company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Crypto Drainer

Ethereum

loading..
loading..
loading..

Ethereum Phishing Attack Exposes 35K Users: How No Funds Were Lost

Explore the detailed analysis of the Ethereum mailing list breach and phishing attack, including response strategies and security measures to protect crypto ass...

04-Jul-2024
4 min read

Related Articles

loading..

Packet Rate Attacks

DDoS

Explore the alarming rise of packet rate DDoS attacks targeting network core dev...

### Packet Rate Attacks Escalate: Unmasking the Record-Breaking 840 Million PPS DDoS Attack on OVHcloud & MikroTik Router Exploits Packet rate attacks, a potent form of Distributed Denial of Service (DDoS) attacks, have surged in frequency and intensity since early 2023. These attacks, unlike traditional DDoS attacks that saturate bandwidth, overwhelm network infrastructure by flooding it with smaller packets, often targeting and crippling load balancers and anti-DDoS systems. #### Rise of Terabit-Scale DDoS Attacks The escalation of DDoS attacks is evident in the increasing number of attacks exceeding 1 terabit per second (Tbps), which have transitioned from rare occurrences to near-daily events. OVHcloud, a leading cloud provider, [witnessed](https://blog.ovhcloud.com/the-rise-of-packet-rate-attacks-when-core-routers-turn-evil/) a peak of 2.5 Tbps during this period, underscoring the escalating threat posed by high-bandwidth attacks. #### Understanding the Mechanics of Packet Rate Attacks Packet rate attacks, or packets per second (PPS) attacks, differ from traditional bandwidth-focused DDoS attacks. Instead of flooding the target with massive amounts of data, PPS attacks send numerous smaller packets, aiming to overwhelm network devices' processing capabilities. This can lead to disruptions and potential outages, especially in critical network infrastructure. The effectiveness of packet rate attacks stems from the computational intensity of processing many small packets versus fewer large packets. Each packet necessitates at least one memory access, increasing the processing load on network devices. In extreme cases, insufficient buffer space can cause latency issues and performance degradation. # Illustrative example of packet rate impact: # Scenario 1: 10 Gbps attack with large packets (1480 bytes) packet_size = 1480 bandwidth = 10 * 10**9 # 10 Gbps in bits per second pps = bandwidth / (packet_size * 8) # Convert to bytes and calculate PPS print(pps) # Output: ~850,000 PPS # Scenario 2: 10 Gbps attack with small packets (84 bytes) packet_size = 84 pps = bandwidth / (packet_size * 8) print(pps) # Output: ~14,880,000 PPS While high packet rate DDoS attacks aren't new – the highest publicly known attack reached 809 Mpps in 2020, reported by [Akamai](https://www.akamai.com/blog/news/largest-ever-recorded-packet-per-secondbased-ddos-attack-mitigated-by-akamai) – they've recently escalated in frequency and intensity, with OVHcloud experiencing a significant 700 Mpps UDP flood two years ago, further highlighting the growing threat of such attacks. #### OVHcloud's Record-Breaking 840 Million PPS DDoS Attack In April 2024, OVHcloud mitigated an unprecedented 840 million PPS DDoS attack primarily using MikroTik routers. This TCP ACK flood from ~5,000 source IPs, supplemented by a DNS reflection attack using ~15,000 DNS servers, was globally distributed, yet two-thirds of traffic entered through just four U.S. PoPs. This concentration challenges traditional assumptions about traffic distribution and raises significant concerns for DDoS