April 20, 2021
-
Anomali Threat Research
,

Anomali Cyber Watch: Criminals Target Would Be Hackers for Cryptocurrency Theft, A Zero Day Vulnerability in Windows Desktop Manager is in the Wild, US Blames Russia for SolarWinds, and More

<p>The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics:<b> Android Malware, Dependency Confusion, Ransomware, Russia, SaintBot</b> and <b> Vulnerabilities</b>. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity.</p> <p><img src="https://cdn.filestackcontent.com/ZPabAmI5Rdu04gSoV6Pj"/><br/> <em>Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.</em></p> <h2>Trending Cyber News and Threat Intelligence</h2> <div class="trending-threat-article"> <h3 id="article-1"><a href="https://www.bleepingcomputer.com/news/security/hackboss-malware-poses-as-hacker-tools-on-telegram-to-steal-digital-coins/" target="_blank">HackBoss Malware Poses as Hacker Tools on Telegram to Steal Digital Coins</a></h3> <p>(published: April 16, 2021)</p> <p>The authors of a cryptocurrency-stealing malware are distributing it over Telegram to aspiring cybercriminals under the guise of free malicious applications. Researchers have named the malware HackBoss and say that its operators likely stole more than $500,000 from wannabe hackers that fell for the trick. The malware is designed to simply check the clipboard for a cryptocurrency wallet and replace it with one belonging to the attacker.<br/> <b>Analyst Comment:</b> Messages that attempt to get a user to click a link should be viewed with scrutiny, especially when they come from individuals with whom you do not typically communicate. Education is the best defense. Users should be educated on the dangers of phishing, specifically, how they can take place in different forms of online communications, and whom to contact if a phishing attempt is identified.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947118" target="_blank">[MITRE ATT&amp;CK] Clipboard Data - T1115</a> | <a href="https://ui.threatstream.com/ttp/947186" target="_blank">[MITRE ATT&amp;CK] Software Packing - T1045</a><br/> <b>Tags:</b> Dogecoin, Cryptocurrency, Cryptostealer, Telegram, HackBoss</p> </div> <div class="trending-threat-article"> <h3 id="article-2"><a href="https://unit42.paloaltonetworks.com/exchange-server-credential-harvesting/" target="_blank">Actor Exploits Microsoft Exchange Server Vulnerabilities, Cortex XDR Blocks Harvesting of Credentials</a></h3> <p>(published: April 15, 2021)</p> <p>The recently discovered and patched Microsoft Exchange vulnerabilities have garnered considerable attention due to their mass exploitation and the severity of impact each exploitation has on the affected organization. On March 6, 2021, an unknown actor exploited vulnerabilities in Microsoft Exchange Server to install a webshell on a server at a financial institution in the EMEA (Europe, the Middle East and Africa) region. The actor then compressed the files associated with the information gathering and credential harvesting.<br/> <b>Analyst Comment:</b> Once a vulnerability has been reported on in open sources, threat actors will likely attempt to incorporate the exploitation of the vulnerability into their malicious operations. Patches should be reviewed and applied as soon as possible to prevent potential malicious activity.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947240" target="_blank">[MITRE ATT&amp;CK] Data Compressed - T1002</a> | <a href="https://ui.threatstream.com/ttp/947138" target="_blank">[MITRE ATT&amp;CK] Exploit Public-Facing Application - T1190</a> | <a href="https://ui.threatstream.com/ttp/947259" target="_blank">[MITRE ATT&amp;CK] Data Encoding - T1132</a> | <a href="https://ui.threatstream.com/ttp/947189" target="_blank">[MITRE ATT&amp;CK] Account Discovery - T1087</a> | <a href="https://ui.threatstream.com/ttp/947247" target="_blank">[MITRE ATT&amp;CK] Web Shell - T1100</a> | <a href="https://ui.threatstream.com/ttp/947287" target="_blank">[MITRE ATT&amp;CK] PowerShell - T1086</a> | <a href="https://ui.threatstream.com/ttp/947278" target="_blank">[MITRE ATT&amp;CK] Remote File Copy - T1105</a> | <a href="https://ui.threatstream.com/ttp/947201" target="_blank">[MITRE ATT&amp;CK] Scripting - T1064</a> | <a href="https://ui.threatstream.com/ttp/947207" target="_blank">[MITRE ATT&amp;CK] Process Discovery - T1057</a> | <a href="https://ui.threatstream.com/ttp/947244" target="_blank">[MITRE ATT&amp;CK] Exploitation for Client Execution - T1203</a> | <a href="https://ui.threatstream.com/ttp/947126" target="_blank">[MITRE ATT&amp;CK] Standard Application Layer Protocol - T1071</a> | <a href="https://ui.threatstream.com/ttp/947199" target="_blank">[MITRE ATT&amp;CK] Data Staged - T1074</a> | <a href="https://ui.threatstream.com/ttp/947117" target="_blank">[MITRE ATT&amp;CK] Automated Collection - T1119</a> | <a href="https://ui.threatstream.com/ttp/947136" target="_blank">[MITRE ATT&amp;CK] Deobfuscate/Decode Files or Information - T1140</a> | <a href="https://ui.threatstream.com/ttp/947135" target="_blank">[MITRE ATT&amp;CK] Data from Local System - T1005</a><br/> <b>Tags:</b> Credential Harvesting, Microsoft Exchange, Vulnerabilities</p> </div> <div class="trending-threat-article"> <h3 id="article-3"><a href="https://www.bleepingcomputer.com/news/security/us-government-confirms-russian-svr-behind-the-solarwinds-hack/" target="_blank">US Government Confirms Russian SVR Behind the SolarWinds Hack</a></h3> <p>(published: April 15, 2021)</p> <p>The United States government is formally accusing the Russian government of the SolarWinds supply-chain attack that gave hackers access to the network of multiple U.S. agencies and private sector tech companies. In early January, the Cyber Unified Coordination Group attributed the attack to a Russian-backed hacker group, without giving a specific name. Today, the White House officially blames the SVR for carrying out 'the broad-scope cyber espionage campaign'.