company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Vulnerability

Zero Day

WebKit

loading..
loading..
loading..

Apple Fixes WebKit Zero-Day Vulnerability on Older iPhones

Apple has released security updates to address a recently disclosed WebKit zero-day bug on older iPhones, protecting against code execution attacks.

28-Mar-2023
3 min read

Related Articles

loading..

Infostealer

Stargazer Goblin

GitHub

Discover how Stargazer Goblin's 3,000+ fake GitHub accounts spread Atlantida Ste...

As email-based attacks experience resilient defenses, hackers are getting creative in evading detection. That's where Stargazer Goblin enters, a group that’s turning GitHub into a malware distribution channel. Once a mere attack vector in malware distribution, GitHub has now been in the limelight. Stargazer Goblin has devised a sophisticated Malware Distribution-as-a-Service (DaaS) system, utilizing fake "Ghost" accounts to disseminate malware. These accounts manipulate GitHub's system by starring, forking, and following repositories to appear legitimate and deceive users. Instead of directly spreading malicious software, threat actors are deploying a network of _"Ghost"_ accounts that promote malware through malicious links embedded in repositories and encrypted archives. These accounts simulate normal user behavior, lending a facade of legitimacy to their actions and the repositories they control. Over 2,200 malicious GitHub repositories associated with Stargazer Goblin's ghost accounts were discovered. A notable January 2024 campaign used these tactics to distribute Atlantida Stealer, a potent malware that exfiltrates passwords and personal information. This attack successfully compromised over 1,300 users in just four days, primarily through Discord channels. ### Stargazer Goblin's Ghost Network: A Sophisticated Malware Distribution System Stargazer Goblin has redefined malware distribution through a network of fake accounts on GitHub. This network creates a false sense of legitimacy by using multiple accounts to _"star"_ and _"verify"_ malicious links. ![IMG-20240725-WA0000.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/IMG_20240725_WA_0000_b3dcd5aa0d.jpg) ***Ghost GitHub Account Participating in the Scheme*** #### Key Features of the Stargazer Ghost Network - **Automated Operations:** The network frequently reuses tags and images, altering only the target platform (e.g., switching from one social media app to another). This indicates automated operations, enhancing both efficiency and scalability. - **Malicious Repositories:** README.md files in these repositories often contain malicious download links, sometimes redirecting to the Releases section of a repository. To evade detection, these repositories frequently use password-protected archives. - **Three-Account Structure:** The network utilizes a three-account setup: - **Phishing Repository Account:** Hosts the phishing repository template. - **Template Image Account:** Provides the template image. - **Malware Archive Account:** Serves the malware as a password-protected archive. This structure allows Stargazer Goblin to swiftly adapt to bans on accounts or repositories, ensuring minimal disruption to their operations. #### Network Maintenance and Recovery The network employs automated systems to detect and mitigate the effects of banned accounts or repositories. When a malware-serving account is banned by GitHub, Stargazer Goblin updates the phishing repository with new links to active malicious releases, ensuring continued operation. ### Campaign Analysis: Stargazer Goblin’s Tactics CheckPoint Research’s investigation [found](https://research.checkpoint.com/2024/stargazers-ghost-network/) that a January 2024 campaign by Stargazer Goblin distributed Atlantida Stealer malware, likely targeting Twitch users via Discord. This attack chain leveraged compromised WordPress sites, raising concerns about suspicious GitHub repositories containing WordPress code. **Attack Chain Overview:** 1. **Initial Click:** Victims click a GitHub phishing link. 2. **Malicious Redirect:** Leads to a malicious script on a compromised WordPress site. 3. **Script Validation:** The script validates the request’s Referer header and IP address. 4. **Final Download:** Redirects to a download page for the malicious payload. ### Malware URL Analysis Recent commits have revealed several malicious URLs associated with Stargazer Goblin’s campaigns. Below are some instances: - [https://github.com/bludmooncutie2/bludmooncutie2/releases/tag/latest](https://github.com/bludmooncutie2/bludmooncutie2/releases/tag/latest) (May 28, 2024) - [https://github.com/witch12138/test/releases/tag/lat](https://github.com/witch12138/test/releases/tag/lat) (May 29, 2024) - [https://github.com/soulkeeper500/soulkeeper500/releases/tag/lat](https://github.com/soulkeeper500/soulkeeper500/releases/tag/lat) (June 4, 2024) ### ViewBot: A Tool for Artificial Engagement ViewBot is an automated tool designed to increase social media engagement. It uses social network APIs to simulate natural interactions, including: - **Live Viewers and Chat Bots** - **Multi-Account Support** - **Customizable Intervals** **Warning:** Using such tools to artificially inflate social media metrics may violate platform terms and result in account suspension. ![Malware Threat.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/Malware_Threat_83f2b08bd4.jpg) ***Exploits an Iframe to Load External Content and Uses VBScript to Execute PowerShell Commands for System Compromise*** This code contains suspicious elements such as: - **Iframe loading external content** - **VBScript executing PowerShell commands** - **Attempts to hide the console window** Immediate action is required: - **Isolate affected systems** - **Block suspicious URLs** - **Scan for infections** - **Update security protocols** ** Please use the following commands for GitHub fee: ** - cek_all - check the status of all latest sensors - cek_kelembapan - check the latest humidity - cek_suhu - check the latest temperature - cek_status - check the latest status - cek_kondisi - check the latest condition - cek_lastupdate - check the latest time and date update

loading..   25-Jul-2024
loading..   4 min read
loading..

Ukraine

Frosty Goop

Discover how the FrostyGoop malware disrupted heating systems in Ukraine and the...

### Attack on Ukraine’s District Energy Company In January 2024, the FrostyGoop malware inflicted significant damage on a district energy company in Lviv, Ukraine. This attack led to a two-day heating outage affecting hundreds of apartment buildings. The malware targeted temperature controllers, causing them to misread ambient temperatures and fail to provide adequate heating during harsh winter conditions. ### How FrostyGoop Operates FrostyGoop exploits the Modbus TCP protocol, a common communication method in operational technology (OT) environments. The malware alters temperature readings by manipulating this protocol, tricking controllers into misreporting temperatures. This results in cold water being pumped into buildings instead of heated water. ### Role of CSSC & Dragos The Cyber Security Situation Center (CSSC), part of Ukraine’s Security Service, was actively instrumental in identifying and investigating this wide-scale attack. They shared critical details with Dragos, a leading operational technology defense vendor. Dragos then published a [comprehensive report](https://regmedia.co.uk/2024/07/23/dragos_frostygoop-report.pdf) [PDF] on FrostyGoop. This report highlights that FrostyGoop is the first malware to exploit the industrial Modbus protocol in such a direct manner. Additionally, it is only the ninth piece of malware discovered that specifically targets industrial control systems (ICS) devices. ## Technical Details of FrostyGoop ### Modbus Protocol Exploitation Modbus TCP, operating over port 502, is a widely used protocol in ICS environments. Unfortunately, its lack of robust security features makes it susceptible to attacks like FrostyGoop. ##### Modbus Communication ```python import modbus_tk import modbus_tk.defines as defines from modbus_tk import modbus_tcp server = modbus_tcp.TcpServer() server.start() # Create a slave slave = server.add_slave(1) slave.add_block('block1', defines.HOLDING_REGISTERS, 0, 10) # Write to a holding register slave.set_values('block1', 0, [1234]) # Read from a holding register print(slave.get_values('block1', 0, 10)) ``` This code demonstrates how Modbus TCP facilitates communication with ICS devices. FrostyGoop leverages this protocol's weaknesses to execute its payload. ### FrostyGoop Payload Analysis FrostyGoop is written in Golang and communicates with ICS devices using Modbus TCP. The malware employs two JSON-formatted configuration files: 1. **Device Information File**: Contains device IP addresses, Modbus commands, and register addresses. 2. **Execution Timing File**: Specifies when and how long the commands should be executed. This setup allows FrostyGoop to execute commands immediately or schedule them later. ## Incident Timeline ### Initial Compromise On April 17, 2023, attackers exploited a vulnerability in a Mikrotik router, gaining access to the energy provider's network. They deployed a web shell to facilitate data transfer and further network access. ### Malware Deployment By November 2023, attackers had stolen crucial security credentials. On January 22, 2024, they used a Layer Two Tunneling Protocol (L2TP) connection to launch the FrostyGoop attack from a remote Moscow-based IP address. ## Security Implications and Mitigation Strategies ### Protocol Vulnerabilities The Modbus protocol's inherent security flaws make it a prime target for attacks. The lack of authentication and encryption in Modbus TCP allows malware like FrostyGoop to exploit exposed devices. ### Recommended Mitigations 1. Ensure Modbus-connected devices are not accessible from the internet. 2. Enhance security by requiring multiple verification methods. 3. Secure data in transit with Virtual Private Networks (VPNs) and encryption protocols. 4. Regularly monitor ICS environments to detect and respond to threats promptly. Organizations managing ICS environments should review and enhance their security practices. Implement the recommended mitigations to protect against threats like FrostyGoop.

loading..   23-Jul-2024
loading..   3 min read
loading..

Lazarus

WazirX

Crypto

Discover how WazirX's new bug bounty program aims to recover $234.9M stolen cryp...