mitigation. ![image-3.png](https://sb-cms.s3.ap-south-1.amazonaws.com/image_3_ea492691bc.png) ***Massive DDoS attack mitigated by OVHcloud reaching 840 Mpps*** #### MikroTik Routers & RouterOS Vulnerabilities Analysis revealed that many high packet rate attacks originated from compromised MikroTik Cloud Core Routers (CCRs). OVHcloud identified ~99,382 accessible MikroTik routers, many running outdated and vulnerable RouterOS versions. ![image-10.png](https://sb-cms.s3.ap-south-1.amazonaws.com/image_10_e17de8b6b8.png) ***Onyphe found 99k+ exposed MikroTik devices*** Compromised models like [CCR1036-8G-2S+](https://mikrotik.com/product/CCR1036-8G-2Splus#fndtn-specifications) and [CCR1072-1G-8S+](https://mikrotik.com/product/CCR1072-1G-8Splus#fndtn-specifications) can generate substantial packet rates, estimated at 4 million and 12 million PPS respectively. ### Exploiting the "Bandwidth Test" Feature RouterOS's "Bandwidth Test" feature, intended for throughput testing, is a potential avenue for exploitation. In versions after 6.44, it utilizes all available bandwidth by default, potentially impacting network usability and aiding attackers. #### Widespread Vulnerability and Potential Impact The vast number of exposed MikroTik CCRs (~99,382) underscores the threat's scale. Models involved in attacks accounted for at least 40,000 devices, highlighting the need for urgent action. A theoretical calculation by OVHcloud, assuming a 1% compromise rate and focusing on the two most common models, estimated a potential [botnet](https://www.justice.gov/opa/pr/911-s5-botnet-dismantled-and-its-administrator-arrested-coordinated-international-operation) of ~300 CCR1036-8G-2S+ and ~90 CCR1072-1G-8S+ devices could generate a staggering 2.28 billion PPS. The potential for layer 7 attacks using these devices remains unknown. #### Implications for DDoS Mitigation The rise of packet rate attacks using compromised network core devices like MikroTik routers has significant implications for DDoS mitigation. The ability to generate billions of PPS could overwhelm defenses, necessitating a reevaluation of anti-DDoS strategies. OVHcloud is actively adapting its infrastructure, incorporating FPGA and DPDK-based appliances, to address this evolving threat. Additionally, the MikroTik compromise is not an isolated incident. Numerous critical vulnerabilities in network devices from various vendors have emerged, painting a concerning picture for network security. The sophistication of attacks and widespread exposure of vulnerable devices demand immediate action to protect the broader cybersecurity landscape. #### Urgent Need for Proactive Security in the Face of Evolving DDoS Threats While [MikroTik devices have participated in DDoS attacks before](https://blog.qrator.net/en/meris-botnet-climbing-to-the-record_142/), this is the first evidence suggesting botnets are utilizing network core devices for such attacks. The rise of high packet rate DDoS attacks and the exploitation of network core devices like MikroTik CCRs mark a new era in DDoS warfare. The ability to generate billions of packets per second poses a significant challenge to cybersecurity. As defenders strive to adapt and strengthen their defenses, securing network devices and addressing vulnerabilities is paramount. In this ever-evolving threat landscape, vigilance, collaboration, and proactive security measures are crucial for safeguarding critical network infrastructure. By addressing the exposure of administration interfaces, the use of outdated software, and the potential for exploitation of legitimate features, we can collectively mitigate the risks posed by these advanced DDoS attacks.

