Agregátor RSS

Firefox 125 přehraje filmy ve formátu AV1 s DRM a umí zvýraznit text v dokumentech PDF

Živě.cz - 17 Duben, 2024 - 16:45
Možná si vzpomenete, že Firefox 121 před koncem roku ve Windows začal doporučovat instalaci AV1 Video Extension. Stačí zalistovat v tomto článku. Firefox 125 bezpoplatkový formát AV1 podporuje také v případě chráněného obsahu. DRM typicky používají (placené) streamovací služby. Netflix se ostatně ...
Kategorie: IT News

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

The Hacker News - 17 Duben, 2024 - 15:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or
Kategorie: Hacking & Security

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

The Hacker News - 17 Duben, 2024 - 15:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Exploit code for Palo Alto Networks zero-day now public

The Register - Anti-Virus - 17 Duben, 2024 - 15:30
Race on to patch as researchers warn of mass exploitation of directory traversal bug

Various infosec researchers have released proof-of-concept (PoC) exploits for the maximum-severity vulnerability in Palo Alto Networks' PAN-OS used in GlobalProtect gateways.…

Kategorie: Viry a Červi

LXQt 2.0.0

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 15:11
Desktopové prostředí LXQt (Lightweight Qt Desktop Environment, Wikipedie) vzniklé sloučením projektů Razor-qt a LXDE bylo vydáno ve verzi 2.0.0. Přehled novinek v poznámkách k vydání.
Kategorie: GNU/Linux & BSD

Avast prodával údaje uživatelů a porušil GDPR. Od ÚOOÚ za to schytal rekordní pokutu

Živě.cz - 17 Duben, 2024 - 14:45
V roce 2020 se na Avast provalilo, že skrz dceřinou společnost Jumpshot prodával data svých uživatelů Googlu, Microsoftu nebo různým marketingovým společnostem. Firma sice tvrdila, že data byla anonymizovaná, ale vyšetřování ukázalo, že ten proces nebyl důkladný a někteří uživatelé se zpětně dali ...
Kategorie: IT News

Nejvyšší soud nařídil otevřít spor o uchovávání údajů o komunikaci

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 14:29
Nejvyšší soud podpořil novináře Českého rozhlasu. Nařídil otevřít spor o uchovávání údajů o komunikaci (data retention). Uvedl, že stát odpovídá za porušení práva EU, pokud neprovede řádnou transpozici příslušné směrnice do vnitrostátního práva.
Kategorie: GNU/Linux & BSD

Podvodníci se snaží oškubat klienty Fio banky. Dejte pozor na phishing

Živě.cz - 17 Duben, 2024 - 13:45
Od března probíhají masivní phishingové útoky na klienty (ale i neklienty) Fio banky. E-mailem přicházejí zprávy varující před zablokováním účtu, žádosti o vyplnění údajů nebo aktualizaci nastavení. V nich se pak také nachází odkaz na přihlašovací stránku, která vypadá jako ta oficiální, ale slouží ...
Kategorie: IT News

Stáhněte si Portál občana pro iPhony a Androidy. Zrychlí komunikaci s úřady, v aplikaci je i datová schránka

Živě.cz - 17 Duben, 2024 - 13:34
Po šesti letech se v Česku objevuje mobilní aplikace Portál občana • Umí to stejné, co webová aplikace, ale i něco navíc • Upozorní na novou datovou zprávu či na konec platnosti dokladů
Kategorie: IT News

Kdy je lepší OLED a kdy se vyplatí MiniLED? Srovnání dvou technologií moderních televizorů

Živě.cz - 17 Duben, 2024 - 13:15
Nástupem MiniLED televizorů s vysokým jasem stále častěji padá otázka, co je lepší: MiniLED, nebo OLED? I když není naprosto dominantní vítěz, najdeme oblasti, ve kterých má jedno či druhé řešení navrch.
Kategorie: IT News

GenAI: A New Headache for SaaS Security Teams

The Hacker News - 17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,
Kategorie: Hacking & Security

GenAI: A New Headache for SaaS Security Teams

The Hacker News - 17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

SPDX 3.0 Revolutionizes Software Management & Security

LinuxSecurity.com - 17 Duben, 2024 - 13:00
The SPDX 3.0 release marks a significant milestone in software management, particularly for Linux admins, infosec professionals, internet security enthusiasts, and sysadmins. The SPDX community, in collaboration with the Linux Foundation , has evolved the widely used Software Bill of Materials (SBOM) communication format with a comprehensive set of updates, introducing new features and enhancements tailored to modern system use cases.
Kategorie: Hacking & Security

Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

The Hacker News - 17 Duben, 2024 - 12:57
Threat actors are exploiting unpatched Atlassian servers to deploy a Linux variant of Cerber (aka C3RB3R) ransomware. The attacks leverage CVE-2023-22518 (CVSS score: 9.1), a critical security vulnerability impacting the Atlassian Confluence Data Center and Server that allows an unauthenticated attacker to reset Confluence and create an administrator account. Armed with this access, a
Kategorie: Hacking & Security

Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

The Hacker News - 17 Duben, 2024 - 12:57
Threat actors are exploiting unpatched Atlassian servers to deploy a Linux variant of Cerber (aka C3RB3R) ransomware. The attacks leverage CVE-2023-22518 (CVSS score: 9.1), a critical security vulnerability impacting the Atlassian Confluence Data Center and Server that allows an unauthenticated attacker to reset Confluence and create an administrator account. Armed with this access, a Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Recenze monitoru Innocn 32Q1U. Za tuhle cenu jiný tak dobrý OLED neseženete

Živě.cz - 17 Duben, 2024 - 12:45
RGB OLED se může pochlubit nezkresleným a přesným podáním barev • V HDR se kvůli nižšímu maximálnímu jasu ukážou slabiny • Ideální pro kreativní profesionály, pro hráče tolik ne
Kategorie: IT News

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

The Hacker News - 17 Duben, 2024 - 12:23
Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or
Kategorie: Hacking & Security

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

The Hacker News - 17 Duben, 2024 - 12:23
Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

OpenAI's GPT-4 can exploit real vulnerabilities by reading security advisories

The Register - Anti-Virus - 17 Duben, 2024 - 12:15
While some other LLMs appear to flat-out suck

AI agents, which combine large language models with automation software, can successfully exploit real world security vulnerabilities by reading security advisories, academics have claimed.…

Kategorie: Viry a Červi

SoumniBot: the new Android banker’s unique techniques

Kaspersky Securelist - 17 Duben, 2024 - 12:00

The creators of widespread malware programs often employ various tools that hinder code detection and analysis, and Android malware is no exception. As an example of this, droppers, such as Badpack and Hqwar, designed for stealthily delivering Trojan bankers or spyware to smartphones, are very popular among malicious actors who attack mobile devices. That said, we recently discovered a new banker, SoumniBot, which targets Korean users and is notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest.

SoumniBot obfuscation: exploiting bugs in the Android manifest extraction and parsing procedure

Any APK file is a ZIP archive with AndroidManifest.xml in the root folder. This file contains information about the declared components, permissions and other app data, and helps the operating system to retrieve information about various app entry points. Just like the operating system, the analyst starts by inspecting the manifest to find the entry points, which is where code analysis should start. This is likely what motivated the developers of SoumniBot to research the implementation of the manifest parsing and extracion routine, where they found several interesting opportunities to obfuscate APKs.

Technique 1: Invalid Compression method value

This is a relatively well-known technique used by various types of malware including SoumniBot and associated with the way manifests are unpacked. In libziparchive library, the standard unarchiving function permits only two Compression method values in the record header: 0x0000 (STORED, that is uncompressed) и 0x0008 (DEFLATED, that is compressed with deflate from the zlib library), or else it returns an error.

libziparchive unarchiving algorithm

Yet, instead of using this function, the developers of Android chose to implement an alternate scenario, where the value of the Compression method field is validated incorrectly.

Manifest extraction procedure

If the APK parser comes across any Compression method value but 0x0008 (DEFLATED) in the APK for the AndroidManifest.xml entry, it considers the data uncompressed. This allows app developers to put any value except 8 into Compression method and write uncompressed data. Although any unpacker that correctly implements compression method validation would consider a manifest like that invalid, the Android APK parser recognizes it correctly and allows the application to be installed. The image below illustrates the way the technique is executed in the file b456430b4ed0879271e6164a7c0e4f6e.

Invalid Compression method value followed by uncompressed data

Technique 2: Invalid manifest size

Let’s use the file 0318b7b906e9a34427bf6bbcf64b6fc8 as an example to review the essence of this technique. The header of AndroidManifest.xml entry inside the ZIP archive states the size of the manifest file. If the entry is stored uncompressed, it will be copied from the archive unchanged, even if its size is stated incorrectly. The manifest parser ignores any overlay, that is information following the payload that’s unrelated to the manifest. The malware takes advantage of this: the size of the archived manifest stated in it exceeds its actual size, which results in overlay, with some of the archive content being added to the unpacked manifest. Stricter manifest parsers wouldn’t be able to read a file like that, whereas the Android parser handles the invalid manifest without any errors.

The stated size of the manifest is much larger than its actual size

Note that although live devices interpret these files as valid, apkanalyzer, Google’s own official utility for analyzing assembled APKs, cannot handle them. We have notified Google accordingly.

