Information Security News|Cyber Security|Hacking Tutorial https://www.securitynewspaper.com/ Information Security Newspaper|Infosec Articles|Hacking News Thu, 16 Dec 2021 22:14:19 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.4 https://www.securitynewspaper.com/snews-up/2018/12/news5.png Information Security News|Cyber Security|Hacking Tutorial https://www.securitynewspaper.com/ 32 32 DarkWatchman: This advanced fileless malware only writes data in Windows Registry thus can’t be detected by security solutions https://www.securitynewspaper.com/2021/12/16/darkwatchman-this-advanced-fileless-malware-only-writes-data-in-windows-registry-thus-cant-be-detected-by-security-solutions/ Thu, 16 Dec 2021 22:14:17 +0000 https://www.securitynewspaper.com/?p=24595 Prevailion security specialists report that a newly identified spear phishing campaign is distributing a new remote access Trojan (RAT) capable of manipulating Windows Registry in order to evade the mostRead More →

The post DarkWatchman: This advanced fileless malware only writes data in Windows Registry thus can’t be detected by security solutions appeared first on Information Security Newspaper | Hacking News.

]]>
Prevailion security specialists report that a newly identified spear phishing campaign is distributing a new remote access Trojan (RAT) capable of manipulating Windows Registry in order to evade the most advanced security measures on the affected system.

Identified as DarkWatchman, this Trojan uses the registry on Windows systems for almost all temporary storage on an affected machine, so it does not require writing anything to disk; in this way, hackers can go unnoticed by the compromised system. DarkWatchman is also characterized by the use of a very strong domain generation algorithm (DGA), with which you can identify your C&C infrastructure and include dynamic runtime capabilities such as self-updating and collection.

The experts first distinguished malicious activity linked to this RAT in late November, when they identified a TLS certificate in the SSLBL abuse.ch for the domain name bdfdb1290.top. Using VirusTotal, experts found a malicious sample of the Trojan and eventually found another associated domain, hosted on an IP address in Bulgaria.

The way malware takes advantage of Windows Registry shows that its developers know the affected implementation very well, experts say: “DarkWatchman uses the registry in a particularly novel way, exploiting it to communicate between operation threads and as persistent and temporary storage.”

In addition, DarkWatchman abuses the registry to use it as a temporary storage buffer for information that has not yet been sent to the C&C server, also exploiting it as a storage location for executable code encoded before runtime. These are indications of what the researchers called “a solid understanding of software development and the Windows operating system itself.”

The characteristics of this RAT lead researchers to believe that some hacking groups are using DarkWatchman as an initial payload in ransomware attacks. Some indications of this activity include the attempt to remove shadow copies from the affected system, its apparent focus on business goals, and its ability to add additional payloads remotely.

Whatever the main goal of the operators, it is clear that DarkWatchman is the result of the work of sophisticated threat actors, becoming one of the most striking innovations of the cybercriminal community recently detected.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post DarkWatchman: This advanced fileless malware only writes data in Windows Registry thus can’t be detected by security solutions appeared first on Information Security Newspaper | Hacking News.

]]>
YouTube search of free games show Trojan links. Be careful when trying out the games https://www.securitynewspaper.com/2021/11/26/youtube-search-of-free-games-show-trojan-links-be-careful-when-trying-out-the-games/ Fri, 26 Nov 2021 17:20:12 +0000 https://www.securitynewspaper.com/?p=24503 During the Christmas season, the risks of cyberattack increase for multiple targets, including the gamer community. Cybersecurity experts report that this is because several developers decide to launch their strongRead More →

The post YouTube search of free games show Trojan links. Be careful when trying out the games appeared first on Information Security Newspaper | Hacking News.

]]>
During the Christmas season, the risks of cyberattack increase for multiple targets, including the gamer community. Cybersecurity experts report that this is because several developers decide to launch their strong cards during the last months of the year. Video game enthusiasts are waiting for the release of anticipated titles, such as Forza Horizon 5, Skyrim, and Battlefield 2042, which threat actors will try to exploit for their own benefit.

According to a report by Malwarebytes, during the last 24 hours videos began to appear on YouTube as a result of some video game-related searches, including Skyrim, PUBG, Cyberpunk, COD, GTAV and many others.

The results of these searches have something in common: they all lead the user to videos that advertise supposed free Stream keys. Although these videos are posted by various channels on YouTube, clicking on the links included in the description redirects the user to the same download website.

Once on this website, users will find a file identified as SteamKeyGeneration.rar, less than 5MB. In addition, the YouTube channels that contain these links also include instructions for downloading this file and running it on the user’s system.

The downloaded file is password protected, which is in the description of the respective video. Once the file is executed on the affected system, the infection will be completed.

