HAQ.NEWS

// Jared Folkins

# Latest Podcast

# Description

Today, relay attack blocker, a code cracker called De4py, and a neat project reporter, PeCoReT. They found weak spots in Tenda routers and are studying a tricky RedLine Stealer malware. SmuggleFuzz spots sneaky web tricks, and Thinkst's Tokens catch phishers. Google's oss-fuzz-gen and Red Team Courses teach about computer safety, while DRAKVUF secretly checks for viruses. Synacktiv helps fight hackers, LEAKEY checks for secret leaks, and mydumbedr and CBMC help test and fix our computer guards. SSHimpanzee, CVE-2023-35636, and JS-Tap are awesome tools to protect our computers. We learn to stop sneaky attacks with OAuth tips, keep our 2FA apps safe, and use ExecIT and PurpleLab to practice protecting our computers!

# Tradecraft

[#] A demonstration of escalating privileges within an Active Directory environment utilizing SMB to LDAP(S) relay attacks that exploit the "drop the MIC" vulnerability, alongside methods for prevention and detection.
https://www.blackhillsinfosec.com/bypass-ntlm-message-integrity-check-drop-the-mic/
[#] De4py is a comprehensive toolkit for reverse engineering Python code, offering features like deobfuscation for common obfuscators, code execution, string dumping, exit function removal, function retrieval, a Pyshell GUI for in-process coding, file analysis, and behavior monitoring to assist malware analysts in their work.
https://github.com/Fadi002/de4py
[#] PeCoReT is an open-source, customizable pentest reporting tool offering features like unlimited projects/users, template customization, a REST API for tool integration, and a focus on documentation over report writing.
https://securityonline.info/pecoret-a-pentest-collaboration-and-reporting-tool/
[#] A security report details the process of identifying and exploiting a stack overflow vulnerability, CVE-2023-27021, in Tenda routers, and demonstrates using ROP techniques to achieve remote code execution despite NX protections.
https://xz.aliyun.com/t/13506?time__1311=mqmxnQiQi%3DDQ0%3DGODlcIEHq7uLeoC%3Do4D
[#] The article details the infection chain of RedLine Stealer malware, demonstrating how to analyze and decode its obfuscated scripts using CyberChef and PowerShell logging for better understanding and mitigation of this threat.
https://www.securityinbits.com/malware-analysis/%F0%9F%94%8D-dive-into-the-redline-stealer-infection-chain-part-1/
[#] SmuggleFuzz is a tool used to scan and detect vulnerabilities caused by HTTP/2 based protocol downgrades and request smuggling, offering detailed guidance on payload crafting with support for pseudo headers and detection methods adapted from HTTP/1 research.
https://github.com/moopinger/smugglefuzz
[#] Thinkst introduced new CSS-based Cloned Website Tokens for detecting Adversary-in-the-Middle (AitM) phishing attacks, which can be deployed without JavaScript permissions and notify users when their site is being targeted.
https://blog.thinkst.com/2024/01/defending-against-the-attack-of-the-cloned-websites.html
[#] Google's "oss-fuzz-gen" repository on GitHub offers a framework for creating and assessing fuzz targets using Large Language Models (LLM), achieving up to 29% coverage increase in code security testing across various open-source projects.
https://github.com/google/oss-fuzz-gen
[#] The shared Red Team Courses outline an extensive cybersecurity training program, covering topics from basic network and web security to advanced persistent threats and toolkits like Cobalt Strike and various frameworks used for emulating cyber adversary tactics and techniques.
https://gist.github.com/soheilsec/8310eea7913de6457f0dd89614fd843c
[#] DRAKVUF is a virtualization-based agentless system for black-box binary analysis, allowing for detailed execution tracing of binaries and operating systems within a VM without any footprint detectable by malware.
https://github.com/tklengyel/drakvuf
[#] Alexey Kolesnikov from Positive Technologies discussed at AVAR 2023 conference the development of new plugins for the DRAKVUF open-source dynamic malware analysis system, enabling behavioral analysis of threats on Linux at the hypervisor level, without agent-based monitoring.
https://habr.com/ru/companies/pt/articles/783024/
[#] Synacktiv, a company specializing in cybersecurity services such as penetration testing, incident response, and reverse engineering, has updated their website but the specific page you were looking for seems to be missing.
https://www.synacktiv.com/exploring-counter-strike-global-offensive-attack-surface
[#] LEAKEY is a customizable bash script for security professionals to validate and determine the impact of leaked API tokens and credentials found during penetration testing and engagements, with additions to checks possible through a JSON-based signature file.
https://github.com/rohsec/LEAKEY
[#] This blog post details building a basic Endpoint Detection and Response (EDR) system to understand how these cybersecurity tools function, including development of a Windows kernel driver, static analysis agent, and code injection techniques using a driver to interact with system callbacks and a user-space agent that analyzes binaries and injects detection DLLs into processes.
https://sensepost.com/blog/2024/sensecon-23-from-windows-drivers-to-an-almost-fully-working-edr
[#] The GitHub repository sensepost/mydumbedr contains intentionally flawed code to simulate an Endpoint Detection and Response (EDR) system for the purpose of testing and improving bypass techniques.
https://github.com/sensepost/mydumbedr
[#] The blog post provides an overview on using the C Bounded Model Checker (CBMC) for automatically verifying C programs, highlighting its installation, usage with simple examples, and additional checks for common programming errors.
https://www.philipzucker.com/cbmc_tut
[#] Lexfo's SSHimpanzee provides an SSH-based implant that initiates a reverse connection to the attacker's server and offers multiple tunneling mechanisms, including DNS, ICMP, HTTP Encapsulation, and proxy support, to maintain communication when direct connections are not feasible.
https://github.com/lexfo/sshimpanzee
[#] An exploit for Microsoft Outlook CVE-2023-35636 allows an attacker to intercept NTLM v2 hash by manipulating calendar sharing, mitigated by patching as per provided link.
https://github.com/duy-31/CVE-2023-35636
[#] An analysis of Ubuntu's wireless network stack reveals that beacon management frames with manipulated power values can be spoofed to induce client-side transmit power limitations, resulting in denial of service.
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/spoofing-802-11-wireless-beacon-management-frames-with-manipulated-power-values-resulting-in-denial-of-service-for-wireless-clients
[#] JS-Tap is a tool designed to assist red teamers in attacking web applications by inserting a JavaScript payload that collects user data, which operates in either a transient "trap" or persistent "implant" mode, requiring careful configuration for effective deployment.
https://github.com/hoodoer/JS-Tap
[#] Attackers exploit default vulnerabilities in OAuth applications to gain unauthorized access, with steps like requiring admin consent and scrutinizing app permissions recommended to improve security.
https://blog.devsecopsguides.com/malicious-use-of-oauth-applications
[#] A research paper reveals security and privacy issues in popular 2FA apps due to flawed backup mechanisms, suggesting the need for improved encryption and third-party information sharing practices.
https://github.com/blues-lab/totp-app-analysis-public
[#] The repository ExecIT on GitHub details a tool for fileless execution of shellcode using rundll32 and HWSyscalls, providing a method to bypass current EDRs when the target system can access attacker-controlled SMB shares.
https://github.com/florylsk/ExecIT
[#] PurpleLab is a virtual cybersecurity lab that enables users to set up a simulated environment for testing detection rules, analyzing logs, conducting malware analysis, and running MITRE ATT&CK techniques, with a comprehensive guide on installation and usage provided in the documentation.
https://github.com/Krook9d/PurpleLab

