Monday, October 30, 2017

Friday Afternoon CTAC Attack!

How many times have you walked into the office, only to find your boss looking for answers to the threat of the day —you know what I mean. I saw this on the news this morning. What's it mean? or Hey boss, we just got hit with this … and now you have to explain it (and fast!).

If you've ever been in one of these situations read on...

Every Friday afternoon at 2:00, we hold a short form training session called CTAC Attack! CTAC is short for Cyber Threat Analysis Center, and its desktop of tools that we provide to our subscribers for their own analytics. CTAC Attack! goes like this…




The idea is that in 20 minutes or less, a presenter will show a group of analysts -virtually via webinar, how they use a specific tool, or in combination, tools, to solve analytic problems.  20 minutes is usually more than enough time to show the tool, describe how the analysts uses it to solve a problem, and then leave 10 minutes for Q&A. Presenters earn CTAC Attack T-Shirts, and attendees are entered into a drawing to win one.

Enjoy the video. Interested in seeing more? Drop me an note.

Until next time,
Have a great weekend!
Jeff


Friday, October 27, 2017

Dark Web Site Selling ATM Malware

Wapack Labs observed ATM malware being sold on a dark web site. The malware targets all models of Wincore Nixdorf ATMs. The website explains that the Wincore 200xe ATMs are the easiest cash machines to exploit. The malware currently costs $1500.00 in Bitcoin for the first month (beginning 15 October 2017). After the first month, the ‘registration’ fee will be doubled. $1500.00 buys the buyer one credit, which is valid for a one time use on one ATM. To execute the attack users must log-in to their account on the website and receive a code (for one credit). The malware will then show the attacker the amount of cash in each money cassette that resides inside the ATM. The malware will then bypass the normal ATM system processes and the ATM will dispense all the bills in a desired cassette. The website also provides video links on their Tor site, demonstrating the method to fraudulently withdraw money, along with a free 10-page step-by-step Word document which explains how to use the malware. This guide describes in detail the tools required, software instructions, and details referencing different types of ATMs. This includes how the ATMs operate and how to find the interior USB ports...READ MORE

Wapack Labs has cataloged and reported on ATM malware in the past. An archive of related reporting can be found in the Red Sky Alliance portal.
  
WWW.WAPACKLABS.COM

Thursday, October 26, 2017

In Search of Router Scanner Used in Cyber Campaign

TLP AMBER ANNOUNCEMENT:  

Wapack Labs has attempted to identify the router scanner used in a cyber campaign conducted by a threat actor group who is believed to be a Chinese hacker group targeting Taiwan and Japan. All of the reports on this group on the Chinese Internet are translations of the June 2017 report by Trend Micro that identified the group. No independent analysis of the group was found, and no references to the name were found that predate the Trend Micro reporting. Searches on the Chinese term for “router vulnerability scanner” all returned the same tool called RouterhunterBR, that was written by a Brazilian security researcher named Jhonathan Davi who lives in Brasilia. Further investigation could confirm this threat actor group's use of this tool by checking whether the targeted routers contained any of the vulnerabilities listed by the tool’s author. The identification of RouterhunterBR as possibly used in this cyber campaign is circumstantial. Further investigation could help confirm the connection if targeted routers were checked for the vulnerabilities that the author stated were searched for by the tool...READ MORE

Wapack Labs has cataloged and reported on Chinese hacking groups in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM
  
This TLP AMBER report is available only to Red Sky Alliance members.