The malware was identified as Trojan.Malpack, a generic concept for suspiciously packaged files. While the payload can be any malware variant, this is undoubtedly a malicious tactic. A similar campaign was identified in 2018, when various Fortnite users were tricked by a hacking group into installing Trojan.Malpack on their own systems. On that occasion, hackers managed to steal the information of thousands of people.

YouTube frequently faces similar campaigns with varied themes, such as free VPN solutions, cryptocurrency investing, how-to guides, and other topics. Videos with bitly links send victims to download sites like Mega. Non-abbreviated links redirect to taplink to push Racoon Stealer. Target machines are scanned for card details, passwords, cryptocurrency wallets and other forms of data, which are sent to threat actors.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post YouTube search of free games show Trojan links. Be careful when trying out the games appeared first on Information Security Newspaper | Hacking News.

]]>
FontOnLake: a killer backdoor cocktail with a rootkit for Linux https://www.securitynewspaper.com/2021/10/11/fontonlake-a-killer-backdoor-cocktail-with-a-rootkit-for-linux/ Mon, 11 Oct 2021 16:25:42 +0000 https://www.securitynewspaper.com/?p=24296 Cybersecurity specialists report the detection of a new malware family that is hidden in legitimate binaries for the infection of Linux systems. Identified as FontOnLake, this set of malicious toolsRead More →

The post FontOnLake: a killer backdoor cocktail with a rootkit for Linux appeared first on Information Security Newspaper | Hacking News.

]]>
Cybersecurity specialists report the detection of a new malware family that is hidden in legitimate binaries for the infection of Linux systems. Identified as FontOnLake, this set of malicious tools features rootkit and backdoor features and is capable of generating persistence on affected systems.

According to ESET researchers, this malware family has various modules that interact with each other for the operation of malicious tasks, including the theft of sensitive data, persistence generation and C&C communication. Apparently, the first samples of FontOnLake were uploaded to VirusTotal since May 2020.

SOURCE: ESET

The researchers mention that FontOnLake is distributed through a “trojanized application”, although the method used by hackers to trick users into downloading malicious binaries is still unknown. In these attacks, threat actors modify various Linux system utilities, including:

  • cat: to print the contents of a file
  • kill: to list all running processes
  • sftp: Secure FTP
  • sshd: OpenSSH server process

According to Vladislav Hrčka, malware analyst at ESET, all malicious files are conventional Utilities of the Linux system and allow hackers to gain persistence by commonly running on any system.

The researchers believe that the malicious utilities could have been modified at the level of the source code. In addition to transporting the malware, these binaries are responsible for delivering additional payloads, collecting information, and other malicious tasks.

Experts found three backdoor variants written in C++ linked to this campaign, allowing attackers to gain remote access to the affected system. Typically, these backdoors focus on collecting SSHD credentials and bash command history for sending to the attackers’ C&C server, as well as employing custom commands to keep the connection active.

For ESET, FontOnLake is based on a malware variant previously identified by Tencent Security Response Team researchers and associated with an Advanced Persistent Threat (APT) group. Avast also conducted a report on a similar malware variant, identified as HCRootkit.

Avast described this malware family as a malicious development that is delivered using a binary written in C++, responsible for delivering a payload for a subsequent attack and evading security mechanisms on the affected systems.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post FontOnLake: a killer backdoor cocktail with a rootkit for Linux appeared first on Information Security Newspaper | Hacking News.

]]>
MalKamak, the Iranian hacking group targeting telecommunications and aerospace companies https://www.securitynewspaper.com/2021/10/07/malkamak-the-iranian-hacking-group-targeting-telecommunications-and-aerospace-companies/ Thu, 07 Oct 2021 22:57:28 +0000 https://www.securitynewspaper.com/?p=24289 Cybersecurity specialists report the detection of a new Iranian hacking group that has been employing a never seen before variant of remote access Trojan (RAT). The cybercriminal group was identifiedRead More →

The post MalKamak, the Iranian hacking group targeting telecommunications and aerospace companies appeared first on Information Security Newspaper | Hacking News.

]]>
Cybersecurity specialists report the detection of a new Iranian hacking group that has been employing a never seen before variant of remote access Trojan (RAT). The cybercriminal group was identified as MalKamak and the campaign is known as Operation GhostShell.

The campaign, identified by security firm Cybereason, was first detected in June 2021, with attackers using a RAT dubbed ShellClient to target aerospace and telecommunications companies in the Middle East, Russia and some European Union countries.

Since its detection in 2018, MalKamak has evolved incredibly, from using a simple reverse shell to employing a sophisticated cyberespionage tool. Investigators concluded that MalKamak is a group of Iranian origin due to the similarities between its tactics and those employed by Agrius, another Iran-based hacking group that is characterized by constantly targeting public and private organizations in Israel.

