Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ AA20-227A: Phishing Emails Used to Deploy KONNI Malware

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š AA20-227A: Phishing Emails Used to Deploy KONNI Malware


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: us-cert.cisa.gov

Original release date: August 14, 2020

Summary

This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CKยฎ) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques.

The Cybersecurity and Infrastructure Security Agency (CISA) has observed cyber actors using emails containing a Microsoft Word document with a malicious Visual Basic Application (VBA) macro code to deploy KONNI malware. KONNI is a remote administration tool (RAT) used by malicious cyber actors to steal files, capture keystrokes, take screenshots, and execute arbitrary code on infected hosts.

Technical Details

KONNI malware is often delivered via phishing emails as a Microsoft Word document with a malicious VBA macro code (Phishing: Spearphising Attachment [T1566.001]). The malicious code can change the font color from light grey to black (to fool the user to enable content), check if the Windows operating system is a 32-bit or 64-bit version, and construct and execute the command line to download additional files (Command and Scripting Interpreter: Windows Command Shell [T1059.003]).

Once the VBA macro constructs the command line, it uses the certificate database tool CertUtil to download remote files from a given Uniform Resource Locator. It also incorporates a built-in function to decode base64-encoded files. The Command Prompt silently copies certutil.exe into a temp directory and renames it to evade detection.

The cyber actor then downloads a text file from a remote resource containing a base64-encoded string that is decoded by CertUtil and saved as a batch (.BAT) file. Finally, the cyber actor deletes the text file from the temp directory and executes the .BAT file.

MITRE ATT&CK Techniques

According to MITRE, KONNI uses the ATT&CK techniques listed in table 1.

Table 1: KONNI ATT&CK techniques

Technique Use

System Network Configuration Discovery [T1016]

KONNI can collect the Internet Protocol address from the victimโ€™s machine.

System Owner/User Discovery [T1033]

KONNI can collect the username from the victimโ€™s machine.

Masquerading: Match Legitimate Name or Location [T1036.005]

KONNI creates a shortcut called Anti virus service.lnk in an apparent attempt to masquerade as a legitimate file.

Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol [T1048.003]

KONNI has used File Transfer Protocol to exfiltrate reconnaissance data out.

Input Capture: Keyloggingย  [T1056.001]

KONNI has the capability to perform keylogging.

Process Discovery [T1057]

KONNI has used tasklist.exe to get a snapshot of the current processesโ€™ state of the target machine.

Command and Scripting Interpreter: PowerShell [T1059.001]

KONNI used PowerShell to download and execute a specific 64-bit version of the malware.

Command and Scripting Interpreter: Windows Command Shellย  [T1059.003]

KONNI has used cmd.exe to execute arbitrary commands on the infected host across different stages of the infection change.

Indicator Removal on Host: File Deletion [T1070.004]

KONNI can delete files.

Application Layer Protocol: Web Protocols [T1071.001]

KONNI has used Hypertext Transfer Protocol for command and control.

System Information Discovery [T1082]

KONNI can gather the operating system version, architecture information, connected drives, hostname, and computer name from the victimโ€™s machine and has used systeminfo.exe to get a snapshot of the current system state of the target machine.

File and Directory Discovery [T1083]

A version of KONNI searches for filenames created with a previous version of the malware, suggesting different versions targeted the same victims and the versions may work together.

Ingress Tool Transfer [T1105]

KONNI can download files and execute them on the victimโ€™s machine.

Modify Registry [T1112]

KONNI has modified registry keys of ComSysApp service and Svchost on the machine to gain persistence.

Screen Capture [T1113]

KONNI can take screenshots of the victimโ€™s machine.

Clipboard Data [T1115]

KONNI had a feature to steal data from the clipboard.

Data Encoding: Standard Encoding [T1132.001]

KONNI has used a custom base64 key to encode stolen data before exfiltration.

