0x58, to Cybersecurity

๐Ÿ“จ Latest issue of my curated and list of resources for week /2024 is out! It includes the following and much more:

โž ๐Ÿ”“ Support Portal Exposed Customer Device Info
โž ๐Ÿ”“ ๐Ÿ‡น๐Ÿ‡ญ Major in Exposes Personal Data of 20 Million Elderly Citizens
โž ๐Ÿ”“ ๐Ÿ‡ซ๐Ÿ‡ท Millions at risk of fraud after massive health data hack in
โž ๐Ÿ”“ ๐Ÿ‡บ๐Ÿ‡ธ employee inadvertently leaks data of 63 thousand colleagues
โž ๐Ÿ”“ ๐Ÿ–ฅ๏ธ Hacked: Revokes Passwords, Certificates in Response
โž ๐Ÿ”“ ๐Ÿ‡บ๐Ÿ‡ธ says caused $49 million in expenses
โž ๐Ÿ’ธ ๐Ÿ“ˆ Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline
โž ๐Ÿ‡บ๐Ÿ‡ธ ๐Ÿ’ฐ US offers $10 million for tips on ransomware leadership
โž ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿ‡บ๐Ÿ‡ธ -backed Volt Typhoon hackers have lurked inside US for โ€˜at least five yearsโ€™
โž ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿ‡ณ๐Ÿ‡ฑ Chinese Hackers Exploited Flaw to Breach Dutch Network
โž ๐Ÿ‡ฎ๐Ÿ‡ท ๐Ÿ‡ฎ๐Ÿ‡ฑ accelerates cyber ops against from chaotic start
โž ๐Ÿ‡ง๐Ÿ‡พ ๐Ÿ‡บ๐Ÿ‡ธ Belarusian National Linked to BTC-e Faces 25 Years for $4 Billion Money Laundering
โž ๐Ÿ‡ญ๐Ÿ‡ฐ ๐Ÿ’ธ worker pays out $25 million after video call with โ€˜chief financial officerโ€™
โž ๐Ÿ‡บ๐Ÿ‡ฆ is Creating a โ€˜Cyber Diplomatโ€™ Post
โž ๐Ÿ‡ฉ๐Ÿ‡ฐ orders schools to stop sending student data to
โž ๐Ÿ‡ช๐Ÿ‡บ โš–๏ธ proposes criminalizing AI-generated child sexual abuse and deepfakes
โž ๐Ÿ‡ณ๐Ÿ‡ฑ ๐Ÿ’ฐ Fined 10 Million Euros by Dutch Data Regulator
โž ๐Ÿ‡บ๐Ÿ‡ธ ๐Ÿ›‚ US to Roll Out Visa Restrictions on People Who Misuse to Target Journalists, Activists
โž ๐Ÿฆ  ๐Ÿ’ฌ Raspberry Robin Upgrades with Spread and New Exploits
โž ๐Ÿฆ  ๐ŸŽ New Backdoor Linked to Prominent Ransomware Groups
๐Ÿฆ  ๐Ÿชฅ Surprising 3 Million Hacked Story Goes Viralโ€”Is It True?
โž ๐Ÿ‡จ๐Ÿ‡ฆ ๐Ÿฌ declares public enemy No. 1 in car-theft crackdown
โž ๐Ÿฉน : Patch new Connect Secure auth bypass bug immediately
โž ๐Ÿ› ๐Ÿ“ Security flaw in a popular smart helmet allowed silent location tracking
โž ๐Ÿฉน Critical Patches Released for New Flaws in , , Products
โž ๐Ÿ› ๐Ÿง Critical Boot Loader in Shim Impacts Nearly All Distros
โž ๐Ÿ› โœˆ๏ธ App Vulnerability Introduced Aircraft Safety Risk
โž ๐Ÿฉน Patches High-Severity Bugs in QTS, Qsync Central

--

๐Ÿ“š This week's recommended reading is: "x86 Software Reverse-Engineering, Cracking, and Counter-Measure" by Stephanie Domas & Christopher Domas

--

Subscribe to the newsletter to have it piping hot in your inbox every week-end โฌ‡๏ธ

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-062024

governa, to Citrix
@governa@fosstodon.org avatar
secusaurus, to random

Anyone with an internet-facing : I would recommend updating to the latest version of (released a couple of hours ago). Feels like something nasty coming up there...

H3liumb0y, to China

๐Ÿšจ Cybersecurity Alert: Unveiling COATHANGER Malware ๐Ÿšจ

A recent advisory from the Dutch & has exposed a new threat lurking within appliances: the malware, a remote access trojan (RAT) that's as elusive as it is persistent. Here are the highlights taken from their released TLP-CLEAR advisory:

  • Incident response uncovered previously unpublished malware, a remote access trojan (RAT) designed specifically for Fortigate appliances.
  • refer to the malware as COATHANGER based on a string present in the code.
  • It hides itself by hooking system calls that could reveal its presence.
  • It survives reboots and firmware upgrades. Even fully patched FortiGate devices may therefore be infected, if they were compromised before the latest patch was applied.
  • high confidence that the malicious activity was conducted by a statesponsored actor from the Peopleโ€™s Republic of China
  • The Chinese threat actor(s) scan for vulnerable edge devices at scale and gain access opportunistically, and likely introduce COATHANGER as a communication channel for select victims.
  • initial access occurred through exploitation of the CVE-2022-42475 vulnerability
  • Although this incident started with abuse of CVE-2022- 42475, the COATHANGER malware could conceivably be used in combination with any present or future software vulnerability in FortiGate devices.
  • MIVD & AIVD refer to this RAT as COATHANGER. The name is derived from the peculiar phrase that the malware uses to encrypt the configuration on disk: โ€˜She took his coat and hung it upโ€™.
  • Please note that second-stage malware like COATHANGER are used in tandem with a vulnerability: the malware is used for persistence to a victim network after the actor gained access.
  • The implant connects back periodically to a Command & Control server over SSL, providing a BusyBox reverse shell.
  • It hides itself by hooking most system calls that could reveal its presence, such as stat and opendir. It does so by replacing them for any process that is forced to load preload.so.
  • Section 3.2 of the PDF has a detailed description of how COATHANGER malware behaves and interacts.
  • Communication to the C2 server is done over a TLS tunnel. COATHANGER first sends the following request to the HTTP GET request to the C2 server: GET / HTTP/2nHost: www.google.comnn

The COATHANGER malware drops the following files;

/bin/smartctl or /data/bin/smartctl<br></br>/data2/.bd.key/authd<br></br>/data2/.bd.key/httpsd<br></br>/data2/.bd.key/newcli<br></br>/data2/.bd.key/preload.so<br></br>/data2/.bd.key/sh<br></br>/lib/liblog.so<br></br>

Several methods have been identified to detect COATHANGER implants. A script was released by them for automated detection HERE These include a YARA-rule, a JA3-hash, different CLI commands, file checksums and a network traffic heuristic.

  • Two YARA rules are provided for detection on the COATHANGER samples.
  • The COATHANGER implant communicates to the C2 server using TLS. This TLS connection is fingerprintable using the following JA3-hash: 339f6adf54e6076d069dcaac54fddc25

With access to the CLI of a FortiGate device, the presence of COATHANGER can be detected in three ways.

  1. Check if the files /bin/smartctl or /data/bin/smartctl exist and inspect the timestamps of smartctl and other files in the same directory. If smartctl was modified later than the majority of other files or is not a symlink, it is likely that the smartctl binary was tampered with.

Use the following command:

fnsysctl ls -la /bin<br></br>fnsysctl ls -la /data/bin<br></br>
  1. The following command shows a list of active TCP sockets. Whenever the FortiGate device has internet access and the malware is active, the outgoing connection will appear in the results. Check the reputation of all outgoing contection IP's.diagnose sys tcpsock

The specific version of COATHANGER that this report describes uses the process name 'httpsd' to obfuscate itself. Therefore, any suspicious outgoing connections to external IP addresses from a process called httpsd is a strong indicator of the presence of COATHANGER:

<device_IP>:<device_port>-><c2_IP>:<c2_port>-<br></br>>state=established err=0 socktype=1 rma=0 wma=0<br></br>fma=0 tma=0 inode=<inode> process=<PID>/httpsd<br></br>
  1. The specific version of COATHANGER that this report describes uses the process name httpsd to obfuscate itself. All active processes can be listed using the following command:fnsysctl ps

Running the following command returns all PID's named 'httpsd'

diagnose sys process pidof httpsd<br></br>

Using the retrieved process IDs from the previous command yields process information for the processes named httpsd.

diagnose sys process dump <PID><br></br>

When the process has a GID set to 90, the device is infected with COATHANGER.

asmodai, to China
@asmodai@mastodon.social avatar
ErikJonker, to Netherlands
@ErikJonker@mastodon.social avatar
raptor, to random
BishopFox, to security

Journey into an issue our team had to overcome to perform comprehensive research on firmware.

Get a firsthand look at the process involved in performing research and check out FortiCrack, which you can use to decrypt encrypted firmware images.

https://bfx.social/3OFWOsT

FortiCrack in action

seanthegeek, to random
BishopFox, to random

About 336,000 devices are believed to be vulnerable to -2023-27997 - even with fixes available.

This CRN story highlights the research our Capability Development team (led by Caleb Gross) has conducted into this widespread Fortinet .

(If you think you're affected, make sure to upgrade your firmware ASAP.)

https://bfx.social/3pq97jv

raptor, to random

Interesting, non-invasive scanning techniqueโ€ฆ

CVE-2023-27997 for Firewalls

https://bishopfox.com/blog/cve-2023-27997-vulnerability-scanner-fortigate

brown, to random

uh oh, did they drop another VPN SSL zero day?

BishopFox, to random

Our team has created a tool to quickly check if a remote firewall is affected by the critical CVE-2023-27997.