WazirX, India's largest cryptocurrency exchange, has announced a bug bounty program aimed at recovering $234.9 million in stolen crypto assets. This massive cyberattack has raised the temperature across the crypto space especially amongst the Indian crypto community, raising critical questions about exchange security. In this [Threatfeed](https://www.secureblink.com/cyber-security-news) analysis, we analyze the details of this major crypto hack, explore its implications, and how WazirX is reciprocating to this yet another major crisis. ## Cyberattack Details ### Incident On July 18, WazirX [confirmed](https://x.com/WazirXIndia/status/1813843289940058446) a major cyberattack resulting in the theft of over $230 million worth of investor funds. This theft represents nearly half of the exchange's estimated reserves, marking a significant blow to the Indian cryptocurrency landscape. ### Stolen Assets The stolen cryptocurrencies include: - **ETH:** $52.5 million - **USDT:** $5.79 million - **PEPE:** $7.6 million - **GALA:** $3.5 million - **MATIC:** $11.24 million - **SHIB:** $102 million This caused a 25% drop in the price of WazirX’s native token, WRX. ## Suspected Perpetrators ### Lazarus Group Experts suspect the notorious [Lazarus Group](https://www.secureblink.com/cyber-security-news/lazarus-targets-spanish-aerospace-with-lightless-can), allegedly backed by North Korea, may be behind the attack. Known for targeting crypto exchanges and rarely returning stolen funds, the Lazarus Group's involvement underscores the severity and sophistication of the breach. Some of the previous names that Lazarus victimized severely are [CoinsPaid](https://www.secureblink.com/cyber-security-news/lazarus-heist-coins-paid-resilient-amidst-37-3-m-cryptocurrency-theft) with whooping theft of $37.3 million worth of cryptocurrency, [Atomic Wallet](https://www.secureblink.com/cyber-security-news/lazarus-group-behind-the-35-million-atomic-wallet-hack) resulted in $35 millions in cryptos, and $620 million [Axie Infinity's Ronin Network crypto hack linked to Lazarus Group](https://www.secureblink.com/cyber-security-news/540-million-axie-infinity-s-ronin-network-crypto-hack-linked-to-lazarus-group). ### Attack Vector The attack [targeted](https://www.investopedia.com/multi-signature-wallets-definition-5271193) a single multi-sig wallet on the Ethereum network. Multi-sig, short for multi-signature, is a crypto storage solution requiring multiple signatures for withdrawals. This wallet was operated via Liminal's digital asset custody and wallet infrastructure from February 2023, requiring approvals from six signatories, including five from WazirX and one from Liminal. ## Technical Aspects of the Attack ### How the Hack Was Executed Preliminary [investigations](https://wazirx.com/blog/preliminary-report-cyber-attack-on-wazirx-multisig-wallet/) suggest the attack resulted from a discrepancy between the transaction's actual contents and the data displayed on Liminal's interface. This mismatch between the signed and displayed information indicates that the payload was replaced, transferring wallet control to an attacker. Despite strong security systems, hackers managed to alter the transaction to bypass these measures. ### Attackers' Address Crypto sleuth ZachXBT [revealed](https://t.me/investigations/143) in a Telegram post that the attackers' address has over $104 million to dump. The main holdings include: - **Shiba Inu:** $100 million - **FLOKI:** $4.7 million - **Fantom:** $3.2 million - **Chainlink:** $2.8 million - **Fetch.ai:** $2.3 million The remaining funds are split among various tokens. ## Impact on WazirX and Investors ### Immediate Response In response to the attack, WazirX temporarily halted rupee and crypto withdrawals while investigations are underway. The platform is actively attempting to recover the stolen funds, though the complexity of the situation poses significant challenges. ### Investor Confidence The hack has undoubtedly shaken investor confidence, potentially having a chilling effect on the Indian crypto market. Regulatory bodies and other exchanges are likely to scrutinize the details of the attack, with stricter security protocols and regulations potentially emerging in its aftermath. ## Current Status & Recovery Efforts ### Bug Bounty Program To aid in recovering the stolen funds, WazirX has launched a bug bounty program. This initiative invites white-hat hackers and cybersecurity experts to identify vulnerabilities and assist in the recovery process. ### Liminal's Statement Liminal, the service provider for the affected multi-sig wallet, claims no breach within its system. _"We can confirm that Liminal's platform is not breached and Liminal's infrastructure, wallets, and assets continue to remain safe,"_ the company noted. ## Future Implications for the Indian Crypto Market ### Regulatory Scrutiny The incident raises questions about multi-sig security protocols and the overall robustness of crypto exchanges' security measures. As the full impact of the attack unfolds, regulatory bodies may impose stricter security protocols and regulations to prevent future breaches. ### Market Sentiment The hack's aftermath could lead to increased skepticism among investors, potentially slowing down the adoption and growth of the Indian crypto market. Exchanges will need to rebuild trust by demonstrating enhanced security measures and transparency. --- ### Links to keep an eye on at this hour! - [WazirX Blog](https://www.wazirx.com/blog) for updates. - [Web3 Security Firm Cyvers Alert](https://www.cyvers.io/) - [ZachXBT on Telegram](https://t.me/zachxbt)

loading..   22-Jul-2024
loading..   5 min read