# News

[#] Akamai's Security Intelligence Group reports a new FritzFrog botnet variant exploiting the 2021 Log4Shell vulnerability and CVE-2021-4034 for privilege escalation, recommending network segmentation and detection of common malware tactics as mitigation strategies.
https://www.akamai.com/blog/security-research/fritzfrog-botnet-new-capabilities-log4shell
[#] Daniel James Junk was sentenced to six years prison for stealing millions in cryptocurrency through SIM swapping, and despite pleading guilty, continued his cybercrime activities.
https://packetstormsecurity.com/news/view/35474/Man-Sentenced-To-Prison-For-Cryptocurrency-Theft-Via-SIM-Swapping.html
[#] The Ukraine's CERT-UA reports that PurpleFox malware, a modular botnet with self-hiding capabilities, has infected over 2000 systems, and while removal is complex due to its rootkit component, isolation of outdated systems and cleanup via Avast Free AV or manual deletion from LiveUSB are recommended.
https://www.bleepingcomputer.com/news/security/purplefox-malware-infected-thousands-of-systems-in-ukraine/
[#] The Biden administration intends to veto legislation aimed at nullifying the SEC's mandate for public companies to report significant cyber incidents within four days, reasoning that transparency fosters better cybersecurity and economic security.
https://go.theregister.com/feed/www.theregister.com/2024/02/01/senate_resolution_to_undo_sec/
[#] The US Treasury has sanctioned three ISIS members for their roles in enhancing the group's cybersecurity capabilities and financial operations, including cryptocurrency use and media platform management.
https://www.darkreading.com/cybersecurity-operations/three-isis-members-slapped-sanctions-treasury
[#] LockBit ransomware group attacked a Chicago children's hospital, ignoring its nonprofit status and demanding an $800,000 ransom, despite the hospital's quick response ensuring patient care remained undisrupted and taking action to cooperate with law enforcement investigations.
https://go.theregister.com/feed/www.theregister.com/2024/02/01/lockbit_ransomware_attack_hospital/
[#] Security researchers have uncovered a cryptojacking campaign named Commando Cat that uses exposed Docker APIs to deploy malware for stealing credentials, installing backdoors, and mining cryptocurrency.
https://thehackernews.com/2024/02/exposed-docker-apis-under-attack-in.html
[#] CISA has mandated all US federal agencies to disconnect Ivanti Connect Secure and Ivanti Policy Secure VPN appliances by February 2 due to active exploitation of vulnerabilities, with a recovery process including factory reset and patching before reconnection.
https://www.bleepingcomputer.com/news/security/cisa-orders-federal-agencies-to-disconnect-ivanti-vpn-appliances-by-saturday/
[#] Consumer Reports revealed that Facebook accumulates data from a vast number of companies about individuals' interactions outside of the social media platform, with an average of 2,230 companies sending user data to Facebook, prompting calls for reduced tracking and improved transparency and user control over data privacy.
https://www.schneier.com/blog/archives/2024/02/facebooks-extensive-surveillance-network.html
[#] Ecsypno has launched Codename SCNR, an advanced web application security scanner combining Dynamic Application Security Testing (DAST), Interactive Application Security Testing (IAST), and AI techniques, featuring CLI and web interfaces with Ruby API scripting and scalable enterprise options.
https://ecsypno.com/blogs/news/commercial-release-of-codename-scnr
[#] TP-Link routers have a critical vulnerability known as CVE-2024-21833 with a CVSS score of 8.8, allowing attackers to execute arbitrary OS commands; users should update firmware to version 1.1.2 or later to mitigate the risk.
https://securityonline.info/millions-of-routers-at-risk-cve-2024-21833-threatens-tp-link-devices/
[#] A security flaw in Airbus's NAVBLUE Flysmart+ Manager app, which had App Transport Security disabled, risking interception attacks on pilot EFBs, was disclosed to Airbus and has been remediated after a 19-month resolution process.
https://www.pentestpartners.com/security-blog/hacking-electronic-flight-bags-airbus-navblue-flysmart-manager/
[#] Europcar has refuted claims of a data breach involving 50 million users, asserting that the alleged stolen data, which appeared to be artificially generated with inconsistent personal details and non-existent addresses, does not match their records.
https://www.bleepingcomputer.com/news/security/europcar-denies-data-breach-of-50-million-users-says-data-is-fake/
[#] Nitrogen campaign utilizes malicious search ads to distribute malware, notably via compromised WordPress sites with PHP shell scripts, relying on DLL side-loading for Python-executed infections, which if not intercepted, enables C2 communication and potential ransomware deployment, but can be thwarted by blocking the malvertising infrastructure.
https://www.malwarebytes.com/blog/threat-intelligence/2024/01/nitrogen-shelling-malware-from-hacked-sites
[#] Ripple co-founder Chris Larsen had approximately $112 million in XRP stolen from his personal cryptocurrency wallets, with exchanges promptly freezing the affected addresses and law enforcement being notified to investigate the unauthorized transactions.
https://securityaffairs.com/158420/cyber-crime/crooks-stole-112m-ripple.html
[#] Saxony police in Germany seized a record 50,000 Bitcoin from the operators of the defunct Movie2k.to piracy site, with a suspect voluntarily transferring the digital currency to state-controlled wallets.
https://www.bleepingcomputer.com/news/legal/police-seize-record-50-000-bitcoin-from-now-defunct-piracy-site/
[#] Cybercriminals leverage USB devices to initiate attacks by embedding PowerShell scripts that download malware from legitimate platforms like GitHub and Vimeo, camouflaged within normal site features, with Mandiant tracking this activity as UNC4990 since 2020, primarily targeting Italian users.
