Discover more from ESSGroup
Subscribe to get the latest posts sent to your email.
Threat Overview
Cyber threats targeting digital assets have become a pressing concern for organizations in various sectors, including e-commerce and finance. A recent threat report published by AlienVault highlighted the emergence of a sophisticated attack chain targeting e-commerce payment flows. The report details an attack that exploited Google’s domain reputation to bypass security filters, chains multiple legitimate services for persistence, and blends malicious activity with legitimate traffic patterns.
Short Description of the Actor Group **
The attacker is part of a group of hackers who utilize direct exploitation techniques to compromise website vulnerabilities. They then inject malicious JavaScript into websites either through direct compromise or third-party service exploitation. The attack uses specific Google domain vulnerabilities to chain malicious JavaScript into Google’s response, making it appear to originate from a trusted source.
Tactics, Techniques, and Procedures (TTPs)
The report highlights the tactics, techniques, and procedures employed by the attacker group. These include:
* Direct Exploitation: Targeting website vulnerabilities for direct compromise.
* Third-Party Service Exploitation: Injecting malicious code into third-party services that have been compromised.
* Malicious JavaScript Injection: Inserting malicious JavaScript into websites through exploitation of website vulnerabilities or third-party service abuse. The malicious JavaScript is chained into Google’s response, allowing it to bypass security filters and Content Security Policy without triggering proxy-based detection. This method enables attackers to exfiltrate sensitive data from e-commerce payment flows.
Tools and Infrastructure Used
The attack uses legitimate services for persistence and blends with legitimate traffic patterns. Legitimate domains that have been compromised serve as hosts for sophisticated payment form injection attacks, making it appear as though malicious activity is being carried out by trusted websites. The infrastructure used by the attackers includes Google’s domain reputation to bypass security filters.
### Techniques Exploited for Execution of Attacks
The report highlights various techniques exploited by the attacker group to execute attacks, including:
* Initial Access: Attacker leverages spear phishing or exploits website vulnerabilities for direct compromise.
* Persistence: Multiple legitimate services are used for persistence and chaining malicious activity with legitimate traffic patterns. This makes it challenging for security filters to detect malicious behavior without generating unnecessary alerts.
Recommendations
Several recommendations can be made to improve cybersecurity posture based on the threat report:
* Regularly monitor for suspicious activity from known adversary groups, especially those that have been observed exploiting website vulnerabilities or third-party services.
* Implement strict security controls around access to sensitive systems and data, using Content Security Policy and proxy-based detection. Regular updates should be made available for software packages to prevent exploitation by zero-day vulnerabilities.
Resources
The full threat report is available at the following link:
https://securityboulevard.com/2024/12/critical-alert-sophisticated-google-domain-exploitation-chain-unleashed/
Subscribe to get the latest posts sent to your email.
Lorem Ipsum is simply dummy text of the printing and typesetting
industry. Lorem Ipsum has been the industry's
Threat Overview
A recent phishing campaign has been observed delivering Formbook stealers through email attachments, as reported by AlienVault on January 7th, 2025. This report provides an analysis of the attack and recommendations for mitigation.
The malware employs multiple stages and steganography to hide malicious files inside images. The infection chain involves three stages before the final payload: Purchase Order.exe, Arthur.dll, and Montero.dll.
Attack Details
The attack begins with a spear-phishing email containing a purchase order and a zip file attachment. Once executed, the malware uses various evasion techniques such as process hollowing, mutex creation, adding itself to exclusion paths, creating scheduled tasks for persistence, downloading additional payloads, or receiving commands from the threat actor’s C2 server.
The final payload is a highly obfuscated 32-bit MASM compiled binary.
Threat Actor Group
The short description of the actor group behind this campaign is not provided in the report.
Threat Level and Reliability
The confidence level for this threat is rated as 100, and the reliability of the report is verified. The revoke status is false.
Recommendations
Based on the threat report, several recommendations can be made:
* Educate users to Spot Phishing Emails: Train employees to recognize phishing emails and avoid opening suspicious attachments.
* Implement Email Filtering Solutions: Use advanced email filtering techniques to block malicious emails before they reach user inboxes.
* Keep Systems Updated: Regularly update software packages to protect against known vulnerabilities exploited by malware.
* Monitor for Suspicious Activity: Use threat intelligence platforms and security monitoring tools to detect anomalies and potential infections in your network.
Connected Elements\
There are 30 connected elements present in the report.
External References
Additional information about this campaign can be found at:
* Seqrite Blog: https://www.seqrite.com/blog/formbook-phishing-campaign-analysis/
Threat Overview
AlienVault has recently published a threat report highlighting the activities of a nation-state actor known as Secret Blizzard. This actor group, associated with Russia, has been observed using tools and infrastructure from other malicious actors to compromise targets in Ukraine.
Background
In between March and April 2024, Secret Blizzard utilised the Amadey bot malware associate with cybercriminal activity for deployment purposes as well. Moreover, in January 2024, Secret Blizzard leveraged a backdoor from Storm-1837 to install its malware.
