2020, the malware boasts both crypto-miner and DDoS capabilities and has been seen exploiting Windows-specific flaws. From the malware’s code, the attackers seemingly wanted to call the malware Satan, however, a ransomware variant called Satan beat them to it. Researchers have called the malware Lucifer, no less intimidating, as not to cause confusion with the ransomware.
Traditionally hybrid malware is seen as a combination of two separate types of malware. In the past, it was common to see adware combined with a worm-like feature to enable lateral movement across networks which in essence would make the malware act like a bot infecting machines and connecting them to a botnet controlled by the attacker. Put differently, hybrid malware looks to combine traditional roles of viruses and worms in that it looks to alter code like a virus and spread to other machines like a worm. Lucifer, according to a blog post published by Palo Alto Networks' Unit 42, alters code to add a crypto miner and spreads laterally using well-known weaponized exploits. In reality, many different malware strains will have hybrid qualities as malware authors are constantly looking to improve functionality and they are not bound by the definitions security researchers place on the different types of malware to make analysis easier.
In what has now become known as “BlueLeaks” the data belonging to hundreds of US Police Departments and Fusion Centers has been leaked online. An activist group going by DDoSecrets, or Distributed Denial of Secrets to give the group their long-form name, published 269 GB worth of data stolen from US law enforcement agencies and fusion centers. The data was made available via a search engine on June 19, 2020, to perhaps coinciding with the Juneteenth celebrations which commemorate the end of slavery in the US. This year’s observances of the event have gained new meaning against the backdrop of protests against police brutality in the wake of the killing of George Floyd.
The stolen data has been made available via a searchable portal which according to the “BlueLeaks” portal the data includes more than one million files, such as scanned documents, videos, emails, and audio files. The data is believed to cover more than ten years of collected information pertaining to over 200 police departments across the US. Not only does the data pertain to police departments but also fusion centers that are defined as state-owned and operated entities that gather and disseminate law enforcement and public safety information between state, local, tribal and territorial, federal, and private sector partners.
Effective disinformation campaigns have been a tried and tested method used by spies in times of war and in times of peace. Hackers, following the example set by certain state departments and intelligence services, learned fairly quickly that they could sell their services to the highest bidder in return for a disinformation campaign using social media to fan a wildfire. While hackers looked to use the same tactics honed by nation-state actors the same platforms used to disseminate have been cracking down on campaigns. However, it still appears that skilled operators can avoid measures put in place by the likes of Facebook, Twitter, and Google and spread false information to serve political ends.
Social media research group Graphika published a 120-page report that uncovers a widely unknown Russian disinformation operation active since 2014 and has flown largely under the radar. Those behind the operation have been named Secondary Infektion and is not to be confused with the Internet Research Agency (IRA), the Sankt Petersburg Company (troll farm) that has interfered in the US 2016 presidential election. Graphika is of the informed opinion that the two groups exist as separate entities with differing objectives despite the obvious overlap. Since operations began Secondary Infektion has been relying on fake news articles, fake leaks, and forged documents to generate political scandals in countries across Europe and North America. Along with the report, Graphika has also published a library of forgeries attributed to the group that shows the group's handiwork and ability to deceive even the most skeptical.
In the InfoSec community a lot of effort is given to the analysis and reporting of malware, be they new, old, or updated. What does not receive a lot of attention is the measures developed by hardware and software manufacturers to prevent cyberattacks. There are a variety of reasons for this, one being that they might not generate as much interest and drive traffic to media outlet’s news websites. Another may be that we view new malware and the devastation it can cause as not as sexy as measures to prevent a potential disaster. While preventative technologies may lack the headlines including millions of dollars stolen or infections into the hundreds of thousands, they will have a longer-lasting effect.
At the start of 2018, Intel made the headlines for those reasons mentioned above. The Spectre and Meltdown vulnerabilities were compared to the infamous HeartBleed bug, however through a concerted effort by Intel and the CPU manufacturer’s partners the predicted devastation was avoided. Now the tech giant makes the headlines for the reasons it would like to with the introduction of its experimental CET security features. These features are to be implemented on the new series of Tiger Lake mobile CPUs set to hit the market soon.
First seen in the wild in December 2019, RedRum ransomware has been used in highly targeted campaigns, the latest of which seem to have education and software small to medium enterprises (SME) in its crosshairs. Further, according to analysis conducted by researchers at BlackBerry and security analysts with KPMG, the ransomware is capable of targeting not only Windows machines but Linux as well. The gang operating the ransomware has adopted several unique tactics, some not seen before in ransomware distribution, to better turn targets into victims.
