Our Monthly Cyber Summary reports a selection of the top trending stories in cyber security from the last calendar month. Keep up to date with the top trending malware, hacker groups, hacker ops, attack types, vulnerabilities picked up by Silobreaker in the May. To find out more about how Silobreaker identifies threats and see the application in action, you can book an online demo here [1].Malware[caption id="attachment_7206" align="aligncenter" width="798"] [2] Silobreaker Time Series displaying May 2016's trending malware.[/caption]Viking Horde malware - Check Point discovered a new Android malware on the Google Play store that it named Viking Horde [3] after one of the games it uses to disguise itself (‘Viking Jump’). The malware is mainly used for click fraud, although it has numerous other capabilities and acts as part of a botnet on infected devices. Details [4].Android.SmsSpy - A two year-old Android trojan called Android.SmsSpy.88 [5] added a ransomware component to its attack capabilities. The malware is able to intercept phone calls and SMS messages, phish for banking credentials with customisable (fake) entry fields and can also act as a screen-locking ransomware. Details [6].Redirector.Paco - The Redirecter.Paco [7] botnet has infected close to a million computers in order to steal advertising revenue from Google’s Adsense, BitDefender discovered. Details [8].Skimer malware - Skimer [9], the first malware to target ATMs, returned after seven years in a more advanced form, according to Kaspersky researchers. Details [10].Furtim malware - Furtim [11] (Latin for ‘stealthily’/'furtively') checks for over 400 security products and blocks 250 security-related websites before installing itself on a victim’s computer. Sporting a 0% detection rate on VirusTotal when discovered, Furtim is linked to Russia and Ukraine and extracts information via the Pony datastealer. Details [12].Framework POS - A new campaign utilising the FrameworkPOS [13] malware is ramping up, having so far netted close to 300 card records from two victims based in Hawaii and Chicago. Details [14].Fanta SDK - Trend Micro discovered a fake banking application called Fanta SDK [15] that possesses an interesting defensive mechanism similar to that displayed during Operation Emmental [16]: it uses administrative privileges to lock users out of their devices. Details [17].Infy malware - PaloAlto Network’s Unit 42 announced the discovery of a previously unpublished malware family called Infy [18], which is likely to have been used in targeted attacks from as early as 2007. Infy is believed to be used by Iranian actors for an ongoing espionage operation. Details [19].Jaku botnet - Jaku [20] is an ongoing campaign that uses thousands of victims to target a small number of NGO members, academics, scientists and government employees involved in some way with North Korea. Details [21].-Ransomware-CryptMix - Discovered by Heimdal Security [22] and MalwareHunterTeam, CryptMix [23] is spread via spam emails that redirect users to malicious domains hosting exploit kits. The ransomware is able to encrypt up to 862 different file types, appending the extension .code to the files it has hit. Bucbi - Bucbi [24]received an update and is back in the wild, possibly thanks to a Ukrainian group known as Right Sector [25].Enigma - Enigma is distributed via HTML attachments and targets Russian users. The ransomware uses AES encryption and asks for a ransom of close to $200. Enigma was discovered by malware analyst Jakub Kroustek [26].Mischa - Petya ransomware was upgraded, adding Mischa [27] to its line of execution. The ransom payment is $875/1.93BTC and unfortunately no decryptor is currently available.TelsaCrypt - The developers behind TeslaCrypt shuttered their operation and published a decryption key for the widely spread ransomware.DMA Locker - A new version of the DMA Locker [28] (Ver. 4.0) is being distributed by the Neutrino exploit kit. Starting from 2016 DMA Locker has gone through several phases of development, making it a more efficient and resilient threat.TorrentLocker - The TorrentLocker [29] ransomware was being distributed in emails purporting to come from telecoms giant Telia, Heimdal Security reports.Hacker Groups[caption id="attachment_7208" align="aligncenter" width="1024"] [30] Silobreaker Time Series displaying May 2016's trending hacker groups.[/caption]Tick Group - Tick [31] is believed to have existed since at least 2006 and uses its own customised trojan known as Daserf [32], in addition to a range of other tools. An espionage group, Tick has been observed stealing information from Japanese technology, engineering and broadcasting companies, and was last picked up in July of 2015. Details [33].Bozkurt Hackers - The Bozkurt [34] hacking group were busy in May. The Turkey-based unit have been linked to the release of credit card and financial data from the Qatari National Bank, UAE InvestBank and five more South Asian banks. In several of these cases it's believed that the information released was already available and the not the result of Bozkurt's hacking.