May 23, 2017
-
Anomali Threat Research
,

Anomali Weekly Threat Intelligence Briefing - May 23, 2017

<p><b>Figure 1: IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.</b></p><h2>Trending Threats</h2><p>This section provides summaries and links to the top threat intelligence stories from this past week. All IOCs from these stories are attached to this threat briefing and can be used for indicator matching against your logs.</p><p><a href="http://fortune.com/2017/05/21/wannacry-successor-eternalrocks/" target="_blank"><b>Meet EternalRocks, WannaCry's Scarier Successor </b></a> (<i>May 21, 2017</i>)<br/> Security researchers have discovered a new malware dubbed "EternalRocks," that uses the same vulnerabilities exploited by the "WannaCry" ransomware. In total, the EternalRocks worm uses seven leaked NSA tools to propagate itself. The malware targets Windows operating systems and is capable of receiving remote commands to install additional malware onto an affected machine.<br/> <b>Recommendation:</b> It is paramount that your company stays up-to-date on the latest security patches Microsoft has issued in response to the leaked NSA tools.<br/> <b>Tags:</b> EternalRocks, Worm, Vulnerability</p><p><a href="http://thehackernews.com/2017/05/wannacry-ransomware-decryption-tool.html" target="_blank"><b>WannaCry Ransomware Decryption Tool Released; Unlock Your Files Without Paying Ransom </b></a> (<i>May 18, 2017</i>)<br/> Quarkslab security researcher Adrien Guinet has discovered a process that can be used to decrypt files that have been encrypted by the WannaCry ransomware. Guinet released a tool called "WannaKey" that will attempt to retrieve the decryption key left in memory by WannaCry. Guinet notes that the affected machine must not have been rebooted post-infection for WannaKey to work properly, in addition to associated memory not having been allocated and erased by other processes.<br/> <b>Recommendation:</b> Ransomware is a continually evolving threat. It is paramount to have a comprehensive and tested backup solution in place. If a reproducible backup is not available, there may a decryptor available that can assist in retrieving encrypted files. Additionally, educate your employees about the dangers of downloading applications when they are not offered from the website of the official provider/developer.<br/> <b>Tags:</b> WannaCry, Decryption tool</p><p><a href="https://malwarebreakdown.com/2017/05/18/hookads-malvertising-campaign-leads-to-rig-ek-at-185-154-53-33-drops-latentbot/" target="_blank"><b>HookAds Malvertising Campaign Leads to RIG EK, Drops LatenBot </b></a> (<i>May 18, 2017</i>)<br/> Researchers have discovered a malvertising campaign that is redirecting users to a malicious website that attempts to infect the visitor with LatenBot malware. The malicious websites use the RIG Exploit Kit which then uses injected iframes to attempt to drop malicious payloads in the "%Temp%" directory.<br/> <b>Recommendation:</b> Malvertising and exploit kits in general are being developed and improved constantly by cybercriminals, thus keeping software updated with the latest security patches is critical for users and enterprises. This includes both the operating system and all applications being used. Make sure there is a security system in place that can proactively provide a comprehensive defense against attackers targeting new vulnerabilities.<br/> <b>Tags:</b> Malvertising</p><p><a href="http://blog.fortinet.com/2017/05/17/new-loki-variant-being-spread-via-pdf-file" target="_blank"><b>New Loki Variant Being Spread via PDF File </b></a> (<i>May 17, 2017</i>)<br/> A new variant of the information stealing malware "Loki Bot" has been discovered being distributed via phishing emails, according to Fortinet researchers. The emails contain a PDF attachment which, if opened, attempts to impersonate Dropbox and claims that the file could not be opened. A link is provided to download the file in order to, purportedly, view the PDF in a web browser but will actually begin downloading Loki Bot. This variant is capable of stealing user credentials for email client software, file management software, gaming software, notes software, and SSH/VNC client software.<br/> <b>Recommendation:</b> The impersonation of legitimate services continues to be an effective phishing tactic to deliver malware. All employees should be informed of the threat phishing poses, how to identify such attempts, and inform the appropriate personnel when they are identified. In the case of Loki Bot infection, the affected system should be wiped and reformatted.<br/> <b>Tags:</b> Phishing</p><p><a href="http://thehackernews.com/2017/05/zomato-data-breach.html" target="_blank"><b>Zomato Hacked; Hacker Puts Up 17 Million Users' Emails and Passwords on Sale </b></a> (<i>May 17, 2017</i>)<br/> The restaurant search and discovery service "Zomato," has acknowledged that unknown threat actors have stolen 17 million out of their 120 million user accounts and hashed passwords. Zomato is assuring its customers that no financial data was stolen because it is stored in a separate database. Researchers have discovered that the 17 million user accounts are being offered for sale for 0.5521 Bitcoins ($1,001 USD).