The ransomware called Tycoon by BlackBerry and KPMG is written in Java, which is rare in itself, but this requires the ransomware to be run in a Java Runtime Environment (JRE) to infect and encrypt targeted data. To that effect, the ransomware operators make use of a trojanized JRE to run the ransomware which is further leveraged inside an obscure Java image format in order to invade detections. So confident are the gang in their evasion techniques that the code itself is not obfuscated in any way. The use of Java and other lesser-known languages including GoLang has been noted by researchers to be an increasing trend. By using Java and the weaponized Java image format the attackers hope to avoid detection without the need to obfuscate code.
The previous two weeks have seen a surge in eCh0raix activity. Active from roughly June 2019 the eCh0raix ransomware gang has targeted mainly vulnerable QNAP NAS devices. Recently detected activity suggests that this preferred target has not changed. QNAP NAS are network-attached storage systems that can be simply defined as hard drives that constantly connect to the Internet. They are often used as backup hubs by businesses to store vital data essential to business operations. This makes the device built by QNAP a target for ransomware gangs due to the data held on the device. NAS devices have been targeted in the past by attackers to distribute Internet of Things malware.
Security firm Lookout has published a report detailing the current state of phishing email attacks targeting smartphones. In the campaigns witnessed by researchers, many of them have the specific aim of infiltrating company networks. According to the report, researchers experienced a rise in such attacks of over a third, 37%, for the period from October 2019 to March 2020. Traditionally the scourge of phishing was predominantly an area affecting laptops and desktops but given the increase in the need for employees to work remotely has seen attackers look to target mobile devices. Attackers are not content to target one platform or the other as both Android and iOS devices have been seen actively targeted in recent campaigns.
When journalists and researchers talk about the information-stealing trojan Trickbot a number of superlatives are used to describe how successful the malware has become. In many cases, Trickbot has earned those superlatives as it is one of the most notorious pieces of malware currently making up the threat landscape. Three recent events in the malware life cycle prove this viewpoint. Early in 2019, Trickbot partnered with the equally notorious ransomware Ryuk in order to share resources and victims. The event showed that the operators behind Trickbot are willing to partner up for the good of turning even more profit. Then in the last quarter of 2019, the malware was upgraded to include a module that allowed for SIM swapping attacks. Then in March of this year Ryuk, with the help of Trickbot, added the Fortune 500 Company EMCOR to the ransomware ever-increasing victim list.
2020’s news cycle has already been exhausting to follow. For the InfoSec community, the COVID-19 pandemic brought with it a mass of malware campaigns looking to exploit the pandemic as a lure. Silent Night, Astaroth, Zeus Sphinx, and a vast number of other known malware threats have emerged looking to distribute their malware on the backs of the current pandemic. However, despite the pandemic and those looking to take advantage of it maliciously, there have been several interesting developments that went unreported for the most part during the first quarter of 2020. Google’s Threat Analysis Group (TAG) recently published its first-quarter report detailing some of these trends that would not have received much attention unless analyzed by a major tech giant.
Of particular interest was the number of disinformation campaigns backed by various governments that occurred throughout January, February, and March. This is the first time that TAG has released data and specifics detailing these campaigns. TAG describes these incidents as co-ordinated social media and political influence campaigns. Many of these campaigns were taking place on Google's network of sites, such as YouTube, the Play Store, AdSense, and the rest of its advertising platforms. Further, many of these campaigns were seen taking advantage of other platforms such as Twitter and Facebook.
It can be successfully argued that the most famous banking trojan ever released unto an unsuspecting public was Zeus. The malware itself caused havoc but when the source code found its way into the public domain several other malware variants sprouted up built of the source code. Zeus Sphinx, sometimes also referred to as Terdot, is one of those newer malware variants that can directly trace its lineage to Zeus, which was first seen in the wild in 2007 and was the most prolific malware of its type till 2010 when it was allegedly retired by its developer. Despite being retired the source code still presents a danger as a number of newer malware strains have been built of the source code.
In a recent report published by Malwarebytes and HYAS details the emerges of another banking trojan which can also trace its parenthood to Zeus called Silent Night. Banking trojans are trojans specifically designed to steal banking credentials and other data pertaining to banks and other financial institutions in order to steal funds from banks and their customers. Trojan typically infect machines by masquerading as legitimate applications and processes with many banking trojans making use of web injects targeting specific browsers to steal information entered by the victim on forms and login pages.
Security firms, media houses, and the InfoSec community at large dedicate a lot of time to the discovering and subsequent analysis and reporting of the latest malware strains. Whether ransomware, creepware, MageCart attacks, or the host of other malware types, it is these threats that need to be defended against. What of inside threats? The threat posed by a disgruntled employee about to resign and the sensitive data they have access to. While most agree that such a threat needs to be defended against, how to do it efficiently remains a problem, leaving holes in even the most secure of organizations.
More Articles...
Page 22 of 55
<< Start < Prev 21 22 23 24 25 26 27 28 29 30 Next > End >>