About ShellClient, experts mention that the RAT is designed to go unnoticed on the target system and is even capable of establishing C&C connection with Dropbox, allowing threat actors to mix malicious activity with legitimate traffic from those sites.

Communication with Dropbox requires the Dropbox API with a unique built-in API key and data encryption using an encrypted AES encryption key. This makes it difficult for victims to detect C&C communications, as this requires rebuilding Dropbox folders elsewhere in the service.

Dropbox storage contains three folders: an agent folder to store information uploaded from affected machines; a command folder that stores the commands that ShellClient will use; and a results folder that stores the output of commands executed by ShellClient. The shell checks the command folder every two seconds.

As mentioned above, the current version of ShellClient shows a breakthrough from the first time it was detected. Among the new features of the shell is a new service persistence method, hidden as a Windows Defender update service.

Experts conclude by mentioning that Operation GhostShell seems to employ one of the most advanced malicious developments in the world of cybercrime, showing a rapid evolution but also leaving some clues that hackers still do not reach their full potential.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.

The post MalKamak, the Iranian hacking group targeting telecommunications and aerospace companies appeared first on Information Security Newspaper | Hacking News.

]]>
NCR, manufacturer of ATMs and points of sale, suffers an advanced malware infection https://www.securitynewspaper.com/2020/09/01/ncr-manufacturer-of-atms-and-points-of-sale-suffers-an-advanced-malware-infection/ Tue, 01 Sep 2020 18:17:06 +0000 https://www.securitynewspaper.com/?p=21176 Through a report from its security team, NCR Corporation, manufacturer of ATMs, points of sale and other payment processing solutions, revealed that some computer equipments on their network were infectedRead More →

The post NCR, manufacturer of ATMs and points of sale, suffers an advanced malware infection appeared first on Information Security Newspaper | Hacking News.

]]>
Through a report from its security team, NCR Corporation, manufacturer of ATMs, points of sale and other payment processing solutions, revealed that some computer equipments on their network were infected with a dangerous malware variant. On its alert the company mentions that its IT team managed to isolate the infection, so its customers’ information was not compromised.

In exclusive statements to SC Media, a security firm representative stated that the virus detected on NCR networks is a dangerous Trojan, so the company should try to implement additional security mechanisms to prevent any new incidents.

Karim Hijazi, director of security firm Prevailion, mentions that the detected Trojan is known as Lethic, a malware first detected in 2008. Initially used for spam distribution, this malware received multiple updates to include remote access, side-movement attacks, and add-on download for subsequent attacks.

“We have detected a noticeable increase in the frequency of these attacks,” says Hijazi, noting that Prevailion has collaborated extensively in the active detection of these incidents. In its report, Prevailon claims that considerable command and control traffic from NCR networks was detected. 

Through an official statement, NCR Corporation defied some details about Prevailion’s report: “We have no evidence that there is actual command and control traffic coming out of our networks.”

Although the security firm traced the malicious activity to an IP address associated with the company, NCR security expert Bob Varnadoe mentions: “The IP addresses associated with the company are registered under the NCR name as the corporate headquarters address”. This would explain Prevailion’s finding. The company’s message goes on to mention that all of its systems and operations are maintained normally, emphasizing that the infection did not reach systems that store information from its customers and partners.    

In its statement NCR did not confirm whether the affected computers were infected with the Lethic Trojan or what type of information is compromised, merely mentioning that the investigation is still ongoing. Finally, Prevailion mentioned that they are collaborating with NCR security teams to share their findings and successfully complete the investigation.

The post NCR, manufacturer of ATMs and points of sale, suffers an advanced malware infection appeared first on Information Security Newspaper | Hacking News.

]]>
New malware transfers money from your mobile banking app to a hackers’ account https://www.securitynewspaper.com/2019/11/29/new-malware-transfers-money-from-your-mobile-banking-app-to-a-hackers-account/ Fri, 29 Nov 2019 19:47:15 +0000 https://www.securitynewspaper.com/?p=17815 There are currently multiple variants of malware for mobile devices used for different purposes. Digital forensics experts mention that, during the most recent months, an infection campaign has been detectedRead More →

The post New malware transfers money from your mobile banking app to a hackers’ account appeared first on Information Security Newspaper | Hacking News.

]]>
There are currently multiple variants of malware for mobile devices used for different purposes. Digital forensics experts mention that, during the most recent months, an infection campaign has been detected against devices with Android operating system that uses malware to infiltrate the victims’ mobile banking app and extract their assets.