Access Token Manipulation: Create Process with Token [T1134.002]

KONNI has duplicated the token of a high integrity process to spawn an instance of cmd.exe under an impersonated user.

Deobfuscate/Decode Files or Information [T1140]

KONNI has used CertUtil to download and decode base64 encoded strings.

Signed Binary Proxy Execution: Rundll32 [T1218.011]

KONNI has used Rundll32 to execute its loader for privilege escalation purposes.

Event Triggered Execution: Component Object Model Hijacking [T1546.015]

KONNI has modified ComSysApp service to load the malicious DLL payload.

Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder [T1547.001]

A version of KONNI drops a Windows shortcut into the Startup folder to establish persistence.

Boot or Logon Autostart Execution: Shortcut Modification [T1547.009]

A version of KONNI drops a Windows shortcut on the victimโ€™s machine to establish persistence.

Abuse Elevation Control Mechanism: Bypass User Access Control [T1548.002]

KONNI bypassed User Account Control with the "AlwaysNotify" settings.

Credentials from Password Stores: Credentials from Web Browsers [T1555.003]

KONNI can steal profiles (containing credential information) from Firefox, Chrome, and Opera.

Detection

Signatures

CISA developed the following Snort signatures for use in detecting KONNI malware exploits.

alert tcp any any -> any $HTTP_PORTS (msg:"HTTP URI contains '/weget/*.php' (KONNI)"; sid:1; rev:1; flow:established,to_server; content:"/weget/"; http_uri; depth:7; offset:0; fast_pattern; content:".php"; http_uri; distance:0; within:12; content:!"Referrer|3a 20|"; http_header; classtype:http-uri; priority:2; metadata:service http;)

alert tcp any any -> any $HTTP_PORTS (msg:"KONNI:HTTP header contains 'User-Agent|3a 20|HTTP|0d 0a|'"; sid:1; rev:1; flow:established,to_server; content:"User-Agent|3a 20|HTTP|0d 0a|"; http_header; fast_pattern:only; content:"POST"; nocase; http_method; classtype:http-header; priority:2; metadata:service http;)

alert tcp any any -> any $HTTP_PORTS (msg:"KONNI:HTTP URI contains '/weget/(upload|uploadtm|download)'"; sid:1; rev:1; flow:established,to_server; content:"/weget/"; http_uri; fast_pattern:only; pcre:"/^\/weget\x2f(?:upload|uploadtm|download)\.php/iU"; content:"POST"; http_method; classtype:http-uri; priority:2; reference:url,blog.talosintelligence.com/2017/07/konni-references-north-korean-missile-capabilities.html; metadata:service http;)

Mitigations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines. See Protecting Against Malicious Code.
  • Keep operating system patches up to date. See Understanding Patches and Software Updates.
  • Disable file and printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administratorsโ€™ group unless required.
  • Enforce a strong password policy. See Choosing and Protecting Passwords.
  • Exercise caution when opening email attachments, even if the attachment is expected and the sender appears to be known. See Using Caution with Email Attachments.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious email attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs).
  • ย Scan all software downloaded from the internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate access control lists.
  • Visit the MITRE ATT&CK Techniques pages (linked in table 1 above) for additional mitigation and detection strategies.

For additional information on malware incident prevention and handling, see the National Institute of Standards and Technology Special Publication 800-83, "Guide to Malware Incident Prevention and Handling for Desktops and Laptops."

Resources

Revisions

  • August 14, 2020: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.

...