[caption id="attachment_7212" align="aligncenter" width="1024"] [35] Silobreaker Network View investigating Bozkurt's activity in May 2016.[/caption]Anonymous - The global hacktivist collective were active throughout May. Chief amongst them was the beginning of #OpIcarus, the Anonymous campaign against banks. DDoS attacks took place against multiple banks, including those of Greece, the Netherlands, Guernsey and the US Central Reserve system.Pawn Storm APT - Pawn Storm [36], also known as Sofacy and APT28, has been conducting coordinated phishing attacks against members of Germany's Christian Democratic Union using imitation ‘official’ webmail servers in Latvia and phishing sites hosted in the Netherlands. The purpose appears to be the collection of credentials, which are likely to be used in further attacks at a later date. Details [37].Operation Groundbait - Researchers at ESET discovered a malware named “ [38]Prikormka” or “Groundbait” [39] in English, and a corresponding APT campaign targeting specific individuals primarily via spear phishing. Thought to have originated in Ukraine back in 2008, Groundbait’s targets and victims include various pro-Russia anti-government separatists, Ukrainian politicians, officials and journalists. Details [40].Suckfly Group - A hacking group known as Suckfly [41] is targeting enterprises and government members in India with phishing emails that leverage CVE-2014-6332 and the Nidiran backdoor. Details [42].Ke3chang - Palo Alto’s Unit 42 discovered a new malware family called TidePool [43] that it has tied to actors responsible for Operation Ke3chang [44], a two-year old (possibly Chinese) APT that targets Indian actors and ministries of foreign affairs in Europe. In this case, TidePool is being aimed at Indian embassies using spear phishing emails that persuasively reference real reports and pertinent individuals. Details [45].Turla APT Group - The hackers who stole information from Swiss defence/technology company RUAG in January were Russian-linked APT group Turla [46], according to investigators. Details [47].Danti - Danti [48] is a new group which appears to be targeting diplomatic entities in India, Kazakhstan, Kyrgyzstan, Uzbekistan, Myanmar, Nepal and the Philippines. The group uses spear phishing emails to deliver its exploits and uses the names of high-ranking government officials to make the messages appear genuine. Details [49].Stealth Falcon - Stealth Falcon [50] was discovered after contacting a UK based journalist on behalf of a fake organisation called 'Right to Fight'. The journalist, Rori Donaghy, reported on human rights abuses in the UAE and, like activist Ahmed Mansoor [51] and others, was probably targeted for this reason. The email he received contained spyware (in a malicious Word document) and a shortened URL that profiled his machine’s systems before redirecting to a site filled with human rights related content. Details [52].World Hacker Team - The World Hacker Team [53], a group linked to Anonymous, posted a database dump of a site used by the National Oil Corporation of Kenya.VulnerabilitiesImageMagick A bug in the popular software tool ImageMagick put web services that process user submitted images in danger of remote code execution. ImageMagick is an open-source software suite used by many sites to display, convert and edit image files. The vulnerability goes under the name ImageTragick [54], and involves the submission of ‘poisoned’ image files to services using the open-source tools. Details of this particular vulnerability, which has been allocated CVE-2016-3714, have not been released in order to allow patching, although the exploit has been described as ’trivial’.CERT reports possible WPAD issuesUSCERT issued an advisory regarding the Web Proxy Auto-Discovery [55] (WPAD) protocol for Domain Name System (DNS) queries.WPAD is used to automatically configure web proxies across all systems within an organisation and is enabled by default on Windows and IE. CERT has observed WPAD configured proxies that are intended to resolve on private or enterprise servers reaching public domains – when a work computer is connected to the internet from a home address for example.It’s believed that the new generic top level domains (gTLD) program may give threat actors the potential to exploit this resolution issue; registering a known WPAD query as a public domain and configuring a proxy could allow attackers to conduct man-in-the-middle attacks.Other Top StoriesUS