Friday, March 29, 2024

Cybercriminals Selling Python-based Hacking Tool via Telegram

Recently, Cado Security Labs discovered and unveiled details of a new Python-based credential harvester called “Legion.”

Cybersecurity researchers have asserted that this hacking tool, “Legion” has already made its way to Telegram and is being actively marketed on Telegram by its operators. 

While this hacking tool has been specifically designed to target and exploit a wide range of email services, Legion is likely linked to the infamous AndroxGh0st malware family, which made headlines for the first time in December 2022.

Legion Offerings

There are several modules included in Legion that are used to enumerate:-

  • Vulnerable SMTP servers
  • Remote Code Execution (RCE)
  • Exploit vulnerable versions of Apache
  • Brute-force cPanel
  • Brute-force WebHost Manager (WHM) accounts
  • Interact with Shodan’s API
  • Hijack SMS messages
  • Compromise Amazon Web Services credentials

Besides this, AlienFox is a comprehensive toolset, and it has been identified that AndroxGh0st is part of this toolset. 

Since this toolset is vast in nature, so, it also provides threat actors with the ability to steal API keys and essential secrets from cloud services.

Legion Tool

The presence of Legion on multiple Telegram channels, coupled with its promotion through YouTube tutorial videos, strongly suggests that this is not a casual or isolated attempt at spreading malware but rather a widespread and coordinated effort.

What’s the Origin?

Although the exact source of the malware remains unverified, there are indications that the developer behind it may be Indonesian or located in Indonesia, based on comments and other linguistic evidence found in Bahasa Indonesia.

Cado Security researchers have issued a precautionary recommendation to all users of web server technologies and frameworks, such as Laravel, to review their security processes and procedures.

To ensure maximum protection of sensitive information such as credentials, experts recommend storing such information in a .env file outside web server directories.

This will help prevent unauthorized access to critical data by limiting the potential attack surface which threat actors could exploit.

Targeted Services

Here below, we have mentioned the complete list of the services that are targeted:-

  • Twilio
  • Nexmo
  • Stripe/Paypal (payment API function)
  • AWS console credentials
  • AWS SNS, S3 and SES-specific credentials
  • Mailgun
  • Plivo
  • Clicksend
  • Mandrill
  • Mailjet
  • MessageBird
  • Vonage
  • Nexmo
  • Exotel
  • Onesignal
  • Clickatel
  • Tokbox
  • SMTP credentials
  • Database Administration and CMS credentials (CPanel, WHM, PHPmyadmin)

Here below, we have mentioned the list of the carriers that are targeted:-

  • Alltel
  • Amp’d Mobile
  • AT&T
  • Boost Mobile
  • Cingular
  • Cricket
  • Einstein PCS
  • Sprint
  • SunCom
  • T-Mobile
  • VoiceStream
  • US Cellular
  • Verizon
  • Virgin

Moreover, a GitHub Gist link appears on the profile of a user named “Galeh Rizky” who resides in Indonesia, according to his profile.

Code

Although the exact relationship between Galeh Rizky and Legion remains unclear at this time, the most shocking thing is the presence of their code in the detected sample.

Galeh Rizky may be the developer behind Legion, or a coincidence that their code has been used without their knowledge or consent.

This malware mainly depends on misconfigurations in web server technologies and frameworks. That’s why it’s strongly advised to recheck all security mechanisms to prevent further exploitation.

Struggling to Apply The Security Patch in Your System? – 
Try All-in-One Patch Manager Plus

Related Read:

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles