Wednesday , October 16 2024
Lummac2

BD CIRT alert
Lumma C2 malware attack Bangladeshi several websites

The Cyber Threat Intelligence (CTI) Unit at BGD e-GOV CIRT has discovered a malware campaign involving the Lumma Stealer family. They’ve found that various types of stealer malware are being spread using similar methods.

   Source: BGD e-GOV CIRT

CIRT is monitoring stealer malware campaigns and has found malware that steals sensitive information. Recently, the unit identified Lumma Stealer malware spreading through fake CAPTCHA pages.

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

TrackMan exposes nearly 32 Million Records

Nearly 32 million records and about 110 TB of data from Trackman users were left exposed online. This database included...
Read More
TrackMan exposes nearly 32 Million Records

CISA WARNS
CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CISA has issued a warning about a vulnerability in unencrypted persistent cookies in the F5 BIG-IP Local Traffic Manager (LTM)...
Read More
CISA WARNS  CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CVE-2024-9164: GitLab Users Urged to Update Now

GitLab, a premier platform for DevOps and continuous integration/continuous delivery has rolled out essential security updates in versions 17.4.2, 17.3.5...
Read More
CVE-2024-9164: GitLab Users Urged to Update Now

CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Patches

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Fortinet products to its...
Read More
CISA Warns of Critical Fortinet Flaw as Palo Alto and Cisco Issue Urgent Patches

Palo Alto Networks issues fix for security flaws, Including CVE-2024-9463

Palo Alto Networks released a security advisory (PAN-SA-2024-0010) about several high-severity vulnerabilities in its Expedition migration tool, with CVSS scores...
Read More
Palo Alto Networks issues fix for security flaws, Including CVE-2024-9463

Microsoft October 2024 Patch: 5 Zero-Days, 118 flaw

In its recent Patch Tuesday release, Microsoft fixed 118 vulnerabilities, including five zero-day flaws, two of which are currently being...
Read More
Microsoft October 2024 Patch: 5 Zero-Days, 118 flaw

Stealer Malware’s Footprint in Bangladesh:

Several popular movie streaming websites in Bangladesh have been found to spread malicious content. Users encounter a convincing CAPTCHA, and after solving it, are told to paste a long, suspicious string into the Windows RUN prompt.

   Source: BGD e-GOV CIRT

When a user clicks “I’m not a robot” to refresh the screen, a PowerShell script is generated in the background. It automatically copies the script to the clipboard and prompts the user to run it from their command line. When the user does the activities as per instruction on the malicious URL, PowerShell script will execute on user’s device and perform bad activities.

CIRT examining several logs from various malware types found the following information:

Chart
Source: BGD e-GOV CIRT

YARA Rule for Detection of NetVineSigned.exe Malware:

CIRT said, the YARA rule helps identify files associated with the NetVineSigned.exe malware, offering a simple detection method for security teams aiming to stop this stealer malware.

Potential Risks and Impact:

This PowerShell script introduces several key risks:

1. Remote File Download and Execution:
The malware automatically downloads and runs a file (norm4.zip) from an external URL, which contains a malicious executable (NetVineSigned.exe) that indicates remote code execution (RCE) tactics. Attackers can change the file at any time to deliver new malware.

2. Hidden File Extraction and Execution:
The malware uses the AppData directory to evade detection. By storing files in less monitored areas and running them quietly, it becomes harder for standard endpoint protection tools to detect it.

3. Persistence via Registry Modification:
Malware adds a registry entry under HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to stay active after system reboots, making it difficult to remove. This persistence is common in long-term infections.

4. Dynamic Execution via PowerShell:
PowerShell is often used by attackers due to its trustworthiness and pre-installation on Windows systems. Many organizations struggle to monitor PowerShell activity effectively, which adds a layer of stealth to attacks.

To reduce the risk of cyber-attacks, BGD e-GOV CIRT suggests the following measures:

Mitigation Steps:

1. Network Blocking:
Block the identified URLs (norm4.b-cdn.net) at the network edge to stop further infections.

2. PowerShell Monitoring:
Turn on PowerShell logging and watch for unusual commands, particularly those related to BitsTransfer or changes to the registry.

3. Endpoint Protection:
Make sure your endpoint protection system notices and warns about unusual changes to the Run registry key, which malware often uses to stay active.

4. User Awareness:
Teach users to stay away from suspicious links or websites, especially those that ask for system-level actions (e.g., running commands or scripts).

Related topics:

Bangladeshi 32.4% government websites face cyber attack: NAS report

BD CIRT announce “Cyber Drill 2024”: Registration open

Check Also

OpenAI

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating …

Leave a Reply

Your email address will not be published. Required fields are marked *