In its report, the security firm Group-IB mentions that this Trojan is capable of automatically making bank transfers to accounts controlled by hackers. The most complex stage of the attack is sending the malicious payload; subsequently, threat actors would perform the forwarding of funds without further mishaps.  

According to digital forensics experts, at least two major Russian banks have already identified some cases of successful attack. Representatives of these banking institutions mention that there are really few cases of infection with this virus, although they stress that it is important to face this threat before the scope of the attack grows.

Unlike previous malware variants for mobile operating systems, which could only display pop-ups to capture login credentials, this Trojan is able to scan the targeted device for mobile banking apps, capture the victim’s financial information and perform operations through the app.

“These malware increasingly resemble banking Trojans employed in large-scale attacks against desktops and banking networks,” digital forensics experts mention. It should be remembered that this type of virus is capable of stealing information from electronic banking systems, physical cards and payment terminals.

Regarding the infection method, hackers often disguise these viruses as simple apps (some games or mobile browsers), although they are also hidden on adult websites, pirated content download platforms and even via SMS messages. Although such developments date back a couple of years, the International Institute of Cyber Security (IICS) digital forensics experts mention that activity related to Android malware increased significantly throughout 2019; however, most of the time these attacks remain unsuccessful.

Some members of the cybersecurity community consider that the increase in this activity is linked to the disintegration of one of the largest botnets on record. The operators, allegedly Russian hackers, would have chosen to compromise Android devices in their subsequent attacks.

The post New malware transfers money from your mobile banking app to a hackers’ account appeared first on Information Security Newspaper | Hacking News.

]]>
A new and dangerous backdoor available on deep web https://www.securitynewspaper.com/2019/11/11/a-new-and-dangerous-backdoor-available-on-deep-web/ Mon, 11 Nov 2019 23:54:50 +0000 https://www.securitynewspaper.com/?p=17649 According to reports from digital forensics experts, the dangerous hacker group known as Platinum has announced the release of Titanium, a new backdoor Trojan that includes advanced features to controlRead More →

The post A new and dangerous backdoor available on deep web appeared first on Information Security Newspaper | Hacking News.

]]>
According to reports from digital forensics experts, the dangerous hacker group known as Platinum has announced the release of Titanium, a new backdoor Trojan that includes advanced features to control an infected computer completely.

The report, published by security firm Kaspersky Lab, mentions that this backdoor can hide from the sight of victims posing as some legitimate software, such as CD burner, sound controller, or even as an anti-malware security tool.

Digital forensics experts say Platinum, also identified as TwoForOne, has been active for at least a decade, injecting malicious code into government networks, intelligence agencies, National Defense institutions, telecommunications companies and other large organizations around the world, registering intense activity in the south and east regions of Asia.

Regarding this new malware, Kaspersky Lab experts ensure that Titanium has a complex sequence for its delivery, download and installation on the target system, concluding this process with the deployment of the backdoor.

Titanium is also able to bypass the detection of almost any security tool, employing encryption, camouflage techniques and delivering steganography-covered data via PNG images.

According to the report of the digital forensics specialists, after the Trojan completes the infection, the final payload is delivered and the files necessary for its execution are downloaded using the Windows Background Intelligent Transfer Service (BITS). Communication between the Trojan and its command and control (C&C) server is presented by a cURL tool.

The Trojan must send a base 64-encoded request, which contains a system ID, computer name, and hard drive serial number, to begin the server script: “The commands will begin to be received after setting the connection,” the experts added.

Among the main functions of this Trojan are:

  • Reading any system file
  • Sending any file from the system to C&C
  • Delivery and execution of any file
  • Updater tool

In addition, this Trojan has an ‘interactive mode’ that allows attackers to receive inputs from the console programs and send the outputs to the C&C.

According to experts from the International Institute of Cyber Security (IICS) there is still no evidence of this Trojan’s activity in the wild, although the fact that it is available on deep web makes an attack very likely in the near future.

The post A new and dangerous backdoor available on deep web appeared first on Information Security Newspaper | Hacking News.

]]>
A hacker deploys malware using an old videogame https://www.securitynewspaper.com/2019/03/14/a-hacker-deploys-malware-using-an-old-videogame/ Fri, 15 Mar 2019 00:30:10 +0000 https://www.securitynewspaper.com/?p=14598 Various groups of cyber criminals are exploiting a series of zero-day vulnerabilities in Counter Strike 1.6, an old videogame, to spread the Trojan known as Belonard, reported network security andRead More →

The post A hacker deploys malware using an old videogame appeared first on Information Security Newspaper | Hacking News.

]]>

Various groups of cyber criminals are exploiting a series of zero-day vulnerabilities in Counter Strike 1.6, an old videogame, to spread the Trojan known as Belonard, reported network security and ethical hacking specialists from the International Institute of Cyber Security.

