text
stringlengths
1
38.9k
When a user clicks the malicious URL, two files are downloaded: a Word document and an .scr file.
When macros are enabled on the document, it drops an embedded executable file (DnsDig.exe).
When the reader.scr file is dropped, it downloads DnsDig.exe from the URL and also drops iran.pdf as a decoy to the user.
DnsDig is a TA457 remote access trojan that uses DNS tunneling to a hardcoded domain (cyberclub[.
]one).
Figure 11.
Attack chain of TA457 “Iran Cyber War” campaign.
Cyber War
Figure 11.
Attack chain of TA457 “Iran Cyber War” campaign.
Between September 2021 and March 2022, Proofpoint observed TA457 campaigns approximately every two to three weeks.
The March 2022 campaign targeted both individual and generic, group email addresses such as international.media@[redacted].com at less than ten Proofpoint customers involved in energy, media, government, and manufacturing.
Conclusion
Targeting journalists and media organizations is not novel.
APT actors, regardless of their state affiliation, have and will likely always have a mandate to target journalists and media organizations and will use associated personas to further their objectives and collection priorities.
From intentions to gather sensitive information to attempts to manipulate public perceptions, the knowledge and access that a journalist or news outlet can provide is unique in the public space.
Targeting the media sector also lowers the risk of failure or discovery to an APT actor than going after other, more hardened targets of interest, such as government entities.
The varied approaches by APT actors—using web beacons for reconnaissance, credential harvesting, and sending malware to gain a foothold in a recipient’s network—means those operating in the media space need to stay vigilant.
Assessing one’s personal level of risk can give an individual a good sense of the odds they will end up as a target.
Such as, if you report on China or North Korea or associated threat actors, you may become part of their collection requirements in the future.
Being aware of the broad attack surface—all the varied online platforms used for sharing information and news—an APT actor can leverage is also key to preventing oneself from becoming a victim.
And ultimately practicing caution and verifying the identity or source of an email can halt an APT attack in its nascent stage.
What does the recent Microsoft Exchange attack frenzy tell CISOs about their approach to security?
Before ESET shone the light on a slew of APT groups exploiting vulnerabilities in Exchange servers around the world, a smaller number were using zero days in targeted attacks – leading CISOs to reconsider their security approach.
At the front end of 2021, the SolarWinds supply-chain attack was revealed as increasingly worse than initially reported, providing a heavy reminder of the many dependencies involved in the security of software delivery and integration, and the fact that these factors can lead to unexpected cyberattacks – in this case, an update to the legitimate Orion software was laced with malware.
Now, the recent spate of attacks against Microsoft Exchange perpetrated by at least 10 advanced persistent threat (APT) groups is going to mark our memories with yet another lesson – the importance of reducing the attack surface of business applications such as Exchange or SharePoint.
For people in many jobs – including public officials, IT security admins, PR folk and so on – timely communication and response even during off hours is indispensable, with email often being the tool of choice.
While Exchange has made its name as “the corporate choice” for email services, it has also attracted the sullied interest of APT groups – meaning securing Exchange servers is paramount.
But even for IT staff, just getting the on-premises version of Exchange up and running can be a bit of a hurdle because it is a complex application, and maintaining it can be like riding a bucking bronco.
As the mass exploitation of Exchange servers demonstrated, it can be very hard to patch in time to avoid being compromised.
At the very least, organizations should raise the level of difficulty against intruders by requiring a virtual private network and multifactor authentication to better secure non-necessary internet access to email servers.
A feeding frenzy: APT groups race against time to exploit the recent vulnerabilities in Exchange
In early March, while the vulnerabilities in Exchange were still zero days, at least six APT groups were exploiting those vulnerabilities in targeted attacks.
Shortly after Microsoft released patches, ESET saw four additional groups join the fray, with ESET telemetry recording a massive increase in webshells detected on email servers.
Clearly, a race had ensued to force entry and establish persistence on unpatched email servers before organizations could close the door by applying the patches.
The European Banking Authority and the Norwegian Parliament both publicly declared they were affected in the attacks, while ESET saw over 5,000 email servers around the world that were affected, including those of:
governmental entities in the Middle East, South America, Africa, Asia and Europe;
a utility company in Central Asia;
an IT services company in South Korea;
a procurement company and a consulting company specializing in software development and cybersecurity, both based in Russia;
an oil company in Mongolia;
a construction equipment company in Taiwan;
a software development company based in Japan; and
a real estate company based in Israel.
The zero days utilized in the attacks are known as pre-authentication remote code execution (RCE) vulnerabilities – arguably the worst kind: attackers can infiltrate any Exchange server within reach, especially via the internet, without needing any credentials.
How do you balance security and usability needs for Exchange?
While it may be more secure to avoid giving your critical applications like Exchange and SharePoint a face to the internet at all, what can you do if that is not possible?
In a zero-day attack you are already one step behind the attackers.
Even with dedicated IT teams and patches coming out quickly, applying those patches in time to prevent a compromise becomes a race in which attackers with zero-day exploits in their pockets have a head start.
Perhaps what this experience reveals to CISOs is the utility of taking an “assume I am compromised” approach to security.
It’s not just about having an expert Exchange administrator and security team, whether in-house or outsourced from a managed service provider, but also about an attitude that soberly admits “it’s only a matter of time.”
Then you put down the investment that you need to get equipped with threat hunting tools, such as endpoint detection and response (EDR) solutions, and get your horse back in the race.
Although that itself requires a mature security team, or a managed service provider, that can wield those EDR solutions to best effect.
The added benefit, however, is that you get some of the flexibility and usability back that you would like to have with your applications.
You know that your applications and servers are likely to be probed for unknown weaknesses, but you don’t worry as much because you can deal with it right away – which just might be enough to restore the balance between usability and security.
FBI: Hackers increasingly exploit DeFi bugs to steal cryptocurrency
The U.S. Federal Bureau of Investigation (FBI) is warning investors that cybercriminals are increasingly exploiting security vulnerabilities in Decentralized Finance (DeFi) platforms to steal cryptocurrency.
"The FBI has observed cyber criminals exploiting vulnerabilities in the smart contracts governing DeFi platforms to steal investors' cryptocurrency," the federal law enforcement agency said.
"The FBI encourages investors who suspect cyber criminals have stolen their DeFi investments to contact the FBI via the Internet Crime Complaint Center or their local FBI field office."
The public service announcement, published on the FBI's Internet Crime Complaint Center (IC3) today, adds that out of roughly $1.3 billion in cryptocurrency stolen between January and March 2022, snatched almost 97 percent of it from DeFi platforms.
Per FBI's calculations, this amounts to a significant increase from 72 percent in 2021 and approximately 30 percent in 2020, respectively.
Attackers have used various methods to hack and steal cryptocurrency from DeFi platforms, including initiating flash loans that trigger exploits in the platforms' smart contracts and exploiting signature verification flaws in their token bridge to withdraw all investments.
The agency has also observed cybercriminals manipulating crypto price pairs by exploiting chains of vulnerabilities, including the DeFi platforms' use of a single price oracle and then conducting leveraged trades to bypass slippage checks.
The FBI recommends investors take precautions before making an investment decision, such as to:
Research DeFi platforms, protocols, and smart contracts before investing and be aware of the specific risks involved in DeFi investments.
Ensure the DeFi investment platform has conducted one or more code audits performed by independent auditors.
A code audit typically involves a thorough review and analysis of the platform's underlying code to identify vulnerabilities or weaknesses in the code that could negatively impact the platform's performance.
Be alert to DeFi investment pools with extremely limited timeframes to join and rapid deployment of smart contracts, especially without the recommended code audit.
Be aware of the potential risk posed by crowdsourced solutions to vulnerability identification and patching.
Open source code repositories allow unfettered access to all individuals, including those with nefarious intentions.
DeFi platforms under heavy targeting
FBI's warning follows a Chainalysis report from April that highlighted how, according to Q1 2022 data, DeFi cryptocurrency platforms are now more targeted than ever.
In most incidents, the attackers rely on exploiting security vulnerabilities in their code or a security breach on the platform, allowing them to siphon cryptocurrency to addresses under their control.
According to Chainalysis, threat actors behind such attacks have laundered most of the stolen assets in 2022 using risky laundering services such as illegal exchanges and coin tumblers on the dark web.
While in 2021, around 25% of all cryptocurrency stolen from DeFi platforms was later recovered and returned to the victims, this year no DeFi-stolen funds have been returned, showing that attackers are less interested in securing their stolen assets.
In April, the FBI linked the hack of Axie Infinity's Ronin network bridge, now the largest crypto hack ever, to the Lazarus and BlueNorOff (aka APT38) North Korean threat groups.
The previous most significant theft of cryptocurrency was the $611 million hack of the decentralized cross-chain protocol and network Poly Network in August 2021.
"Cyber criminals seek to take advantage of investors' increased interest in cryptocurrencies, as well as the complexity of cross-chain functionality and open source nature of DeFi platforms," further warned the FBI today.
"Investors should make their own investment decisions based on their financial objectives and financial resources and, if in any doubt, should seek advice from a licensed financial adviser."
New EvilProxy service lets all hackers use advanced phishing tactics
A reverse-proxy Phishing-as-a-Service (PaaS) platform called EvilProxy has emerged, promising to steal authentication tokens to bypass multi-factor authentication (MFA) on Apple, Google, Facebook, Microsoft, Twitter, GitHub, GoDaddy, and even PyPI.
The service enables low-skill threat actors who don't know how to set up reverse proxies to steal online accounts that are otherwise well-protected.
Reverse proxies are servers that sit between the targeted victim and a legitimate authentication endpoint, such as a company's login form.
When the victim connects to a phishing page, the reverse proxy displays the legitimate login form, forwards requests, and returns responses from the company's website.
When the victim enters their credentials and MFA to the phishing page, they are forwarded to the actual platform's server, where the user is logged in, and a session cookie is returned.
However, as the threat actor's proxy sits in the middle, it can also steal the session cookie containing the authentication token.
The threat actors can then use this authentication cookie to log in to the site as the user, bypassing configured multi-factor authentication protections.
How reverse proxies work
How reverse proxies work (Resecurity)
Sophisticated APT groups have been employing reverse proxies for a while now to bypass MFA protections on target accounts, some using their own custom tools while others using more readily-deployable kits like Modlishka, Necrobrowser, and Evilginx2.
The difference between these phishing frameworks and EvilProxy is that the latter is far simpler to deploy, offers detailed instructional videos and tutorials, a user-friendly graphical interface, and a rich selection of cloned phishing pages for popular internet services.
Usage instructions on the platform
Usage instructions on the platform (Resecurity)
A deeper look at EvilProxy
Cybersecurity firm Resecurity reports that EvilProxy offers an easy-to-use GUI where threat actors can set up and manage phishing campaigns and all the details that underpin them.
Setting up a new campaign on the phishing service
Selecting campaign options on the phishing service (Resucurity)
The service promises to steal usernames, passwords, and session cookies, for a cost of $150 for ten days, $250 for 20 days, or $400 for a month-long campaign.
Attacks against Google accounts cost more, at $250/450/600.
In the following video, Resecurity demonstrates how an attack against a Google account would unfold through EvilProxy.