Payroll Phishing Campaign Drops InfoStealer Malware

Image Source: Proofpoint
The NJCCIC email security system has uncovered a new campaign spreading XLoader and GuLoader malware. XLoader is a successor to Formbook infostealing malware and is categorized as malware-as-a-service (MaaS). XLoader has several capabilities, such as capturing screenshots, recording keystrokes, and accessing information stored on the clipboard. Additionally, it can steal credentials from browsers, email accounts, and messaging applications. GuLoader is a malware downloader that often utilizes Google Drive for payload storage. GuLoader allows for multiple download locations to establish redundancy.
In this campaign, threat actors send emails containing compressed executable files. These messages purport to be sent from a generic HR administrator and claim that the attached staff attendance form must be completed by a specified deadline; otherwise, payments will not be processed. If users open and run the compressed executables, GuLoader and XLoader begin to install on the device.
Recommendations
Avoid clicking links and opening attachments in unsolicited emails. Confirm requests from senders via contact information obtained from verified and official sources. Type official website URLs into browsers manually. Facilitate user awareness training to include these types of phishing-based techniques. Maintain robust and up-to-date endpoint detection tools on every endpoint. Consider leveraging behavior-based detection tools rather than signature-based tools.

Guidelines for Derived PIV Credentials and PIV Federation: SP 800-157r1 and SP 800-217 Available for Public Comment

The final public drafts (fpd) of NIST Special Publication (SP) 800-157r1 (Revision 1), Guidelines for Derived Personal Identity Verification (PIV) Credentials, and SP 800-217, Guidelines for Personal Identity Verification (PIV) Federation, are now available for public review and comment. 

  • SP 800-157r1 fpd details the expanded set of derived PIV credentials in a variety of form factors and authenticator types, as envisioned in OMB Memoranda M-19-17 and M-22-09 and subsequently outlined in FIPS 201-3.
  • SP 800-217 fpd details the cross-domain and interagency use of the derived PIV credentials using federation protocols.

Both guidelines address the comments received on the 2023 initial public drafts and align with the recently published second public draft of SP 800-63-4Digital Identity Guidelines.

The public comment period for both final drafts are open through January 10, 2025. See the publication details for SP 800-157r1 and SP 800-217 to download the drafts and find instructions for submitting comments. Comments should be submitted to [email protected]. Reviewers are encouraged to comment on all or parts of the publications using the comment template that is available on the publication details page. Comments received in response to this request will be posted online after the due date. Submitters’ names and affiliations (when provided) will be included, while contact information will be removed. Please direct questions and comments to [email protected].

Read SP 800-157r1Read SP 800-217

NIST Requests Public Comments on SP 800-102, Recommendation for Digital Signature Timeliness

NIST maintains its cryptography standards and guidelines using a periodic review process.

NIST requests public comments on all aspects of NIST Special Publication (SP) 800-102, Recommendation for Digital Signature Timeliness, 2009.

This publication discusses the use of timestamps to establish the time when a digital signature was generated. The Cryptographic Algorithm Validation Program does not test for conformance with this publication. NIST is interested in learning how widely (or not) this recommendation is currently implemented and what Trusted Timestamp Authorities are being used.

Note that two other publications have been developed that also address the use of timestamps: American National Standards Institute (ANSI) X9.95 (Trusted Time Stamp Management and Security) and ISO/IEC 18014 (Time-stamping Services).

The public comment period is open through January 14, 2025. Send comments to [email protected] with “Comments on SP 800-102” in the subject line.

Comments received in response to this request will be posted on the Crypto Publication Review Project site after the due date. Submitters’ names and affiliations (when provided) will be included, while contact information will be removed. See the project site for additional information about the review process.

Read More

Multiple Vulnerabilities in Palo Alto PAN-OS Could Allow for Authentication Bypass – PATCH NOW

OVERVIEW:
Multiple vulnerabilities have been discovered in Palo Alto PAN-OS, the most severe of which could allow for authentication bypass. PAN-OS is the software that runs all Palo Alto Networks next-generation firewalls. Successful exploitation could allow for authentication bypass with administrator privileges. An attacker could then install programs; view, change, or delete data.

THREAT INTELLEGENCE:

Palo Alto Networks has identified threat activity targeting a limited number of device management web interfaces. This activity has primarily originated from IP addresses known to proxy/tunnel traffic for anonymous VPN services.