loading..   06-Jul-2024
loading..   5 min read
loading..

Blackcat

ALPHV

Prudential Financial's February breach exposed 2.5M records. ALPHV ransomware ga...

Prudential Financial, a global leader in financial services, experienced a significant [data breach](https://www.secureblink.com/cyber-security-news/40-000-employees-exposed-prudential-hacked-data-stolen) in February 2024, affecting over 2.5 million individuals. The data breach compromised sensitive personal information, including names, driver's license numbers, and non-driver identification card numbers. Prudential detected the breach on February 5, just one day after the attackers infiltrated their systems. ### How Prudential Detected the Data Breach On February 4, 2024, a suspected cybercrime group accessed Prudential’s network and extracted a portion of personal data. By February 5, Prudential detected the breach and commenced an investigation with leading cybersecurity experts. They confirmed that the unauthorized access had been terminated. However, the breach's full scope became apparent only after further scrutiny, revealing that over 2.5 million people were affected. ### How Prudential has been Notified! In March 2024, Prudential notified over 36,000 individuals whose personal information was stolen during the breach. This notification was part of a filing with the [Maine Attorney General’s Office](https://apps.web.maine.gov/online/aeviewer/ME/40/bcc5d2ac-a40f-4204-89ca-4b665f43c362.shtml). Subsequently, Prudential updated this figure to over 2.5 million affected individuals, emphasizing the breach's severity and extent. ### Threat Actor behind Prudential Breach: ALPHV/BlackCat Ransomware Gang The [ALPHV/BlackCat](https://www.secureblink.com/cyber-security-news/35-5-million-vf-corp-user-data-stolen-in-alphv-ransomware-attack) ransomware gang claimed responsibility for the Prudential data breach. This group, notorious for its high-profile attacks, previously extorted $22 million from Notchy, an affiliate involved in the Change Healthcare breach. The FBI has linked ALPHV to over 60 breaches worldwide, amassing at least $300 million from over 1,000 victims by September 2023. ### Previous Incidents of Data Breach While this isn't an isolated data breach incident for Prudential. In May 2023, the Clop cybercrime gang hacked into the MOVEit Transfer file-sharing platform used by Pension Benefit Information (PBI), exposing the personal data of 320,000 Prudential customers. This pattern of recurring breaches underscores the persistent threat to Prudential’s cybersecurity infrastructure. ### Technical Analysis of Prudential Data Breach #### Initial Access and Exploitation The attackers likely gained initial access through phishing emails or exploiting vulnerabilities in Prudential’s network. Upon gaining access, they escalated privileges to access sensitive data. This stage is critical, as it involves bypassing security measures designed to prevent unauthorized access. #### Data Exfiltration and Persistence Once inside the network, the attackers used sophisticated techniques to extract data without immediate detection. This process involves encrypting data before exfiltration, making it difficult to track the stolen information. The attackers also established persistence mechanisms to maintain access, even if initial entry points were discovered and secured. #### Incident Response and Mitigation Prudential’s response involved immediate containment of the breach and collaboration with cybersecurity experts. They conducted a thorough forensic investigation to identify the extent of the breach and secure their systems against further attacks. However, the significant delay in fully understanding the breach's impact indicates potential gaps in their incident response protocols. ### Recommendations for Enhancing Cybersecurity #### Strengthening Network Security Prudential must implement robust network segmentation to limit lateral movement within their systems. This approach restricts access to sensitive data, even if attackers breach the network perimeter. Additionally, deploying advanced intrusion detection and prevention systems (IDPS) can help identify and mitigate threats in real time. Despite immediate detection and response, the breach's full impact only became apparent after extensive investigation, affecting over 2.5 million individuals. By strengthening network security, enhancing employee training, and conducting regular audits, Prudential can better protect its sensitive data and mitigate future risks. ## Appendix ### Relevant Code Snippets and Scripts #### Implementing Network Segmentation ```bash # Example configuration for network segmentation using Cisco ACL # Define sensitive data VLAN vlan 10 name SensitiveData # Apply access control lists (ACLs) to restrict access access-list 100 permit ip any any access-list 100 deny ip any host 192.168.1.1 access-list 100 permit ip any any # Apply ACL to the VLAN interface interface vlan 10 ip access-group 100 in ``` #### Implementing Multi-Factor Authentication (MFA) ```python # Example script for enabling MFA in a web application using Python and Flask from flask import Flask, request, redirect, url_for from flask_mfa import MFA app = Flask(__name__) mfa = MFA(app) @app.route('/login', methods=['GET', 'POST']) def login(): if request.method == 'POST': username = request.form['username'] password = request.form['password'] if mfa.verify(username, password): return redirect(url_for('dashboard')) else: return "Authentication Failed", 401 return ''' <form method="post"> Username: <input type="text" name="username"><br> Password: <input type="password" name="password"><br> <input type="submit" value="Login"> </form> ''' @app.route('/dashboard') def dashboard(): return "Welcome to the dashboard!" if __name__ == '__main__': app.run(debug=True) ```

loading..   03-Jul-2024
loading..   4 min read
loading..

Indirector

Intel

Discover how the Indirector BTI attack targets Intel's Raptor and Alder Lake CPU...