Water/Power company hit by ransomwareThe Lansing Board of Water and Light [56] (BWL) was crippled by an unnamed ransomware that encrypted files on corporate servers. BWL is the public supplier of water and electricity to Lansing, Michigan, and was compromised in a familiar fashion when an employee opened a malicious email attachment. The company was forced to shut down its accounting system and email as a result of the ransomware, which spread across corporate servers. BWL’s ability to deliver water and power to residents was unaffected.SWIFT reports banking malware campaignThe international bank payment organisation SWIFT made the first (later corroborated) claim that the attack on Bangladesh Bank [57] was merely one of an ongoing campaign targeting banks.In a public statement, SWIFT assured customers that their own systems have not been compromised, but that “attackers have exploited vulnerabilities in banks funds’ transfer initiation environments, prior to messages being sent over SWIFT.”Gatecoin loses $2 millionCurrency exchange Gatecoin [58] reported that they had lost 15% of their crypto-asset deposits after a hack, totalling $2 million.The exchange, based in Hong Kong, was breached on May 9th and the theft continued until May 12th. The May 9th incursion took place at the same time as a server reboot that is believed to be connected to the event. While the majority of deposits at Gatecoin are placed in cold storage and require multiple authentication, it appears that the hackers in question were able to temporarily divert currency to exchange’s ‘hot wallet’ where they were transferred out.Phineas Phisher [59] strikes againPhisher, the hacktivist who claimed to have hacked both Hacking Team and the Gamma Group sent £8k worth of Bitcoin to Kurdish anticapitalists in Rojava, Syria. The group benefiting from the donation exist in an autonomous region of Syria flanked by ISIS on one side and US-allied Turkey on the other. Condemned by some and lauded by others, Rojava are have a constitution that mandates gender equality and freedom of religion. On the subject of their crowdfunding page [60], they communicate a plan to purchase, among other things, two trucks, a small bulldozer, and a hangar. Their stated goal is to recycle human and animal waste as ecological fertiliser for the region’s wheat farms.Phineas Phisher claimed that this initial donation was only the start and plans to give a further one million Euros to the project. This donation completely dwarfs the 27 thousand Euros or so that had been raised before it.Potty-mouthed worm attacks ISPsA self-replicating malware that has been attacking ISPs all over the world and taking complete control of wireless networking equipment was discovered.Ubiquiti Networks, whose products were breached, confirmed that the worm’s operators were looking to target a flaw in the Linux firmware, AirOS. The vulnerability enabled attackers to gain access to devices over HTTP and HTTPS connections without authentication.Nico Waisman, a researcher at security firm Immunity who has examined the attack, claimed that after breach, the worm replaced the password files of an infected device and then scans the network for more vulnerable devices. The worm then reset infected devices to their factory default configurations, with the exception of leaving behind a backdoor account, and then vanished.Kansas Heart Hospital hit by ransomwareSystems at Witchita’s Kansas Heart Hospital [61] were infected with an undisclosed type of ransomware. Administrators decided to pay the ransom, though they claim that defences were in place for such a scenario.In any event, the ransomware’s controllers realised that they had infected a hospital and thought they could extort a little more than the apparently low initial payment. The second ransom demand was refused.Hospital President Dr. Greg Duick memorably described the ransomware as “like you’re working on your computer and all of a sudden, your computer says, sorry can’t help you anymore. It became widespread throughout the institution.” Japan ATM theftSouth Africa’s Standard Bank [62] confirmed that it was the victim of the theft of nearly $20 million from ATMs in Japan.The money was withdrawn from 1,400 ATMs across Japan within the space of two to three hours, likely by more than 100 individuals. South African authorities have not commented as of yet.The Silobreaker TeamDisclaimer: Although Silobreaker has relied on what it regards as reliable sources while compiling the content herein, Silobreaker cannot guarantee the accuracy, completeness, integrity or quality of such content and no responsibility is accepted by Silobreaker in respect of such content. Readers must determine for themselves what reliance they should place on the compiled content herein.