SYSTEMS AFFECTED:

  • PAN-OS 11.2 < 11.2.4-h1
  • PAN-OS 11.1 < 11.1.5-h1
  • PAN-OS 11.0 < 11.0.6-h1
  • PAN-OS 10.2 < 10.2.12-h2
  • PAN-OS 10.1 < 10.1.14-h6

RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: Medium 

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium 

Home users: Low 

TECHNICAL SUMMARY:
Multiple vulnerabilities have been discovered in Palo Alto PAN-OS, the most severe of which could allow for authentication bypass. Details of these vulnerabilities are as follows: 

TacticInitial Access (TA0001):

Technique: Exploit Public-Facing Application (T1190):

  • An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges to perform administrative actions, tamper with the configuration, or exploit other authenticated privilege escalation vulnerabilities like CVE-2024-9474. The risk of this issue is greatly reduced if you secure access to the management web interface by restricting access to only trusted internal IP addresses according to our recommended best practice deployment guidelines. (CVE-2024-0012)
  • A privilege escalation vulnerability in Palo Alto Networks PAN-OS software allows a PAN-OS administrator with access to the management web interface to perform actions on the firewall with root privileges. (CVE-2024-9474)

Successful exploitation could allow for authentication bypass with administrator privileges. An attacker could then install programs; view, change, or delete data. 

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate updates provided by Ivanti to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    • Safeguard 7.1 : Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 7.2: Establish and Maintain a Remediation Process: Establish and maintain a risk-based remediation strategy documented in a remediation process, with monthly, or more frequent, reviews.
    • Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    • Safeguard 7.5 : Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.
    • Safeguard 7.7: Remediate Detected Vulnerabilities: Remediate detected vulnerabilities in software through processes and tooling on a monthly, or more frequent, basis, based on the remediation process.
    • Safeguard 12.1: Ensure Network Infrastructure is Up-to-Date: Ensure network infrastructure is kept up-to-date. Example implementations include running the latest stable release of software and/or using currently supported network-as-a-service (NaaS) offerings. Review software versions monthly, or more frequently, to verify software support.
    • Safeguard 18.1: Establish and Maintain a Penetration Testing Program: Establish and maintain a penetration testing program appropriate to the size, complexity, and maturity of the enterprise. Penetration testing program characteristics include scope, such as network, web application, Application Programming Interface (API), hosted services, and physical premise controls; frequency; limitations, such as acceptable hours, and excluded attack types; point of contact information; remediation, such as how findings will be routed internally; and retrospective requirements.
    • Safeguard 18.2: Perform Periodic External Penetration Tests: Perform periodic external penetration tests based on program requirements, no less than annually. External penetration testing must include enterprise and environmental reconnaissance to detect exploitable information. Penetration testing requires specialized skills and experience and must be conducted through a qualified party. The testing may be clear box or opaque box.
    • Safeguard 18.3: Remediate Penetration Test Findings: Remediate penetration test findings based on the enterprise’s policy for remediation scope and prioritization.
      ​​​​​​ 
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    • Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    • Safeguard 5.5: Establish and Maintain an Inventory of Service Accounts: Establish and maintain an inventory of service accounts. The inventory, at a minimum, must contain department owner, review date, and purpose. Perform service account reviews to validate that all active accounts are authorized, on a recurring schedule at a minimum quarterly, or more frequently.
      ​​​​​​
  • Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them. (M1016: Vulnerability Scanning)
    • Safeguard 16.13: Conduct Application Penetration Testing: Conduct application penetration testing. For critical applications, authenticated penetration testing is better suited to finding business logic vulnerabilities than code scanning and automated security testing. Penetration testing relies on the skill of the tester to manually manipulate an application as an authenticated and unauthenticated user.
       
  • Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Configure separate virtual private cloud (VPC) instances to isolate critical cloud systems. (M1030: Network Segmentation)
    • Safeguard 12.2: Establish and Maintain a Secure Network Architecture: Establish and maintain a secure network architecture. A secure network architecture must address segmentation, least privilege, and availability, at a minimum.
       
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    • Safeguard 10.5:  Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.

REFERENCES:

Palo Alto:
https://security.paloaltonetworks.com/CVE-2024-9474
https://security.paloaltonetworks.com/CVE-2024-0012

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0012

Update: #StopRansomware: BianLian Data Extortion Group

    This Joint Cybersecurity Advisory is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors.
These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.  
The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) are releasing this joint Cybersecurity Advisory to disseminate known BianLian ransomware and data extortion group indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) identified through FBI and ASD’S ACSC investigations.  
This advisory, originally published in May, has been updated with additional TTPs obtained as of June through FBI and ASD’S ACSC investigations and industry threat intelligence.  
The reporting agencies are aware of multiple ransomware groups, like BianLian, that seek to misattribute location and nationality by choosing foreign-language names, almost certainly to complicate attribution efforts. BianLian is a ransomware developer, deployer, and data extortion cybercriminal group, likely based in Russia, with multiple Russia-based affiliates.  
BianLian group actors have affected organizations in multiple US critical infrastructure sectors since June 2022. They have also targeted Australian critical infrastructure sectors in addition to professional services and property development.
The group gains access to victim systems through valid Remote Desktop Protocol (RDP) credentials, uses open-source tools and command-line scripting for discovery and credential harvesting, and exfiltrates victim data via File Transfer Protocol (FTP), Rclone, or Mega. BianLian then extorts money by threatening to release data if payment is not made. BianLian group originally employed a double-extortion model in which they encrypted victims’ systems after exfiltrating the data; however, they shifted primarily to exfiltration-based extortion around January 2023 and shifted to exclusively exfiltration-based extortion around January 2024.   FBI, CISA, and ASD’S ACSC encourage critical infrastructure organizations and small- and medium-sized organizations to implement the recommendations in the mitigations section of this advisory to reduce the likelihood and impact of BianLian and other ransomware and data extortion incidents.  

