May 25, 2021
-
Anomali Threat Research
,

Anomali Cyber Watch: Bizzaro Trojan Expands to Europe, Fake Call Centers Help Spread BazarLoader Malware, Toshiba Business Reportedly Hit by DarkSide Ransomware and More

<p>The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: <b>BazarCall, DarkSide, Data breach, Malware, Phishing, Ransomware</b> and <b>Vulnerabilities</b>. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity.</p> <p><img src="https://cdn.filestackcontent.com/N5ksw3hBTXSn7dreQinn"/><br/> <em>Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.</em></p> <h2>Trending Cyber News and Threat Intelligence</h2> <div class="trending-threat-article"> <h3 id="article-1"><a href="https://techcrunch.com/2021/05/23/air-india-passenger-data-breach-reveals-sita-hack-worse-than-first-thought/?guccounter=1&amp;guce_referrer=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS8&amp;guce_referrer_sig=AQAAANI2Ws_ZnmA67fQm9aE0zMwENK6vvOCnhcT9UU4AaBTM75vNKCvCQvVRdhxzDPOj8Px8FR8RHTJqTfV6xKfaVaQQ5SWZxzk5wr0Kz1zSwYRVYzOqgM-SoCPhPLNnPJTq8cslR34_z6XDTEjugWIBU8J3TSHexRDiOOpAo-phifRm" target="_blank">Air India passenger data breach reveals SITA hack worse than first thought</a></h3> <p>(published: May 23, 2021)</p> <p>Adding to the growing body of knowledge related to the March 2021 breach of SITA, a multinational information technology company providing IT and telecommunication services to the air transport industry, Air India announced over the weekend that the personal information of 4.5 million customers was compromised. According to the airline, the stolen information included passengers’ name, credit card details, date of birth, contact information, passport information, ticket information, Star Alliance and Air India frequent flyer data. The compromise included data for passengers who registered with Indian Airlines between 26 August 2011 and 3 February 2021; nearly a decade. Air India adds to the growing list of SITA clients impacted by their data breach, including Malaysia Airlines, Finnair, Singapore Airlines, Jeju Air, Cathay Pacific, Air New Zealand, and Lufthansa.<br/> <b>Analyst Comment:</b> Unfortunately, breaches like this are commonplace. While customers have no control over their information being included in such a breach, they can and should take appropriate actions once notified they may be impacted, Those actions can include changing passwords and credit cards associated with the breached accounts, engaging with credit reporting agencies for enhanced credit monitoring or freezing of credit inquiries without permission, and reaching out to companies that have reportedly been breached to learn what protections they may be offering their clients.<br/> <b>Tags:</b> Data Breach, Airline, PII</p> </div> <div class="trending-threat-article"> <h3 id="article-2"><a href="https://unit42.paloaltonetworks.com/bazarloader-malware/" target="_blank">BazarCall: Call Centers Help Spread BazarLoader Malware</a></h3> <p>(published: May 19, 2021)</p> <p>Researchers from PaloAlto’s Unit42 released a breakdown of a new infection method for the BazarLoader malware. Once installed, BazarLoader provides backdoor access to an infected Windows host which criminals can use to scan the environment, send follow-up malware, and exploit other vulnerable hosts on the network. In early February 2021, researchers began to report a “call center” method of distributing BazarLoader. Actors would send phishing emails with trial subscription-based themes encouraging victims to phone a number to unsubscribe. If a victim called, the actor would answer the phone and direct the victim through a process to infect the computer with BazarLoader. Analysts dubbed this method of infection “BazarCall.”<br/> <b>Analyst Comment:</b> This exemplifies social engineering tactics threat actors employ to trick users into installing malware on their machines. All social media users should be cautious when accepting unknown requests to connect, and particularly cautious when receiving communication from unknown users. Even if callers state they are from the bank or another trusted entity, it is best practice to avoid giving any details over the phone and not to access unknown websites that are given by the callers. Those who are unsure about the legitimacy regarding security modules should contact their bank directly and speak to management to ensure that updates are necessary and genuine.