This is a heap buffer overflow issue caused by an incorrect length check in the FortiGate SSL VPN, and because of FortiGateโ€™s wide internet footprint, weโ€™ve released this tool publicly to help others protect themselves. Read how this vulnerability assessment tool works in the write-up from Caleb Gross.

https://bfx.social/3Jq92Tv

0x58, to Cybersecurity

๐Ÿ“จ Latest issue of my curated #cybersecurity and #infosec list of resources for week #24/2023 is out! It includes, but not only:

โ†’ ๐Ÿ‡บ๐Ÿ‡ธ ๐Ÿ‡จ๐Ÿ‡ณ The US Navy, NATO, and #NASA are using a shady Chinese companyโ€™s #encryption chips
โ†’ ๐Ÿฆ  ๐Ÿข #Ransomware Group Starts Naming Victims of #MOVEit Zero-Day Attacks
โ†’ โ˜๏ธ ๐Ÿชฃ New Supply Chain Attack Exploits Abandoned #S3Buckets to Distribute Malicious Binaries
โ†’ โ˜๏ธ #XSS Vulnerabilities in #Azure Led to Unauthorized Access to User Sessions
โ†’ ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿฆ  #Barracuda ESG zero-day attacks linked to suspected Chinese hackers
โ†’ ๐Ÿ‡ท๐Ÿ‡บ ๐Ÿ‡บ๐Ÿ‡ธ Russian national arrested in Arizona, charged for alleged role in #LockBit ransomware attacks
โ†’ ๐Ÿ‡ท๐Ÿ‡บ ๐Ÿ‡บ๐Ÿ‡ฆ Russia-backed hackers unleash new USB-based malware on #Ukraineโ€™s military
โ†’ ๐Ÿ‡บ๐Ÿ‡ธ ๐Ÿ’ฐ LockBit Ransomware Extorts $91 Million from U.S. Companies
โ†’ ๐Ÿ‡ท๐Ÿ‡บ ๐Ÿ‡บ๐Ÿ‡ฆ #Microsoft identifies new hacking unit within Russian military intelligence
โ†’ ๐Ÿฆ  Fake Researcher Profiles Spread #Malware through #GitHub Repositories as PoC Exploits
โ†’ ๐ŸŽฃ ๐Ÿ‘Ÿ Massive #phishing campaign uses 6,000 sites to impersonate 100 brands
โ†’ ๐Ÿ‡จ๐Ÿ‡ณ Chinese Cyberspies Caught Exploiting #VMware ESXi #ZeroDay
โ†’ ๐Ÿฉน Microsoft #PatchTuesday, June 2023 Edition
โ†’ โ˜๏ธ Microsoft: Azure Portal #outage was caused by traffic โ€œspikeโ€
โ†’ ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿ‡บ๐Ÿ‡ธ #China's cyber now aimed at infrastructure, warns CISA boss
โ†’ ๐Ÿ‡ฐ๐Ÿ‡ท ๐Ÿ‡จ๐Ÿ‡ณ Ex-Samsung executive alleged to have stolen tech to recreate chip plant in China
โ†’ ๐Ÿ‡จ๐Ÿ‡ญ ๐Ÿ—„๏ธ Swiss Fear Government Data Stolen in Cyberattack
โ†’ ๐Ÿฉน ๐Ÿ” #Fortinet fixes critical RCE flaw in #Fortigate SSL-VPN devices, patch now

#cyberattack #supplychain #infrastructure #intelligence #military #cyber

๐Ÿ“š This week's recommended reading is: "The Cyber Effect: An Expert in Cyberpsychology Explains How Technology Is Shaping Our Children, Our Behavior, and Our Values โ€” and What We Can Do About It" by Prof Mary Aiken

Subscribe to the #newsletter to have it piping hot in your inbox every Sunday โฌ‡๏ธ

https://0x58.substack.com/p/infosec-mashup-week-242023

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Upgrade your firewalls that have SSL VPN enabled to the latest release. There is a remotely exploitable, preauth vuln.

Get to FortiOS version 7.2.5, 7.0.12, 6.4.13, 6.2.15, 6.0.17 or above โ€” patches out now. You will not be on these releases yet.

HT to @log4jmc who caused me to go looking. CVE, disclosure and technical details drop this Tuesday.

cstrotm, to random
@cstrotm@mastodon.social avatar

Question: what DNS resolver implementation is FortiGate using on their firewall products.

Is it a โ€œwell knownโ€ open source DNS resolver (unbound, BIND 9 etc), or something different?

Any experience how โ€œup-to-dateโ€ (in regards of RFC standards compliance and new standards) the Fortunate DNS resolver function is?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • โ€ข
  • provamag3
  • thenastyranch
  • magazineikmin
  • ethstaker
  • GTA5RPClips
  • InstantRegret
  • rosin
  • love
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • everett
  • DreamBathrooms
  • megavids
  • osvaldo12
  • tester
  • cisconetworking
  • tacticalgear
  • ngwrru68w68
  • Durango
  • cubers
  • mdbf
  • normalnudes
  • anitta
  • modclub
  • Leos
  • JUstTest
  • All magazines