Advanced Power hits Firefox Users to conduct vulnerability scanning

Pierluigi Paganini December 16, 2013

KrebsOnSecurity has discovered an unusual botnet that disguises itself as a legitimate add-on for Mozilla Firefox to perform website vulnerability scanning.

Krebson security blog posted an interesting article on a new concerning botnet infected more than 12,500 systems disguises itself as a legitimate add-on for Mozilla Firefox to hack websites on a large scale.  The botnet, dubbed Advanced Power by its authors, is operative at least since May 2013, infected machines are recruited to conduct a vulnerability assessment on targeted systems and to serve malware, in particular bots conducts SQL injection attacks on every website visited by the victims.

In the below image is visible the botnet’s administrative panel that reports more than 12,500 victims and , and these bots have discovered at least 1,800 webpages vulnerable to SQL injection attacks.

Advanced Power botnet

The “Advanced Power” botnet after installed itself as a legitimate Firefox extension search for weak server to conduct SQL injection attacks, in particular the bots exploit weak configurations to compromise the database.

“Attackers can use this access to booby-trap sites with drive-by malware attacks, or force sites to cough up information stored in their databases.” states the post.
The malware variant classified as “so.exe” by virus total  have a very low detection rate and hit infects systems with Mozilla Firefox installed installing a bogus add-on called “Microsoft .NET Framework Assistant”. The malicious add-on performs vulnerability scanning on every page the infected user visits searching for the presence of several different SQL injection vulnerabilities.

Advanced Power malware Virus Total

The anomaly of Advanced Power botnet is that the malware used to infect the machines doesn’t implement any stealing mechanisms, the purpose of the malicious architecture appears to be using the compromised Windows desktops as a distributed scanning platform for finding vulnerable websites.

“When you test an application for SQL injection or any other vulnerability, you have a small frame of reference as to the site’s functionality,” “You often don’t know or can’t see many user functions. And in some cases you need proper credentials to do it right. In this case, the hackers are using valid requests within many sites that end-users themselves are feeding them. This is a much bigger sample than you would normally get. By no means it is a full regression test, but it is a deep and innovative approach.” commented Alex Holden, chief information security officer at Hold Security LLC

Automated SQLInjection attacks like the one performed by the Advanced Power botnet are very common, On July FireHost Secure cloud hosting company issued Q2 2013 Superfecta report that revealed a sharp increase in blended, automated attacks.

“SQLInjections now represent 18 percent of all Superfecta attacks, CSRF attacks are now 26 percent of the Superfecta total. Both have grown in volume since Q1 2013.”  stated the report.

In the last year security experts have observed an increased offer on the black market of tools to conduct automated attacks including SQLInjections, in many cases cybercriminals offer for rent entire infrastructures to conduct targeted attacks. There is no confirmation on the origin of the botnet, Holden believes the authors may be natives of Czech Republic due the presence of a few transliterated text strings in the malware code.

 

We read your story on Security Affairs about the ‘Advanced Power’ botnet and would like to offer a statement, attributable to ‘a Mozilla spokesperson’, in case you would like an update:

I just received the below communication from Mozilla Team that promptly has adopted the necessary countermeasures disabling the malicious add-on:

“We have disabled the fraudulent “Microsoft .NET Framework Assistant” add-on used by ‘Advanced Power’ as part of its attack. You should always be careful with anything you download. It’s a good idea to use many layers of protection, including antivirus software to stop malware.”

The suggestion is always same, administration must be aware of principal cyber threats and must verify their systems at least for most common vulnerabilities including Cross-site Scripting (XSS), Directory Traversal flaws, Cross-Site Request Forgery (CSRF) and of course SQL Injection vulnerabilities.

Let’s hope they do not leave that cybercriminals do it for them.

Pierluigi Paganini

(Security Affairs –  Advanced Power botnet, SQLInjection)



you might also like

leave a comment