https://www.bleepingcomputer.com/news/security/hackers-push-usb-malware-payloads-via-news-media-hosting-sites/
[#] Fulton County in Georgia is currently experiencing a cyberattack coupled with a power outage that has taken essential services offline, with no identified threat actor and an ongoing investigation.
https://www.darkreading.com/cyberattacks-data-breaches/fulton-county-suffers-power-outages-cyberattack
[#] Docker has patched critical vulnerabilities including a container escape flaw in runc (CVE-2024-21626) and urges users to update as unauthorized host filesystem access and compromise of the build cache could occur if malicious content is engaged.
https://securityonline.info/cve-2024-21626-docker-confronts-critical-container-escape-threat/
[#] Elastic Security Labs reported that the financial sector experienced a sophisticated cyber attack named REF0657, using advanced techniques like Cobalt Strike deployment through sideloading, and data stealth exfiltration via the Mega service, necessitating heightened defensive measures against evolving cyber threats.
https://securityonline.info/decoding-ref0657-a-sophisticated-financial-cyber-attack-exposed/
[#] WordPress 6.4.3 security update fixes a PHP file upload flaw and a Remote Code Execution (RCE) POP chain vulnerability, requiring administrators to update their websites promptly for protection.
https://securityonline.info/wordpress-tackles-php-and-rce-flaws-in-security-update/
[#] U.S. security officials report that Chinese cyber attackers, referred to as Volt Typhoon, are actively targeting the country's critical infrastructure, including energy and water systems, to potentially incite chaos, highlighting the need for strengthened partnerships, better threat-sharing between the private sector and the government, and improved cybersecurity practices within technology manufacturing to prevent such intrusions.
https://go.theregister.com/feed/www.theregister.com/2024/02/01/china_attack_warning/
[#] Security researchers at Qualys discovered a serious vulnerability, CVE-2023-6246, causing a buffer overflow in glibc's __vsyslog_internal() function, which affects several Linux distributions, and requires patching to prevent potential local privilege escalation exploits.
https://www.openwall.com/lists/oss-security/2024/01/30/6
[#] A vulnerability, CVE-2023-5480, was discovered and patched in Google Chrome that enabled XSS attacks by misusing the Payment Request API and Service Worker technology to process unauthorized files.
https://blog.slonser.info/posts/cve-2023-5480
[#] Red Hat has reported a significant race condition vulnerability in the Linux Kernel, identified as CVE-2023-6200, where an unauthenticated attacker could execute arbitrary code via specially crafted ICMPv6 router advertisement packets if IPV6 is enabled, but the issue is mitigated by default on Red Hat Enterprise Linux as the 'net.ipv6.conf.[NIC].accept_ra' parameter is disabled, with guidance provided for additional checks and disabling IPV6 if not in use.
https://access.redhat.com/security/cve/cve-2023-6200
[#] A series of malicious packages in PyPI targeting user information have been identified, and users are advised to update their antivirus, utilize web filtering services, and screen packages with FortiDevSec SCA to prevent compromise.
https://www.fortinet.com/blog/threat-research/info-stealing-packages-hidden-in-pypi
[#] A malvertising campaign is targeting Chinese users seeking banned messaging apps like Telegram and LINE, using fake Google ads to distribute Remote Administration Trojans (RATs) capable of full system control and additional malware deployment, with Malwarebytes notifying Google and taking down supporting infrastructure.
https://www.malwarebytes.com/blog/threat-intelligence/2024/01/malicious-ads-for-restricted-messaging-applications-target-chinese-users
[#] On Christmas Eve 2022, threat actors compromised a network via exposed Remote Desktop Protocol, deployed Trigona ransomware, and exfiltrated data to Mega.io within three hours, highlighting the need for secure RDP configurations and rapid threat detection mechanisms.
https://thedfirreport.com/2024/01/29/buzzing-on-christmas-eve-trigona-ransomware-in-3-hours
[#] A security vulnerability identified as CVE-2024-22894 was found in heat pump firmware, allowing root access with a simple password discovered through decryption, but has been rectified in updated versions released by the manufacturer.
https://github.com/Jaarden/CVE-2024-22894
[#] Miro Desktop version 0.8.18 on macOS is susceptible to Electron code injection due to a security flaw, and users should apply updates when available to mitigate this vulnerability.
https://github.com/louiselalanne/CVE-2024-23746
[#] Docker has patched critical vulnerabilities in runc, BuildKit, and Moby which could allow unauthorized container escapes and filesystem access, urging users to apply updates immediately for protection.
https://securityonline.info/cve-2024-21626-docker-confronts-critical-container-escape-threat/

# F.A.Q

Problem

Many websites are using AI/ML to create clickbait which actually doesn't have any valuable content.

Value

I use AI to de-clickbait the clickbait by allowing AI to read my news for me. Then it creates a meaningful tldr; regarding the articles of interest which helps discern what I should read. It is saving me a ton of time.

Why

FWIW HAQ.NEWS really started out as my personal news feed, enriched by Ai, and converted into something quick and easy to read. But then I started getting requests for features like rss, Gracie got involved, and with the super-power of Ai things have taken on a life of their own.

Sharing

I currently post daily infosec news to x, linkedin, mastodon and rss.

I also post daily infosec podcasts and interviews to apple podcasts and spotify.

Ads

This isn't an Ad.

current friend of haq 2024-02-02

I want to encourage people and projects that impress me, by posting a banner linking their work, as it's my desire to help others. I do not take or make any money.

Thanks,
Jared Folkins