You Said What On The Internet? – A Free Webinar For Students

Phishing is one of the most common types of cyberattacks that can seriously impact both individuals and organizations. These kinds of attacks can take place almost anywhere online; text, websites, and social media, but are most commonly seen in the form of email.
The SlashNext State of Phishing Report for 2022, released in October, found that there was a 61% increase in the rate of phishing attacks in just the first 6 months of the year compared to last year’s data. Not only have the rates of phishing attacks increased, there was a 50% increase in attacks on mobile devices, with scams and credential theft at the top of the list of payloads.
With all of this in mind, it is perhaps more important than ever to stay vigilant against phishing attacks.
Phishing is one of the most common types of cyberattacks that can seriously impact both individuals and organizations. These kinds of attacks can take place almost anywhere online; text, websites, and social media, but are most commonly seen in the form of email.
The SlashNext State of Phishing Report for 2022, released in October, found that there was a 61% increase in the rate of phishing attacks in just the first 6 months of the year compared to last year’s data. Not only have the rates of phishing attacks increased, there was a 50% increase in attacks on mobile devices, with scams and credential theft at the top of the list of payloads.
With all of this in mind, it is perhaps more important than ever to stay vigilant against phishing attacks. Read on to learn more about this type of attack and helpful ways to identify and avoid them.
Phishing is a type of social engineering attack, or an attack that involves psychological manipulation, to steal your personal information or install malicious software on your devices. To accomplish this, cybercriminals will disguise themselves as a legitimate source, such as a well-known company or financial institution, to deliver realistic messages and trick you into giving up your personal information.
Cybercriminals behind these attacks will go to great lengths to make their scams appear legitimate, using the logos and branding of trustworthy sources to disguise themselves. Not only will they create emails under the source’s branding, but they will often create spoofed websites, which are fake websites designed to look legitimate, to accompany them.
The goal of these emails is often to get you to click on a link and enter your personal credentials into the fake website that it leads to. Once that happens, your information will be sent to the attacker behind the scam.
Although it can sometimes be difficult, there are several ways that you can identify a phishing email.
According to fightcybercrime.org, the best ways to identify a phishing email include:
If you clicked on a phishing email link or provided your information, first take a deep breath and know that it can happen to anyone.
As we continue into 2023, it’s guaranteed that cybercriminals will continue to launch more and more phishing campaigns with the hopes of stealing personal information from unsuspecting victims. Remember to always be cautious online and when in doubt, always do your research!
Information retrieved from fightcybercrime.org. For more details on phishing attacks, visit: https://fightcybercrime.org/scams/hacked-devices-accounts/phishing/
Andy Sekela is the Private Sector Coordinator for the FBI Tampa Division, who may just be on a mission to have the world’s coolest resumé. In this episode, Andy joins the No Password Required team to talk about his diverse career path, including his time as an officer on a nuclear submarine, public corruption investigations, and his best “wow, I’m an FBI agent” story. He also explains the FBI’s role in investigating cybersecurity breaches, what happens after an IC3 report, and career opportunities at the agency. Jack and Ernie discuss the dark web’s recent offer for sale of 487 million WhatsApp numbers and how modern businesses handle suspected website scraping.
Arechclient2 is a .NET remote access trojan (RAT) that has numerous capabilities. The RAT can profile victim systems, steal information like browser and crypto-wallet data, and launch a hidden secondary desktop to control browser sessions.
Update 12/8/2022:
Cyber Florida identified additional content in analysis that was not previously reported. This information pertains to network connections. Within utilizing the InstallUtil.exe binary to execute code, the InstallUtil.exe process was observed reaching out to a pastebin[.]com page. This page contained the CnC IP address. Additionally, the victim IP address (observed in the UIP parameter) appears to be ascertained from the InstallUtil.exe process from hxxp://eth0[.]me (which appears to be a site that identifies the visiting host’s IP address).
Original Post:
Cyber Florida has observed network payload data obfuscated via Base64 encoding and sent to what appears to be a command control server. The command and control server appears to be utilizing Google cloud services (googleusercontent.com). Within the Base64 data, exfiltrated usernames and passwords were observed. Based on observations, the exfiltrated data appears to be from cached browser credentials (Google Chrome profiles, Firefox profiles, Microsoft Edge profiles, etc.) In reviewing logs and network traffic there were parameters of interest within the data payload that would aid in identifying this activity. The following payload parameters were observed the network traffic: ConnectionType, Client, SessionID, BotName, Computer, BuildID, BotOS, URLData, UIP.
