Friday, March 29, 2024

Around 7 Countries ISP Maybe Supporting Hackers in the Distribution of FinFisher Spyware

Security experts spotted a new malware campaign of well know Spyware FinFisher also called FinSpy spreading through Internet Service Providers (ISPs).

FinSpy comes with extend capabilities such as surveillance through webcams and microphones, keylogging, and exfiltration of files. It is famous for various campaigns like spearphishing, Physical access, Waterhole attacks and Spearphishing attacks.

Also Read Now Any One Can Create Ransomware With No Coding Skills

What’s New in this Campaign

Security experts say Attackers may use MitM attack Over ISPs level to distribute the FinFisher spyware also called FinSpy. They noticed the campaign in 7 countries and the Vector being used in Two countries.Also, they said we cannot name them so as not to put anyone in danger.

Some of the famous application used in the attack WhatsApp, Skype, Avast, WinRAR, VLC Player and some others. By the way, any application can be misused in the same way.

So How this Method Work

Let’s consider user searching for anyone compromised software on the legitimate website, after clicking the download button instead of the legitimate link, a modified link will be supplied which downloads the trojan embedded package from attacker server which installs FinFisher spyware also.

Redirection achieved at ISP level to change the legitimate URL to malicious URL by using HTTP 307 Temporary redirect status code.

According to the geographic distribution of ESET’s discovery of recent FinFisher variants implies the MitM attack is occurring at a higher level – an ISP arises as the most feasible option.

ESET researchers assumptions match to leaked documents published by Wikileaks the FinFisher offered by “FinFly ISP” to be deployed on ISP networks with capabilities matching those necessary for performing such a MitM attack.

Second, the infection technique (using the HTTP 307 redirect) is implemented in the very same way in both of the affected countries.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles