company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Russia

loading..
loading..
loading..

Warnings Issued By The US National Security Agency Against The Russian Threat Actors

Russian threat actors are taking advantage of the recently disclosed VMware insecurity to install suspicious software on corporate systems and access those prot...

10-Dec-2020
2 min read

Related Articles

loading..

Payload

Backdoor

PLAYFULGHOST malware targets users with keylogging, screen capture, and kernel-l...

In a disturbing new development in the world of security, researchers have identified a sophisticated malware strain dubbed "PLAYFULGHOST" that is capable of a wide range of malicious activities, from keylogging and screen captures to remote shell access and file transfers. The malware has been found to share key functionalities with the notorious Gh0st RAT, a remote administration tool whose source code was leaked in 2008, further fueling concerns about its potential for widespread damage.** Google's Managed Defense team, along with other cybersecurity experts, has revealed that the malware's primary aim is information gathering. It employs a variety of techniques, such as phishing emails, SEO poisoning, and even the hijacking of legitimate VPN applications to silently infect vulnerable systems. Specifically, the attackers have been observed using trojanized versions of popular VPN apps like LetsVPN to gain initial access to target systems. --- ### **Initial Infection Chain: A Multi-Pronged Attack** One of the key vectors for the initial infection involves phishing emails with attachments disguised as image files. In one reported case, a victim was tricked into opening a malicious RAR archive with a ".jpg" extension. Upon extraction, the archive executed a harmful Windows executable that subsequently downloaded and deployed the PLAYFULGHOST payload from a remote server. Another tactic observed in the wild involves SEO poisoning techniques. Cybercriminals manipulate search engine results to direct unsuspecting users to download malware-laced installers masquerading as legitimate software, such as LetsVPN. Once these trojanized installers are launched, they deploy an interim payload responsible for retrieving the backdoor components that enable further exploitation. --- ### **A Stealthy & Persistent Threat** PLAYFULGHOST is designed to evade detection and establish persistence on infected systems through multiple techniques. Among these, attackers use methods like DLL search order hijacking and side-loading to run malicious DLL files that decrypt and execute the malware in memory, making it harder for security solutions to detect. In one particularly sophisticated case, a Windows shortcut file ("QQLaunch.lnk") was observed combining files named "h" and "t" to create a rogue DLL that was then sideloaded through a renamed "curl.exe" file. The malware employs at least four different persistence mechanisms: - Run registry keys - Scheduled tasks - The Windows Startup folder - Windows services These measures ensure that PLAYFULGHOST remains active even after the system is rebooted or attempts are made to disable it. Once embedded, it begins its extensive information-gathering activities, which include recording keystrokes, taking screenshots, capturing audio, stealing system metadata, and even gathering data from QQ accounts and installed security products. Additionally, the malware can erase browser caches, profiles, and local storage for apps like Skype, Telegram, and QQ. It can also block keyboard and mouse input, wipe clipboard data, and perform a variety of file operations. --- ### **Powerful Payloads and Rootkits: Mimikatz and Beyond** The capabilities of PLAYFULGHOST extend beyond mere surveillance. The malware can drop a variety of secondary payloads, including Mimikatz (a tool used to extract credentials from memory), as well as a rootkit designed to hide registry entries, files, and processes associated with the attack. In one instance, the malware was found embedded within a payload called BOOSTWAVE, which acts as a dropper for additional malicious executables. PLAYFULGHOST also leverages a tool known as **Terminator**, an open-source utility that can disable security tools through a technique called **Bring Your Own Vulnerable Driver (BYOVD)**. This method uses signed kernel drivers to bypass security controls and execute malware, making it especially difficult for traditional antivirus software to detect the attack. --- ### **Targeting Chinese-Speaking Users** The malware’s specific targets, including popular Chinese applications like Sogou, QQ, and 360 Safety, suggest that the primary victims of these attacks are Chinese-speaking Windows users. This regional targeting aligns with similar attacks observed in July 2024, where cybersecurity firm eSentire reported a campaign leveraging fake Google Chrome installers to distribute the Gh0st RAT via a dropper called Gh0stGambit. Given the overlap with previous attacks and the use of tools like Terminator, it is clear that the threat actors behind PLAYFULGHOST are highly skilled and capable of bypassing even advanced security mechanisms. These attackers are able to utilize vulnerabilities in hardware drivers to escalate privileges and gain kernel-level access, making it difficult for security teams to mitigate the risk. --- ### **BYOVD: An Old but Dangerous Trick** BYOVD attacks, which exploit flaws in vulnerable drivers to gain kernel-level access, have been a known tactic for years. The **Lazarus Group**, a North Korean advanced persistent threat (APT), was one of the first to make use of such techniques in 2021. More recently, ransomware groups like Cuba and D0nut have leveraged BYOVD exploits to disable security tools and escalate privileges. Although modern endpoint detection and response (EDR) solutions are designed to identify and neutralize vulnerable drivers, the exploitation of such weaknesses remains a significant challenge. According to CrowdStrike, the **Terminator tool** used by PLAYFULGHOST operators was priced as low as $300 USD on Russian cybercrime forums, allowing attackers with limited resources to launch highly effective and stealthy attacks. --- ### **Microsoft's Defense Mechanisms: A Critical Tool for Protection** In light of the growing threat posed by BYOVD attacks, Microsoft has taken proactive steps to secure vulnerable drivers and mitigate the risk of kernel-level exploits. Since 2022, Microsoft has provided a **vulnerable driver blocklist**, which can be activated through Windows Security. This list is updated regularly and can be enforced through Windows Defender Application Control (WDAC). Security teams are strongly encouraged to enable **Hypervisor-enforced Code Integrity (HVCI)** or **S Mode** to block vulnerable drivers. This, along with regular updates to the driver blocklist, provides an effective defense against exploitation attempts that bypass traditional security solutions. --- ### **Stay Ahead of Evolving Threats** The discovery of PLAYFULGHOST highlights the increasingly sophisticated nature of modern cyberattacks. With its combination of advanced infection techniques, persistence mechanisms, and powerful surveillance capabilities, this malware represents a serious threat to both individual users and organizations. To mitigate risks, cybersecurity professionals must ensure they are using the latest security technologies, including EDR/XDR solutions, while also taking proactive steps to block vulnerable drivers. Microsoft’s **Vulnerable Driver Blocklist** provides a valuable tool in this effort, enabling security teams to safeguard their environments against kernel-level exploits that are otherwise difficult to detect. As cybercriminals continue to evolve their tactics, it is essential for organizations to stay informed about emerging threats and to implement comprehensive defense strategies that can adapt to the changing landscape. By leveraging the right tools and best practices, businesses can reduce their exposure to threats like PLAYFULGHOST and other sophisticated malware campaigns.

