company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Adware

Android

Malware

loading..
loading..
loading..

Android adware with 7 million installs actively promoted on FB ads

Adware programs having 7 million downloads across Google Play store disguising as system clearers & optimizers are actively promoted through Facebook ads…

01-Aug-2022
3 min read

Related Articles

loading..

Crypto Wallet

Gemini

Gemini reports a data breach due to a cyberattack on its ACH service provider, w...

Gemini, a prominent cryptocurrency exchange, recently alerted its users about a significant data breach involving its Automated Clearing House (ACH) service provider. This [Threatfeed](https://www.secureblink.com/cyber-security-news) explores the incident in detail, emphasizing the technical nuances, potential impacts, and security measures recommended by Gemini. ## Incident Details **Date of Incident**: June 3-7, 2024 **Notification Date**: June 26, 2024 **Scope of Breach**: Banking information of Gemini customers **Information Exposed**: Full name, bank account number, routing number **Information Safe**: Date of birth, physical address, social security number, email address, phone number, username, password ## Breach Description Gemini's ACH service provider experienced a [security incident](https://oag.ca.gov/system/files/2024-6-25_Gemini%20Notification%20Email.pdf) where an unauthorized actor gained access to the vendor's internal systems. This breach led to the exposure of certain transactional data, specifically the banking information required for ACH fund transfers. ## Containment and Investigation Upon discovering the breach, the service provider initiated immediate containment measures and engaged external forensic experts to conduct a thorough investigation. Law enforcement agencies were also notified to assist in the investigation. ## User Advisory and Protective Measures Gemini has advised affected users to: - **Monitor Bank Accounts**: Closely monitor account statements for unauthorized transactions. - **Enable Multi-Factor Authentication (MFA)**: Add an extra layer of security to bank accounts linked to Gemini. - **Contact Financial Institutions**: Inquire about additional protective measures, such as obtaining new account numbers. - **Report Suspicious Activity**: Promptly notify banks of any unauthorized or suspicious activities. ## Recommended Security Steps Gemini suggests further actions to enhance user security: 1. **Fraud Alerts**: Place a fraud alert on credit reports to notify creditors of potential identity theft. 2. **Credit Monitoring**: Regularly review credit reports from major agencies. 3. **Security Freezes**: Consider placing a security freeze on credit files to prevent unauthorized access. ## Previous Incidents In 2022, Gemini experienced another data breach involving a third-party vendor, which exposed the contact details of 5.7 million users. This earlier incident highlights the ongoing challenges of securing third-party services in the cryptocurrency industry.

loading..   27-Jul-2024
loading..   2 min read
loading..

Cyberterrorism

Cyberterrorism spikes: 30 ISIS extremists arrested, explosive device tutorials o...

FBI Director Christopher Wray, in a recent testimony to the House Oversight Committee, expressed heightened concerns over the growing possibility of a coordinated foreign terrorist attack within the United States. He cited the ISIS-K attack on Crocus City Hall in Moscow as an example of the evolving threat landscape. Wray emphasized the need for enhanced international cooperation to effectively address these escalating threats, particularly highlighting the vulnerability of the U.S. southern border to potential exploitation by foreign terrorists. ### **Terrorist Groups Increasingly Leverage Cyberspace** Resecurity's assessment reveals a disturbing trend of terrorist groups increasingly exploiting cyberspace and digital communication channels for various illicit activities. These activities encompass planning and executing attacks, recruitment, and establishing covert communication channels. This alarming trend has intensified in recent months, with a surge in new resources appearing on both the surface web and the Tor network. ### **Challenges in Combating Online Terrorist Activities** Despite ongoing efforts to dismantle these resources, the anonymous nature of networks like Tor poses significant challenges in censoring illicit content. Terrorists exploit this anonymity to disseminate propaganda, attract new recruits, and even solicit financial support through cryptocurrencies like Monero (XMR) and Zcash (ZEC). ### **Terrorists Disseminate Bomb-Making Tutorials and Illegal Content** In a deeply concerning development, terrorists recently released detailed tutorials on manufacturing explosive devices, making them accessible through the surface web. This alarming act highlights the urgent need for enhanced vigilance and proactive measures to counter the spread of such harmful information. ### **ISIS Threatens Paris Olympics** Adding to the growing concerns, ISIS has issued a chilling threat to bomb the opening ceremony of the Paris Olympics, suggesting the use of drones as potential bomb delivery systems. The image shared on an ISIS-linked website, accompanied by a caption indicating the commencement of the "Lone Wolves' Olympics," raises significant alarms about potential lone wolf attacks. ### **Emerging Technologies Amplify Terrorist Threats** Emerging technologies pose a heightened threat, with the potential for terrorists to utilize them for radicalization, recruitment, planning, and novel attack methods. The potential misuse of artificial intelligence (AI) for training models outside of publicly available LLMs raises concerns about the potential for terrorists to leverage data to expedite decision-making and access terrorist tactics, techniques, and procedures (TTPs). ### **Growing Social Media Activity Raises Concerns** The increased activity of terrorist groups on social media platforms like Facebook and Telegram is a growing concern. These platforms are being misused to spread extremist ideologies and provide instructions on accessing illegal content related to explosive devices. The limitations faced by abuse management and trust & safety teams in identifying and removing such profiles at an early stage further exacerbate the issue. ### **Private Sector Challenges in AML and Trust & Safety** The private sector faces significant challenges in combating terrorism, particularly in the areas of anti-money laundering (AML) and trust & safety. Tracking high-risk individuals who may misuse financial services for illicit activities requires businesses to adopt robust intelligence and solutions to effectively scan their customer base. Terrorists actively attempt to evade detection by masquerading as regular customers, underscoring the need for businesses to remain vigilant and proactive in their efforts to prevent the misuse of their services.

loading..   27-Jul-2024
loading..   3 min read
loading..