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947135" target="_blank">[MITRE ATT&amp;CK] Data from Local System - T1005</a> | <a href="https://ui.threatstream.com/ttp/947189" target="_blank">[MITRE ATT&amp;CK] Account Discovery - T1087</a> | <a href="https://ui.threatstream.com/ttp/947126" target="_blank">[MITRE ATT&amp;CK] Standard Application Layer Protocol - T1071</a> | <a href="https://ui.threatstream.com/ttp/947257" target="_blank">[MITRE ATT&amp;CK] BITS Jobs - T1197</a> | <a href="https://ui.threatstream.com/ttp/947191" target="_blank">[MITRE ATT&amp;CK] Command-Line Interface - T1059</a> | <a href="https://ui.threatstream.com/ttp/947135" target="_blank">[MITRE ATT&amp;CK] Data from Local System - T1005</a> | <a href="https://ui.threatstream.com/ttp/947136" target="_blank">[MITRE ATT&amp;CK] Deobfuscate/Decode Files or Information - T1140</a> | <a href="https://ui.threatstream.com/ttp/2402537" target="_blank">[MITRE ATT&amp;CK] Domain Trust Discovery - T1482</a> | <a href="https://ui.threatstream.com/ttp/947283" target="_blank">[MITRE ATT&amp;CK] Fallback Channels - T1008</a> | <a href="https://ui.threatstream.com/ttp/947195" target="_blank">[MITRE ATT&amp;CK] File and Directory Discovery - T1083</a> | <a href="https://ui.threatstream.com/ttp/947194" target="_blank">[MITRE ATT&amp;CK] Indicator Removal on Host - T1070</a> | <a href="https://ui.threatstream.com/ttp/947204" target="_blank">[MITRE ATT&amp;CK] Multi-Stage Channels - T1104</a> | <a href="https://ui.threatstream.com/ttp/947130" target="_blank">[MITRE ATT&amp;CK] Execution through API - T1106</a> | <a href="https://ui.threatstream.com/ttp/947123" target="_blank">[MITRE ATT&amp;CK] Network Share Discovery - T1135</a> | <a href="https://ui.threatstream.com/ttp/947235" target="_blank">[MITRE ATT&amp;CK] Obfuscated Files or Information - T1027</a> | <a href="https://ui.threatstream.com/ttp/947142" target="_blank">[MITRE ATT&amp;CK] Process Injection - T1055</a> | <a href="https://ui.threatstream.com/ttp/947252" target="_blank">[MITRE ATT&amp;CK] Query Registry - T1012</a> | <a href="https://ui.threatstream.com/ttp/947275" target="_blank">[MITRE ATT&amp;CK] Remote System Discovery - T1018</a> | <a href="https://ui.threatstream.com/ttp/947127" target="_blank">[MITRE ATT&amp;CK] Scheduled Task - T1053</a> | <a href="https://ui.threatstream.com/ttp/3297596" target="_blank">[MITRE ATT&amp;CK] Software Discovery - T1518</a> | <a href="https://ui.threatstream.com/ttp/947125" target="_blank">[MITRE ATT&amp;CK] System Information Discovery - T1082</a> | <a href="https://ui.threatstream.com/ttp/947187" target="_blank">[MITRE ATT&amp;CK] System Network Configuration Discovery - T1016</a> | <a href="https://ui.threatstream.com/ttp/947082" target="_blank">[MITRE ATT&amp;CK] System Owner/User Discovery - T1033</a> | <a href="https://ui.threatstream.com/ttp/947285" target="_blank">[MITRE ATT&amp;CK] System Time Discovery - T1124</a> | <a href="https://ui.threatstream.com/ttp/947205" target="_blank">[MITRE ATT&amp;CK] User Execution - T1204</a> | <a href="https://ui.threatstream.com/ttp/2402543" target="_blank">[MITRE ATT&amp;CK] Virtualization/Sandbox Evasion - T1497</a> | <a href="https://ui.threatstream.com/ttp/947203" target="_blank">[MITRE ATT&amp;CK] Web Service - T1102</a> | <a href="https://ui.threatstream.com/ttp/947077" target="_blank">[MITRE ATT&amp;CK] Windows Management Instrumentation - T1047</a><br/> <b>Tags:</b> Cobalt Strike, cmd.exe, Ryuk, certutil, BazaLoader, Ryuk ransomware, BazarCall, Anchor, North America</p> </div> <div class="trending-threat-article"> <h3 id="article-3"><a href="https://www.bleepingcomputer.com/news/security/student-health-insurance-carrier-guardme-suffers-a-data-breach/" target="_blank">Student Health Insurance Carrier Guard.me Suffers a Data Breach</a></h3> <p>(published: May 18, 2021)</p> <p>On May 12th, the North American student health insurance provider Guard.me took their website offline after discovering a vulnerability had allowed a threat actor to access their customers' policy and personal information. When visiting the site, visitors were automatically redirected to a maintenance page warning that the site was down while the insurance provider increased security on the site. The insurance carrier also stated that they were instituting new policies for increased security, including database segmentation and two-factor authentication. The threat actor was believed to have accessed policyholder data including encrypted password, date of birth, gender, email address, mailing address and phone numbers. Guard.me stated that they have fixed the vulnerability.