To get a better perspective on how dangerous this campaign is, the network security and ethical hacking specialists described the following scenario: In all, there are around 5k video game servers registered on Steam, while players using official clients of Counter Strike 1.6 exceed the 20k users.

“Many popular gaming server owners also collect money from players by selling various user privileges, such as protection against banning, access to all weapons and game accessories, etc”, according to a report from specialists in network security and ethical hacking. “Some server owners are advertised independently, while others purchase server promotion services from contractors”, the experts added.

During a routine inspection, a malicious server was discovered, managed by a user nicknamed “Belonard”, who employs illegitimate advertising and piercing methods to infect players’ computers with a Trojan that exploited a zero-day vulnerability In Counter Strike, aiming to take control of their access credentials and create their own botnet, experts said.

This Trojan, according to the network security specialists, exploits a remote code execution vulnerability to load one of the malicious libraries into the victim’s device. In the last stage of the attack, the investigators were able to neutralize the Trojan and stop the growth of the botnet.

Unfortunately, this is not the first time the video game platform is attacked or is involved in a cyber campaign. On previous occasions, malicious hackers have tried to deploy malware using Steam, or have exploited vulnerabilities on the platform to gain access to restricted material, without having to pay any money to the developers, the cybersecurity specialists added.

The post A hacker deploys malware using an old videogame appeared first on Information Security Newspaper | Hacking News.

]]>
An energy company suffers data breach after videogame installation https://www.securitynewspaper.com/2019/02/06/an-energy-company-suffers-data-breach-after-videogame-installation/ Wed, 06 Feb 2019 20:30:48 +0000 https://www.securitynewspaper.com/?p=14204 An energy company suffered the theft of sensitive information because an employee downloaded a malware disguised as a videogame According to network security and ethical hacking experts from the InternationalRead More →

The post An energy company suffers data breach after videogame installation appeared first on Information Security Newspaper | Hacking News.

]]>

An energy company suffered the theft of sensitive information because an employee downloaded a malware disguised as a videogame

According to network security and ethical hacking experts from the International Institute of Cyber Security, the South African energy company Eskom Group has suffered a double data breach due to an unsecured database and the infection of one of the company PCs with the information theft Trojan known as Azorult.

On its website, Eskom Group is defined as an energy company established in Johannesburg, South Africa, and is responsible for supplying 95% of the electric energy employed in South African territory, in addition to 45% of the electricity consumed throughout the African continent.

According to network security specialists reports, these two incidents have exposed Eskom’s network credentials, customer details, payment card information, and business details that the company considers confidential.

A security investigator known as “.SS.!” on Twitter discovered the company’s information, concluding that it was stolen using Azorult, a trojan used for password theft. “. SS.!” has been dedicating a few years to the search for compromised business devices to notify companies about their security flaws.

According to the investigator, everything indicates that the information was stolen from a user’s machine with access to the company’s internal network. Among the stolen information are Eskom network login passwords, business email accounts, and screenshots of the compromised PC at the time of installation of Azorult, among other confidential data.

Thanks to the screenshot found by the investigator, the company discovered that the Azorult Trojan was hidden as a download file of “The Sims 4” videogame. According to specialists in network security, the download of pirated software has always been one of the main vectors of malware infection, although this trend has shown an alarming growth in recent times.

Some sites to download this kind of software offer adware packages that supposedly install the desired material, however, when executed they also install unwanted software, such as Trojans, ransomware, adware or browser extensions.

The situation worsened for Eskom after Devin Stokes, an expert in cybersecurity, found one of the company’s unsecured databases, which remained online for weeks, maybe months. 

Some screenshots shared by the investigator show that this database hosted information from Eskom customers, payment details, energy consumption information, among other data.

Through a statement, the company reported that the incident is already under investigation: “The Eskom Group’s IT team is conducting an internal research to determine if our confidential information has been compromised. We will reveal more details once our analyses are completed.”

The post An energy company suffers data breach after videogame installation appeared first on Information Security Newspaper | Hacking News.

]]>
Still Stealing https://www.securitynewspaper.com/2017/12/13/still-stealing/ Wed, 13 Dec 2017 17:14:54 +0000 https://www.securitynewspaper.com/?p=9615 Two years ago in October 2015 we published a blogpost about a popular malware that was being distributed from the Google Play Store. Over the next two years we detected several similarRead More →

The post Still Stealing appeared first on Information Security Newspaper | Hacking News.