Tuesday, October 24, 2017

New Emotet Tactics Employing Embedded URL Links

Emotet is a credential stealing trojan with the ability to drop payloads and move laterally through networks. Emotet spreads by E-mail to addresses gained from the address books of previous victims. In October of 2017, Wapack Labs observed a new Emotet campaign targeting multiple industries. This recent campaign is characterized by changes in Tactics, Techniques, and Procedures (TTPs). These changes include the use of embedded URLs (or links) instead of attachments, and newly adopted obfuscation techniques. Emotet’s ability to spread to compromised email contacts aids in the increase of infections. E-mails propagated in this manner likely have a higher infection rate as they originate from a known contact. This report looks at the new TTPs observed including changes in delivery, obfuscation, and the Visual Basic embedded macros...READ MORE

Wapack Labs has cataloged and reported on Emotet malware and campaigns in the past. An archive of related reporting can be found in the Red Sky Alliance portal. 

RSA ROCA Attack CVE-2017-15361

Wapack Labs observed a new variant of the Coppersmith attack against RSA encryption, which impacts a number of vulnerable Google Chromebooks and Windows devices by Fujitsu, HP, Lenovo, and Microsoft. The attack, called the Return of Coppersmith’s Attack (ROCA) against RSA encryption, allows an attacker to decrypt cryptographic smartcards, security tokens and other secure hardware chips, like the Trusted Platform Modules (TPMs) used by BitLocker and Windows 10 Secure Boot, with less computational effort than previously thought. The ROCA attack allows an attacker to calculate the private key, while only having access to the public key, while using less computational resources than previous attacks. Updates are already being posted by device manufacturers. Wapack Labs recommends that users of Google Chromebooks, Google, Fujitsu, HP, Lenovo, and Microsoft devices upgrade their RSA cryptographic libraries (likely a firmware update) as soon as the patches are issued...READ MORE

Wapack Labs has cataloged and reported on cryptographic attacks and vulnerabilities in the past. An archive of related reporting can be found in the Red Sky Alliance portal. 

WWW.WAPACKLABS.COM

Monday, October 23, 2017

Anonymous Sub-Group

A small sub-group of the Anonymous collective has recently initiated underground offerings of hackers-for-hire. The group is known for their past experiences in website defacement and for their participation in #opISIS, #OpIceISIS, #OpKillingBay, and #OpFunKill, which are all official Anonymous operations. The group has a forum based on Tor, which is believed to be for clients to interact with the team, however, no clients have yet posted. Wapack Labs believes the leader and founder of the group has advanced hacking skills. His Instagram and Twitter accounts provide several videos exposing DDoS attacks against websites. The group's leader also has used numerous aliases, which are provided in the report. He was once a member of several other groups, including, Powerful Greek Army (P.G.A), Phantom Squad, and Zero0d3. Wapack Labs will continue to monitor the group, their leader, and their hacker- for-hire Tor based service...READ MORE

Wapack Labs has cataloged and reported on Tor based groups and threat actors in the past. An archive of related reporting can be found in the Red Sky Alliance portal. 

WWW.WAPACKLABS.COM

Friday, October 20, 2017

Key Reinstallation Attacks (KRACK)

Wapack Labs has identified a new research paper regarding a Key Reinstallation Attack (KRACK),  a cryptographic attack that can be used to attack all modern Android and Linux-based Wi- Fi routers utilizing the WPA2 protocol - 41% of Android devices are vulnerable to this type of attack. If the attacker is within range of the victim's Wi-Fi, KRACK makes it possible to inject and manipulate data and eavesdrop on communications. This is done by tricking the devices to re-install a zero value for the encryption key. This attack is carried out against the 4-way handshake of the WPA2 protocol. When a client connects to a network, a 4-way handshake between the client and server (router) is performed. A fresh encryption key is then issued and used to encrypt all subsequent traffic. A KRACK attacker tricks the victim into re-installing an already-in-use key. By replaying the cryptographic handshake messages, the cryptographic keys can be re-used. Wapack Labs has observed Linux patches being released and expects major distributions to have updates within the next 24-48 hours. As of yet, there is no available Proof-of-Concept (PoC) code or scanners for this vulnerability. Microsoft has issued a patch, but Apple has not yet publicly addressed this vulnerability. Many router manufacturers have issued public statements, yet no patch information has been provided. An additional concern is that many variations of operating systems are maintained by countless distributors, making the release of patch information a complicated task...READ MORE

Wapack Labs has cataloged and reported on cryptographic attacks in the past. An archive of related reporting can be found in the Red Sky Alliance portal. 

Cyber Threats Affecting Mauritania, Senegal, and Algeria

Cyber-crime in Africa is most often associated with the well-known 419 email scams. Although these fraud-motivated phishing tactics, particularly from West African threat actors, are still a major contributor to cyber-crime in this region, emerging Internet markets in these countries have led to an increase in more sophisticated hacking operations. A recent INTERPOL survey showed that West African cybercriminals make an average $2.7 million from fraud-based cyber-attacks targeting businesses and corporations and as much as $422,000 from individuals. As the Internet becomes more accessible, governments and businesses in this region who are growing their online presence will become prime targets for cybercrime due to the substantial payout and poor security measures. Wapack Labs recommends clients be aware of cyber threats when conducting business in this region and continue to track and monitor campaigns and threat actors in these countries. This report provides details on cyber threats affecting three North and West African countries, Mauritania, Senegal, and Algeria, including Wapack Labs reporting on actors and campaigns involving these countries, data trends, and implemented cyber legislation...READ MORE

Wapack Labs has cataloged and reported on geopolitical factors and cybercrime trends in the past. An archive of related reporting can be found in the Red Sky Alliance portal. 

Wednesday, October 18, 2017

Iranian Cyber Campaign Evolutions – The Next Wave: Greenbug and Ismdoor

Greenbug is an Advanced Persistent Threat (APT) cyber-espionage group with suspected Iranian ties. In August 2017, a Greenbug tool dubbed Ismdoor resurfaced in the wild. The malware possesses many reconnaissance capabilities, and in August of 2016 was deployed to harvest account credentials prior to an attack against Saudi Arabian infrastructure. Wapack Labs assesses with moderate confidence that the presence of Ismdoor is an indicator that Greenbug may be performing reconnaissance for a future campaign. While the Greenbug group is not directly affecting the membership, the targeting of Middle Eastern gas and energy companies affects multiple supply chains with repercussions for U.S. and Allied interests in the region. Wapack Labs’ analysts have also detected an evolution in Iranian cyber campaigns indicating likely adoption of cyber espionage and cyber hacktivism models similar to those employed by the Chinese APT groups, whereby different groups are utilized in different campaigns and multiple teams conduct separate phases of a cyber campaign. The Iranian originated campaigns, similar to the Chinese APT model, are also conducted in waves. The resurgence of Greenbug and Ismdoor indicate another Iranian based cyber campaign cycle is being initiated in the Middle East...READ MORE

Wapack Labs has cataloged and reported on APT groups and campaigns in the past. An archive of related reporting can be found in the Red Sky Alliance portal. 

CVE-2017-12615

Wapack labs observed a recent Common Vulnerabilities and Exploit (CVE), CVE-2017-12615, being discussed in a Romanian hacker forum. A moderator on the forum posted an explanation of the exploit, a link to the National Vulnerability Database, and a GitHub link documenting how to weaponize the exploit in the Metasploit-framework. CVE-2017-12615 is assessed with a high severity rating (8.1/10) as it allows an attacker unauthorized modification to Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled. HTTP PUT places a file or resource at a specific URI, and exactly at that URI. If there is already a file or resource at that URI, PUT replaces that file or resource. If there is no file or resource there, PUT will create one. PUT is idempotent, but, paradoxically, PUT responses are not cacheable. Successful exploitation enables an attacker to upload a JSP file, request the file and execute its contents to gain remote access to the system. Wapack Labs is providing this report to Red Sky Alliance members for situation awareness. With the CVE and methods being posted in the wild, hackers may be more likely to attempt this attack. Wapack Labs recommends all Red Sky Members who use Apache Tomcat apply a security update and ask their Red Team members to test network assets to ensure the patch updated correctly...READ MORE

