company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Intel

Indirector

loading..
loading..
loading..

Intel CPUs Vulnerable to High-Precision Indirector BTI Attack, Study Finds

Discover how the Indirector BTI attack targets Intel's Raptor and Alder Lake CPUs, exploiting IBP and BTB flaws to steal sensitive data. Mitigation strategies i...

02-Jul-2024
5 min read

Related Articles

loading..

Packet Rate Attacks

DDoS

Explore the alarming rise of packet rate DDoS attacks targeting network core dev...

### Packet Rate Attacks Escalate: Unmasking the Record-Breaking 840 Million PPS DDoS Attack on OVHcloud & MikroTik Router Exploits Packet rate attacks, a potent form of Distributed Denial of Service (DDoS) attacks, have surged in frequency and intensity since early 2023. These attacks, unlike traditional DDoS attacks that saturate bandwidth, overwhelm network infrastructure by flooding it with smaller packets, often targeting and crippling load balancers and anti-DDoS systems. #### Rise of Terabit-Scale DDoS Attacks The escalation of DDoS attacks is evident in the increasing number of attacks exceeding 1 terabit per second (Tbps), which have transitioned from rare occurrences to near-daily events. OVHcloud, a leading cloud provider, [witnessed](https://blog.ovhcloud.com/the-rise-of-packet-rate-attacks-when-core-routers-turn-evil/) a peak of 2.5 Tbps during this period, underscoring the escalating threat posed by high-bandwidth attacks. #### Understanding the Mechanics of Packet Rate Attacks Packet rate attacks, or packets per second (PPS) attacks, differ from traditional bandwidth-focused DDoS attacks. Instead of flooding the target with massive amounts of data, PPS attacks send numerous smaller packets, aiming to overwhelm network devices' processing capabilities. This can lead to disruptions and potential outages, especially in critical network infrastructure. The effectiveness of packet rate attacks stems from the computational intensity of processing many small packets versus fewer large packets. Each packet necessitates at least one memory access, increasing the processing load on network devices. In extreme cases, insufficient buffer space can cause latency issues and performance degradation. # Illustrative example of packet rate impact: # Scenario 1: 10 Gbps attack with large packets (1480 bytes) packet_size = 1480 bandwidth = 10 * 10**9 # 10 Gbps in bits per second pps = bandwidth / (packet_size * 8) # Convert to bytes and calculate PPS print(pps) # Output: ~850,000 PPS # Scenario 2: 10 Gbps attack with small packets (84 bytes) packet_size = 84 pps = bandwidth / (packet_size * 8) print(pps) # Output: ~14,880,000 PPS While high packet rate DDoS attacks aren't new – the highest publicly known attack reached 809 Mpps in 2020, reported by [Akamai](https://www.akamai.com/blog/news/largest-ever-recorded-packet-per-secondbased-ddos-attack-mitigated-by-akamai) – they've recently escalated in frequency and intensity, with OVHcloud experiencing a significant 700 Mpps UDP flood two years ago, further highlighting the growing threat of such attacks. #### OVHcloud's Record-Breaking 840 Million PPS DDoS Attack In April 2024, OVHcloud mitigated an unprecedented 840 million PPS DDoS attack primarily using MikroTik routers. This TCP ACK flood from ~5,000 source IPs, supplemented by a DNS reflection attack using ~15,000 DNS servers, was globally distributed, yet two-thirds of traffic entered through just four U.S. PoPs. This concentration challenges traditional assumptions about traffic distribution and raises significant concerns for DDoS mitigation. ![image-3.png](https://sb-cms.s3.ap-south-1.amazonaws.com/image_3_ea492691bc.png) ***Massive DDoS attack mitigated by OVHcloud reaching 840 Mpps*** #### MikroTik Routers & RouterOS Vulnerabilities Analysis revealed that many high packet rate attacks originated from compromised MikroTik Cloud Core Routers (CCRs). OVHcloud identified ~99,382 accessible MikroTik routers, many running outdated and vulnerable RouterOS versions. ![image-10.png](https://sb-cms.s3.ap-south-1.amazonaws.com/image_10_e17de8b6b8.png) ***Onyphe found 99k+ exposed MikroTik devices*** Compromised models like [CCR1036-8G-2S+](https://mikrotik.com/product/CCR1036-8G-2Splus#fndtn-specifications) and [CCR1072-1G-8S+](https://mikrotik.com/product/CCR1072-1G-8Splus#fndtn-specifications) can generate substantial packet rates, estimated at 4 million and 12 million PPS respectively. ### Exploiting the "Bandwidth Test" Feature RouterOS's "Bandwidth Test" feature, intended for throughput testing, is a potential avenue for exploitation. In versions after 6.44, it utilizes all available bandwidth by default, potentially impacting network usability and aiding attackers. #### Widespread Vulnerability and Potential Impact The vast number of exposed MikroTik CCRs (~99,382) underscores the threat's scale. Models involved in attacks accounted for at least 40,000 devices, highlighting the need for urgent action. A theoretical calculation by OVHcloud, assuming a 1% compromise rate and focusing on the two most common models, estimated a potential [botnet](https://www.justice.gov/opa/pr/911-s5-botnet-dismantled-and-its-administrator-arrested-coordinated-international-operation) of ~300 CCR1036-8G-2S+ and ~90 CCR1072-1G-8S+ devices could generate a staggering 2.28 billion PPS. The potential for layer 7 attacks using these devices remains unknown. #### Implications for DDoS Mitigation The rise of packet rate attacks using compromised network core devices like MikroTik routers has significant implications for DDoS mitigation. The ability to generate billions of PPS could overwhelm defenses, necessitating a reevaluation of anti-DDoS strategies. OVHcloud is actively adapting its infrastructure, incorporating FPGA and DPDK-based appliances, to address this evolving threat. Additionally, the MikroTik compromise is not an isolated incident. Numerous critical vulnerabilities in network devices from various vendors have emerged, painting a concerning picture for network security. The sophistication of attacks and widespread exposure of vulnerable devices demand immediate action to protect the broader cybersecurity landscape. #### Urgent Need for Proactive Security in the Face of Evolving DDoS Threats While [MikroTik devices have participated in DDoS attacks before](https://blog.qrator.net/en/meris-botnet-climbing-to-the-record_142/), this is the first evidence suggesting botnets are utilizing network core devices for such attacks. The rise of high packet rate DDoS attacks and the exploitation of network core devices like MikroTik CCRs mark a new era in DDoS warfare. The ability to generate billions of packets per second poses a significant challenge to cybersecurity. As defenders strive to adapt and strengthen their defenses, securing network devices and addressing vulnerabilities is paramount. In this ever-evolving threat landscape, vigilance, collaboration, and proactive security measures are crucial for safeguarding critical network infrastructure. By addressing the exposure of administration interfaces, the use of outdated software, and the potential for exploitation of legitimate features, we can collectively mitigate the risks posed by these advanced DDoS attacks.