[1] http://www.silobreaker.com/request-a-demo-2/
[2] http://www.silobreaker.com/wp-content/uploads/2016/06/Screen-Shot-2016-06-09-at-17.11.34.png
[3] https://my.silobreaker.com/View360.aspx?Item=11_377848550&q=keyphrase%3a%22Viking+Horde+Malware%22&rd=true
[4] http://blog.checkpoint.com/2016/05/09/viking-horde-a-new-type-of-android-malware-on-google-play/
[5] https://my.silobreaker.com/View360.aspx?Item=11_1011049907&q=keyphrase%3a%22Android.SmsSpy%22&rd=true
[6] http://vms.drweb.com/virus/?_is=1&i=8076805
[7] https://my.silobreaker.com/View360.aspx?Item=11_1011491068&q=keyphrase%3a%22Redirector.Paco%22&rd=true
[8] https://labs.bitdefender.com/2016/05/inside-the-million-machine-clickfraud-botnet/
[9] https://my.silobreaker.com/View360.aspx?Item=11_1012142388&q=keyphrase%3a%22Skimer+Malware%22&rd=true
[10] http://www.kaspersky.com/about/news/virus/2016/ATM-is-a-New-Skimmer
[11] https://my.silobreaker.com/view360.aspx?item=11_1012747872#?q=Keyphrase:%22Furtim%20Malware%22&rd=true
[12] http://breakingmalware.com/malware/furtim-malware-avoids-mass-infection/
[13] https://my.silobreaker.com/View360.aspx?Item=11_775054494&q=keyphrase%3a%22FrameworkPOS%22&rd=true
[14] https://blog.anomali.com/anomali-labs-evidence-of-a-new-malware-framework-pos-campaign
[15] https://my.silobreaker.com/View360.aspx?Item=11_1016013197&q=keyphrase%3a%22Fanta+SDK%22&rd=true
[16] https://my.silobreaker.com/View360.aspx?Item=11_757362215&q=keyphrase%3a%22OpEmmental%22&rd=true
[17] http://blog.trendmicro.com/trendlabs-security-intelligence/fake-bank-app-phishes-credentials-locks-users-out/
[18] https://my.silobreaker.com/View360.aspx?Item=11_1005573985&q=keyphrase%3a%22Infy+Malware%22&rd=true
[19] http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/
[20] https://my.silobreaker.com/view360.aspx?item=11_1002050157#?q=Keyphrase:%22Jaku%20Botnet%22&rd=true
[21] https://www.forcepoint.com/sites/default/files/resources/files/report_jaku_analysis_of_botnet_campaign_en_0.pdf
[22] https://heimdalsecurity.com/blog/security-alert-new-ransomware-donate-earnings-charity/
[23] https://my.silobreaker.com/View360.aspx?Item=11_1006125761&q=keyphrase%3a%22CryptMix+Ransomware%22&rd=true
[24] https://my.silobreaker.com/View360.aspx?Item=11_1007507734&q=keyphrase%3a%22Bucbi+Ransomware%22&rd=true
[25] https://my.silobreaker.com/View360.aspx?Item=11_689711730&q=organization%3a%22Ukrainian+Right+Sector%22&rd=true
[26] https://twitter.com/JakubKroustek
[27] https://my.silobreaker.com/View360.aspx?Item=11_1009759795&q=keyphrase%3a%22Mischa+Ransomware%22&rd=true
[28] https://my.silobreaker.com/View360.aspx?Item=11_958746684&q=keyphrase%3a%22DMA+Locker%22&rd=true
[29] https://my.silobreaker.com/View360.aspx?Item=11_766511975&q=keyphrase%3a%22TorrentLocker%22&rd=true
[30] http://www.silobreaker.com/wp-content/uploads/2016/06/Screen-Shot-2016-06-09-at-17.03.56.png
[31] https://my.silobreaker.com/view360.aspx?item=11_1005023560#?q=Organization:%22Tick%20Group%22&rd=true
[32] https://my.silobreaker.com/View360.aspx?Item=11_1003581365&q=keyphrase%3a%22Daserf+Trojan%22&rd=true