Based on observing network traffic for the command control communication, there may be similarities associated to the Redline Stealer malware. See CERT Italy article. https://cert-agid.gov.it/news/scoperto-il-malware-redline-stealer-veicolato-come-lastpass/
Screenshot samples of log and network traffic have been provided in the appendix of this report.
Some of the interesting evasion tactics Cyber Florida observed were the utilization of “sleep” functions and the usage of .NET Framework’s InstallUtil.exe binary to communicate with the command and control server. The “sleep” functionality appeared to delay the usage of InstallUtil.exe. In testing, the Installutil.exe appeared to run in perpetuity regularly communicating with the command and control server. In reviewing a few of the automated sandboxes, the Installutil.exe activity was not identified. This may be due to the “sleep” activity being utilized.
Another evasion tactic appears to be attempting to modify Windows Defender settings via the second observed PowerShell instance. The cmdlet Set-MpPreference with the options –ExclusionPath ‘C:’ was employed. This command appears to create a malware scan exclusion, which would prevent Windows Defender from scanning the entire C: volume.
The following links provide examples and context of InstallUtil.exe malware usage and abuse.
https://gbhackers.com/hiding-malware-legitimate-tool/ (not directly related to observed activity)
https://www.ired.team/offensive-security/code-execution/t1118-installutil (not directly related to observed activity)
https://attack.mitre.org/techniques/T1218/004/
During initial malicious binary execution, a persistence mechanism was observed via the common HKCUSoftwareMicrosoftWindowsCurrentVersionRun location.
Blackpoint Cyber discovered an ISO file that contained a malicious Windows executable that was downloaded to a victim’s computer and was not detected by an antivirus program. A malicious executable, named Setup.exe, was observed using various defense evasion techniques including obfuscation, injection, and uncommon automation tools. These tools were used to drop a RAT named Arechclient2 (Blackpoint Cyber). The size of Setup.exe is over 300 megabytes (Blackpoint Cyber).
The initial attack vector that was used to send Setup.exe to the victim is unknown. This is the execution step. When Setup.iso is double-clicked, the ISO file can be mounted like a CD and, oftentimes, the contents of the file are automatically executed (Blackpoint Cyber). Running Setup.exe will start the extraction of three files and execute multiple child processes (Blackpoint Cyber). A new folder, IXP000.TMP, is made in the victim’s AppDataLocalTemp directory and three files are created into the newly created directory: Funding.mpeg, Mali.mpeg, and Dns.mpeg (Blackpoint Cyber).
The Dns.mpeg script is heavily obfuscated. The script searches for AvastUI.exe and AVGUI.exe running on the victim’s computer. The two executables are found in the Avast antivirus product line (Blackpoint Cyber). If those two executables are not found, Dns.mpeg sets Hole.exe.pif to the name AutoIT3.exe. In the script .au3 (or d.au3) there are over 3,000 references to a function named Xspci(). This function takes a string as its first argument and a number as its second argument. The function is responsible for decoding strings (Blackpoint Cyber).
The .au3 script accomplishes three things through injection: 1. establishing persistence using a URL file in the victim’s startup folder. 2. copying the ntdll.dll file from the C:WindowsSysWOW64 folder to avoid antivirus hooks. 3. injecting the embedded payload into jsc.exe (Blackpoint Cyber). The function that is responsible for the above tasks is KXsObHGILZNaOurxqSUainCYU() which takes a pointer to the binary to be injected, a string argument, and a string argument with the path to the binary that would be executed and injected into as arguments (Blackpoint Cyber). The script establishes persistence by adding a URL file to the victim’s startup folder that will execute a Microsoft Visual Basic Script (VBS) on every login (Blackpoint Cyber).
Arechclient2 has a decompilation phase. Test.exe, a C# binary, can be loaded into tools that statically and dynamically analyze code. One such tool is DnSpy (Blackpoint Cyber). The class names in Test.exe were minimized to single and double characters to add an additional layer of confusion for reverse engineers (Blackpoint Cyber). The actual name of Test.exe is 2qbarx12tqm.exe (Blackpoint Cyber). Arechclient2 also contains a command and control (C2) phase. When Arechclient2 is executed, it connects to https[:]//pastebin.com/raw/nJqnWX3u to collect C2 information (Blackpoint Cyber). The requested file, nJqnWX3u, contains the IP address 34[.]141[.]198[.]105 as a string. It also connects to http[:]//eth0.me to get its public IP address (Blackpoint Cyber). Arechclient2 connects to its C2 server on port 15647 to receive commands. The server responds with information to control the encryption status (“On” or “Off”) in JSON format (Blackpoint Cyber). If the communications are intercepted and the encryption is set to “Off,” further communications will be in plaintext (Blackpoint Cyber).