๐Ÿ“Œ U.S Gov Warns that Hackers Using Phishing Emails Used to Deploy KONNI Malware using Weaponized Word Documents


๐Ÿ“ˆ 65.19 Punkte

๐Ÿ“Œ CISA Warns of Phishing Emails Delivering KONNI Malware


๐Ÿ“ˆ 46.43 Punkte

๐Ÿ“Œ Russian Government Software Backdoored to Deploy Konni RAT Malware


๐Ÿ“ˆ 41.17 Punkte

๐Ÿ“Œ AA20-225A: Malicious Cyber Actor Spoofing COVID-19 Loan Relief Webpage via Phishing Emails


๐Ÿ“ˆ 36.44 Punkte

๐Ÿ“Œ CISA warns of phishing attacks delivering KONNI RAT


๐Ÿ“ˆ 31.77 Punkte

๐Ÿ“Œ North Korean Hit By Konni and Inexsmar Malware After Missile Tests


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ North Korean hackers attack EU targets with Konni RAT malware


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Attackers of North Korea target EU with Konni RAT malware


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Konni RAT Malware Campaign Spreads Via Malicious Word Files


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Cyberspies Use KONNI Malware to Target North Korea


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ North Korean APT37 Hackers Attack EU Countries with Konni RAT Malware


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Konni Group Uses Weaponized Word Documents to Deliver RAT Malware


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Fake Copyright Emails Used to Deployย LockBit Ransomware


๐Ÿ“ˆ 28.82 Punkte

๐Ÿ“Œ OpenAI Shuts Down Accounts Used to Generate Phishing Emails & Malware


๐Ÿ“ˆ 28.63 Punkte

๐Ÿ“Œ Konni Campaign Deploys Advanced RAT With UAC Bypass Capabilities


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ Konni Group Using Russian-Language Malicious Word Docs in Latest Attacks


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ North Korea-linked Konni APT uses Russian-language weaponized documents


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ North Korea Campaigns Show Link Between KONNI and DarkHotel


๐Ÿ“ˆ 25.4 Punkte

๐Ÿ“Œ AA20-209A: Potential Legacy Risk from Malware Targeting QNAP NAS Devices


๐Ÿ“ˆ 24.61 Punkte

๐Ÿ“Œ AA20-266A: LokiBot Malware


๐Ÿ“ˆ 24.61 Punkte

๐Ÿ“Œ AA20-280A: Emotet Malware


๐Ÿ“ˆ 24.61 Punkte

๐Ÿ“Œ Amex, Chase Fraud Protection Emails Used as Clever Phishing Lure


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ Fraudsters Used Phishing Emails to Target Hotels in North America


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ Nonprofit organization Special Olympics New York hacked and its server used to send phishing emails


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ IRS Phishing Emails Used to Distribute Emotet


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ Emotet Used Phishing Emails to Target the United Nations


๐Ÿ“ˆ 24.02 Punkte

๐Ÿ“Œ Microsoft: Windows, Adobe zero-days used to deploy Subzero malware


๐Ÿ“ˆ 23.36 Punkte

๐Ÿ“Œ Trending TikTok Challenge Used to Deploy Malware


๐Ÿ“ˆ 23.36 Punkte

๐Ÿ“Œ New shc Linux Malware used to deploy CoinMiner


๐Ÿ“ˆ 23.36 Punkte

๐Ÿ“Œ Fake Job Proposals Used to Deploy Malware โ€“ Security Researchers Targeted


๐Ÿ“ˆ 23.36 Punkte

๐Ÿ“Œ HackNoticeโ€™s phishing capability empowers users to identify phishing emails


๐Ÿ“ˆ 22.81 Punkte

๐Ÿ“Œ CVE-2024-22331 | IBM UrbanCode Deploy/DevOps Deploy Windows Agent Installation information disclosure (XFDB-279971)


๐Ÿ“ˆ 22.34 Punkte

๐Ÿ“Œ FreeMilk Phishing Scam Hijacks Active Email Conversations to Deploy Malware


๐Ÿ“ˆ 22.15 Punkte

๐Ÿ“Œ Google: Here's why some people get more phishing emails and malware spam


๐Ÿ“ˆ 21.04 Punkte

๐Ÿ“Œ Nim-Based Malware Loader Spreads Via Spear-Phishing Emails


๐Ÿ“ˆ 21.04 Punkte











matomo