Friday, 2024-04-19, 8:43 AM
Welcome Guest | RSS
Statistics

Total online: 1
Guests: 1
Users: 0
Site menu
Our Documentations
1* METASPLOIT
Blog Category
# Only for beginners [39]
This category contains some introductions and tutorials about UBUNTU and BACKTRACK for those who just start using LINUX.
# Computer Security [11]
In this category, you will find all courses about the Informatique Security
# LINUX [2]
EVERYTHING ABOUT LINUX - UBUNTU & BACKTRACK - (NEWS, VIDEOS, TUTORIALS, ... )
# BackTrack 5 Tutorials [6]
In this categorie, I will post all tutorials about BackTrack5 (Installation, Configuration, Update, Hacking...)
# TechnicDynamic Tutorials [12]
Technic Dynamic is a source of education focused in the following categories of technology: (Computer - Design - Gadgets - Networking - Security) Link : http://technicdynamic.com
# Vishnuvalentino Tutorials [2]
He is a computer security specialist, and also freelance website designer. Read more : http://vishnuvalentino.com/about/
# Hackers News [6]
All news about the hackers of the world ...
# Tools [18]
All Security Tools
MEMES PICTURES [0]
Entries archive
Shopping


Follow us
facebook
Main » # Hackers News

A unique ‘fileless’ bot attacks news site visitors


Sergey Golovanov
Kaspersky Lab Expert
Posted March 16, 15:12  GMT
Tags: Vulnerabilities and exploits

In early March, we received a report from an independent researcher on mass infections of computers on a corporate network after users had visited a number of well-known Russian online information resources. The symptoms were the same in each case: the computer sent several network requests to third-party resources, after which, in some cases, several encrypted files appeared on the hard drive.

The infection mechanism used by this malware proved to be very difficult to identify. The websites used to spread the infection are hosted on different platforms and have different architectures. None of our attempts to reproduce the infections were successful. A quick analysis of KSN statistics that might help to identify the connection between compromised resources and the malicious code being distributed did not yield any results, either. However, we did manage to find something that the news sites had in common.

Infection sources

For purposes of analysis, we selected two information resources which we knew had been used to distribute the malware— http://www.ria.ru/ (a major Russian news agency) and http://www.gazeta.ru/ (a popular online newspaper). Regularly saving the contents of these resources did not identify any third-party JS scripts occasionally showing up, iframe tags, 302 errors or any other formal attributes indicating that the resources have been compromised. The only thing they had in common was that they both used AdFox advertisement management system codes, through which teaser exchange was arranged.

 

The code on the main page of RIA.ru that is used to download additional content from AdFox.ru

We discovered that the malware is loaded via the teasers on AdFox.ru.

Here is how the infection was carried out. A JS script for one of the teasers loaded on the site included an iframe that redirected the user to a malicious site in the .EU domain containing a Java exploit.

 

The contents of an infected and a clean JS script

Analysis of the exploit’s JAR file demonstrated that it exploits a Java vulnerability (CVE-2011-3544). Cybercriminals have been exploiting this vulnerability since November in attacks targeting both MacOS and Windows users. Exploits for this vulnerability are currently among the most effective and are included in popular exploit packs.

However, the exploit used in this case was unique and had not been included in any exploit packs: the cybercriminals used their own payload in the attack.

 

Part of the JAR file’s payload

‘Fileless’ malware

As a rule, the operation of such an exploit involves saving a malicious file, usually a dropper or downloader, on the hard drive. However, in this case we were in for a surprise: no new files appeared on the hard drive.

After seizing all necessary privileges on the victim computer, the exploit does not install malware on the hard drive using Java. Instead, it uses its payload to inject an encrypted dll from the web directly into the memory of the javaw.exe process. The address from which the library is to be downloaded is encrypted in the iframe that was included in the JS script downloaded from AdFox.ru:

<applet code="Applet.class" archive="/0GLMFss"><param name="cookie" value="j::eHff8dCis:ys4iNfnUWP7yy"></applet>

 

A new malicious RWE section in the JAVAW.exe process

After successfully injecting and launching the malicious code (dll), Java begins to send requests to third-party resources, which look like Google search requests: "search?hl=us&source=hp&q=%s&aq=f&aqi=&aql=&oq=”…

These requests include data on the browsing history taken from the user’s browser, as well as a range of additional technical information about the infected system.

In other words, what we are dealing with here is a very rare kind of malware – the so-called ‘fileless’ malicious programs that do not exist as files on the hard drive but operate only in the infected computer’s RAM. The best known examples of such threats are the CodeRed and Slammer worms, which caused mass outbreaks at the beginning of the last decade.

This kind of malware only remains operational until the operating system is restarted, but in this case this is not a critical issue for the Trojan’s authors.

One reason for this is that the ‘fileless’ malware operates as a bot: after sending a series of requests to the command server and receiving replies, the exploit uses several different methods to disable UAC (User Account Control). After this the bot can install the Lurk Trojan on the infected machine. It is worth noting that the decision as to whether to install Lurk on the system is made on the cybercriminals’ server.

The second reason is that the chances of the user returning to the infected website after rebooting the system are high. This would result in re-infection, with the bot returning to the victim computer’s RAM.

Because no file is written to the hard drive, it becomes much harder to detect the problem using antivirus software. If the exploit is not detected, the bot can be successfully loaded into RAM, becoming virtually invisible.

Lurk

The Trojan-Spy.Win32.Lurk malware can be installed either using commands "regsrv32” and "netsh add helper dll” or via the ShellIconOverlayIdentifiers branch of the system registry. Lurk installs its additional modules as encrypted dll files.

 

Part of the Lurk code responsible for downloading additional modules

The analysis of the additional modules used by Lurk has provided an insight into the malicious program’s functionality: it steals users’ sensitive data to gain access to online banking services at several large Russian banks. Kaspersky Lab first detected this malware in July 2011. Based on our analysis of the protocol used by Lurk to communicate to the command servers, we determined that over a period of several months, these servers processed requests from up to 300,000 infected machines.

Reasons behind the incident

After sorting out the technical side of the problem, we notified the Adfox administration of the incident. They promptly took action, resulting in the detection and removal of the malware from the infected banner.

In the course of the investigation it was determined that the cybercriminals had used the account of an Adfox customer to change the code of news headline banners by adding an iframe redirecting users to the malicious site.

After modifying code in one of the banners, they were able to attack not only users on one news site, but also visitors to other resources carrying this banner. As a result, there could be tens of thousands of users who were attacked. At the same time, banners of other AdFox clients did not contain the malicious code.

Conclusion

This is a unique attack, because the cybercriminals used their own PE file downloader (payload) that can work without creating malicious files in the infected system, operating entirely inside a trusted Java process.

Using a teaser network is one of the most effective methods that attackers can used to install malicious code, since it results in a large number of popular resources linking to the code.

This attack targeted Russian users. However, we cannot rule out that the same exploit and the same fileless bot will be used against people in other parts of the world: they can be distributed via similar banner or teaser networks in other countries. It is likely that other malware, not just Trojan-Spy.Win32.Lurk will be used in the process.

As regards protection against this threat, we strongly suggest that all users install a patch that closes the CVE-2011-3544 vulnerability in Java. This is currently the only reliable way to prevent an infection. As we mentioned above, exploits for CVE-2011-3544 are the most effective there are and can be used to install a variety of malicious programs.

In addition, a security solution that includes web antivirus features should be used at all times. We also recommend that Kaspersky Lab users enable the Geo Filter feature, which provides manual control of the browser’s access to resources in different geographical domains, and block connections to sites in the .eu zone unless accessing them is essential. We have been detecting numerous malicious resources in this domain, including those described above, as well as servers used to distribute the Hlux Trojan, which we discussed in a recent post.

 

PS. Our heartfelt thanks go to the independent researcher, who wishes to remain anonymous, for invaluable help in preparing this publication.

SOURCE : http://www.securelist.com/en/blog/687/A_unique_fileless_bot_attacks_news_site_visitors

Category: # Hackers News | Views: 4222 | Added by: Administrator | Date: 2012-03-24 | Comments (0)

Anonymous-OS is not available anymore

Terrible rumor spread in the center out recently on the technical system operation Anonymous is based on the Linux kernel, but its note went out through the group account on Twitter denies this and asserts that this account is fake and full of gaps and that Anonymous has no intention to command such as this.

The Anon OS is fake it is wrapped in trojans. RT



On the other hand was responsible for the operating system, Anonymous added a post to their blog the official pointed them to the comments of Anonymous on the operating system is misleading and incorrect "and that in the world of open source and Linux there is no such gaps and used the old Linux will know this but it is difficult to convince users naive! ".

The time of writing this post was off work running Anonymous.

" First, we want say thanks to all users where download and test Anonymous-OS and all you people for your thousands positive feedback. We tried to answer all your questions and we hope to do it. For your protection, we deleted all emails and not available anywhere. Also we apologize from the creators of  themes and wallpapers that was included on Anonymous-OS, because we don’t thank them earlier and of course without they knowing that we choose their creations. So, we thanks them.

