Hackers breach ISP to poison software updates with malware
A Chinese hacking group, StormBamboo, breached an ISP to inject malware into software updates, exploiting insecure mechanisms. They redirected requests to install malware on victims' devices, including a malicious Chrome extension.
Read original articleA Chinese hacking group known as StormBamboo has breached an undisclosed internet service provider (ISP) to inject malware into automatic software updates. This group, also referred to as Evasive Panda, Daggerfly, and StormCloud, has been active since at least 2012, targeting various organizations across Asia and Africa. Volexity researchers reported that the hackers exploited insecure HTTP update mechanisms that failed to validate digital signatures, allowing them to deliver malware to victims' Windows and macOS devices. By intercepting and modifying DNS requests, the attackers redirected update requests to their command-and-control servers, resulting in the installation of malware such as MACMA and POCOSTICK without user interaction. For example, they compromised requests for the 5KPlayer application to push a backdoored installer. After gaining access to the systems, the hackers installed a malicious Google Chrome extension to steal browser cookies and email data. Volexity worked with the ISP to investigate the breach, leading to the cessation of the DNS poisoning after the ISP rebooted key network components. Previous incidents involving StormBamboo included attacks on international NGOs using the Tencent QQ messaging application and targeting organizations in Taiwan and an American NGO in China with new malware variants. The researchers noted that the attacks could be classified as supply chain or adversary-in-the-middle attacks, although the exact methods remain unclear.
Related
Mac users served info-stealer malware through Google ads
Mac users targeted by info-stealer malware via Google ads promoting fake Arc browser for Mac. Malware sends data to Poseidon info stealer control panel, extracting wallets and passwords. Google disclaims responsibility. Users urged caution.
Poseidon malware menaces Mac users via GoogleAds
A MacOS malware named 'Poseidon' masquerades as the Arc web browser in Google ads, redirecting users to a fake site for trojan downloads. It aims to steal credentials and VPN settings for potential data theft. Researchers warn of its resemblance to the AtomicStealer malware family, advising caution in app downloads to prevent infection and data breaches.
384k sites pull code from sketchy code library recently bought by Chinese firm
Over 384,000 websites linked to a code library in a supply-chain attack by a Chinese firm. Altered JavaScript code redirected users to inappropriate sites. Industry responses included suspensions and replacements.
China's APT40 gang can attack new vulnerabilities within hours
China's APT40, or Kryptonite Panda, a state-sponsored cyber group, exploits vulnerabilities rapidly. It targets organizations, using end-of-life devices and malware for data theft. Mitigation strategies are advised, but APT40's persistent attacks remain a global cybersecurity concern.
Threat Actor Abuses Cloudflare Tunnels to Deliver Rats
Proofpoint reported increased cybercriminal activity using Cloudflare Tunnels to deliver malware, particularly remote access trojans. Campaigns involve phishing emails and exploit temporary tunnels, necessitating adaptive cybersecurity defenses.
Related
Mac users served info-stealer malware through Google ads
Mac users targeted by info-stealer malware via Google ads promoting fake Arc browser for Mac. Malware sends data to Poseidon info stealer control panel, extracting wallets and passwords. Google disclaims responsibility. Users urged caution.
Poseidon malware menaces Mac users via GoogleAds
A MacOS malware named 'Poseidon' masquerades as the Arc web browser in Google ads, redirecting users to a fake site for trojan downloads. It aims to steal credentials and VPN settings for potential data theft. Researchers warn of its resemblance to the AtomicStealer malware family, advising caution in app downloads to prevent infection and data breaches.
384k sites pull code from sketchy code library recently bought by Chinese firm
Over 384,000 websites linked to a code library in a supply-chain attack by a Chinese firm. Altered JavaScript code redirected users to inappropriate sites. Industry responses included suspensions and replacements.
China's APT40 gang can attack new vulnerabilities within hours
China's APT40, or Kryptonite Panda, a state-sponsored cyber group, exploits vulnerabilities rapidly. It targets organizations, using end-of-life devices and malware for data theft. Mitigation strategies are advised, but APT40's persistent attacks remain a global cybersecurity concern.
Threat Actor Abuses Cloudflare Tunnels to Deliver Rats
Proofpoint reported increased cybercriminal activity using Cloudflare Tunnels to deliver malware, particularly remote access trojans. Campaigns involve phishing emails and exploit temporary tunnels, necessitating adaptive cybersecurity defenses.