This screenshot shows the payload sent to a victim, as seen by Cyber Florida. A portion of the Base64 and UIP fields have been redacted.
The following screenshot is similar from the log above but was acquired via network packet capture.
Blackpoint Cyber. “Ratting out arechclient2 – Blackpoint Whitepaper.” Blackpoint Cyber. Accessed November 15, 2022. https://blackpointcyber.com/lp/ratting-out-arechclient2/?utm_campaign=ratting_out_arechclient2_whitepaper&utm_source=resource_library.
Threat Advisory created by The Cyber Florida Security Operations Center. Contributing Security Analysts: Dorian Pope, Sreten Dedic, EJ Bulut, Uday Bilakhiya.
As Veterans Day approaches, many Americans may be searching for opportunities to give back to those who have served our country by donating to charity. Unfortunately, malicious scammers on the internet are notorious for taking advantage of the honorary day by using communication techniques similar to trusted military nonprofits to mislead prospective donors.
FightCybercrime.org recently released an article discussing the top red flags of a veteran charity scam. According to the article, “Through targeted communications, scammers use names similar to well-known charities and flood their communications with words like “hero,” “sacrifice” and “disabled” to pull on the heartstrings of compassionate Americans. Oftentimes, these fake charities will create targeted lists by searching social media for people who support the military. Other times, these scammers will imitate existing fundraisers or charities around military observances—such as Veterans Day—when the military is top of mind.” The top red flags of a veteran charity scam may include:
Fake charities will thank you for a donation that you never made in hopes that you will give “again” without questioning the legitimacy of their organization. If you receive communication that praises you for a donation you don’t remember making, proceed with caution.
If a charity refuses to provide basic information about the organization itself or how your donation will be used, be wary. Legitimate organizations are happy to provide you with answers to all your questions before you donate. Prior to donating to any charity, we recommend doing some research. Search the charity’s name on sites like GuideStar, Charity Navigator or the BBB Wise Giving Alliance, which provide donors with free access to data, tools, and resources to make informative giving decisions.
Real charities appreciate donations whenever you are ready to give, so be wary of anyone who pressures you to donate right away. They are trying to get your money before you have time to do research or question their legitimacy. If someone is using high-pressure tactics to try to get you to donate, hang up or don’t respond until you’ve had time to do some investigating. We recommend running an internet search of the charity’s name followed by the word “scam” or “complaint”.
If the charity asks you to donate using an unusual payment method like gift cards, cryptocurrency, cash or money transfer, it’s a scam. Scammers like these types of payment methods because they are untraceable. Credit cards or checks are much safer payment methods that can be tracked down if something goes wrong—and a legitimate charity will gladly accept these types of payment methods.
If a charity asks you to provide personal information—such as your Social Security Number or bank account number—it’s a scam. Real charities don’t need this type of information to process a donation. If you are required to provide personal information you aren’t comfortable sharing, look for another charity to donate to. To find a reputable charity, search for well-known organizations that support the cause you’re interested in.
Veterans Day is a day for honoring those who have sacrificed their lives for our freedom. Sadly, veteran charity scams look to take advantage of Americans who wish to give back. Remember, when in doubt, do your research! Reputable charities will not pressure you into making a donation without answering your questions, and they will never ask for sensitive information. If you are targeted by a scammer, report it to the Federal Trade Commission at ReportFraud.FTC.gov.
Colorado state officials say that on Wednesday, October 5, 2022, Colorado’s website was rendered unusable as the result of an apparent cyberattack after a known Russia-based hacker group made a Telegram post saying that it would be targeting U.S. state websites. While the U.S. election system is largely disconnected from the Internet, state websites are prime targets for hackers who want to undermine confidence in elections.