We disappointed for all these we continue to read on various websites that the Anonymous-OS is fake and full of viruses, trojan, etc. Until now we think that nothing reported yet. That say something. All these sites misinform the world, and continue to do this without having checked the Anonymous-OS.
Anyway, from time to publish this project was attacked by several well known sites in the technology field and we believe the reason is to fight one more time Linux and opensource software. Before we starting Anonymous-OS we said that if we feel that our efforts cause a bad thing for Linux and opensource software, then we will stop this effort. For now, is not available link to download Anonymous-OS.
Please don’t try to download it from any host site or torrent without trusting the user to upload the Anonymous-OS. If you not sure, is better to use another Linux distro. There are many distros where you can use all of these tools including Anonymous-OS.

Maybe we come back in the future and continue Anonymous-OS or something like that.

P.S.
Sorry, we forgot say for one more time that of course there is not trojans, malware,etc on Anonymous-OS.

——————————————————————————————

We are Anonymous.
We are Legion.
We do not Forgive.
We do not Forget.

Expect Us! "

SOURCE : http://anonymous-os.tumblr.com/post/19578183791/anonymous-os-is-not-available-anymore

Category: # Hackers News | Views: 4362 | Added by: Administrator | Date: 2012-03-23 | Comments (0)

Anonymous Deface page - "POPE is not welcome, out out !!!”


POPE+is+not+welcome,+out+out%21%21%21%21%21

Anonymous blocked access to two websites linked to the upcoming visit to Mexico by Pope Benedict XVI. Anonymous Hispano, the hackers succeeded in temporarily knocking the websites offline and defacing them with their own message: "Hacked system. The POPE is not welcome, out out!!!!!

In its profile on the social network Facebook, Anonymous Hispano said the Comfil site was "hacked for supporting Benedict XVI." Benedict is scheduled to visit Mexico Friday through Monday, prior to a three-day trip to Cuba.

In a video that was posted on YouTube, the hackers said that the pope's visit comes at the start of the campaign ahead of Mexico's July 1 presidential election, and that it seeks to benefit the ruling-party candidate. The Roman Catholic church, the video said, seeks "to keep the population shrouded in lies." According to Anonymous, the pope will not see either the poverty or the violence that are ravaging Mexico. He will instead encounter "a country of lies and facades where everything will apparently be wonderful," the cyberactivists said.

Anonymous has conducted operations in Mexico before, targeting the notorious drug cartels in the past when members of the hacktivist collective were held captive by the Mexican warlords. ... Read more »
Category: # Hackers News | Views: 4743 | Added by: Administrator | Date: 2012-03-23 | Comments (0)

Government websites hit by attacks


Two Government websites were forced offline for several hours overnight in co-ordinated cyber attacks.
The Department of Finance was shut from 11.20pm on Tuesday after a Twitter account, apparently linked to the Anonymous activist movement, urged associates and supporters to bombard the web page.
The Government has described the incident as a distributed denial of service, where huge volumes of internet traffic were directed to the websites.Services on the Department of Justice website were also interfered with.
Category: # Hackers News | Views: 733 | Added by: Administrator | Date: 2012-01-27 | Comments (0)

The FBI closes Megaupload, Anonymous Strikes


A few days ago that the FBI has closed the Megaupload download site and arrested the founder and the Members of the administration of the web but no retaliation has been swift and both social networks and in various websites nortemaricanas, everyone has said their opinion.
The operation was directed against two companies, Megaupload Vestor Limited and Limited. 
At present the web pages Megaupload Megavideo file sharing and viewing videos on the Internet, both owned by the companies themselves are inaccessible, as are Megapix, Megalive and Megabox.
The Federal Bureau of Investigation (FBI) announced the closing of the page after a two-year investigation that has resulted in the arrest of members of these companies.
Category: # Hackers News | Views: 758 | Added by: Administrator | Date: 2012-01-24 | Comments (0)

What does 2012 have in store for Anonymous?



Anonymous had a busy year in 2011 pushing its hacker-activist agenda on companies around the Web, to the point where just the sound of the hacker group's name can send shivers down the spine of many a CIO. 
Category: # Hackers News | Views: 668 | Added by: Administrator | Date: 2012-01-24 | Comments (0)

Visitors

Share This On:
Google Translator
Search
Login form
Our poll
Rate my site
Total of answers: 20
Clock & Calendar

«  April 2024  »
SuMoTuWeThFrSa
 123456
78910111213
14151617181920
21222324252627
282930