December 29, 2016
-
Anomali Threat Research
,

Anomali Weekly Threat Intelligence Briefing - December 29, 2016

<p><strong>Trending Threats</strong><br/> This section provide summaries and links to the top threat intelligence stories from this past week. All IOCs from these stories are attached to this threat briefing and can be used for indicator matching against your logs.</p><p> </p><p><img alt="" src="https://cdn.filestackcontent.com/s58wOkBT467I1De4AoIE" style="width: 750px; height: 200px;"/></p><p><em><strong>Figure 1: IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.</strong></em></p><p><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/alice-lightweight-compact-no-nonsense-atm-malware/"><strong>Alice: A Lightweight, Compact, No-Nonsense ATM Malware</strong></a> (<em><strong>December 20, 2016</strong></em>)<br/> Trend Micro has discovered a new family of ATM malware called Alice, a lightweight, stripped down ATM malware family. Unlike other ATM malware families, Alice cannot be controlled via the numeric pad of ATMs; neither does it have information stealing features. It is meant solely to empty the safe of ATMs.<br/> <strong>Recommendation:</strong> Companies operating technology such as Automated Teller Machines should put internal policies in place to safeguard these machines, and an incident response action plan in the case of compromise. Contact the manufacturer for specific information regarding a compromised ATM.<br/> <strong>Tags: </strong>Alice, ATM, Financial-Services, Retail</p><p><strong><a href="http://www.whiteops.com/methbot">The Methbot Operation</a></strong> (<em><strong>December 20, 2016</strong></em>)<br/> Methbot, a variant of adfraud malware, creates 100s of millions of premium video viewing impressions in order to generate revenue for the fraudsters.<br/> <strong>Recommendation: </strong>Monitor hosts for unwanted programs via an endpoint agent.<br/> <strong>Tags:</strong> Methbot</p><p><a href="https://www.wordfence.com/blog/2016/12/how-to-protect-against-brute-force-attacks/"><strong>Who is Really Behind the Ukrainian Brute Force Attacks?</strong></a> (<strong><em>December 17, 2016)</em></strong><br/> Wordfence, a security outfit focused on WordPress security, tracked a set of WordPress bruteforce activity to a bulletproof hoster named SKS-Lugan.<br/> <strong>Recommendation:</strong> Monitoring for traffic to known bulletproof hosting providers can allow organizations to identify malicious activity before it is reported.<br/> <strong>Tags:</strong> SKS-Lugan</p><p><a href="https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf"><strong>Crowdstrike: Use of Fancy Bear Android Malware in Tracking of Ukrainian Field Artillery Units</strong></a> (<em><strong>December 22, 2016</strong></em>)<br/> An android variant of Fancy Bear's X-Agent malware was spread via trojanized software on Ukrainian military forums. The malicious app was a trojanized variant of a legitimate app built to help military personnel determine the correct targeting parameters for artillery. The X-Agent implant allows for remote access to a compromised host.<br/> <strong>Recommendation:</strong> Exchange and verify secure identification information (read: cryptographic signatures and checksums) of critical software to prevent the installation of trojanized applications.<br/> <strong>Tags:</strong> Fancy Bear, X-Agent</p><p><strong><a href="http://www.polygon.com/2016/12/21/14041154/marvel-netflix-twitterhack-ourmine">OurMine takes over Netflix, Marvel, and Marvel characters Twitter accounts</a></strong> (<strong><em>December 21, 2016</em></strong>)<br/> Mischeif hacking group OurMine was able to brute force the passwords associated with the twitter accounts for Netflix, Marvel, and multiple marvel characters. After taking control of these accounts the OurMine actors posted messages about securing accounts to the profiles.<br/> <strong>Recommendation:</strong> Use Two-Factor Authentication methods for corporate social media accounts.<br/> <strong>Tags: </strong>OurMine</p><p><a href="https://www.proofpoint.com/us/threat-insight/post/phishing-actors-take-cue-malware-distributing-brethren"><strong>Phishing Actors take a queue from Malware Distrobution playbook</strong></a> (<em><strong>December 21, 2016</strong></em>)<br/> Proofpoint researchers have observed phishing campaigns with attached password-protected malicious documents. These documents are primarily used to distribute malware including Cerber ransomware and the Ursnif banking Trojan, with document passwords included in the body of the email. The use of password-protected documents makes them difficult to execute in automated sandbox environments, circumventing a variety of anti-malware products. At the same time, including the password in the email makes it easy for recipients to open the document while password protection adds a sense of legitimacy.<br/> <strong>Recommendation:</strong> Always consider email, in particular, attachments and urls, as untrusted potentially malicious resources. Educate employees on the risks posed by phishing, as well as malicious documents. Configure antivirus scanning of all incoming emails and attachments.<br/> <strong>Tags: </strong>Phishing</p><p><strong>Observed Threats</strong><br/> This section includes the top threats observed from the Anomali Community user base as well as sensors deployed by Anomali Labs.</p><p><strong>NJRat Tool TIP</strong><br/> NJrat is a widely available Remote Access Tool. The tool was originally developed in 2013 by a freelance coder with the alias of `njq8`. NJRat is commonly used as general spyware and to facilitate computer intrusions. NJRAT is often delivered via drive-by downloads and phishing emails. NJRat is most commonly used to target organizations in the middle east.<br/> <strong>Tags: </strong>njrat, Remote Access Tool, RAT</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.