<br/> <b>Analyst Comment:</b> Despite efforts to secure an enterprise environment, a single human error (such as a misconfigured database) can lead to organisational exposure. Data breaches such as this one serve to remind businesses that cyber security is a constant effort; monitoring, detecting, securing, preventing and responding to threats. Organisations should regularly review and audit their security controls to detect and remediate both accidental and malicious risks, particularly when related to personally identifiable information (PII). Any storage of customer data should be checked for confidentiality, availability and integrity of that data.<br/> <b>Tags:</b> insurance, North America, USA, Canada, student, data breach, data leak</p> </div> <div class="trending-threat-article"> <h3 id="article-4"><a href="https://www.bleepingcomputer.com/news/security/codecov-hackers-gained-access-to-mondaycom-source-code/" target="_blank">Codecov Hackers Gained Access to Monday.com Source Code</a></h3> <p>(published: May 18, 2021)</p> <p>The online workflow management platform Monday.com disclosed that it was impacted by the Codecov supply chain attack. The Codecov attack, which began in January, went undetected for two months whilst threat actors were able to modify the Codecov Bash Uploader tool to exfiltrate environment variables (keys, tokens, credentials) from Codecov customers' environments. Whilst investigating the breach, Monday.com discovered actors had gained access to a read-only copy of their source code. The company does not believe that the code has been tampered with or any products impacted. Given the similarities to the SolarWinds supply chain attack, US federal investigators have stepped in to investigate the wider impact.<br/> <b>Analyst Comment:</b> Websites, much like personal workstations, require constant maintenance and upkeep to adapt to the latest threats. In addition to keeping server software up to date, it is critical that all external facing assets are monitored and scanned for vulnerabilities. The ability to easily restore from backup, incident response planning, and customer communication channels should all be established before a breach occurs. In addition, supply chain attacks are becoming more frequent amongst threat actors as their Tactics, Techniques, and Procedures (TTPs) evolve. Therefore, it is paramount that all applications in use are properly maintained and monitored for potential unusual activity.<br/> <b>Tags:</b> codecov, breach, data breach, supply chain, supply chain attack, source code</p> </div> <div class="trending-threat-article"> <h3 id="article-5"><a href="https://securelist.com/bizarro-banking-trojan-expands-its-attacks-to-europe/102258/" target="_blank">Bizarro Banking Trojan Expands its Attacks to Europe</a></h3> <p>(published: May 17, 2021)</p> <p>Researchers from SecureList (Kaspersky) observed the Brazilian banking trojan “Bizarro” targeting users in Europe. Previously confined to South America, Bizarro has recently been seen targeting users in Spain, Portugal, France and Italy. The group behind Bizarro relies on phishing emails to deliver the trojan, as well as social engineering attacks to convince users to download malicious smartphone apps. This group has attempted to steal credentials from customers of 70 banks across Europe and South America.<br/> <b>Analyst Comment:</b> Threat actors continuously adapt to the security environment to remain effective. New techniques can still be spotted with behavioural analysis defenses and social engineering training. Organizations that ensure their firewalls block blocks all entry points for unauthorized users and maintain records of how normal traffic appears on your network will be better positioned to spot unusual traffic and connections to and from their network;potentially identifying malicious activity. Furthermore, ensure that employees are educated about the risks of opening attachments, particularly from unknown senders and any attachment that requests macros be enabled, is a vital component of ongoing security training<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947079" target="_blank">[MITRE ATT&amp;CK] Screen Capture - T1113</a> | <a href="https://ui.threatstream.com/ttp/947278" target="_blank">[MITRE ATT&amp;CK] Remote File Copy - T1105</a> | <a href="https://ui.threatstream.com/ttp/947087" target="_blank">[MITRE ATT&amp;CK] Credential Dumping - T1003</a> | <a href="https://ui.threatstream.com/ttp/947195" target="_blank">[MITRE ATT&amp;CK] File and Directory Discovery - T1083</a> | <a href="https://ui.threatstream.com/ttp/947141" target="_blank">[MITRE ATT&amp;CK] Masquerading - T1036</a> | <a href="https://ui.threatstream.com/ttp/947118" target="_blank">[MITRE ATT&amp;CK] Clipboard Data - T1115</a> | <a href="https://ui.threatstream.com/ttp/947243" target="_blank">[MITRE ATT&amp;CK] Input Capture - T1056</a> | <a href="https://ui.threatstream.com/ttp/947115" target="_blank">[MITRE ATT&amp;CK] Disabling Security Tools - T1089</a> | <a href="https://ui.threatstream.com/ttp/947106" target="_blank">[MITRE ATT&amp;CK] Spearphishing Link - T1192</a> | <a href="https://ui.threatstream.com/ttp/947126" target="_blank">[MITRE ATT&amp;CK] Standard Application Layer Protocol - T1071</a> | <a href="https://ui.threatstream.com/ttp/947235" target="_blank">[MITRE ATT&amp;CK] Obfuscated Files or Information - T1027</a> | <a href="https://ui.threatstream.com/ttp/947149" target="_blank">[MITRE ATT&amp;CK] Application Window Discovery - T1010</a> | <a href="https://ui.threatstream.com/ttp/947125" target="_blank">[MITRE ATT&amp;CK] System Information Discovery - T1082</a> | <a href="https://ui.threatstream.com/ttp/947187" target="_blank">[MITRE ATT&amp;CK] System Network Configuration Discovery - T1016</a><br/> <b>Tags:</b> Bizarro, ipconfig, Amavaldo, Guildma, Banking And Finance, EU &amp; UK, North America, Brazil, South America, trojan, malware, social engineering</p> </div> <div class="trending-threat-article"> <h3 id="article-6"><a href="https://www.mcafee.com/blogs/other-blogs/mcafee-labs/scammers-impersonating-windows-defender-to-push-malicious-windows-apps/" target="_blank">Scammers Impersonating Windows Defender to Push Malicious Windows Apps</a></h3> <p>(published: May 17, 2021)</p> <p>Scammers are increasingly using faked Windows Push Notifications to trick users into installing malicious applications posing as Windows Defender updates, these toaster pop-ups are customised browser push notifications. Once a user activates the pop up, they will be directed to install a signed ms-appinstaller (MSIX) package from “Publisher: Microsoft.” The malicious download will appear to act as a normal Defender update whilst downloading a data stealing trojan, Eversible.exe. This trojan will begin to search the computer for RAM, serial number, Chrome, Ethereum wallets and credit cards amongst other things.<br/> <b>Analyst Comment:</b> All system updates should be done through the correct channels, in this case the Defender application itself. Adversaries are very adept at creating convincing programs and only updates from verified, legitimate sources should be trusted.<br/> <b>Tags:</b> Windows, Windows Defender, trojan, data stealing, updates,</p> </div> <div class="trending-threat-article"> <h3 id="article-7"><a href="https://www.infosecurity-magazine.com:443/news/toshiba-business-hit-darkside/" target="_blank">Toshiba Business Reportedly Hit by DarkSide Ransomware</a></h3> <p>(published: May 17, 2021)</p> <p>Toshiba Tec Corporation - a Toshiba subsidiary known for making printing, scanning and other office equipment - stated on Friday 5/14/21 that they had been a victim of Darkside ransomware. The firm contacted the relevant authorities in Europe, where the attackers struck, and is working with third-party cyber experts to find out exactly what happened. Toshiba did not confirm if any customer data had been stolen but did admit that “it is possible that some information and data may have been leaked by the criminal gang.” The report claimed over 740GB of data had been stolen, including passport scans and other personal information. There are believed to be around 30 groups working within Darkside, but further investigations into the group have been hampered by the removal of the Darkside Tor site. It is currently unclear if law enforcement removed it or the group did themselves in an attempt to lie low after the Colonial Pipeline attack.<br/> <b>Analyst Comment:</b> Corporate security training programs should educate employees on the risks of opening attachments from unknown senders. It is also best practice to employ anti-spam and antivirus applications provided by trusted vendors.Emails that are received from unknown senders should be carefully considered, and attachments from such senders not opened unless in a controlled environment or by security personnel. Furthermore, it is important to have a comprehensive and tested backup solution in place, in addition to a business continuity plan for the unfortunate case of ransomware infection.