NIST Report on the 2024 Accordion Cipher Mode Workshop

NIST hosted the NIST Workshop on the Requirements for an Accordion Cipher Mode 2024 on June 20–21, 2024, at the National Cybersecurity Center of Excellence (NCCoE) in Rockville, Maryland. This workshop brought together leading experts, researchers, and practitioners from across the cybersecurity and cryptography fields to discuss the design, implementation, and potential use cases for an Accordion Cipher Mode.

This new Interagency Report (IR), NIST IR 8537, summarizes the feedback received from participants, key takeaways, insights shared during the event, and important considerations for future research and development in this area.

Read More

Threat Actors Use Sitting Ducks Technique to Hijack Thousands of Domains

Threat actors continue to employ the “Sitting Ducks” technique to hijack legitimate domains for phishing and investment fraud. Analysts reported nearly 800,000 vulnerable domains in three months, with about 9 percent subsequently hijacked. This method exploits misconfigurations in Domain Name System (DNS) settings, allowing attackers to claim domains without access to the owner’s account.
Image Source: The Hacker News
Detection of these hijacks is challenging due to the reputable status of the affected domains, which include well-known brands and non-profits. Additionally, rotational hijacking occurs when different threat actors repeatedly take control of the same domain, often leveraging free DNS services for short-term use. These hijacked domains facilitate various malicious activities, including malware distribution and credential theft, while remaining largely undetected by security vendors.
Prominent threat actors using the Sitting Ducks technique include:
Vacant Viper: used to operate the 404 TDS, malicious spam operations, deliver porn, establish command-and-control (C2), and drop malware such as DarkGate and AsyncRAT.  Horrid Hawk: used to conduct investment fraud schemes by distributing the hijacked domains via Facebook ads. Hasty Hawk: used to conduct widespread phishing campaigns that primarily mimic DHL shipping pages and fake donation sites.
Recommendations
These attacks can be prevented by ensuring the correct configurations are in place for the domain registrar and DNS providers.
WordPress website administrators are encouraged to carefully inspect website and event logs for signs of infection.
Regularly monitor and check for backdoor code, and the addition or alteration of any admin accounts.
Keep all website themes, plugins, and other software up to date, remove unused plugins and themes, and utilize a WAF.
Inspect, clean, and protect all websites hosted under the same server account. Isolate important websites with separate server accounts to prevent malware propagation from adjacent websites.
Use strong, unique passwords for all accounts and enable MFA where available, choosing authentication apps or hardware tokens over SMS text-based codes.

Volt Typhoon Reestablishes the KV Botnet, Rapidly Compromising Devices

Analysts recently identified the resurgence of the KV botnet, an operational relay box (ORB) network associated with the Chinese APT group Volt Typhoon. Their modus operandi involves compromising outdated and end-of-life (EOL) SOHO networking devices like Cisco RV320/325 and Netgear ProSafe routers to rebuild the KV botnet. An ORB network is a proxy infrastructure composed of virtual private servers (VPS) or compromised devices that allow adversaries to relay communications and obfuscate detection while bypassing geofencing measures for defense evasion. The KV-Botnet may also be referred to as the ‘JDYFJ Botnet’ due to a unique self-signed SSL certificate named JDYFJ. Recent observations indicate a resurgence in scanning activity, which poses a significant threat to critical infrastructure.
Analysts also detected Volt Typhoon using a Microprocessor without Interlocked Pipelined Stages (MIPS)—based malware, similar to Mirai, and web shells that exploit the MIPS architecture to establish covert connections and communicate through port forwarding via 8433. MIPS-based malware specifically targets devices with 32-bit MIPS processors like routers and Internet of Things (IoT) devices. Webshells, such as fy.sh, are strategically implanted in routers, allowing the threat actor to maintain persistent access and remote control.
Researchers noted that Volt Typhoon compromised roughly 30 percent of all internet-exposed devices in just 37 days; however, how the devices were breached remains unknown. Additionally, Volt Typhoon was recently observed using a compromised VPN device located on the Pacific Island of New Caledonia as a bridge that functions as a discreet hub, routing traffic between Asia-Pacific and America.
Recommendations
Implement cybersecurity best practices to reduce risk and increase resiliency to cyber threats.
Avoid clicking links, responding to, or otherwise acting on unsolicited text messages or emails.
Keep systems up to date and apply patches after appropriate testing. Use strong, unique passwords and enable multi-factor authentication (MFA) for all accounts where available, choosing authentication apps or hardware tokens over SMS text-based codes.
Enforce the principle of least privilege, disable unused ports and services, and use web application firewalls (WAFs).
Employ a comprehensive data backup plan and ensure operational technology (OT) environments are segmented from information technology (IT) environments. Perform scheduled backups regularly, keeping an updated copy offline in a separate and secure location and testing it regularly.
Ingest IOCs into endpoint security solutions and consider leveraging behavior-based detection tools rather than signature-based tools.

