December 12, 2017
-
Anomali Threat Research
,

Weekly Threat Briefing: German Spy Agency Warns of Chinese LinkedIn Espionage

<p>The intelligence in this week’s iteration discuss the following threats: <b>APT</b>, <b>Banking trojan</b>, <b>Botnet</b>, <b>Data leak</b>, <b>Malspam</b>, <b>Malvertising</b>, <b>Pre-installed keylogger</b>, <b>Ransomware</b>, <b>Targeted attacks</b>, <b>Vulnerabilities. </b>The IOCs related to these stories are attached to the WTB and can be used to check your logs for potential malicious activity.</p><h2>Trending Threats</h2><p><a href="http://www.bbc.com/news/world-europe-42304297" target="_blank"><b>German Spy Agency Warns of Chinese LinkedIn Espionage</b></a><b> </b> (<i>December 10, 2017</i>)<br/> The German intelligence agency, the Federal Office for the Protection of the Constitution (BfV), has stated that Chinese intelligence is using the networking website “LinkedIn” to target approximately 10,000 Germans. The BfV released information regarding multiple fake LinkedIn profiles it discovered and believes that the accounts are evidence of China’s efforts to spy on, and possibly recruit German individuals and subvert German politics.<br/> <b>Tags:</b> Targeted attacks, LinkedIn<br/> <a href="https://forum.anomali.com/t/german-spy-agency-warns-of-chinese-linkedin-espionage/1674" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://thehackernews.com/2017/12/hp-laptop-keylogger.html" target="_blank"><b>Pre-Installed Keylogger Found On Over 460 HP Laptop Models</b></a><b> </b> (<i>December 8, 2017</i>)<br/> A security researcher going by the name “ZwClose” has released information regarding a pre-installed keylogger located in the “Synaptics” touchpad driver. The Synaptics driver is shipped with HP machines, and approximately 460 HP models were observed to contain this keylogging feature. Researchers note that the keylogger feature is disabled by default, however, threat actors could use open source tools for bypassing the User Account Control to enabled the keylogger “by setting a registry value.”<br/> <b>Tags:</b> Pre-Installed threat, Keylogger, HP<br/> <a href="https://forum.anomali.com/t/pre-installed-keylogger-found-on-over-460-hp-laptop-models/1675" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://blog.fortinet.com/2017/12/07/a-peculiar-case-of-orcus-rat-targeting-bitcoin-investors" target="_blank"><b>A Peculiar Case of Orcus RAT Targeting Bitcoin Investors</b></a><b> </b> (<i>December 7, 2017</i>)<br/> As the value of the “Bitcoin” cryptocurrency continues to increase (approximately $17,740 USD as of this writing) threat actors are subsequently increasing their efforts to target Bitcoin investors. Fortinet researchers have found that actors are targeting Bitcoin investors with a Remote Access Trojan (RAT) called “Orcus” via a phishing campaign. The phishing emails purport to be an announcement of a new, legitimate bitcoin trading bot called “Gunbot.” The email attachment contains a VB script that, when executed, will download a file impersonating a .jpeg. The .jpeg file is actually a portable executable binary file. The executable was found to be a trojanized version of an open source inventory tool called “TTJ-Inventory System.” Inside this malicious versions, researcher discovered the presence of the “Orcus” RAT, which is advertised as a Remote Access Tool created by Orcus Technologies. Orcus has numerous features and commands that it can run, however, researcher note that what separates Orcus is the ability to load custom plugins.