The cyberattack flooded the state’s website with web traffic, and is a common and simple way to disable websites. There is no indication that any of Colorado’s internal systems were accessed or that its election systems were compromised.[1] However, given how close this attack is to the U.S. midterms, experts say that the attack could give the false impression that U.S. elections are vulnerable to foreign interference.[1]
Killnet, the group responsible for the attack, is a Russian-aligned group that claims to be made up of amateur hacktivists who support Russian’s international interests. Killnet adheres to the same model that Ukraine’s IT Army (the IT Army is a Ukrainian government-affiliated movement that frequently posts a list of Russian websites on Telegram for supporters around the globe to try to overwhelm with traffic). The tactic Killnet uses to overwhelm websites with traffic is known as a distributed denial of service, or DDoS.[1] On Wednesday, KillNet posted a list of 12 target states to its Telegram channel: Alabama, Alaska, Colorado, Connecticut, Delaware, Florida, Hawaii, Idaho, Indiana, Kansas, Kentucky, and Mississippi.[1]
It is unclear if other states were affected, but federal officials have repeatedly stated that they do not expect a cyberattack to affect the midterm elections. The Cybersecurity and Infrastructure Security Agency (CISA), which oversees federal cybersecurity support for election infrastructure, released a joint announcement with the FBI saying, “any attempts by cyber actors to compromise election infrastructure are unlikely to result in large-scale disruptions or prevent voting.”[2]
Because DDoS attacks are simple to conduct and don’t inflict lasting damage or give criminals access to hidden information, cybersecurity professionals and other hackers generally regard them as unimpressive. However, Killnet has started becoming more effective at making websites unreachable, and has the potential to cause significant disruptions.[1]
Because of the nature of this threat advisory, there are no IOCs. However, it is important that businesses and entities create a business continuity and disaster recovery plan in case a DDoS attack were to occur.
(1) Collier, Kevin. “Cyberattack on Colorado State Website Follows Russian Hacktivist Threat.” NBCNews.com. NBCUniversal News Group, October 6, 2022. https://www.nbcnews.com/tech/security/colorado-state-websites-struggle-russian-hackers-vow-attack-rcna51012.
(2) “Malicious Cyber Activity Against Election Infrastructure Unlikely to Disrupt or Prevent Voting.” FBI & CISA Public Service Announcement, October 4, 2022. https://www.cisa.gov/uscert/sites/default/files/publications/PSA_cyber-activity_508.pdf.
Threat Advisory created by The Cyber Florida Security Operations Center. Contributing Security Analysts: Dorian Pope, Sreten Dedic, EJ Bulut, and Uday Bilakhiya.
Caitlin Whitehead, Matthew McKeever, and Cameron Whitehead, all members of the UCF Collegiate Cybersecurity Competition Team and members of the Collegiate Cyber Defense Club (hackucf.org), were selected to represent the United States at various global scrimmages and the International Cybersecurity Challenge (ICC) in 2023.
Over 1,200 athletes from across the nation competed in the Season II US Cyber Open CTF Competition, after which a select group of the top 85 athletes were invited to train and compete in the US Cyber Combine Invitational. The US Cyber Combine is an inclusive, virtual camp focused on athlete training, evaluation, observation, and engagement to provide coaches an opportunity to identify high potential athletes for the US Cyber Team. The selection of the Season II, US Cyber Team took place during a Draft Day program where the top 25 cybersecurity athletes were selected to represent the United States.
Oklahoma Student Loan Authority (OSLA) and EdFinancial are notifying over 2.5 million people that their personal data was leaked in a data breach that could lead to more trouble.
Nelnet Servicing, a Lincoln, Nebraska-based servicing system and web portal provider for the two loan providers, was the target of the breach. Nelnet made the breach known to affected loan recipients on July 21st via letter.[1]
By August 17th, the investigation found that the personal user information, including the names, home addresses, email addresses, phone numbers, and social security numbers, of 2,501,324 student loan account holders had been accessed by an unauthorized party. However, the users’ financial information was not leaked.[2] In the breach disclosure filing submitted to the state of Maine by Bill Munn, Nelnet’s general counsel, the breach occurred between June 1, 2022 and July 22, 2022. But the letter sent to affected users pinpoints the breach to July 21, 2022.[3]
Although loanees’ sensitive financial data was not leaked, the personal information that was leaked “has [the] potential to be leveraged in future social engineering and phishing campaigns,” says Melissa Bischoping of Tanium. With the Biden administration’s recent announcement of a plan to cancel $10,000 of student loan debt for low- and middle-income loanees, it should be expected that this breach could be used by scammers for criminal activity. Bischoping warns that the recently leaked data can be used to impersonate affected brands in phishing campaigns that target students and recent college graduates.[4]
According to the breach disclosure, Nelnet informed Edfinancial and OSLA that Nelnet’s cybersecurity team “took immediate action to secure the information system, block the suspicious activity, fix the issue, and launched an investigation with third-party forensic experts to determine the nature and scope of the activity.” Also in the breach disclosure sent to the state of Maine is a statement that remediation will include two years of free credit monitoring, credit reports, and up to $1 million in identity theft insurance.[1]
Because of the nature of the event, this threat advisory has no indicators of compromise. However, users should continue to remain vigilant.