loading..   04-Jan-2025
loading..   6 min read
loading..

KYC

Gift-Card

U.S. platforms MyGiftCardSupply & Roomster expose sensitive data. Unprotected KY...

In the latest series of data security incidents, two prominent online platforms—MyGiftCardSupply and Roomster—have come under scrutiny for exposing sensitive customer data, including government-issued identity documents, to the public internet. These incidents highlight the persistent vulnerabilities in online services and the dire consequences of inadequate data protection practices. ### **MyGiftCardSupply: Exposed Identity Documents** A security researcher known as JayeLTee [discovered](https://infosec.exchange/@JayeLTee) that MyGiftCardSupply, an online store for digital gift cards, was exposing hundreds of thousands of identity documents through an unsecured online storage server. This repository, hosted on Microsoft’s Azure cloud, contained over 600,000 images of government-issued IDs such as driver’s licenses and passports, alongside selfie photos of around 200,000 customers. The company requires these documents as part of its compliance with U.S. anti-money laundering (AML) rules, commonly referred to as “know your customer” (KYC) checks. Despite the critical nature of these documents, the server was not password-protected, leaving the data accessible to anyone on the internet. Such exposure could have led to identity theft, fraudulent activities, or misuse of personal information by malicious actors. The lack of basic security measures on such a sensitive repository underscores a significant lapse in safeguarding customer trust and privacy. JayeLTee reported the issue to MyGiftCardSupply late last year but received no response. Only after informing TechCrunch did MyGiftCardSupply founder Sam Gastro confirm the security lapse. Gastro stated, _“The files are now secure, and we are doing a full audit of the KYC verification procedure. Going forward, we are going to delete the files promptly after doing the identity verification.”_ However, Gastro did not clarify how long the data was exposed or whether affected individuals would be notified. The most recent exposed file was dated December 31, 2024, indicating that the server remained actively used until its closure. The incident raises questions about MyGiftCardSupply’s initial lack of response and its accountability in protecting sensitive customer data. Implementing earlier measures, such as routine security audits, real-time monitoring of server configurations, and automatic alerts for unauthorized access, could have prevented this exposure. Strengthening employee training on data protection protocols and establishing a clear incident response plan would also help mitigate such risks in the future. --- ### **Roomster: A History of Negligence** Roomster, an online roommate and housing platform, also faced revelations of [exposed data](https://jltee.substack.com/p/share-a-house-and-maybe-your-id-as-well), including 320,000 government-issued IDs, through an unprotected server. This lapse is not the company’s first controversy. Roomster was previously ordered to pay $1.6 million following a Federal Trade Commission (FTC) complaint for defrauding renters with fake reviews and unverified listings. In mid-November 2024, JayeLTee identified the server hosting millions of files, including personal identification documents, and reported the breach to Roomster’s listed contact email. With no response, the researcher escalated the matter to the New York State Attorney General’s (NYSAG) office. The exposed data remained accessible until late December 2024, suggesting a two-year window of vulnerability based on server logs dating back to mid-2022. Roomster’s general counsel, Charles Brofman, later stated, _“We have no reason to believe that anyone has hacked the folder or that anyone has accessed the data and used it in any nefarious way.”