Talos Threat Source is a regular intelligence update from Cisco Talos, highlighting the biggest threats each week and other security news.
CCleaner Found To Be Compromised with Malicious Backdoor
###Event: Fileless Malware - The New “Cyber” @ DerbyCon 7.0 (Louisville, KY)
####Date: 2017-09-22 4:00pm
####Speaker: Edmund Brumaghin, Threat Researcher; Colin Grady, Research Engineer
Synopsis: Buzzwords are the bane of the infosec community. Whether it’s “cyber” or “APT”, these terms are often used as nothing more than a way to generate clicks or by marketing teams to push more blinky lights to customers. “Fileless malware” is the latest example of this. Attacks leveraging malware that have been dubbed “fileless malware attacks” have been generating significant media coverage recently leading many to wonder what impact these attacks may have on their organizations or whether they are adequately protected against them. In many cases these attacks are not truly fileless and result in various artifacts being written to targeted systems. In this presentation we will provide a brief history of in-memory malware as well as walk through some specific examples of malware that makes use of this approach to infecting systems. We will also cover why most malware is not actually “fileless”, along with specific examples of threats that make use of interesting persistence mechanisms that do not resemble what many have grown accustomed to seeing from malware. ####Reference: https://www.derbycon.com/
###Event: Under the Radar: Strategies to Defeat AI Cyber Detection @ NIAS 17 (Lotto Mons Expo, Belgium)
####Date: 2017-10-17 - 2017-10-19
####Speaker: Martin Lee, Technical Lead
Synopsis: The threat environment is in constant flux as defenders adopt improved techniques and attackers adapt their tools, techniques and procedures to counteract these. Sophisticated attackers are already altering their behaviour in order to make their attacks less visible and more likely to blend into the ‘background noise’ of network traffic. From using a genuine government website for command and control traffic, to using software update systems to distribute malicious executables, to ensure that payloads are only delivered to the intended target, threat actors are trying as much as possible to fly under the radar. ####Reference: http://nias2017.com/
###Event: Exploit Kits - What Happens When Kits Disappear @ LeetCon (Hanover, Germany)
####Date: 2017-10-18 - 2017-10-19
####Speaker: Nick Biasini, Threat Researcher
Synopsis: What happens when the biggest players in a market just get up and quit? That’s exactly what has happened to the exploit kit landscape over the last year. Now that Angler, Neutrino, and Nuclear are gone, we’re left to pick up the pieces. What’s been created is a vacuum with Rig, Sundown, and others jockeying for position, but none have taken the lead. We’ve observed adversaries changing kits frequently and gates switching from one kit to the next. Just like any other threat, adversaries are going to evolve and change. Oddly the kits don’t appear to have evolved much, but looks can be deceiving. Previously unreleased details on several high profile exploit kits will be disclosed. This talk will discuss the state of exploit kits today. There will also be a section related to how exploit kits will evolve in the future and the impacts it may potentially have on the threat landscape overall. ####Reference: https://www.leetcon.de/
###Event: Talos Fall Threat Briefing (Free Webinar)
####Date: 2017-10-19 13:00 EDT (10:00 PDT)
####Speaker: Vanja Svajcer, Talos Technical Leader
Synopsis: The threat landscape constantly evolves and changes. Keeping up with what’s new and what’s evolved can be a challenge. Join us for this free webinar to hear about the latest innovations in threat intelligence from Talos Threat Researchers. After the the presentation, the floor will be opened up for a live Q&A based on questions asked by our audience. ####Reference: https://security-mktg.cisco.com/CiscoSecurityWebinarSeries/Cisco?webinar=wbrsc002274
###Event: Modern Reconnaissance Phase by APTs @ Ruxcon (Melbourne, Australia)
####Date: 2017-10-21 - 2017-10-22
####Speaker: Paul Rascagneres, Threat Researcher; Warren Mercer, Threat Researcher
Synopsis: This presentation will show how APT actors are evolving and how the reconnaissance phase is changing to protect their valuable 0-day exploit or malware frameworks. This talk will mainly focus on the usage of Office documents and watering hole attacks designed to establish if the target is the intended one (we will mention campaigns against political or military organizations). The techniques and the obfuscation put in place by these actors will be described in detail (techniques based on Macro, JavaScript, PowerShell, Flash or Python). At the end of the presentation, we will show different mitigations to help attendees protect their users. ####Reference: https://ruxcon.org.au/
###Title: CCleaner Found To Be Compromised with Malicious Backdoor
Description: CCleaner, a well known and frequently used PC cleanup utility, has been found to contain a malicious backdoor for versions released between Aug 15 and Sept 12. Research indicates that this is a supply chain attack as the compromised versions of CCleaner were signed with a valid code-signing certificate. Users and administrators who find that a compromised version of CCleaner has been installed on their system should wipe and reimage systems. Piriform has removed the compromised versions of CCleaner from their website.