Technique 3: Long namespace names

The SoumniBot malware family, for example the file fa8b1592c9cda268d8affb6bceb7a120, has used this technique as well. The manifest contains very long strings, used as the names of XML namespaces.

Very long strings in the manifest…

…used as namespace names

Manifests that contain strings like these become unreadable for both humans and programs, with the latter may not be able to allocate enough memory to process them. The manifest parser in the OS itself completely ignores namespaces, so the manifest is handled without errors.

What’s under the obfuscation: SoumniBot’s functionality

When started, the application requests a configuration with two parameters, mainsite и mqtt, from the server, whose address being a hardcoded constant.

Parameter request

Both parameters are server addresses, which the malware needs for proper functioning. The mainsite server receives collected data, and mqtt provides MQTT messaging functionality for receiving commands. If the source server did not provide these parameters for some reason, the application will use the default addresses, also stored in the code.

After requesting the parameters, the application starts a malicious service. If it cannot start or stops for some reason, a new attempt is made every 16 minutes. When run for the first time, the Trojan hides the app icon to complicate removal, and then starts to upload data in the background from the victim’s device to mainsite every 15 seconds. The data includes the IP address, country deduced from that, contact and account lists, SMS and MMS messages, and the victim’s ID generated with the help of the trustdevice-android library. The Trojan also subscribes to messages from the MQTT server to receive the commands described below.

# Description Parameters 0 Sends information about the infected device: phone number, carrier, etc., and the Trojan version, followed by all of the victim’s SMS messages, contacts, accounts, photos, videos and online banking digital certificates. – 1 Sends the victim’s contact list. – 2 Deletes a contact on the victim’s device. data: the name of the contact to delete 3 Sends the victim’s SMS and MMS messages. – 4 A debugging command likely to be replaced with sending call logs in a new version. – 5 Sends the victim’s photos and videos. – 8 Sends an SMS message. data: ID that the malware uses to receive a message to forward. The Trojan sends the ID to mainsite and gets message text in return. 24 Sends a list of installed apps. – 30 Adds a new contact on the device. name: contact name; phoneNum: phone number 41 Gets ringtone volume levels. – 42 Turns silent mode on or off. data: a flag set to 1 to turn on silent mode and to 0 to turn it off 99 Sends a pong message in response to an MQTT ping request. – 100 Turns on debug mode. – 101 Turns off debug mode. –

The command with the number 0 is worth special mention. It searches, among other things, external storage media for .key and .der files that contain paths to /NPKI/yessign.

public static List getAllBankingKeys(Context context) { List list = new ArrayList(); Cursor cursor = context.getContentResolver().query(MediaStore.Files.getContentUri("external"), new String[]{"_id", "mime_type", "_size", "date_modified", "_data"}, "(_data LIKE \'%.key\' OR _data LIKE \'%.der\')", null, null); int index = cursor == null ? 0 : cursor.getColumnIndexOrThrow("_data"); if (cursor != null) { while (cursor.moveToNext()) { String s = cursor.getString(index); If (!s.contains("/NPKI/yessign")) { continue; } Logger.log("path is:" + s); list.add(s); break; } cursor.close(); } return list; }

If the application finds files like that, it copies the directory where they are located into a ZIP archive and sends it to the C&C server. These files are digital certificates issued by Korean banks to their clients and used for signing in to online banking services or confirming banking transactions. This technique is quite uncommon for Android banking malware. Kaspersky security solutions detect SoumniBot despite its sophisticated obfuscation techniques, and assign to it the verdict of Trojan-Banker.AndroidOS.SoumniBot.

Conclusion

Malware creators seek to maximize the number of devices they infect without being noticed. This motivates them to look for new ways of complicating detection. The developers of SoumniBot unfortunately succeeded due to insufficiently strict validations in the Android manifest parser code.

We have detailed the techniques used by this Trojan, so that researchers around the world are aware of the tactics, which other types of malware might borrow in the future. Besides the unconventional obfuscation, SoumniBot is notable for stealing Korean online banking keys, which we rarely observe in Android bankers. This feature lets malicious actors empty unwitting victims’ wallets and circumvent authentication methods used by banks. To avoid becoming a victim of malware like that, we recommend using a reliable security solution on your smartphone to detect the Trojan and prevent it from being installed despite all its tricks.

Indicators of compromise

MD5
0318b7b906e9a34427bf6bbcf64b6fc8
00aa9900205771b8c9e7927153b77cf2
b456430b4ed0879271e6164a7c0e4f6e
fa8b1592c9cda268d8affb6bceb7a120

C&C
https[://]google.kt9[.]site
https[://]dbdb.addea.workers[.]dev

Syndikovat obsah