loading..   06-Jul-2024
loading..   5 min read
loading..

Ethereum

Crypto Drainer

Explore the detailed analysis of the Ethereum mailing list breach and phishing a...

A sophisticated phishing attack targeted Ethereum's mailing list, potentially exposing over 35,000 users to a cryptocurrency drainer. This alarming incident highlights the persistent threat of phishing in the crypto space and the importance of robust security measures. #### **Attack Vector: Exploiting Trust and Familiarity** The threat actor cleverly leveraged the trusted "updates@blog.ethereum.org" email address to launch their campaign. By masquerading as an [official Ethereum communication](https://blog.ethereum.org/2024/07/02/blog-incident), they aimed to exploit the inherent trust users place in such channels. The phishing email, announcing a lucrative staking opportunity with Lido DAO, enticed recipients to click on a malicious link. ![upload_0f0d80e6ed3355cdb8ef9ffe16015286.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/upload_0f0d80e6ed3355cdb8ef9ffe16015286_0531f1bb33.jpg) ***Phishing email sent to Ethereum holders*** #### **Phishing Website: A Deceptive Facade** The linked website was meticulously crafted to mimic a legitimate Ethereum promotional page. This deceptive tactic aimed to lull victims into a false sense of security, prompting them to connect their wallets and unwittingly authorize malicious transactions. The crypto drainer lurking in the background would then siphon funds from unsuspecting wallets. ![Eth ss.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/Eth_ss_17d80fad8f.jpg) ***CRYPTOCURRENCY Drainer*** #### **Ethereum's Swift Response and Mitigation** Upon discovering the attack, Ethereum's security team took immediate action. The malicious email sender was swiftly blocked, and the community was alerted via [Twitter](https://x.com/TimBeiko/status/1804721462407725441). The phishing link was promptly submitted to blocklists, effectively neutralizing the threat for many users. A thorough investigation was launched to assess the attack's impact and identify the perpetrators. #### **Impact Assessment: A Narrow Escape** Fortunately, on-chain analysis revealed that no funds were stolen during this particular campaign. This positive outcome is attributed to Ethereum's rapid response and the effective blocking of the malicious link. However, the incident underscores the potential for devastating financial losses in the event of a successful phishing attack. #### **Technical Analysis: Dissecting the Attack Methodology** The threat actor employed a combination of tactics to maximize their reach. They imported a large pre-existing email list into the mailing list platform and also exported the Ethereum blog mailing list, gaining access to 81 new email addresses. This multi-pronged approach aimed to cast a wide net and increase the chances of ensnaring victims. The phishing email itself was cleverly designed to appear legitimate, utilizing official branding and language. The promise of high staking returns was a powerful lure, exploiting the common desire for passive income in the crypto community. #### **Security Implications and Lessons Learned** Phishing attacks continue to be a prevalent threat, preying on human vulnerabilities and trust. It is imperative for users to exercise extreme caution when interacting with emails, links, and websites, even those appearing to originate from trusted sources. **Key takeaways for users:** - **Verify authenticity:** Always double-check the sender's email address and website URLs for any discrepancies. - **Be wary of unsolicited offers:** Exercise caution when presented with unexpected investment opportunities or promotions. - **Enable two-factor authentication (2FA):** This adds an extra layer of security to your accounts, making it harder for attackers to gain unauthorized access. - **Use reputable wallet providers:** Choose wallet providers that implement robust security measures, such as phishing protection and transaction monitoring. **For platforms and service providers:** - **Regular security audits:** Conduct comprehensive security audits to identify and address vulnerabilities in systems and processes. - **Employee training:** Educate employees about phishing tactics and the importance of vigilance. - **Incident response plans:** Develop and test incident response plans to ensure a swift and effective response to security breaches. #### **Conclusion** The Ethereum mailing list breach serves as a wake-up call for the entire crypto community. While the immediate financial impact was minimal, the incident highlights the need for continued vigilance and proactive security measures. By understanding the tactics employed by threat actors and adopting best practices, users and platforms alike can mitigate the risks associated with phishing attacks and safeguard their digital assets.

loading..   04-Jul-2024
loading..   4 min read
loading..

Blackcat

ALPHV

Prudential Financial's February breach exposed 2.5M records. ALPHV ransomware ga...