<br/> <b>Analyst Comment:</b> Officially blaming Russia for this attack will likely increase tensions between the US and their counterparts, but the tactic also sends a message to other would-be attackers that the US is willing to make such claims and likely follow them with sanctions. Those changes in posture may serve as a temporary deterrent against future attacks while simultaneously setting the foundation for escalating response actions by the US should Russia be caught again in the near future.<br/> <b>Tags:</b> Russia, North America, Solar Winds</p> </div> <div class="trending-threat-article"> <h3 id="article-4"><a href="https://www.bleepingcomputer.com/news/security/new-linux-macos-malware-hidden-in-fake-browserify-npm-package/" target="_blank">New Linux, macOS Malware Hidden in Fake Browserify npm Package</a></h3> <p>(published: April 13, 2021)</p> <p>A new malicious package has been spotted on the npm registry, which targets NodeJS developers using Linux and Apple macOS operating systems. The malicious package is called "web-browserify" and imitates the popular Browserify npm component downloaded over 160 million times over its lifetime. The package consists of a manifest file, a script, and an ELF executable called "run" present in a compressed archive, within the npm component. The component was detected by Sonatype's automated malware detection system, Release Integrity.<br/> <b>Analyst Comment:</b> This story highlights the growing issue of threat actors using dependency confusion to spread malware. To help mitigate against these attacks users should use one single source instead of multiple for package managers that do not prioritize feeds. Using a scope prefix, especially in npm will allow users to specify one single source, preventing substitution attacks.<br/> <b>Tags:</b> Dependency confusion, npm, Package Manger, Linux, macOS, NodeJS</p> </div> <div class="trending-threat-article"> <h3 id="article-5"><a href="https://securelist.com/zero-day-vulnerability-in-desktop-window-manager-cve-2021-28310-used-in-the-wild/101898/" target="_blank">Zero-day Vulnerability in Desktop Window Manager (CVE-2021-28310) Used in the Wild</a></h3> <p>(published: April 13, 2021)</p> <p>A zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) has been used in the wild. It is an escalation of privilege (EoP) exploit that is likely used together with other browser exploits to escape sandboxes or get system privileges for further access. Microsoft released a patch to this vulnerability as part of its April security updates.<br/> <b>Analyst Comment:</b> Once a vulnerability has been reported in open sources, threat actors will likely attempt to incorporate the exploitation of the vulnerability into their malicious operations. Patches should be reviewed and applied as soon as possible to prevent potential malicious activity.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947217" target="_blank">[MITRE ATT&amp;CK] Exploitation of Remote Services - T1210</a><br/> <b>Tags:</b> Zero Day, Vulnerability, Desktop Window Manager, Escalation of Privilege</p> </div> <div class="trending-threat-article"> <h3 id="article-6"><a href="https://www.mcafee.com/blogs/other-blogs/mcafee-labs/brata-keeps-sneaking-into-google-play-now-targeting-usa-and-spain/" target="_blank">BRATA Keeps Sneaking into Google Play, Now Targeting USA and Spain</a></h3> <p>(published: April 12, 2021)</p> <p>The McAfee Mobile Research Team uncovered several new variants of the Android malware family BRATA being distributed in Google Play, ironically posing as app security scanners. These malicious apps urge users to update Chrome, WhatsApp, or a PDF reader, yet instead of updating the app in question, they take full control of the device.<br/> <b>Analyst Comment:</b> Websites and documents that request additional software is needed in order to access, or properly view content should be properly avoided. Additionally, mobile security applications provided from trusted vendors are recommended. Furthermore, this story shows the potential of malicious applications bypassing the security measures of application stores and therefore it is crucial that all permissions of an application be examined prior to download. Avoid granting ‘always allow’ access to unknown apps, instead choose ‘ask always’ or ‘allow while in use’ to minimise the potential risk.