Scope
The attack was conducted against Ukrainian military targets and involved multiple attack vectors including strategic web compromises, adversary-in-the-middle campaigns, and spear-phishing for the initial access.
Tactics, Techniques, and Procedures (TTPs)
Secret Blizzard’s approach to attacking targets is diverse and innovative. The actor employs various techniques including:
Strategic Web Compromises: Targeting websites and domains belonging to Ukrainian military institutions.
Adversary-in-the-Middle: Intercepting communications between servers, devices, or networks.
Access Vector
Secret Blizzard utilized Amadey bot malware associated with cybercriminal activity for deployment purposes. Additionally, in January 2024, Secret Blizzard leveraged a backdoor from Storm-1837 to install its malware.
Prior exploitation techniques used by the actor include:
Amadey Bot Malware: The amadey bot malware was exploited for deployment purposes as well. This malware is also associated with cybercriminal activity and provides the attacker with malicious code for compromise.
Tools and Infrastructure Used
Secret Blizzard has used tools and infrastructure from other threat actors, including:
Tavdig and KazuarV2 Backdoors: The Tavdig and KazuarV2 backdoors were employed by the actor to deploy its custom malware on Ukrainian military devices.
Techniques Exploited for Execution of Attacks
The actor relies on various techniques such as spear-phishing to gain initial access.
Nigerian scams and spoofing attacks are frequently used by cyber attackers, including adversary groups who want to infiltrate networks remotely without revealing their intent. This technique can be employed to trick users into divulging sensitive information.
Spear phishing is often used by adversary groups to bypass security defenses. This technique is employed to trick users into divulging sensitive information which helps to execute further attacks and exploits.
Tactics, Techniques, and Procedures (TTPs) are an extremely effective method of achieving the goals of your attack vector.
Protecting yourself against such sophisticated attack methods can seem daunting, however it is essential not to be caught off guard.
The consequences range from data theft and loss, through the exploitation of sensitive information or complete takeover of network systems.
A successful breach of a major organization’s secure system could result in huge financial gains, both for your hackers and their employers if sold on the black market.
Initial Access
Spear phishing is often used by adversary groups to bypass security defenses. This technique is employed to trick users into divulging sensitive information which helps to execute further attacks and exploits.
It’s because they know exactly which companies are using the most popular software, and therefore use these platforms when launching a targeted attack.
Recommendations
Based on the threat report, several recommendations can be made for improving cybersecurity posture:
Monitor activity from known adversary groups, such as Storm-1837.
Implementing robust security controls and protocols helps protect an organization’s sensitive assets in these advanced threats. Regularly updating your software packages is also recommended to prevent exploitation by zero-day vulnerabilities, or through the exploitation of newly discovered vulnerabilities and bugs.
Regular maintenance and monitoring can identify vulnerabilities. An organization should have multiple layers of protection against their threat vector as well. Firewalls and intrusion detection systems are some examples.
Cybersecurity Tips:
One of the most effective methods in preventing cyber security threats is to implement robust security measures such as multi factor authentication, two factor login, firewalls and more.
Cyber Security Awareness Month
is recognized internationally as an occasion to increase security measures in protecting sensitive data that could provide the advantage over competitors.
Threat Overview
Cyber threat actors continue to evolve their tactics, techniques, and procedures (TTPs) to evade detection and maximize impact. A recent threat report published by AlienVault on January 13, 2025, highlights a new distribution method for the infostealer malware, LummaC2.
Threat Report: Infostealer LummaC2 Spreading Through Fake CAPTCHA Verification Page
The report details how threat actors are exploiting fake CAPTCHA verification pages to distribute LummaC2 malware. The process begins when users encounter a deceptive authentication screen, often on crack program download pages or in phishing emails. When the user clicks ‘I’m not a robot’, a malicious command is copied to the clipboard.
Malware Execution
This command executes an obfuscated HTA file, which subsequently runs an encrypted PowerShell script. The final payload is LummaC2, capable of stealing browser data and cryptocurrency information from compromised systems.
ClipBanker Module
LummaC2 also employs a ClipBanker module to monitor clipboard content, specifically targeting cryptocurrency wallet addresses for theft.
Threat Actor Group
The report provides a short description of the actor group involved but does not assign a specific attribution. The actor group is presumed to be financially motivated, given the focus on cryptocurrency target theft.
Recommendations
Based on this threat report, several recommendations can be made for enhancing cybersecurity posture:
* Be cautious of interacting with unfamiliar sources when downloading software or opening emails;
* Enable multi-factor authentication whenever possible to protect against stolen credentials;
* Implement robust antivirus and anti-malware solutions;
* Regularly update software packages to address vulnerabilities exploited by threat actors;
* Educate users on the dangers of falling for social engineering traps, such as fake CAPTCHA verification pages.
Threat Report Details
The full threat report can be accessed via the following links:
https://asec.ahnlab.com/en/85699/
**Confidence Level and Reliability**
The confidence level of this threat report is 100, indicating high certainty in the reported observations. The reliability is rated ‘Completely reliable’
Subscribe now to keep reading and get access to the full archive.