’Tis the Season for Infostealing’

Image Source: BleepingComputer
Threat actors actively seek methods to conceal their identities in information-stealing campaigns, aiming to lure individuals into downloading malicious software or revealing sensitive information. One recent campaign infects  Windows devices with Lumma Stealer and infects macOS devices with AMOS infostealing malware. Both infostealers can steal cookies, credentials, cryptocurrency wallets, credit cards, and browser history from many popular browsers. In this campaign, the threat actors promote an AI video and image editor using X, promising 25 free uses a day. Upon clicking the ad, users are redirected to a professional-looking website that leads users to download a disguised version of either Lumma Stealer or AMOS.
Image Source: Bitdefender
A second campaign impersonates  a popular and trusted password manager, Bitwarden. Threat actors are using Facebook to share advertisements, alerting users that their Bitwarden browser extension is outdated and warning them that their saved passwords are at risk.  The advertisement directs users to a page imitating the official Chrome Web Store, utilizing chromewebstoredownload[.]com as the domain to avoid suspicion. Unlike the official web store, users are directed to download a ZIP file from a Google Drive link, enable Developer Mode through their browser’s extension settings, and manually load the unpacked extension. Once installed, the malicious extension collects Facebook cookies, user details, account information, and billing data.
Image Source: EclecticIQ
A final infostealing campaign targets users searching for Black Friday sales. First spotted in October, this campaign imitates well-known brands, like L.L. Bean, Wayfair, The North Face, Bath & Body Works, and IKEA. These imitation websites are well crafted and offer steep discounts to lure potential victims into providing their credit card information. The domains for these impersonated sites often include “blackfriday,” and utilize the top-level domains (TLDs), “.shop,” “.vip,” “.store,” and “.top.” These websites use Stripe as the payment processor to add a sense of legitimacy, though it does not prevent the threat actors from stealing entered payment information. If payment information is entered into these malicious websites, threat actors can steal both the payment and card details.
Recommendations
Avoid clicking on ads, social media links, and promoted search results. Users should only submit account credentials and payment information on official websites. Users are advised to only download applications from official sources. Users who downloaded the affected apps are urged to uninstall them promptly. Credentials used to log into malicious apps should immediately be changed.

Update on SVR Cyber Operations and Vulnerability Exploitation

The Federal Bureau of Investigation (FBI), the National Security Agency (NSA), Cyber National Mission Force (CNMF), and the United Kingdom’s National Cyber Security Centre (NCSC-UK) released this Joint Cybersecurity Advisory to highlight the tactics, techniques, and procedures (TTPs) employed by the Russian Federation’s Foreign Intelligence Service (SVR) in recent cyber operations and provide network defenders with information to help counter SVR cyber threats.
Since at least 2021, Russian SVR cyber threat actors – also tracked as APT29, Midnight Blizzard (formerly Nobelium), Cozy Bear, and the Dukes – have consistently targeted US, European, and global entities in the Defense Industrial Base, Information Technology, and Financial Services sectors to collect foreign intelligence and enable future cyber operations, including in support of Russia’s ongoing invasion of Ukraine since February 2022. Their operations continue to pose a global threat to government and private sector organizations.
The authoring agencies are releasing this advisory to warn network defenders that SVR cyber threat actors are highly capable of and interested in exploiting software vulnerabilities for initial access and escalation of privileges. Organizations should prioritize rapid patch deployment and keep software up to date. The SVR continues using TTPs, such as spearphishing, password spraying, abuse of supply chain and trusted relationships, custom and bespoke malware, cloud exploitation, and living-off-the-land (LOTL) techniques to gain initial access, escalate privileges, move laterally, maintain persistence in victim networks and cloud environments, and exfiltrate information. SVR actors often use The Onion Router (TOR) network, leased and compromised infrastructure, and proxies to obfuscate activity.