<br/> <b>Tags:</b> Mobile malware, Android, BRATA, Backdoor, Google Play</p> </div> <div class="trending-threat-article"> <h3 id="article-7"><a href="https://www.zdnet.com/article/criminals-spread-malware-using-website-contact-forms-with-google-urls/#ftag=RSSbaffb68" target="_blank">Criminals Spread Malware Using Website Contact Forms with Google URLs</a></h3> <p>(published: April 12, 2021)</p> <p>Threat actors are using contact forms to send employees legitimate Google URLs that require users to sign in with their Google username and password. The Google URLs are useful to the attackers because they will bypass email security filters. The attackers appear to have also bypassed CAPTCHA challenges that are used to test whether the contact submission is from a human. The messages consistently mention a copyright infringement by a photographer, illustrator or designer. The links take victims to a sites.google.com page, which asks them to sign in. Once a person signs in, the page automatically downloads a malicious file, which when unpacked contains a heavily obfuscated.JS file.<br/> <b>Analyst Comment:</b> Threat actors are always adapting to the security environment to remain effective. New techniques can still be spotted with behavioural analysis defenses and social engineering training. Companies with firewalls that block all entry points for unauthorized users, and maintain records of how normal traffic appears on their network, will more easily identify unusual traffic and connections to and from their network to potentially identify malicious activity. Furthermore, employees should remain vigilant for suspicious messages, especially with regards to copyright infringement.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947278" target="_blank">[MITRE ATT&amp;CK] Remote File Copy - T1105</a> | <a href="https://ui.threatstream.com/ttp/947263" target="_blank">[MITRE ATT&amp;CK] Spearphishing via Service - T1194</a> | <a href="https://ui.threatstream.com/ttp/947203" target="_blank">[MITRE ATT&amp;CK] Web Service - T1102</a><br/> <b>Tags:</b> Phishing, Google, Javascript, CAPTCHA</p> </div> <div class="trending-threat-article"> <h3 id="article-8"><a href="https://www.bleepingcomputer.com/news/security/dutch-supermarkets-run-out-of-cheese-after-ransomware-attack/" target="_blank">Dutch Supermarkets Run Out of Cheese After Ransomware Attack</a></h3> <p>(published: April 12, 2021)</p> <p>Bakker Logistiek suffered a ransomware attack that encrypted devices on their network and disrupted food transportation and fulfillment operations. The disruption led to a shortage of certain food products, especially cheese, at the Netherland's largest supermarket chain, Albert Heijn. The logistics service provider has said that they could restore affected systems from backups and have begun coordinating with customers to begin deliveries again.<br/> <b>Analyst Comment:</b> This story highlights the impact that ransomware can have on operations, as well as the importance of having backups. Ransomware can potentially be blocked by using endpoint protection solutions (HIDS). But, as this news shows, new threats are constantly evolving to bypass these protections. Always keep your important files backed up. In the case of ransomware infection, the affected system must be wiped and reformatted, therefore keeping important files backed up is essential to rapid recovery with limit loss. Other devices on the network should also be checked for similar infections. Ransomware should be reported to law enforcement agencies who are doing their best to track these actors and prevent ransom from being a profitable business for cyber criminals. Law enforcement continues to strongly discourage the payment of ransoms that likely encourage more attacks, fund illicit activities, and often do not result in the restoration of lost data.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/2402531" target="_blank">[MITRE ATT&amp;CK] Data Encrypted for Impact - T1486</a><br/> <b>Tags:</b> Ransomware, Neatherlands, Data Encrypted</p> </div> <div class="trending-threat-article"> <h3 id="article-9"><a href="https://beta.darkreading.com/vulnerabilities-threats/new-malware-downloader-spotted-in-targeted-campaigns?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple" target="_blank">New Malware Downloader Spotted in Targeted Campaigns </a></h3> <p>(published: April 12, 2021)</p> <p>A new dropper has been discovered by researchers at MalwareBytes named “Saint Bot”. Saint Bot is being used as part of the infection chain in targeted campaigns against government institutions in the country of Georgia. Saint Bot has been observed dropping the Taurus information stealer. According to Malwarebytes, it is likely to be used by a few different threat actors, so there are likely other victims.<br/> <b>Analyst Comment:</b> Spearphishing emails represent a significant security risk because the sending email will often appear legitimate to the target; sometimes a target company email is compromised and used for such emails. Education is the best defense, inform your employees on what to expect for information requests from their managers and colleagues. Employees should also be aware of whom to contact when they suspect they are the target of a possible spear phishing attack<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/ttp/947241" target="_blank">[MITRE ATT&amp;CK] Credentials in Files - T1081</a><br/> <b>Tags:</b> Phishing, Saint Bot, Dropper, Taurus, Info Stealer, Government</p> </div>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.