Wapack Labs has cataloged and reported CVEs in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

Monday, October 16, 2017

Attacker TTP: Discord Chat Application

On 12 October 2017, Wapack Labs observed underground conversations regarding Discord, a new communication method which is gaining popularity among hackers. Discord is a chat and voice-over-IP (VoIP) application designed for gamers to use with teammates, and rivals other providers in the gamer market, including TeamSpeak and Ventrilo. Discord provides services for free with plans to monetize additional content such as chat application skins, emoticons, stickers, etc., in the future. Discord's ease of use, along with the fact that it is available for free, has drawn attention from novice hackers. This new complimentary communication method does not appear to replace forums, IRC, Jabber, or any other previous platforms. Various underground forum and image boards have begun to set up Discord servers for member chat functions, in addition to the usual offerings of IRC, Tor, Jabber, and E-Mail. Discord allows both voice and textual chats. Discord seems to be a current and affordable option for gamers, but with further sophistication, could develop into a viable communication channel for hackers...READ MORE

Wapack Labs has cataloged and reported dark web communication channels in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM

UPDATE - Indian Physical Security Company Compromise

Oct 14, 2017

On July 15, 2017, Wapack Labs identified, with high confidence, multiple keylogged, compromised email accounts belonging to an Indian physical security company. These email accounts were used to collect information from multiple internal systems and several external.

UPDATE  Oct 14, 2017 - Since that initial notification in July, Wapack Labs has over 1500 new records in Cyber Threat Analysis Center (CTAC) intelligence collections, showing keylogger activities not only collecting data from the company's email system, but also accessing their Customer Relationship Management system, allowing potential targeting of the company's customers, including the Indian Oil and Coal Etender sites, Nuclear Power Company of India and others.

The company was notified of the breach in July, and again in October, with no response.

Companies cited in this report include:
  • IndianOil Etenders – a contracting site for Indian Oil (https://iocletenders.gov.in/nicgep/app)
  • MSTC METAL - A virtual 'online' market place for purchase of Steel, Ferrous/Non-Ferrous Finished/Semi Finished products on fixed price basis.
  • Coal India Etenders - The eProcurement System of Coal India Limited: https://coalindiatenders.nic.in/nicgep/app
  • Borat Oman Refineries: Procurement site: https://etender.borl.in/BORL
  • Larsen & Toubro: Construction and engineering in the energy industry
  • Hindustan Unilever, LTD: The Indian wing of the Multinational consumer goods company Lever International
  • Samsung CNT
  • Lupin Pharmaceuticals: Lupin Pharmaceuticals, Inc. is the U.S. wholly owned subsidiary of Lupin Limited, which is among the top five pharmaceutical companies in India with sales and marketing headquarters in Baltimore, MD.[2]
  • NTPC:  “India’s leading Oil and Petroleum company”[3]
  • Hindustan Petrolium
  • Blue Star “India’s leading air conditioning and commercial refrigeration”[4]
  • Nuclear Power Company of India
  • Rashtriya Chemicals and Fertilizers
  • The Indian Navy
  • Asian Paints
  • Siddhi Vinayak Logistics
  • Royal Moving Transportation


[1] Wikipedia
[2] Wikipedia
[3] http://www.ntpc.co.in
[4] bluestarindia.com
____________________________________________________________________________
The full report may be purchased at:

Thursday, October 12, 2017

Carding Shop in Possession of Stolen Credit Cards

The administrator of a dark web carding shop may be in possession of stolen credit cards from the recent Sonic breach, and is advertising carding services on numerous carding forums. On 28 September 2017, the shop posted a dump of five million credit cards - mostly US. Analysts believe with moderate confidence that all the data from this dump may be from the recent Sonic breach, and two unknown buyers (high confidence) recently purchased some of these cards. Wapack Labs believes with moderate confidence that the administrator may not be the culprit of the breach, but is the seller of the stolen information. This is due to a feature that allows members to sell stolen cards to the shop. Wapack Labs will continue to monitor the forum and persona to identify the threat actor...READ MORE