<br/> <b>Tags:</b> DarkSide, DarkSide ransomware, EU &amp; UK, Toshiba, techonolgy, ransomware, manufacturing</p> </div> <div class="trending-threat-article"> <h3 id="article-8"><a href="https://www.infosecurity-magazine.com:443/news/cybercrime-forum-bans-ransomware/" target="_blank">Cybercrime Forum Bans Ransomware Activity</a></h3> <p>(published: May 17, 2021)</p> <p>The well-known Russian cybercrime forum “XSS” announced that it has banned all ransomware activity on its site due to the ideological differences and concerns over the publicity of recent high-profile incidents. In the past, XSS has been a focal point for ransomware vendors, allowing groups such as Netfilm, REvil, Darkside and Babuk to operate on the site to recruit new affiliates. According to the post from a forum admin, recent attacks such as the Colonial Pipeline breach by DarkSide are generating too much publicity and are increasing geopolitical and law enforcement risk to an unacceptable level.<br/> <b>Analyst Comment:</b> It is possible that XSS is becoming increasingly concerned that Russian officials may crack down on the forums given the international issues they are causing. Researchers across the industry, including Flashpoint and Digital Shadows, do not expect this to hamper the ransomware industry, as threat actors will continue to operate in private or advertise for new affiliates from their own sites.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947266" target="_blank">[MITRE ATT&amp;CK] Data Encrypted - T1022</a> | <a href="https://ui.threatstream.com/ttp/947164" target="_blank">[MITRE ATT&amp;CK] File Deletion - T1107</a><br/> <b>Tags:</b> LockBit, Conti, DarkSide, Avaddon, REvil, EU &amp; UK, North America, Russia, XSS, forum, dark web, babuk, Netfilm</p> </div> <div class="trending-threat-article"> <h3 id="article-9"><a href="https://www.bleepingcomputer.com/news/security/fbi-spots-spear-phishing-posing-as-truist-bank-bank-to-deliver-malware/" target="_blank">FBI Spots Spear-phishing Posing as Truist Bank Bank to Deliver Malware</a></h3> <p>(published: May 17, 2021)</p> <p>Threat actors impersonated Truist, the new entity formed by the merger of SunTrust and BB&amp;T that represents the sixth-largest US commercial bank, in a spearphishing campaign attempting to infect recipients with what appeared to be a remote access trojan (RAT) malware. The FBI stated the actors tailored the phishing campaign “to spoof the financial institution through registered domains, email subjects and an application, all appearing to be related to the institution.” In an attack targeting a renewable energy company in February 2021, the phishing emails instructed the target to download a malicious Windows application that mimicked the legitimate Truist Financial SecureBank App and supposedly needed to complete the process behind a $62 million loan, an amount consistent with the company’s business model. Once a victim downloaded the currently unknown RAT, the malware would be able to communicate over the UDP network, escalate privileges, download files and inject code amongst many other activities.<br/> <b>Analyst Comment:</b> Spearphishing emails represent a significant security risk because the sending email will often appear legitimate to the target; sometimes a target company email is compromised and used for such emails. Education is the best defense, inform your employees on what to expect for information requests from their managers and colleagues. Employees should also be aware of whom to contact when they suspect they are the target of a possible spear phishing attack.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947079" target="_blank">[MITRE ATT&amp;CK] Screen Capture - T1113</a> | <a href="https://ui.threatstream.com/ttp/947180" target="_blank">[MITRE ATT&amp;CK] Spearphishing Attachment - T1193</a> | <a href="https://ui.threatstream.com/ttp/947231" target="_blank">[MITRE ATT&amp;CK] Valid Accounts - T1078</a><br/> <b>Tags:</b> Banking And Finance, EU &amp; UK, spearphishing, spear-phishing, phishing, banking, finance, RAT, malware, app,</p> </div>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.