]]>
Two years ago in October 2015 we published a blogpost about a popular malware that was being distributed from the Google Play Store. Over the next two years we detected several similar apps on Google Play, but in October and November 2017 we found 85 new malicious apps on Google Play that are stealing credentials for VK.com. All of them have been detected by Kaspersky Lab products as Trojan-PSW.AndroidOS.MyVk.o. We reported 72 of them to Google and they deleted these malicious apps from Google Play Store, 13 other apps were already deleted. Furthermore, we reported these apps with technical details to VK.com. One of these apps was masquerading as a game and was installed more than a million times according to Google Play Store.

One of the apps detected as Trojan-PSW.AndroidOS.MyVk.o was distributed as a game.

There were some other popular apps among them too – seven apps had 10,000-100,000 installations from Google Play and nine apps had 1,000-10,000 installation. All other apps had fewer than 1,000 installations.

App detected as Trojan-PSW.AndroidOS.MyVk.o on Google Play Store

Most of these apps were uploaded to Google Play in October 2017, but several of them were uploaded in July 2017, so they were being distributed for as long as 3 months. Moreover, the most popular app was initially uploaded to the Google Play Store on March 2017, but without any malicious code—it was just a game. Cybercriminals updated this app with a malicious version only in October 2017, having waited more than 7 months to do so!

Most of these apps looked like apps for VK.com – for listening to music or for monitoring user page visits.

App detected as Trojan-PSW.AndroidOS.MyVk.o on Google Play Store

Sure, such apps need a user to login into an account – that’s why they didn’t look suspicious. The only apps whose functionality was not VK-related were game apps. Because VK is popular mostly in CIS countries, cybercriminals checked the device language and asked for VK credentials only from users with certain languages – Russian, Ukrainian, Kazakh, Armenian, Azerbaijani, Belarusian, Kyrgyz, Romanian, Tajik, and Uzbek.

Code where a Trojan checks the device language.

These cybercriminals were publishing their malicious apps on Google Play Store for more than two years, so they had to modify their code to bypass detection. In these apps they used a modified VK SDK with tricky code–users logged on to the standard page, but the cybercriminals used malicious JS code to get the credentials from the login page and pass them back to the app.

Malicious code where a Trojan executes JS code to get VK credentials.

Then the credentials are encrypted and uploaded to the malicious website.

Code where a Trojan decrypts a malicious URL, encrypts stolen credentials and uploads them.

The interesting thing is that although most of these malicious apps had a described functionality, a few of them were slightly different—they also used malicious JS code from the OnPageFinished method, but not only for extracting credentials but for uploading them too.

Malicious code where a Trojan executes JS code to get and upload VK credentials

We think that cybercriminals use stolen credentials mostly for promoting groups in VK.com. They silently add users to promote various groups and increase their popularity by doing so. We have reason to think so because there were complaints from some infected users that their accounts had been silently added to such groups.

Another reason to think so is that we were able to find several other apps on Google Play that were published by the same cybercriminals responsible for Trojan-PSW.AndroidOS.MyVk.o. They were published as unofficial clients for Telegram, a popular messaging app. All of them were detected by Kaspersky Lab products as not-a-virus:HEUR:RiskTool.AndroidOS.Hcatam.a. We notified Google about these apps too and they deleted them from Google Play Store.

App infected with not-a-virus:HEUR:RiskTool.AndroidOS.Hcatam.a on Google Play Store

These apps were not only masquerading as Telegram apps, they were actually built using an open source Telegram SDK and work almost like every other such app. Except one thing – they added users to promoted groups/chats. These apps receive a list with groups/chats from their server. What’s more, they can add users to groups anytime – to do so they steal a GCM token which allows cybercriminals to send commands 24/7.

Source:https://securelist.com/still-stealing/83343/

The post Still Stealing appeared first on Information Security Newspaper | Hacking News.

]]>
Iran-linked OilRig hacked group use a new Trojan in Middle East Attacks https://www.securitynewspaper.com/2017/10/10/iran-linked-oilrig-hacked-group-use-new-trojan-middle-east-attacks/ Tue, 10 Oct 2017 16:37:33 +0000 https://www.securitynewspaper.com/?p=9174 The Iran-Linked cyberespionage group OilRig has been using a new Trojan in attacks aimed at targets in the Middle East. Experts from Palo Alto Networks spotted a new campaign launched byRead More →

The post Iran-linked OilRig hacked group use a new Trojan in Middle East Attacks appeared first on Information Security Newspaper | Hacking News.

]]>
The Iran-Linked cyberespionage group OilRig has been using a new Trojan in attacks aimed at targets in the Middle East.

Experts from Palo Alto Networks spotted a new campaign launched by the notorious APT group OilRig against an organization within the government of the United Arab Emirates (UAE).

The OilRig hacker group is an Iran-linked APT that has been around since at least 2015.

Researchers at Palo Alto Networks have been monitoring the group for some time and have reported attacks launched against government agencies, financial institutions and technology companies in Saudi Arabia, Israel, the United Arab Emirates, Lebanon, Kuwait and Qatar, the United States, and Turkey. 