<br/> <b>Recommendation:</b> Even though Zomato claims that the passwords would be difficult to crack, it is recommendation that passwords used on Zomato be changed; as should other passwords if the same password is used for multiple online accounts. Additionally, phishing attacks are likely to follow because of the large amount of emails addresses that have become available to threat actors. This incident represents the importance to educate your employees about the dangers of phishing, how to identify such attempts, and whom to contact if such an email is identified.<br/> <b>Tags:</b> Breach, Credentials, Underground market</p><p><a href="https://www.bleepingcomputer.com/news/security/malware-uses-fake-wordpress-api-domain-to-steal-sensitive-cookies/" target="_blank"><b>Malware Uses Fake WordPress API Domain to Steal Sensitive Cookies </b></a> (<i>May 17, 2017</i>)<br/> Sucuri security researchers have discovered compromised WordPress websites that are infected with malware designed to steal administrator credentials. The malware will steal cookies and then send them to a fake domain whenever the user accessed the site and loaded the JavaScript code. WordPress has released version 4.7.5 to address this vulnerability, among others.<br/> <b>Recommendation:</b> Sometimes webmasters discover that one of their sites has been compromised months after the initial infection. Websites, much like personal workstations, require constant maintenance and upkeep in order to adapt to the latest threats. In addition to keeping server software up to date, it is critical that all external facing assets are monitored and scanned for vulnerabilities. The ability to easily restore from backup, incident response planning, and customer communication channels should all be established before a breach occurs.<br/> <b>Tags:</b> Compromised websites, Credential theft</p><p><a href="https://www.helpnetsecurity.com/2017/05/17/bell-canada-data-theft/" target="_blank"><b>1.9 Million Bell Canada Customer Account Details Stolen, Leaked </b></a> (<i>May 17, 2017</i>)<br/> The Canadian telecommunications and media company, Bell Canada, has issued a statement regarding unauthorized access to customer information. Overall, unknown threat actor(s) gained access to approximately 1.9 million active customer email addresses and approximately 1,700 names and active phone numbers. The company has informed its customers to be alert for phishing emails and also states that there is no indication that any financial data, passwords, or "other sensitive personal information was accessed."<br/> <b>Recommendation:</b> It is important that your company institute policies to educate your employees on phishing attacks. Specifically, how to identify such attacks and whom to contact if a phishing email is identified.<br/> <b>Tags:</b> Breach, Leak</p><p><a href="https://www.helpnetsecurity.com/2017/05/16/docusign-breached-phishing/" target="_blank"><b>DocuSign Breached, Stolen Info Used for Targeted Phishing Campaign </b></a> (<i>May 16, 2017</i>)<br/> Researchers have discovered a new phishing camping that is specifically targeting customers of the electronic signature and digital transaction management provider, DocuSign. The phishing campaign has taken place because threat actors were able to gain access to a "non-core system" which was used by the company to communicate service-related content to its customers via email. Cybercriminals were able to steal the list of emails and, as of this writing, are distributing targeted phishing emails to those addresses.<br/> <b>Recommendation:</b> The impersonation of legitimate services continues to be an effective phishing tactic to deliver malware. All employees should be informed of the threat phishing poses, how to identify such attempts, and inform the appropriate personnel when they are identified.<br/> <b>Tags:</b> Breach, Phishing</p><p><a href="https://threatpost.com/chrome-browser-hack-opens-door-to-credential-theft/125686/" target="_blank"><b>Chrome Browser Hack Opens Door to Credential Theft </b></a> (<i>May 16, 2017</i>)<br/> Bosko Stankovic, an information security engineer, has discovered a vulnerability in Google Chrome on the latest version of Windows 10 that can be exploited to conduct Server Message Block (SMB) relay attacks, download malicious files, and steal user credentials. Actors would first need to a user to visit a malicious location for this attack to work. This attack could allow an actor to gain access to a Microsoft LAN Manager password hash on Microsoft Windows 10, which actors could then attempt to crack.<br/> <b>Recommendation:</b> It is critical that the latest security patches be applied as soon as possible to the web browser used by your company. Vulnerabilities are discovered relatively frequently, and it is paramount to install the security patches because the vulnerabilities are often posted to open sources where any malicious actor could attempt to mimic the techniques that are described. Additionally, Chrome settings can be changed to ask the user to save a file before downloading, and SMB signing can be used to mitigate SMB relay attacks.