(1) Nelson, Nate. “Student Loan Breach Exposes 2.5M Records.” Threatpost English Global, August 31, 2022. https://threatpost.com/student-loan-breach-exposes-2-5m-records/180492/.
Threat Advisory created by The Cyber Florida Security Operations Center. Contributing Security Analysts: Dorian Pope, Sreten Dedic, EJ Bulut.
Attackers are bypassing two-factor authentication (2FA) and using other evasion tactics in a campaign that is trying to take over Coinbase accounts to defraud users of their cryptocurrency.
Researchers at PIXM Software say that the threat actors are using emails that spoof Coinbase to trick users into logging into their accounts so that the attackers can gain access to the accounts and steal funds.[2] The researchers say that the cybercriminals will distribute these stolen funds through a network of “burner” accounts, in an automated way, via hundreds or thousands of transactions. The cybercriminals do this in an effort to shroud the original wallet from their destination wallet.[2]
The attackers employ a range of tactics to avoid detection. One such tactic is what researchers call “short-lived domains.” These domains are only up for extremely short periods of time (less than two hours), which is a deviation from typical phishing practices.[1] Another tactic used is context awareness. Context awareness allows cybercriminals to know either the IP, CIDR Range, or geolocation from which they anticipate their target to be connecting. The attackers can then create something similar to an Access Control List (ACL) on the phishing page to restrict connections to only be allowed from the IP, CIDR Range, or region of their intended target.[1]
The Coinbase attacks begin with criminals targeting users with a malicious email that spoofs Coinbase so that victims think that they are receiving a legitimate message. The email uses a variety of reasons to persuade the user into logging into their account. For example, the account might be locked due to suspicious activity or a transaction needs to be confirmed. Like a typical phishing campaign, if the user is persuaded to follow the link in the phony message, they are taken to a fake login page and they are prompted to enter their credentials. If the user enters their credentials, the cybercriminal receives them in real-time and uses them to log in to the legitimate Coinbase website. Because the attacker logged into the legitimate Coinbase website, the victim is sent a 2FA code from Coinbase. Thinking that they are logging into the legitimate Coinbase website, the victim enters the 2FA code they received. However, like the login credentials, the cybercriminal receives the 2FA code and gains control of the victim’s account.[1]
Once the criminal has access to the account, they divert the victim’s funds to the aforementioned network of accounts in order to evade detection or suspicion. According to researchers, the funds are often embezzled through unregulated and illegal online cryptocurrency services, like cryptocurrency casinos, betting applications, and illegal online marketplaces.[1] At this point, the victim is told that their account is locked or restricted, and is prompted to talk to customer service to rectify their problem. This prompt is the second phase of the attack, where the cybercriminal poses as a Coinbase employee trying to help the victim regain access to their account, but in reality, is stalling so that the fund transfer can be completed before the victim becomes suspicious. Once the transfer is complete, the cybercriminal will abruptly close the session and then shut down the phishing page, leaving the victim without their funds.[1]
This threat advisory has no indicators of compromise, but users should ensure that they are only interacting with legitimate communications from Coinbase and other services.
(1) Montalbano, Elizabeth. “Phishers Swim Around 2FA in Coinbase Account Heists.” Threatpost English Global, August 8, 2022. https://threatpost.com/phishers-2fa-coinbase/180356/.
(2) PIXM Software, ed. “Coinbase Attacks Bypass 2FA.” Pixm Anti-Phishing, August 8, 2022. https://pixmsecurity.com/blog/phish/coinbase-attacks-bypass-2fa/.
Threat Advisory created by The Cyber Florida Security Operations Center. Contributing Security Analysts: Dorian Pope, Sreten Dedic, EJ Bulut.