Discover more from ESSGroup
Subscribe to get the latest posts sent to your email.
Threat Report: Botnets Continue to Target Aging D-Link Vulnerabilities
Published by AlienVault on 2024-12-31T16:26:24.317Z
A recent threat report published by AlienVault highlights the continued exploitation of long-standing vulnerabilities in D-Link routers by two botnets, FICORA and CAPSAICIN. These botnets have been spreading globally, targeting various Linux architectures and incorporating DDoS attack functions.
FICORA, a Mirai variant, uses a shell script to download and execute malware on affected devices, while CAPSAICIN, likely based on the Keksec group’s botnets, also targets multiple Linux architectures and includes DDoS capabilities. Both botnets exploit weaknesses in the HNAP interface of affected D-Link devices, demonstrating the persistent threat posed by unpatched vulnerabilities.
The attackers use servers in the Netherlands and target countries worldwide, with CAPSAICIN focusing on East Asian countries. Regular device updates and comprehensive monitoring are crucial for mitigating these threats.
Techniques Exploited
The report highlights several techniques exploited by the botnets, including:
Tools and Infrastructure Used
The report also outlines the tools and infrastructure used by the botnets, including:
Recommendations
Based on the threat report, several recommendations can be made for improving cybersecurity posture:
Resources
The full threat report is available at the following link:
https://www.fortinet.com/blog/threat-research/botnets-continue-to-target-aging-d-link-vulnerabilities
Subscribe to get the latest posts sent to your email.
Lorem Ipsum is simply dummy text of the printing and typesetting
industry. Lorem Ipsum has been the industry's
The year 2024 has seen a significant rise in ransomware attacks targeting organizations across various sectors. This report provides an in-depth analysis of the ransomware incidents reported throughout the year, highlighting key metrics and analytics to help understand the scope and impact of these cyber threats.
Month | Number of Attacks |
---|---|
January | 7 |
February | 24 |
March | 8 |
April | 9 |
May | 5 |
June | 3 |
July | 1 |
August | 0 |
September | 1 |
October | 0 |
November | 0 |
December | 0 |
Sector | Number of Attacks |
---|---|
Business Services | 21 |
Technology | 16 |
Manufacturing | 11 |
Transportation/Logistics | 7 |
Government (Religious Organization) | 3 |
Ransomware Group | Number of Attacks |
---|---|
Lockbit3 | 23 |
Blackbasta | 20 |
8base | 10 |
Rhysida | 2 |
Unsafe | 2 |
Sector | Total Data Compromised (GB) |
---|---|
Business Services | 15,600 |
Technology | 9,800 |
Manufacturing | 7,200 |
Transportation/Logistics | 3,400 |
Government (Religious Organization) | 500 |
The year 2024 has been marked by a surge in ransomware attacks, affecting organizations across various sectors. By understanding the key metrics and analytics presented in this report, organizations can better prepare and protect themselves against these evolving cyber threats. Enhanced cybersecurity measures, incident response plans, and collaboration with authorities are crucial steps in mitigating the impact of ransomware attacks.
Threat Overview
A new infostealer called VIPKeyLogger has been observed with increased activity. It shares similarities with Snake Keylogger and is distributed through phishing campaigns. The malware is delivered as an archive or Microsoft 365 file attachment, which downloads and executes a .NET compiled file. HIPKeylogger utilizes steganography to hide obfuscated code within a bitmap image. It exfiltrates various data types including PC names, country names, clipboard data, screenshots, cookies, and browser history. The stolen information is sent via Telegram to Dynamic DuckDNS C2 servers. The attack chain involves multiple stages, from initial email lure to payload execution and data exfiltration.
Tactics, Techniques, and Procedures (TTPs)
The threat actor exfiltrates information via Dynamic DuckDNS C2 servers. The attack chain involves multiple stages from initial email lure to payload execution and data exfiltration.
Network Traffic Patterns
Attack Patterns
The use of real or fabricated credentials is part of the attack pattern used to create the illusion that they are valid employees using legitimate systems, allowing attackers to bypass security controls.
HIPKeylogger has also been deployed via Office documents as an attachment or embedded in malicious links. This method may not raise suspicions among users who regularly receive these types of attachments and links.
Malware Components
The use of Open-source code, making it easier for threat actors to adapt the tool to different attack situations
This allows them to rapidly respond the evolving nature of security controls. \\n HIPKeylogger contains malicious components designed to remain under suspicion for extended periods after deployment.
Exfiltration and Analysis
This allows attackers to obscure their IP addresses, further complicating detection efforts.
Recommendations
Based on the threat report, several recommendations can be made for improving cybersecurity posture:
Improve security training and awareness programs to educate employees and organizations on the tactics of malicious actors.
Implement strict access controls around sensitive systems.
Threat Overview
Cyber threat actors continue to evolve their tactics, techniques, and procedures (TTPs) to evade detection and maximize impact. A recent threat report published by AlienVault on January 13, 2025, highlights a new distribution method for the infostealer malware, LummaC2.
Threat Report: Infostealer LummaC2 Spreading Through Fake CAPTCHA Verification Page
The report details how threat actors are exploiting fake CAPTCHA verification pages to distribute LummaC2 malware. The process begins when users encounter a deceptive authentication screen, often on crack program download pages or in phishing emails. When the user clicks ‘I’m not a robot’, a malicious command is copied to the clipboard.
Malware Execution
This command executes an obfuscated HTA file, which subsequently runs an encrypted PowerShell script. The final payload is LummaC2, capable of stealing browser data and cryptocurrency information from compromised systems.
ClipBanker Module
LummaC2 also employs a ClipBanker module to monitor clipboard content, specifically targeting cryptocurrency wallet addresses for theft.
Threat Actor Group
The report provides a short description of the actor group involved but does not assign a specific attribution. The actor group is presumed to be financially motivated, given the focus on cryptocurrency target theft.
Recommendations
Based on this threat report, several recommendations can be made for enhancing cybersecurity posture:
* Be cautious of interacting with unfamiliar sources when downloading software or opening emails;
* Enable multi-factor authentication whenever possible to protect against stolen credentials;
* Implement robust antivirus and anti-malware solutions;
* Regularly update software packages to address vulnerabilities exploited by threat actors;
* Educate users on the dangers of falling for social engineering traps, such as fake CAPTCHA verification pages.
Threat Report Details
The full threat report can be accessed via the following links:
https://asec.ahnlab.com/en/85699/
**Confidence Level and Reliability**
The confidence level of this threat report is 100, indicating high certainty in the reported observations. The reliability is rated ‘Completely reliable’