<br/> <b>Tags:</b> Vulnerability, Web Browser</p><p><a href="http://thehackernews.com/2017/05/shodow-brokers-wannacry-hacking.html" target="_blank"><b>Shadow Brokers, Who Leaked WannaCry SMB Exploit, Are Back With More 0-Days </b></a> (<i>May 16, 2017</i>)<br/> The Shadow Brokers, the group responsible for leaking U.S. National Security Agency (NSA) tools that led to the global WannaCry ransomware campaign, has pledged to release more malicious tools. This time the group is claiming to be opening a subscription-based group called the "Wine of the Month Club" that will be granted access to exploits and malicious tools.<br/> <b>Recommendation:</b> Compromised machines must be wiped and restored to factory settings. Attacks coming from the Shadow Brokers malware could be targeted, and a formal investigation should be initiated by notifying the appropriate law enforcement agencies. Based on the group's record, it is likely they will release more malicious tools, therefore, staying up-to-date on the latest security patches is crucial.<br/> <b>Tags:</b> Shadow Brokers</p><p><a href="http://thehackernews.com/2017/05/wannacry-lazarus-north-korea.html" target="_blank"><b>Google Researcher Finds Link Between WannaCry Attacks and North Korea </b></a> (<i>May 15, 2017</i>)<br/> Security researcher Neel Mehta claims to have discovered evidence that the global WannaCry ransomware campaign that began on May 12 has connections to North Korea. Mehta suggests that the WannaCry code contains clues that it was a North Korean state-sponsored group responsible for the attacks. Mehta claims that parts of the source code for WannaCry is nearly identical to the code in the backdoor called "Cantopee" used by the North Korean group called the "Lazarus Group." Researchers note that even though WannaCry was contained, this is by no means the end of the ransomware.<br/> <b>Recommendation:</b> Always run antivirus and endpoint protection software to assist in preventing ransomware infection. Maintain secure backups of all your important files to avoid the need to even consider payment for the decryption key. Emails received from unknown sources should be carefully avoided, and attachments and links should not be followed or opened. Your company should sustain policies to consistently check for new system security patches. In the case of ransomware infection, the affected systems should be wiped and reformatted, even if the ransom is paid. Other machines on the same network should be scanned for other potential infections.<br/> <b>Tags:</b> WannaCry, Ransomware</p><p><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html" target="_blank"><b>Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations </b></a> (<i>May 15, 2017</i>)<br/> FireEye researchers have identified a new Advanced Persistent Threat (APT) dubbed "APT32," and "OceanLotus." The group is believed to have been conducting cyberespionage activities since at least 2014 targeting private sector companies primarily in Southeast Asia with a focus on entities with ties to Vietnam. OceanLotus uses their own specific malware to steal information as well as using phishing emails, the latter of which has been discovered in a new campaign.<br/> <b>Recommendation:</b> Defense in depth (layering of security mechanisms, redundancy, fail safe defense processes) is the best way to ensure safety from APTs, including a focus on both network and host based security. Prevention and detection capabilities should also be in place. Furthermore, all employees should be educated on the risks of phishing, how to identify such attempts.<br/> <b>Tags:</b> APT, Cyberespionage</p><h2>Observed Threats</h2><p>This section includes the top threats observed from the Anomali Community user base as well as sensors deployed by Anomali Labs. A ThreatStream account is required to view this section. Click <a href="https://www.anomali.com/products/threatstream">here</a> to request a trial.</p><p><a href="https://ui.threatstream.com/tip/12129" target="_blank"><b>EternalRocks Worm Uses Leaked NSA Toolbox</b></a><br/> EternalRocks is a worm that uses the SMB exploits from the leaked NSA toolbox to infect unpatched Windows machines. During the first stage of the infection, the malware downloads .NET libraries and Tor from api.nuget.org and archive.torproject.org respectively. EternalRocks uses Tor to communicate with the C2 server at the address ubgdgno5eswkhmpy[.]onion.</p><p>The second stage of the malware is downloaded from https://ubgdgno5eswkhmpy[.]onion/updates/download?id=PC 24 hours after the initial infection. During this stage, the NSA tools are extracted and are used to infect other machine by random scanning for port 445. ETERNALBLUE, ETERNALCHAMPION, ETERNALROMANCE and ETERNALSYNERGY are being used along with DOUBLEPULSAR, ARCHITOUCH and SMBTOUCH to find other targets to infect. It is possible the malware authors are controlling the spread by using the 24 hour delay between the two stages. .<br/> <b>Tags:</b> EternalRocks, Exploitation, EternalBlue, SMB</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.