<br/> <b>Tags:</b> Targeted attacks, Bitcoin investors, Malspam, Orcus RAT<br/> <a href="https://forum.anomali.com/t/a-peculiar-case-of-orcus-rat-targeting-bitcoin-investors/1676" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html" target="_blank"><b>New Targeted Attack in the Middle East by APT34, A Suspected Iranian Threat Group, Using CVE-2017-11882</b></a><b> </b> (<i>December 7, 2017</i>)<br/> FireEye researchers have published a report regarding a new Advanced Persistent Threat (APT) group they have dubbed “APT34.” The group is believed to be based in Iran, and has been observed exploiting a Microsoft Office vulnerability (CVE-2017-11882) that Microsoft patched on November 14, 2017. The vulnerability was exploited while attacking an unnamed government organization in the Middle East. Researchers believe that the APT group has been conducting a long-term cyber espionage campaign to benefit Iranian national interests. The group is believed to have been active since at least 2014. The group was observed using spear phishing emails that attempt to drop public and custom malicious tools, such as the group’s custom PowerShell backdoor to achieve its goals.<br/> <b>Tags:</b> APT, APT34, Targeted attacks<br/> <a href="https://forum.anomali.com/t/new-targeted-attack-in-the-middle-east-by-apt34-a-suspected-iranian-threat-group-using-cve-2017-11882/1677" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://researchcenter.paloaltonetworks.com/2017/12/unit42-master-channel-the-boleto-mestre-campaign-targets-brazil/" target="_blank"><b>Master Channel: The Boleto Mestra Campaign Targets Brazil </b></a> (<i>December 7, 2017</i>)<br/> Palo Alto Unit 42 researchers have discovered a new malspam campaign, dubbed “The Boleto Mestre Campaign” because the links and attachments in the emails masquerade as “Boleto Bancário.” Boleto Bancário is an official payment method that is regulated by the Central Bank of Brazil. Researchers have observed over 260,000 emails that fall under this theme since June 2017. The objective of this campaign is trick a user into following a malicious link or open a document that will infect the recipient with an information stealing trojan.<br/> <b>Tags:</b> Malspam, Boleto Bancario-themed, Data theft<br/> <a href="https://forum.anomali.com/t/master-channel-the-boleto-mestra-campaign-targets-brazil/1678" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://www.theregister.co.uk/2017/12/06/mailsploit_email_spoofing_bug/" target="_blank"><b>Mailsploit: It’s 2017, and You Can Spoof The “From” in Email to Fool Filters</b></a><b> </b> (<i>December 6, 2017</i>)<br/> Penetration tester, Sabri Haddouche, has discovered that more than 30 email clients are vulnerable to email source spoofing. The vulnerability has been dubbed “Mailsploit.” The email clients are vulnerable to spoofing because of improper implementation of the Request For Comments (RFC) 1342 (which dates back to 1992) that can allow source spoofing to bypass spam filters and security features such as Domain-based Message Authentication, Reporting and Conformance (DMARC). RFC 1342 has to do with the representation of non-ASCII character in Internet message headers. Haddouche identified that the mail client interfaces do not properly sanitize a non-ASCII string after it is decoded.<br/> <b>Tags:</b> Vulnerability, Mailsploit, Email clients<br/> <a href="https://forum.anomali.com/t/mailsploit-it-s-2017-and-you-can-spoof-the-from-in-email-to-fool-filters/1679" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://www.bleepingcomputer.com/news/security/storagecrypt-ransomware-infecting-nas-devices-using-sambacry/" target="_blank"><b>StorageCrypt Ransomware Infecting NAS Devices Using SambaCry</b></a><b> </b> (<i>December 5, 2017</i>)<br/> A new ransomware, dubbed “StorageCrypt,” is targeting Network-Attached Storage (NAS) devices, according to Bleeping Computer researchers. The threat actors behind this campaign are using the Linux Samba vulnerability “SambaCry,” Samba is a Windows suite of programs for Linux and Unix. Exploitation of the vulnerability allows an actor to open a command shell on the affected machine that can be used to download file and execute commands. The actors are demanding a ransom from anywhere between 0.4 (approximately $6,356 USD) to 2 (approximately $31,779 USD) bitcoins for the decryption key.