The name OilRig was used by Palo Alto Networks to identify the campaign of this specific threat actor that leveraged on weaponize Microsoft Excel spreadsheets tracked as “Clayslide” and a backdoor called “Helminth.”

OilRig operations were associated with the use of the remote access trojan (RAT) ISMDoor, which was also used in other campaigns launched by the Iran-linked hacker group known as Greenbug.

In July 2017, OilRig started using a new strain of backdoor dubbed ISMAgent, which was developed based on the ISMDoor RAT.

In August 2017, researchers with PaloAlto Networks observed the group using a new malware dubbed ISMInjector.

“As its name suggests, ISMInjector is a Trojan that is responsible for injecting a Trojan into another process. The payload embedded within the ISMInjector sample delivered in this attack is a variant of the ISMAgent backdoor that we had discussed in detail in our blog discussing a targeted attack on a Saudi Arabian technology company.” reads the analysis published by PaloAlto Networks.

Oilrig injector

The ISMInjector tool has a modular architecture and implements sophisticated anti-analysis techniques that were not previously exploited by the OilRig group.

In the attack against the UAE government, OilRig hackers delivered their malware using spear-phishing emails with weaponized documents, the emails were having the subject line “Important Issue.”

An interesting aspect of the attack against the UAE government, it that the spear-phishing messages were sent from the targeted organization’s own domain. The hackers used a compromised Outlook Web Access (OWA) account whose credentials attackers obtained in a previous phishing attack.

“This string in the header suggests that the OilRig actor is likely to have used the targeted organization’s Outlook Web Access (OWA) to send the phishing email using Firefox 36.” continues the analysis.

“Using information from our research in the Striking Oil blog, we know the OilRig group has conducted credential harvesting campaigns specifically by emulating OWA login sites. Based on that research and this observation, we postulate that the OilRig group gathered credentials to a legitimate user’s OWA account and logged into the user’s account to send phishing attacks to other individuals within the same, targeted organization.”

The weaponized documents delivered the ISMInjector Trojan, which in turn dropped a variant of the ISMAgent backdoor by injecting it into a remote process it created.

The malware implements a “state machines” approach to create a new process and inject the malicious payload into that process. Each state is responsible for carrying on particular action and it specifies the next state that should be executed.

The states are not executed in sequential order making hard the analysis by security researchers, authors also used a crypter as anti-analysis mechanism.

OilRig is just one of the Iran-linked hacker crews, other groups tracked by security experts are APT33, Rocket Kitten, Cobalt Gypsy (Magic Hound), Charming Kitten (aka Newscaster and NewsBeef) and CopyKittens.

Source:https://securityaffairs.co/wordpress/64119/apt/oilrig-isminjector-campaign.html

The post Iran-linked OilRig hacked group use a new Trojan in Middle East Attacks appeared first on Information Security Newspaper | Hacking News.

]]>
Adware Installs InfoStealer Trojan that it loads via Chrome DLL Hijacking https://www.securitynewspaper.com/2017/09/15/adware-installs-infostealer-trojan-loads-via-chrome-dll-hijacking/ Fri, 15 Sep 2017 16:09:13 +0000 https://www.securitynewspaper.com/?p=8992 A password stealing Trojan called AdService is being quietly distributed by adware bundles that typically install other programs such as Russian adware, extensions, clickers, adware, and fake system optimization programs.Read More →

The post Adware Installs InfoStealer Trojan that it loads via Chrome DLL Hijacking appeared first on Information Security Newspaper | Hacking News.

]]>
A password stealing Trojan called AdService is being quietly distributed by adware bundles that typically install other programs such as Russian adware, extensions, clickers, adware, and fake system optimization programs.

AdService uses Chrome DLL hijacking to load itself when Chrome is executed so that it can steal information from Facebook and Twitter accounts.

AdService Executes via Chrome DLL Hijacking

To give a little background info about DLL Hijacking, when a program is executed and needs to load a particular DLL the program can either load it from a specific location or can just specify the DLL it wishes to load and let Windows find it for them. In the latter scenario, when Windows tries to find the DLL it uses a search path to find the DLL and the first location it looks is in the folder that the executable is located. If requested DLL is found, it will automatically load that DLL into the program.

Malware can take advantage of this by placing malicious DLLs in a program’s folder that contain the same name of a DLL that the program would normally load from another folder. This causes the program to execute the malicious DLL instead of the legitimate one that it was expecting.

In this case, the AdService Trojan is placing a malicious version of the winhttp.dll in the C:\Program Files (x86)\Google\Chrome\Application folder. When a victim starts Chrome, chrome.exe will load the malicious version of winhttp.dll executed instead of the one in C:\Windows\system32.