####Reference:
- http://blog.talosintelligence.com/2017/09/avast-distributes-malware.html
- http://blog.morphisec.com/morphisec-discovers-ccleaner-backdoor
####Snort SID: N/A
####ClamAV: Win.Trojan.Floxif-6336251-0
###Title: VMware Patches Security Vulnerabilities in ESXi, vCenter Server, Fusion, and Workstation
Description: VMware has released a security advisory to address three vulnerabilities that have been identified in ESXi, vCenter Server, Fusion, and Workstation. The most critical bug addressed in this release is CVE-2017-4924 which affects Fusion and Workstation and could allow arbitrary code to be executed on the host. Another important vulnerability addressed is CVE-2017-4925 which could allow normal users to crash VMs due to a null dereference. The final vulnerability is a XSS flaw in vCenter Server. VMware has released a software update which addresses these security vulnerabilities.
####Reference:
- https://www.vmware.com/security/advisories/VMSA-2017-0015.html
An (un)documented Word feature abused by attackers
https://securelist.com/an-undocumented-word-feature-abused-by-attackers/81899/
Equifax Hackers Stole 200k Credit Card Accounts in One Fell Swoop
https://krebsonsecurity.com/2017/09/equifax-hackers-stole-200k-credit-card-accounts-in-one-fell-swoop/?
Thousands of Elasticsearch Servers Compromised, Found To Be Part Of Malware Botnet
https://mackeepersecurity.com/post/kromtech-discovers-massive-elasticsearch-infected-malware-botnet
WordPress’ Poor Handling of Plugin Security Exacerbates Malicious Takeover of Display Widgets
https://www.pluginvulnerabilities.com/2017/09/11/wordpress-poor-handling-of-plugin-security-exacerbates-malicious-takeover-of-display-widgets/
High-Level Approaches for Finding Vulnerabilities
http://jackson.thuraisamy.me/finding-vulnerabilities.html
- SHA 256: c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f
- MD5: e2ea315d9a83e7577053f52c974f6a5a
- VirusTotal: https://www.virustotal.com/file/c3e530cc005583b47322b6649ddc0dab1b64bcf22b124a492606763c52fb048f/analysis/#additional-info
- Typical Filename: Tempmf582901854.exe
- Claimed Product: (unknown)
- Detection Name: W32.C3E530CC00-95.SBX.TG
- SHA 256: c68a81b249dbddc80db05d92b065462fe90365a5ab2d3c9cc47bb99c90cce3cc
- MD5: d5ef36d2c72d29fa85e4669e7b500c30
- VirusTotal: https://www.virustotal.com/file/c68a81b249dbddc80db05d92b065462fe90365a5ab2d3c9cc47bb99c90cce3cc/analysis/#additional-info
- Typical Filename: beef-xss
- Claimed Product: Browser Exploitation Framework
- Detection Name: W32.Auto.c68a81.201444.in01
- SHA 256: 4ce5366c7eef1fff1260d5d7a0aec72c1246621838bf8df07f4a6ab3e5369d96
- MD5: 517d9598ac8aa0ef0cb7145ffd64805e
- VirusTotal: https://www.virustotal.com/file/4ce5366c7eef1fff1260d5d7a0aec72c1246621838bf8df07f4a6ab3e5369d96/analysis/#additional-info
- Typical Filename: Invoice 7983.doc
- Claimed Product: N/A
- Detection Name: W32.4CE5366C7E-100.SBX.TG
- SHA 256: 87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f
- MD5: 515ea84f7ca8f59f7bb4fb5714913a72
- VirusTotal: https://www.virustotal.com/file/87afd627b678da78d879dfe11c147b10f5db6e07cd16e5728ca33579e73bf89f/analysis/#additional-info
- Typical Filename: helperamc.zip
- Claimed Product: Advanced Mac Cleaner
- Detection Name: W32.87AFD627B6-95.SBX.TG
- SHA 256: 776cb4ad45dbf96d532a8bb142bc0d5446fd63994f039bcf22263a9e32c70958
- MD5: 43cebda7f432f89b5ca6e9bd1c1a93b6
- VirusTotal: https://www.virustotal.com/file/776cb4ad45dbf96d532a8bb142bc0d5446fd63994f039bcf22263a9e32c70958/analysis/#additional-info
- Typical Filename: radio-int.gif
- Claimed Product: N/A
- Detection Name: Auto.776CB4AD45.in04.Talos
####TOP SPAM SUBJECTS OBSERVED
####MOST FREQUENTLY USED ASNs FOR SENDING SPAM