<br/> <b>Tags:</b> Ransomware, StorageCrypt, Vulnerability, SambaCry<br/> <a href="https://forum.anomali.com/t/storagecrypt-ransomware-infecting-nas-devices-using-sambacry/1680" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://blogs.forcepoint.com/security-labs/quantize-or-capitalize" target="_blank"><b>Quantize or Capitalize</b></a><b> </b> (<i>December 5, 2017</i>)<br/> Forcepoint researchers have found that the “Quant” trojan loader, usually used to distribute “Locky” ransomware and the information stealing malware “Pony,” has added new features to its malicious capabilities. Quant is now able to steal credentials as well as various cryptocurrencies including Bitcoin, Peercoin, Primecoin, and Terracoin. The credential stealing feature is accomplished via the Delphi based library that is capable of stealing operating systems and application login credentials.<br/> <b>Tags:</b> Malware, Downloader, Quant, Credential theft<br/> <a href="https://forum.anomali.com/t/quantize-or-capitalize/1681" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://mackeepersecurity.com/post/virtual-keyboard-developer-leaked-31-million-of-client-records" target="_blank"><b>Virtual Keyboard Developer Leaked 31 Million of Client Records</b></a><b> </b> (<i>December 5, 2017</i>)<br/> A MongoDB database that appears to belong to the Tel Aviv-based startup company “AI.Type” was configured for public access which exposed approximately 31 million user records, according to the Kromtech Security Center. The company designed a virtual keyboard that works on mobile devices for both Android and iOS. The exposed database contained 557 gigabytes of data that consists of user registration records in addition to information that was entered onto the keyboard.<br/> <b>Tags:</b> Misconfigured database, MongoDB, Data leak<br/> <a href="https://forum.anomali.com/t/virtual-keyboard-developer-leaked-31-million-of-client-records/1682" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="http://www.malware-traffic-analysis.net/2017/12/04/index2.html" target="_blank"><b>Dridex is Back, Baby! – Necurs Botnet Malspam Pushes Dridex</b></a><b> </b> (<i>December 4, 2017</i>)<br/> Researchers have discovered that “Necurs” botnet has resumed its distribution of the “Dridex” banking malware. Researchers note that the last occurrence of Necurs Dridex distribution was identified in June 2017, and that this Necurs campaign is separate from the “Globeimposter” ransomware campaign. The emails purport to be discussing a credit card payment and provides a link to receive the confirmation of the payment. If the link if followed, it will retrieve a malicious Word document. Inside the document is an embedded object that generates up to four URLs to retrieve the Dridex installer.<br/> <b>Tags:</b> Malspam, Botnet, Necurs, Banking trojan, Dridex<br/> <a href="https://forum.anomali.com/t/dridex-is-back-baby-necurs-botnet-malspam-pushes-dridex/1683" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://www.us-cert.gov/ncas/current-activity/2017/12/04/Apache-Software-Foundation-Releases-Security-Updates" target="_blank"><b>Apache Software Foundation Releases Security Updates</b></a><b> </b> (<i>December 4, 2017</i>)<br/> An alert has been released by the United States Computer Emergency Readiness Team (US-CERT) concerning vulnerabilities in Apache products. Specifically, the vulnerabilities are located in Apache Struts versions 2.5 through 2.5.14. The US-CERT states that an actor could exploit one of these vulnerabilities to take control of an affected system. One of the vulnerabilities can be exploited by an actor via a custom JSON request that can be used to conduct a Denial-of-Service (DoS) when using an outdated json-lib with Struts REST plugin. The second vulnerability is located in the Jackson JSON library, however, the impact of the issue is, as of this writing, still being researched further.