company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

QNAPCrypt

Ransomware

Encryption

loading..
loading..
loading..

QNAP NAS sees a dramatic rise in Echoraix ransomware attacks aka QNAPCrypt

QNAP NAS users reported an increase in echoraix ransomware attacks during Christmas week, where attackers demanded $1200 to $3000 in bitcoin...

28-Dec-2021
3 min read

Related Articles

loading..

Cyberterrorism

Cyberterrorism spikes: 30 ISIS extremists arrested, explosive device tutorials o...

FBI Director Christopher Wray, in a recent testimony to the House Oversight Committee, expressed heightened concerns over the growing possibility of a coordinated foreign terrorist attack within the United States. He cited the ISIS-K attack on Crocus City Hall in Moscow as an example of the evolving threat landscape. Wray emphasized the need for enhanced international cooperation to effectively address these escalating threats, particularly highlighting the vulnerability of the U.S. southern border to potential exploitation by foreign terrorists. ### **Terrorist Groups Increasingly Leverage Cyberspace** Resecurity's assessment reveals a disturbing trend of terrorist groups increasingly exploiting cyberspace and digital communication channels for various illicit activities. These activities encompass planning and executing attacks, recruitment, and establishing covert communication channels. This alarming trend has intensified in recent months, with a surge in new resources appearing on both the surface web and the Tor network. ### **Challenges in Combating Online Terrorist Activities** Despite ongoing efforts to dismantle these resources, the anonymous nature of networks like Tor poses significant challenges in censoring illicit content. Terrorists exploit this anonymity to disseminate propaganda, attract new recruits, and even solicit financial support through cryptocurrencies like Monero (XMR) and Zcash (ZEC). ### **Terrorists Disseminate Bomb-Making Tutorials and Illegal Content** In a deeply concerning development, terrorists recently released detailed tutorials on manufacturing explosive devices, making them accessible through the surface web. This alarming act highlights the urgent need for enhanced vigilance and proactive measures to counter the spread of such harmful information. ### **ISIS Threatens Paris Olympics** Adding to the growing concerns, ISIS has issued a chilling threat to bomb the opening ceremony of the Paris Olympics, suggesting the use of drones as potential bomb delivery systems. The image shared on an ISIS-linked website, accompanied by a caption indicating the commencement of the "Lone Wolves' Olympics," raises significant alarms about potential lone wolf attacks. ### **Emerging Technologies Amplify Terrorist Threats** Emerging technologies pose a heightened threat, with the potential for terrorists to utilize them for radicalization, recruitment, planning, and novel attack methods. The potential misuse of artificial intelligence (AI) for training models outside of publicly available LLMs raises concerns about the potential for terrorists to leverage data to expedite decision-making and access terrorist tactics, techniques, and procedures (TTPs). ### **Growing Social Media Activity Raises Concerns** The increased activity of terrorist groups on social media platforms like Facebook and Telegram is a growing concern. These platforms are being misused to spread extremist ideologies and provide instructions on accessing illegal content related to explosive devices. The limitations faced by abuse management and trust & safety teams in identifying and removing such profiles at an early stage further exacerbate the issue. ### **Private Sector Challenges in AML and Trust & Safety** The private sector faces significant challenges in combating terrorism, particularly in the areas of anti-money laundering (AML) and trust & safety. Tracking high-risk individuals who may misuse financial services for illicit activities requires businesses to adopt robust intelligence and solutions to effectively scan their customer base. Terrorists actively attempt to evade detection by masquerading as regular customers, underscoring the need for businesses to remain vigilant and proactive in their efforts to prevent the misuse of their services.

loading..   27-Jul-2024
loading..   3 min read
loading..

Infostealer

Stargazer Goblin

GitHub

Discover how Stargazer Goblin's 3,000+ fake GitHub accounts spread Atlantida Ste...

As email-based attacks experience resilient defenses, hackers are getting creative in evading detection. That's where Stargazer Goblin enters, a group that’s turning GitHub into a malware distribution channel. Once a mere attack vector in malware distribution, GitHub has now been in the limelight. Stargazer Goblin has devised a sophisticated Malware Distribution-as-a-Service (DaaS) system, utilizing fake "Ghost" accounts to disseminate malware. These accounts manipulate GitHub's system by starring, forking, and following repositories to appear legitimate and deceive users. Instead of directly spreading malicious software, threat actors are deploying a network of _"Ghost"_ accounts that promote malware through malicious links embedded in repositories and encrypted archives. These accounts simulate normal user behavior, lending a facade of legitimacy to their actions and the repositories they control. Over 2,200 malicious GitHub repositories associated with Stargazer Goblin's ghost accounts were discovered. A notable January 2024 campaign used these tactics to distribute Atlantida Stealer, a potent malware that exfiltrates passwords and personal information. This attack successfully compromised over 1,300 users in just four days, primarily through Discord channels. ### Stargazer Goblin's Ghost Network: A Sophisticated Malware Distribution System Stargazer Goblin has redefined malware distribution through a network of fake accounts on GitHub. This network creates a false sense of legitimacy by using multiple accounts to _"star"_ and _"verify"_ malicious links. ![IMG-20240725-WA0000.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/IMG_20240725_WA_0000_b3dcd5aa0d.jpg) ***Ghost GitHub Account Participating in the Scheme*** #### Key Features of the Stargazer Ghost Network - **Automated Operations:** The network frequently reuses tags and images, altering only the target platform (e.g., switching from one social media app to another). This indicates automated operations, enhancing both efficiency and scalability. - **Malicious Repositories:** README.md files in these repositories often contain malicious download links, sometimes redirecting to the Releases section of a repository. To evade detection, these repositories frequently use password-protected archives. - **Three-Account Structure:** The network utilizes a three-account setup: - **Phishing Repository Account:** Hosts the phishing repository template. - **Template Image Account:** Provides the template image. - **Malware Archive Account:** Serves the malware as a password-protected archive. This structure allows Stargazer Goblin to swiftly adapt to bans on accounts or repositories, ensuring minimal disruption to their operations. #### Network Maintenance and Recovery The network employs automated systems to detect and mitigate the effects of banned accounts or repositories. When a malware-serving account is banned by GitHub, Stargazer Goblin updates the phishing repository with new links to active malicious releases, ensuring continued operation. ### Campaign Analysis: Stargazer Goblin’s Tactics CheckPoint Research’s investigation [found](https://research.checkpoint.com/2024/stargazers-ghost-network/) that a January 2024 campaign by Stargazer Goblin distributed Atlantida Stealer malware, likely targeting Twitch users via Discord. This attack chain leveraged compromised WordPress sites, raising concerns about suspicious GitHub repositories containing WordPress code. **Attack Chain Overview:** 1. **Initial Click:** Victims click a GitHub phishing link. 2. **Malicious Redirect:** Leads to a malicious script on a compromised WordPress site. 3. **Script Validation:** The script validates the request’s Referer header and IP address. 4. **Final Download:** Redirects to a download page for the malicious payload. ### Malware URL Analysis Recent commits have revealed several malicious URLs associated with Stargazer Goblin’s campaigns. Below are some instances: - [https://github.com/bludmooncutie2/bludmooncutie2/releases/tag/latest](https://github.com/bludmooncutie2/bludmooncutie2/releases/tag/latest) (May 28, 2024) - [https://github.com/witch12138/test/releases/tag/lat](https://github.com/witch12138/test/releases/tag/lat) (May 29, 2024) - [https://github.com/soulkeeper500/soulkeeper500/releases/tag/lat](https://github.com/soulkeeper500/soulkeeper500/releases/tag/lat) (June 4, 2024) ### ViewBot: A Tool for Artificial Engagement ViewBot is an automated tool designed to increase social media engagement. It uses social network APIs to simulate natural interactions, including: - **Live Viewers and Chat Bots** - **Multi-Account Support** - **Customizable Intervals** **Warning:** Using such tools to artificially inflate social media metrics may violate platform terms and result in account suspension. ![Malware Threat.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/Malware_Threat_83f2b08bd4.jpg) ***Exploits an Iframe to Load External Content and Uses VBScript to Execute PowerShell Commands for System Compromise*** This code contains suspicious elements such as: - **Iframe loading external content** - **VBScript executing PowerShell commands** - **Attempts to hide the console window** Immediate action is required: - **Isolate affected systems** - **Block suspicious URLs** - **Scan for infections** - **Update security protocols** ** Please use the following commands for GitHub fee: ** - cek_all - check the status of all latest sensors - cek_kelembapan - check the latest humidity - cek_suhu - check the latest temperature - cek_status - check the latest status - cek_kondisi - check the latest condition - cek_lastupdate - check the latest time and date update

loading..   25-Jul-2024
loading..   4 min read
loading..