Modern [Intel](https://www.secureblink.com/cyber-security-news/uefi-source-code-of-intel-alder-lake-processor-exposed) processors, particularly those from the Raptor Lake and Alder Lake generations, have recently been found to be susceptible to a high-precision Branch Target Injection (BTI) attack known as 'Indirector.' This vulnerability in these modern [Intel](https://www.secureblink.com/cyber-security-news/intel-suffers-20gb-data-breach) processors, discovered by researchers from the University of California, San Diego, leverages flaws in the Indirect Branch Predictor (IBP) and Branch Target Buffer (BTB) to manipulate speculative execution and extract sensitive data from the CPU. This [Threatfeed](https://www.secureblink.com/cyber-security-news) analyzes the technical intricacies of the Indirector attack, its mechanisms, potential impacts, and proposed mitigations. ## What is Indirector Attack ### Overview of Speculative Execution Speculative execution is a performance enhancement technique used by modern CPUs to execute instructions before the final determination of their necessity. This process relies heavily on branch prediction mechanisms like the IBP and BTB. ### Indirect Branch Predictor (IBP) and Branch Target Buffer (BTB) The IBP predicts the target addresses of indirect branches using historical execution information. In contrast, the BTB predicts the target addresses of direct branches through a set-associative cache structure. Both systems have inherent flaws in indexing, tagging, and entry-sharing mechanisms, making them vulnerable to high-precision manipulation. ### Mechanisms of the Indirector Attack #### iBranch Locator The iBranch Locator is a custom tool developed by the researchers to identify the indices and tags of victim branches. It uses eviction-based techniques to accurately determine the IBP entries for specific branches. This step is crucial for setting up targeted injections. #### IBP/BTB Injections By performing targeted injections into the prediction structures, the attacker can execute speculative code. This speculative execution can be manipulated to access sensitive data through indirect branches. #### ASLR Bypass The Indirector attack can break Address Space Layout Randomization (ASLR) by determining the exact locations of indirect branches and their targets. This significantly simplifies the prediction and manipulation of the control flow of protected processes. ### Exploiting Cache Side-Channels Alongside speculative execution, the attacker can use cache side-channel techniques, such as measuring access times, to infer accessed data. This method enhances the attack's precision and effectiveness. ## Technical Analysis of Indirector Attack ### Detailed Examination of IBP and BTB Flaws The IBP and BTB are designed to predict branch targets to enhance CPU performance. However, the researchers found that these components have predictable structures, which can be exploited. #### Indexing and Tagging Mechanisms The predictable nature of the indexing and tagging mechanisms in the IBP and BTB allows the iBranch Locator tool to identify specific entries. By evicting certain entries and observing the resulting behavior, the attacker can pinpoint the indices and tags of victim branches. #### Entry-Sharing Mechanisms The entry-sharing mechanisms, meant to optimize resource utilization, inadvertently make the system more predictable. This predictability is a critical factor in the success of the Indirector attack. ### Speculative Execution and Data Extraction Speculative execution, when manipulated through targeted injections, allows the attacker to execute code paths that are not intended to be executed. By carefully crafting these code paths, the attacker can force the CPU to access sensitive data. ### Cache Side-Channel Techniques Cache side-channel techniques play a pivotal role in data extraction. By measuring the access times to specific cache lines, the attacker can infer which data was accessed during speculative execution. ![ibp.png](https://sb-cms.s3.ap-south-1.amazonaws.com/ibp_ed110f9cad.png) ***Modern CPUs IBP Structure [source](indirector.cpusec.org)*** #### Example: Cache Side-Channel Attack Code Snippet ```c // Example code to measure cache access times uint64_t start, end; char *addr = /* target address */; start = __rdtscp(&junk); maccess(addr); // Access the target address end = __rdtscp(&junk); uint64_t access_time = end - start; if (access_time < CACHE_HIT_THRESHOLD) { // The address is in the cache } ``` More details about the indirector can be found [here](https://indirector.cpusec.org/index_files/Indirector_USENIX_Security_2024.pdf). ## Mitigating Indirector Attacks ### Proposed Mitigations The researchers propose two primary mitigations: aggressive use of the Indirect Branch Predictor Barrier (IBPB) and enhancing the Branch Prediction Unit (BPU) design. #### Indirect Branch Predictor Barrier (IBPB) The IBPB is designed to mitigate speculative execution attacks by restricting indirect branch predictions. While effective, its implementation can result in significant performance trade-offs. #### Enhancing BPU Design Improving the BPU design involves incorporating more complex tags, encryption, and randomization. These enhancements aim to make the prediction structures less predictable, thus mitigating the attack. ### Performance Trade-Offs Implementing these mitigations requires a delicate balance between security and performance. For instance, using IBPB during transitions to SECCOMP mode on Linux can cause a performance hit of up to 50%. ### Real-World Application On Linux systems, IBPB is activated by default during transitions to SECCOMP mode or tasks with restricted indirect branches in the kernel. This activation helps mitigate the risk of Indirector attacks but comes with performance penalties. By exploiting these flaws, attackers can perform high-precision speculative execution attacks to extract sensitive data. While proposed mitigations like IBPB and enhanced BPU designs offer potential solutions, they come with notable performance trade-offs.

loading..   02-Jul-2024
loading..   5 min read