Wapack Labs has cataloged and reported carding shops and stolen credit card dumps in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM

Tuesday, October 10, 2017

8chan Vs. Anonymous

On 4 October 2017, Wapack Analysts observed a post made to 8chan’s image board with a link to a raid against Anonymous on the "insurgency" board. Raids are commonly organized on image boards and are the act of harassing an organization by means of exposing one’s personal information (doxing), SWATing, hacking, spamming, prank phone calling, and other forms of remote harassment. The raid organizers claim that they are sick of the Anonymous movement and that hacktivists are a bunch of annoying Social Justice Warriors (SJW). The term SJW is very common derogatory slang among image board users, directed at individuals who fight strongly for a cause. Several doxes of Anonymous members have been posted, but still need to be verified. Alternative communication sources for the raid, such as IRC and Discord, were once active, but currently are not. The raid started in June and is still active on 8chan’s "insurgency" board, but alternative communication sources are no longer active, suggesting the raid is dying down in popularity and will likely soon end. Wapack Labs Analysts will continue to monitor 8chan’s cyber operations, conducted against Anonymous, for any potential implications to our subscribers...READ MORE

Wapack Labs has cataloged and reported image boards and activity involving Anonymous in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM

Auto-Update Malware Delivery TTP

TLP AMBER ANNOUNCEMENT: 

Malicious Microsoft Word documents are one of the most prevalent malware delivery mechanisms, and typically use embedded Visual Basic (VBA) macros to download and install malware on a victim’s machine. In late August and September 2017, Wapack Labs observed an uptick in an alternative Word doc based malware delivery method being leveraged in malicious email campaigns. The tactic involves using auto-updating links, instead of macros, to download additional malware payloads. Due to the prevalence of Office-based malware delivery, this new method will likely affect multiple industries, including Red Sky Alliance members. This report provides analysis on related specimens, including common artifacts and observed campaigns, as well as a generic mitigation that detects most variants...READ MORE

Wapack Labs has cataloged and reported malware delivery tactics in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM

This TLP AMBER report is available only to Red Sky Alliance members.

Tor Network Shrinking

On 5 October 2017, Wapack Analysts observed several prominent Tor-based hacker forums go permanently offline - at the same time. Despite the clearweb address being offline, one of the forum's Tor onion sites was still online, suggesting a potential infiltration of the server; as seen with past law enforcement activities. The forums went offline with out any announcement or reason given for the disappearance. Several Reddit users have re-circulated the onion sites and are now speculating about what happened. In a recent blog post by Gizmodo, they explain that the Tor network is statistically shrinking. Gizmodo, utilizing the Onionscan tool, scanned a list of over 30,000 onion domains and reported only 4,400 online. Wapack Analysts have not observed any new Tor-based hacking forums for more than a week, suggesting possibly, a move away from Tor and on to different channels of communication...READ MORE

Wapack Labs has cataloged and reported Tor network activity and trends in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM

Monday, October 2, 2017

Browser-Side JavaScript Miners Affect Computer Performance

Browser-side mining of cryptocurrencies, which uses parallel processing CPU power for profit, was developed in the 2011-2014 time-frame. In September 2017, it was distinguished as part of malicious campaigns. Some content providers test this technology as a way to monetize their traffic. The SafeBrowse Chrome extension was allegedly hacked to include a mining functionality. These mining scripts pose a moderate cyber threat, as they significantly slow down the computer while the page is open in the browser. Detecting these malvertising campaigns and disabling mining scripts is advised...READ MORE

Wapack Labs has cataloged and reported extensively on mining cryptocurrencies in the past. An archive of related reporting can be found in the Red Sky Alliance portal.

WWW.WAPACKLABS.COM