Ukraine

Frosty Goop

Discover how the FrostyGoop malware disrupted heating systems in Ukraine and the...

### Attack on Ukraine’s District Energy Company In January 2024, the FrostyGoop malware inflicted significant damage on a district energy company in Lviv, Ukraine. This attack led to a two-day heating outage affecting hundreds of apartment buildings. The malware targeted temperature controllers, causing them to misread ambient temperatures and fail to provide adequate heating during harsh winter conditions. ### How FrostyGoop Operates FrostyGoop exploits the Modbus TCP protocol, a common communication method in operational technology (OT) environments. The malware alters temperature readings by manipulating this protocol, tricking controllers into misreporting temperatures. This results in cold water being pumped into buildings instead of heated water. ### Role of CSSC & Dragos The Cyber Security Situation Center (CSSC), part of Ukraine’s Security Service, was actively instrumental in identifying and investigating this wide-scale attack. They shared critical details with Dragos, a leading operational technology defense vendor. Dragos then published a [comprehensive report](https://regmedia.co.uk/2024/07/23/dragos_frostygoop-report.pdf) [PDF] on FrostyGoop. This report highlights that FrostyGoop is the first malware to exploit the industrial Modbus protocol in such a direct manner. Additionally, it is only the ninth piece of malware discovered that specifically targets industrial control systems (ICS) devices. ## Technical Details of FrostyGoop ### Modbus Protocol Exploitation Modbus TCP, operating over port 502, is a widely used protocol in ICS environments. Unfortunately, its lack of robust security features makes it susceptible to attacks like FrostyGoop. ##### Modbus Communication ```python import modbus_tk import modbus_tk.defines as defines from modbus_tk import modbus_tcp server = modbus_tcp.TcpServer() server.start() # Create a slave slave = server.add_slave(1) slave.add_block('block1', defines.HOLDING_REGISTERS, 0, 10) # Write to a holding register slave.set_values('block1', 0, [1234]) # Read from a holding register print(slave.get_values('block1', 0, 10)) ``` This code demonstrates how Modbus TCP facilitates communication with ICS devices. FrostyGoop leverages this protocol's weaknesses to execute its payload. ### FrostyGoop Payload Analysis FrostyGoop is written in Golang and communicates with ICS devices using Modbus TCP. The malware employs two JSON-formatted configuration files: 1. **Device Information File**: Contains device IP addresses, Modbus commands, and register addresses. 2. **Execution Timing File**: Specifies when and how long the commands should be executed. This setup allows FrostyGoop to execute commands immediately or schedule them later. ## Incident Timeline ### Initial Compromise On April 17, 2023, attackers exploited a vulnerability in a Mikrotik router, gaining access to the energy provider's network. They deployed a web shell to facilitate data transfer and further network access. ### Malware Deployment By November 2023, attackers had stolen crucial security credentials. On January 22, 2024, they used a Layer Two Tunneling Protocol (L2TP) connection to launch the FrostyGoop attack from a remote Moscow-based IP address. ## Security Implications and Mitigation Strategies ### Protocol Vulnerabilities The Modbus protocol's inherent security flaws make it a prime target for attacks. The lack of authentication and encryption in Modbus TCP allows malware like FrostyGoop to exploit exposed devices. ### Recommended Mitigations 1. Ensure Modbus-connected devices are not accessible from the internet. 2. Enhance security by requiring multiple verification methods. 3. Secure data in transit with Virtual Private Networks (VPNs) and encryption protocols. 4. Regularly monitor ICS environments to detect and respond to threats promptly. Organizations managing ICS environments should review and enhance their security practices. Implement the recommended mitigations to protect against threats like FrostyGoop.

loading..   23-Jul-2024
loading..   3 min read