Prudential Financial, a global leader in financial services, experienced a significant [data breach](https://www.secureblink.com/cyber-security-news/40-000-employees-exposed-prudential-hacked-data-stolen) in February 2024, affecting over 2.5 million individuals. The data breach compromised sensitive personal information, including names, driver's license numbers, and non-driver identification card numbers. Prudential detected the breach on February 5, just one day after the attackers infiltrated their systems. ### How Prudential Detected the Data Breach On February 4, 2024, a suspected cybercrime group accessed Prudential’s network and extracted a portion of personal data. By February 5, Prudential detected the breach and commenced an investigation with leading cybersecurity experts. They confirmed that the unauthorized access had been terminated. However, the breach's full scope became apparent only after further scrutiny, revealing that over 2.5 million people were affected. ### How Prudential has been Notified! In March 2024, Prudential notified over 36,000 individuals whose personal information was stolen during the breach. This notification was part of a filing with the [Maine Attorney General’s Office](https://apps.web.maine.gov/online/aeviewer/ME/40/bcc5d2ac-a40f-4204-89ca-4b665f43c362.shtml). Subsequently, Prudential updated this figure to over 2.5 million affected individuals, emphasizing the breach's severity and extent. ### Threat Actor behind Prudential Breach: ALPHV/BlackCat Ransomware Gang The [ALPHV/BlackCat](https://www.secureblink.com/cyber-security-news/35-5-million-vf-corp-user-data-stolen-in-alphv-ransomware-attack) ransomware gang claimed responsibility for the Prudential data breach. This group, notorious for its high-profile attacks, previously extorted $22 million from Notchy, an affiliate involved in the Change Healthcare breach. The FBI has linked ALPHV to over 60 breaches worldwide, amassing at least $300 million from over 1,000 victims by September 2023. ### Previous Incidents of Data Breach While this isn't an isolated data breach incident for Prudential. In May 2023, the Clop cybercrime gang hacked into the MOVEit Transfer file-sharing platform used by Pension Benefit Information (PBI), exposing the personal data of 320,000 Prudential customers. This pattern of recurring breaches underscores the persistent threat to Prudential’s cybersecurity infrastructure. ### Technical Analysis of Prudential Data Breach #### Initial Access and Exploitation The attackers likely gained initial access through phishing emails or exploiting vulnerabilities in Prudential’s network. Upon gaining access, they escalated privileges to access sensitive data. This stage is critical, as it involves bypassing security measures designed to prevent unauthorized access. #### Data Exfiltration and Persistence Once inside the network, the attackers used sophisticated techniques to extract data without immediate detection. This process involves encrypting data before exfiltration, making it difficult to track the stolen information. The attackers also established persistence mechanisms to maintain access, even if initial entry points were discovered and secured. #### Incident Response and Mitigation Prudential’s response involved immediate containment of the breach and collaboration with cybersecurity experts. They conducted a thorough forensic investigation to identify the extent of the breach and secure their systems against further attacks. However, the significant delay in fully understanding the breach's impact indicates potential gaps in their incident response protocols. ### Recommendations for Enhancing Cybersecurity #### Strengthening Network Security Prudential must implement robust network segmentation to limit lateral movement within their systems. This approach restricts access to sensitive data, even if attackers breach the network perimeter. Additionally, deploying advanced intrusion detection and prevention systems (IDPS) can help identify and mitigate threats in real time. Despite immediate detection and response, the breach's full impact only became apparent after extensive investigation, affecting over 2.5 million individuals. By strengthening network security, enhancing employee training, and conducting regular audits, Prudential can better protect its sensitive data and mitigate future risks. ## Appendix ### Relevant Code Snippets and Scripts #### Implementing Network Segmentation ```bash # Example configuration for network segmentation using Cisco ACL # Define sensitive data VLAN vlan 10 name SensitiveData # Apply access control lists (ACLs) to restrict access access-list 100 permit ip any any access-list 100 deny ip any host 192.168.1.1 access-list 100 permit ip any any # Apply ACL to the VLAN interface interface vlan 10 ip access-group 100 in ``` #### Implementing Multi-Factor Authentication (MFA) ```python # Example script for enabling MFA in a web application using Python and Flask from flask import Flask, request, redirect, url_for from flask_mfa import MFA app = Flask(__name__) mfa = MFA(app) @app.route('/login', methods=['GET', 'POST']) def login(): if request.method == 'POST': username = request.form['username'] password = request.form['password'] if mfa.verify(username, password): return redirect(url_for('dashboard')) else: return "Authentication Failed", 401 return ''' <form method="post"> Username: <input type="text" name="username"><br> Password: <input type="password" name="password"><br> <input type="submit" value="Login"> </form> ''' @app.route('/dashboard') def dashboard(): return "Welcome to the dashboard!" if __name__ == '__main__': app.run(debug=True) ```

loading..   03-Jul-2024
loading..   4 min read