Advanced Power hits Firefox Users to conduct vulnerability scanning

KrebsOnSecurity has discovered an unusual botnet that disguises itself as a legitimate add-on for Mozilla Firefox to perform website vulnerability scanning.

Krebson security blog posted an interesting article on a new concerning botnet infected more than 12,500 systems disguises itself as a legitimate add-on for Mozilla Firefox to hack websites on a large scale.  The botnet, dubbed Advanced Power by its authors, is operative at least since May 2013, infected machines are recruited to conduct a vulnerability assessment on targeted systems and to serve malware, in particular bots conducts SQL injection attacks on every website visited by the victims.

In the below image is visible the botnet’s administrative panel that reports more than 12,500 victims and , and these bots have discovered at least 1,800 webpages vulnerable to SQL injection attacks.

The “Advanced Power” botnet after installed itself as a legitimate Firefox extension search for weak server to conduct SQL injection attacks, in particular the bots exploit weak configurations to compromise the database.

“Attackers can use this access to booby-trap sites with drive-by malware attacks, or force sites to cough up information stored in their databases.” states the post.
The malware variant classified as “so.exe” by virus total  have a very low detection rate and hit infects systems with Mozilla Firefox installed installing a bogus add-on called “Microsoft .NET Framework Assistant”. The malicious add-on performs vulnerability scanning on every page the infected user visits searching for the presence of several different SQL injection vulnerabilities.

The anomaly of Advanced Power botnet is that the malware used to infect the machines doesn’t implement any stealing mechanisms, the purpose of the malicious architecture appears to be using the compromised Windows desktops as a distributed scanning platform for finding vulnerable websites.

“When you test an application for SQL injection or any other vulnerability, you have a small frame of reference as to the site’s functionality,” “You often don’t know or can’t see many user functions. And in some cases you need proper credentials to do it right. In this case, the hackers are using valid requests within many sites that end-users themselves are feeding them. This is a much bigger sample than you would normally get. By no means it is a full regression test, but it is a deep and innovative approach.” commented Alex Holden, chief information security officer at Hold Security LLC

Automated SQLInjection attacks like the one performed by the Advanced Power botnet are very common, On July FireHost Secure cloud hosting company issued Q2 2013 Superfecta report that revealed a sharp increase in blended, automated attacks.

“SQLInjections now represent 18 percent of all Superfecta attacks, CSRF attacks are now 26 percent of the Superfecta total. Both have grown in volume since Q1 2013.”  stated the report.

In the last year security experts have observed an increased offer on the black market of tools to conduct automated attacks including SQLInjections, in many cases cybercriminals offer for rent entire infrastructures to conduct targeted attacks. There is no confirmation on the origin of the botnet, Holden believes the authors may be natives of Czech Republic due the presence of a few transliterated text strings in the malware code.

 

We read your story on Security Affairs about the ‘Advanced Power’ botnet and would like to offer a statement, attributable to ‘a Mozilla spokesperson’, in case you would like an update:

I just received the below communication from Mozilla Team that promptly has adopted the necessary countermeasures disabling the malicious add-on:

“We have disabled the fraudulent “Microsoft .NET Framework Assistant” add-on used by ‘Advanced Power’ as part of its attack. You should always be careful with anything you download. It’s a good idea to use many layers of protection, including antivirus software to stop malware.”

The suggestion is always same, administration must be aware of principal cyber threats and must verify their systems at least for most common vulnerabilities including Cross-site Scripting (XSS), Directory Traversal flaws, Cross-Site Request Forgery (CSRF) and of course SQL Injection vulnerabilities.

Let’s hope they do not leave that cybercriminals do it for them.

Pierluigi Paganini

(Security Affairs –  Advanced Power botnet, SQLInjection)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 hour ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

12 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

17 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

22 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

2 days ago

This website uses cookies.