Infostealer

Stargazer Goblin

GitHub

Discover how Stargazer Goblin's 3,000+ fake GitHub accounts spread Atlantida Ste...

As email-based attacks experience resilient defenses, hackers are getting creative in evading detection. That's where Stargazer Goblin enters, a group that’s turning GitHub into a malware distribution channel. Once a mere attack vector in malware distribution, GitHub has now been in the limelight. Stargazer Goblin has devised a sophisticated Malware Distribution-as-a-Service (DaaS) system, utilizing fake "Ghost" accounts to disseminate malware. These accounts manipulate GitHub's system by starring, forking, and following repositories to appear legitimate and deceive users. Instead of directly spreading malicious software, threat actors are deploying a network of _"Ghost"_ accounts that promote malware through malicious links embedded in repositories and encrypted archives. These accounts simulate normal user behavior, lending a facade of legitimacy to their actions and the repositories they control. Over 2,200 malicious GitHub repositories associated with Stargazer Goblin's ghost accounts were discovered. A notable January 2024 campaign used these tactics to distribute Atlantida Stealer, a potent malware that exfiltrates passwords and personal information. This attack successfully compromised over 1,300 users in just four days, primarily through Discord channels. ### Stargazer Goblin's Ghost Network: A Sophisticated Malware Distribution System Stargazer Goblin has redefined malware distribution through a network of fake accounts on GitHub. This network creates a false sense of legitimacy by using multiple accounts to _"star"_ and _"verify"_ malicious links. ![IMG-20240725-WA0000.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/IMG_20240725_WA_0000_b3dcd5aa0d.jpg) ***Ghost GitHub Account Participating in the Scheme*** #### Key Features of the Stargazer Ghost Network - **Automated Operations:** The network frequently reuses tags and images, altering only the target platform (e.g., switching from one social media app to another). This indicates automated operations, enhancing both efficiency and scalability. - **Malicious Repositories:** README.md files in these repositories often contain malicious download links, sometimes redirecting to the Releases section of a repository. To evade detection, these repositories frequently use password-protected archives. - **Three-Account Structure:** The network utilizes a three-account setup: - **Phishing Repository Account:** Hosts the phishing repository template. - **Template Image Account:** Provides the template image. - **Malware Archive Account:** Serves the malware as a password-protected archive. This structure allows Stargazer Goblin to swiftly adapt to bans on accounts or repositories, ensuring minimal disruption to their operations. #### Network Maintenance and Recovery The network employs automated systems to detect and mitigate the effects of banned accounts or repositories. When a malware-serving account is banned by GitHub, Stargazer Goblin updates the phishing repository with new links to active malicious releases, ensuring continued operation. ### Campaign Analysis: Stargazer Goblin’s Tactics CheckPoint Research’s investigation [found](https://research.checkpoint.com/2024/stargazers-ghost-network/) that a January 2024 campaign by Stargazer Goblin distributed Atlantida Stealer malware, likely targeting Twitch users via Discord. This attack chain leveraged compromised WordPress sites, raising concerns about suspicious GitHub repositories containing WordPress code. **Attack Chain Overview:** 1. **Initial Click:** Victims click a GitHub phishing link. 2. **Malicious Redirect:** Leads to a malicious script on a compromised WordPress site. 3. **Script Validation:** The script validates the request’s Referer header and IP address. 4. **Final Download:** Redirects to a download page for the malicious payload. ### Malware URL Analysis Recent commits have revealed several malicious URLs associated with Stargazer Goblin’s campaigns. Below are some instances: - [https://github.com/bludmooncutie2/bludmooncutie2/releases/tag/latest](https://github.com/bludmooncutie2/bludmooncutie2/releases/tag/latest) (May 28, 2024) - [https://github.com/witch12138/test/releases/tag/lat](https://github.com/witch12138/test/releases/tag/lat) (May 29, 2024) - [https://github.com/soulkeeper500/soulkeeper500/releases/tag/lat](https://github.com/soulkeeper500/soulkeeper500/releases/tag/lat) (June 4, 2024) ### ViewBot: A Tool for Artificial Engagement ViewBot is an automated tool designed to increase social media engagement. It uses social network APIs to simulate natural interactions, including: - **Live Viewers and Chat Bots** - **Multi-Account Support** - **Customizable Intervals** **Warning:** Using such tools to artificially inflate social media metrics may violate platform terms and result in account suspension. ![Malware Threat.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/Malware_Threat_83f2b08bd4.jpg) ***Exploits an Iframe to Load External Content and Uses VBScript to Execute PowerShell Commands for System Compromise*** This code contains suspicious elements such as: - **Iframe loading external content** - **VBScript executing PowerShell commands** - **Attempts to hide the console window** Immediate action is required: - **Isolate affected systems** - **Block suspicious URLs** - **Scan for infections** - **Update security protocols** ** Please use the following commands for GitHub fee: ** - cek_all - check the status of all latest sensors - cek_kelembapan - check the latest humidity - cek_suhu - check the latest temperature - cek_status - check the latest status - cek_kondisi - check the latest condition - cek_lastupdate - check the latest time and date update

loading..   25-Jul-2024
loading..   4 min read