<br/> <b>Tags:</b> Alert, Vulnerabilities, Apache<br/> <a href="https://forum.anomali.com/t/apache-software-foundation-releases-security-updates/1684" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://www.us-cert.gov/ncas/current-activity/2017/12/04/Mozilla-Releases-Security-Update-Firefox" target="_blank"><b>Mozilla Releases Security Update for Firefox</b></a><b> </b> (<i>December 4, 2017</i>)<br/> The United States Computer Emergency Readiness Team (US-CERT) has issued an alert regarding vulnerabilities located in the Mozilla Firefox web browser. The US-CERT states that a remote threat actor could exploit these vulnerabilities to take control of an affected system. The vulnerabilities, registered as “CVE-2017-7843” and “CVE-2017-7844,” involves Private Browsing mode storing data across multiple private browsing mode sessions. The latter vulnerability includes an external SVG image referenced on one page, and the coloring of anchor links stored within the image that can be used to determine which pages a user has in their history.<br/> <b>Tags:</b> Alert, Vulnerabilities, Mozilla, Firefox web browser<br/> <a href="https://forum.anomali.com/t/mozilla-releases-security-update-for-firefox/1685" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="http://www.malware-traffic-analysis.net/2017/12/04/index.html" target="_blank"><b>Necurs Botnet Malspam Pushed Globeimposter Ransomware</b></a><b> </b> (<i>December 4, 2017</i>)<br/> Researchers have observed that the “Necurs” botnet, known for distributing “Locky” ransomware, is currently distributing the “Globeimposter” ransomware. The ransomware is being distributed via malspam that contain malicious attachments. The emails purport that a message is ready to be sent with the following file or link attachments, or that an attached file is a confirmation of a credit card payment per the recipient’s request. Opening the attachment will begin the infection process for Globeimposter. The threat actors behind this campaign are demanding 0.088 Bitcoin (approximately $1,037 USD) for the decryption key.<br/> <b>Tags:</b> Malspam, Botnet, Necurs, Ransomware, Globeimposter<br/> <a href="https://forum.anomali.com/t/necurs-botnet-malspam-pushed-globeimposter-ransomware/1686" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><p><a href="https://blog.malwarebytes.com/threat-analysis/2017/12/seamless-campaign-caught-using-punycode/" target="_blank"><b>Seamless Campaign Serves RIG EK via Punycode</b></a><b> </b> (<i>December 4, 2017</i>)<br/> Malwarebytes Labs researchers have published information regarding the history and current activity regarding the “Seamless” malvertising campaign. The Seamless campaigns are known for almost exclusively distributing the “Ramnit” banking trojan via the RIG exploit kit. Threat actors are currently running two Seamless campaigns simultaneously; one that use static strings and IP literal URLs (URLs that skip DNS), and another that uses special characters. In the latter campaign, actors are using a Cryllic-based domain name that is then transcribed via “Punycode” (encoding used to convert Unicode characters to ASCII). According to researchers, the malvertisements are typically distributed via adult portals that redirect to malicious domains to begin the infection process for Ramnit.<br/> <b>Tags:</b> Malvertising, Seamless campaign, RIG EK, Trojan, Ramnit<br/> <a href="https://forum.anomali.com/t/seamless-campaign-serves-rig-ek-via-punycode/1687" target="_blank"><b>Click here for Anomali Recommendation</b></a></p><h2>Observed Threats</h2><p>This section includes the top threats observed from the Anomali Community user base as well as sensors deployed by Anomali Labs. A ThreatStream account is required to view this section. <a href="https://www.anomali.com/products/threatstream" target="_blank">Click here to request a trial.</a></p><p><a href="https://ui.threatstream.com/tip/7471" target="_blank"><b>RIG exploit kit Tool Tip</b></a><br/> The RIG exploit kit is a framework used to exploit client side vulnerabilities in web browsers. The RIG exploit kit takes advantage of vulnerabilities in Internet Explorer, Adobe flash, Java and Microsoft Silverlight. The RIG exploit kit was first observed in early 2014. The RIG exploit kit's objective is to upload malicious code to the target system. The RIG exploit kit is known to distribute ransomware, spambots and backdoors. Victims are redirected to the RIG exploit kit with a landing page coming from malvertising or compromised sites.<br/> <b>Tags:</b> RIG, exploitkit</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.
__wf_reserved_heredar