Winhttp.dll Chrome DLL Hijacking
Winhttp.dll Chrome DLL Hijacking

When Chrome starts, and the malicious winhttp.dll is loaded, the Trojan will connect to a remote site and send and receive information. It will then connect to Facebook and try to steal information from the user’s profile.

Network Connections
Network Connections

When connect to Facebook and Twitter, it will open the pages that include https://www.facebook.com/settings, https://www.facebook.com/bookmarks/pages, https://secure.facebook.com/payments/settings/payment_methods/?__a=1, https://www.facebook.com/profile.php, https://mobile.twitter.com/account, and https://twitter.com/settings/account.

Strings
Various Strings

Each of these pages contain various information that could potentially be valuable for those with malicious intent. This includes a list of friends, a victim’s settings, their email address and phone number, what Facebook pages you are following, and information about any stored Facebook credit card details.This includes type of card, last 4 digits, expiration, and the billing zip code.

As you can see this information is not something you want those of ill-intent to have access. Thankfully, this service is detected by 45out of 64 security vendors on VirusTotal, even though the majority of them are not properly classifying the infection as a password stealer.

Adware bundles are getting out of hand

I have been railing against adware and download installer monetization companies that continuously cross the line too often without fear of reprisal. This is because people only think about the nuisance of popups and advertisements when it comes to adware, but in reality adware installers also install a variety of other unwanted and downright malicious programs.

These include password stealers, miners, tech support scams, ad clickers, browser hijackers, web browsing tracking, rootkits, and more. Over the past two years, we have seen some really nasty infections that include a major homepage hijacker called Fireball that affected millions of computers, extensions being hijacked to display ads, services being installed that block security programs from running, 1.65 million computers infected with miners, and much more.

As you can see, Adware and PUPs (potentially unwanted programs) are no longer just about being an annoyance to users and have easily crossed over into full-fledged computer infection territory. Law enforcement needs to actually start threatening jail time for these offenses & security companies and InfoSec researchers need to start taking adware and PUPs more seriously as their mischievous facades in many cases are hiding something far darker.

 

IOCs

Hashes:

adware bundle - 41474cd23ff0a861625ec1304f882891826829ed26ed1662aae2e7ebbe3605f2
svchost.exe (installer) - a7a42bdb5f390e21107aedce73904ade8385a6e550149f8358f89515f30db336
winhttp.dll - c44298540b45cd35d641fea76c7512f8e859967f9ef9a3c5df42477e8b6c7bda

Network Communication

api.kkkkkdajlhlkjhsdewgtuv.com/
www.installpixel.com
www.ads-down2.com
down.njwjh42jhdjklj.com

AdService Associated Files

C:\Program Files (x86)\Google\Chrome\Application\winhttp.dll
%UserProfile%\AppData\Local\AdService\
%UserProfile%\AppData\Local\AdService\AdService.dll
%UserProfile%\Downloads\svchost.exe

AdService Associated Registry Keys

HKCU\Software\CrcXcInsatall
HKCU\Software\CrcXcInsatall\Install	xxoo
HKCU\Software\SetupCompany
HKCU\Software\SetupCompany\Name	SetupCompany
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost\AdsServiceGroup	AdsService
HKLM\SYSTEM\CurrentControlSet\services\AdsService
HKLM\SYSTEM\CurrentControlSet\services\AdsService\Type	32
HKLM\SYSTEM\CurrentControlSet\services\AdsService\Start	2
HKLM\SYSTEM\CurrentControlSet\services\AdsService\ErrorControl	1
HKLM\SYSTEM\CurrentControlSet\services\AdsService\ImagePath	%SystemRoot%\System32\svchost.exe -k AdsServiceGroup
HKLM\SYSTEM\CurrentControlSet\services\AdsService\DisplayName	AdsService
HKLM\SYSTEM\CurrentControlSet\services\AdsService\WOW64	1
HKLM\SYSTEM\CurrentControlSet\services\AdsService\ObjectName	LocalSystem
HKLM\SYSTEM\CurrentControlSet\services\AdsService\Description	AdsService
HKLM\SYSTEM\CurrentControlSet\services\AdsService\Parameters
HKLM\SYSTEM\CurrentControlSet\services\AdsService\Parameters\ServiceDll	%UserProfile%\AppData\Local\AdService\AdService.dll

Source:https://www.bleepingcomputer.com/news/security/adware-installs-infostealer-trojan-that-it-loads-via-chrome-dll-hijacking/

The post Adware Installs InfoStealer Trojan that it loads via Chrome DLL Hijacking appeared first on Information Security Newspaper | Hacking News.

]]>