_ While this assurance may aim to alleviate concerns, it falls short of addressing the broader public’s apprehension. Greater transparency regarding the investigation and potential risks could help rebuild trust and demonstrate a commitment to accountability. This [statement](https://ag.ny.gov/press-release/2023/attorney-general-james-and-ftc-secure-16-million-online-apartment-finder) contrasts with the critical importance of verifying such claims and ensuring robust data protection measures. --- ### **Broader Implications of KYC Failures** These incidents underscore the recurring risks associated with KYC verification processes. Industries such as banking and fintech, which also rely heavily on KYC, face similar challenges in balancing security with user experience. For example, while banks implement multi-factor authentication and encrypted data storage, they too have faced breaches, highlighting the universal need for stringent and proactive measures to protect sensitive customer data. Despite their intent to prevent fraud and criminal activity, KYC checks—and the sensitive data they require—often become attractive targets for hackers. Last April, for example, a hacker exposed the World-Check database, a repository of high-risk individuals’ information used globally by financial institutions. Moreover, the reliance on identity verification via selfies and documents raises concerns about user privacy and data retention practices. As seen in the cases of MyGiftCardSupply and Roomster, poor implementation and oversight exacerbate these risks. --- ### **Enforcement and Accountability** Government agencies are stepping up enforcement to curb such negligence. The FTC, along with state attorneys general, successfully secured a consent order against Roomster, mandating transparency and stringent verification of its listings. The order includes monetary penalties and strict oversight of the company’s affiliate marketing practices. Similarly, while MyGiftCardSupply’s founder claims corrective action, the lack of transparency in addressing customer impact calls for regulatory scrutiny. The absence of notifications to affected individuals further exemplifies a failure to uphold basic data breach response protocols.

loading..   04-Jan-2025
loading..   5 min read
loading..

Botnet

Flax Typhoon

U.S. sanctions Beijing-based firm for aiding China-backed hacking group Flax Typ...

The U.S. Treasury Department has imposed sanctions on Beijing-based Integrity Technology Group, accusing the firm of supporting the China-backed hacking group Flax Typhoon. Announced Friday by the Office of Foreign Assets Control (OFAC), the sanctions highlight Integrity Tech’s alleged involvement in _“multiple computer intrusion incidents”_ targeting U.S. critical infrastructure and other organizations. ### **Key Allegations and Botnet Operations** Integrity Tech is accused of operating a massive botnet comprising over 260,000 internet-connected devices, including cameras, routers, and storage systems, to conceal Flax Typhoon's cyber activities. This botnet, active since 2021, was dismantled by the FBI in September through a court-authorized operation. Between 2022 and 2023, the hacking group reportedly exploited Integrity Tech's infrastructure to target U.S. universities, government agencies, telecommunications providers, and media organizations. The Treasury disclosed that a California-based entity was among the compromised victims, though specific names were withheld. ### **Attack on the Treasury Department** In December, Chinese hackers targeted the Treasury Department's sanctions office, gaining remote access to employees and unclassified documents. U.S. officials suspect this breach may have exposed information about potential future sanctions targets, underlining the escalating cyber threat posed by state-backed actors. ### **Sanctions and Implications** The sanctions block Integrity Tech’s access to U.S.-based assets and prohibit transactions involving U.S. entities. These measures aim to disrupt its operations and deter future cyberattacks. The Treasury described Chinese cyber actors as a persistent national security threat and emphasized the need for robust defenses. ### **Global Threat Landscape** The move against Integrity Tech is part of broader efforts to counteract China’s aggressive cyber activities. The sanctions serve as both a deterrent and a warning, underscoring the critical need for international collaboration in addressing state-sponsored cyber threats. While the dismantling of the botnet marks a significant achievement, the adaptability of groups like Flax Typhoon continues to challenge global cybersecurity efforts. The U.S. has taken a firm stance, signaling its commitment to safeguarding critical infrastructure and maintaining cybersecurity integrity.

loading..   04-Jan-2025
loading..   2 min read