[33] http://www.symantec.com/connect/blogs/tick-cyberespionage-group-zeros-japan
[34] https://my.silobreaker.com/view360.aspx?item=11_1004192723#?q=Organization:%22Bozkurt%20Hackers%22&rd=true
[35] http://www.silobreaker.com/wp-content/uploads/2016/06/Screen-Shot-2016-06-10-at-11.18.41.png
[36] https://my.silobreaker.com/view360.aspx?item=11_851335778#?q=Organization:%22Pawn%20Storm%20APT%22&rd=true
[37] http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-targets-german-christian-democratic-union/
[38] https://my.silobreaker.com/View360.aspx?Item=11_1012292252&q=keyphrase%3a%22Operation+Groundbait%22&rd=true
[39] https://my.silobreaker.com/View360.aspx?Item=11_1012292252&q=keyphrase%3a%22Operation+Groundbait%22&rd=true
[40] http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf
[41] https://my.silobreaker.com/View360.aspx?Item=11_981790213&q=organization%3a%22Suckfly+Group%22&rd=true
[42] http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates
[43] https://my.silobreaker.com/View360.aspx?Item=11_1014443957&q=keyphrase%3a%22TidePool+Malware%22&rd=true
[44] https://my.silobreaker.com/View360.aspx?Item=11_666031355&q=keyphrase%3a%22Operation+Ke3chang%22&rd=true
[45] http://researchcenter.paloaltonetworks.com/2016/05/operation-ke3chang-resurfaces-with-new-tidepool-malware/
[46] https://my.silobreaker.com/View360.aspx?Item=11_903805383&q=organization%3a%22Turla+APT+Group%22&rd=true
[47] https://www.melani.admin.ch/melani/en/home/dokumentation/reports/technical-reports/technical-report_apt_case_ruag.html
[48] https://my.silobreaker.com/view360.aspx?item=11_1016187924#?q=Organization:%22Danti%20(hacker%20group)%22&rd=true
[49] http://www.kaspersky.com/about/news/virus/2016/Danti-and-Co
[50] https://my.silobreaker.com/view360.aspx?item=11_1017932589#?q=Organization:%22Stealth%20Falcon%20APT%22&rd=true
[51] https://my.silobreaker.com/view360.aspx?item=11_56999563#?q=Person:%22Ahmed%20Mansoor%22&rd=true
[52] https://citizenlab.org/2016/05/stealth-falcon/
[53] https://my.silobreaker.com/view360.aspx?item=11_926121471#?q=Organization:%22World%20Hacker%20Team%22&rd=true
[54] https://my.silobreaker.com/view360.aspx?item=11_1005214619#?q=Keyphrase:%22ImageTragick%22
[55] https://my.silobreaker.com/View360.aspx?Item=11_757061609&q=keyphrase%3a%22Web+Proxy+Auto-Discovery%22&rd=true
[56] https://my.silobreaker.com/View360.aspx?Item=11_63248324&q=company%3a%22Lansing+Board+of+Water+%26+Light%22&rd=true
[57] https://my.silobreaker.com/View360.aspx?Item=11_479904&q=organization%3a%22Bangladesh+Bank%22&rd=true
[58] https://my.silobreaker.com/View360.aspx?Item=11_740676733&q=company%3a%22Gatecoin%22&rd=true
[59] https://my.silobreaker.com/View360.aspx?Item=11_762691003&q=keyphrase%3a%22PhineasFisher%22&rd=true
[60] https://coopfunding.net/en/campaigns/feed-the-revolution/
[61] https://my.silobreaker.com/View360.aspx?Item=11_112746122&q=company%3a%22Kansas+Heart+Hospital%22&rd=true
[62] https://my.silobreaker.com/view360.aspx?item=11_801356#?q=Company:%22The%20Standard%20Bank%20of%20South%20Africa%20Ltd%22