tech:

taffy

Dropping Elephant hacker group using old exploits to hack in Asia

Kaspersky Lab says its researchers have found cyber-espionage activities in Asia, targeting diplomatic and government entities, especially Chinese. This group, named Dropping Elephant (also known as “Chinastrats”), were using old exploits, cheap malware tools, and social engineering methods, say the researchers. 

In February 2016, following an alert from a partner, Kaspersky Lab’s Global Research and Analysis Team began its investigation into this threat actor. They discovered that from November 2015 to June 2016, the group profiled hundreds to thousands of targets all around the world. The attackers rely heavily on social engineering, low-budget malware tools and old exploits; however, this approach seems to be effective, given that within the first couple of months of the operation, they managed to steal documents from at least a few dozen selected victims, says Kaspersky.

Tools: simple, yet effective

For its initial target profiling, Dropping Elephant mass-mails a number of email addresses it has collected on the basis of their relevance to its goals. The spear-phishing emails sent by the attackers contain references to remote content – it is not embedded in the email itself, but downloaded from an external source. The email has no malicious payload, except a simple “ping” request that is sent to the attackers’ server if the target opens the email. This automatically sends a message which contains some basic information about the recipient: IP address, type of browser and both the device used and its location.

After using this to filter out targets, the attackers proceed with another, more targeted spear-phishing email. This is either a Word document with CVE-2012-0158 exploit, or PowerPoint slides with an exploit for the CVE-2014-6352 vulnerability in Microsoft Office. Both exploits are public and have been known for a long time, but are still effective.

Some victims are targeted by a watering hole attack. These victims receive a link to a website disguised as a political news portal, focused on China’s external affairs. The majority of links on this website lead to additional content in the form of a PPS (PowerPoint Slides document) with a malicious payload inside.

Even though the vulnerabilities used in the attacks were patched by Microsoft, the attackers can still rely on a social engineering trick to compromise their targets, if they ignore multiple security warnings displayed and agree to enable dangerous features of the document. The content of the malicious PPS is based on carefully chosen, genuine news articles featuring widely discussed geopolitical topics, which makes the document look more trustworthy and likely to be opened. This leads many users to become infected.

After the successful exploitation of the vulnerability, a range of malicious tools are installed on the victim’s machine.

These tools then collect and send attackers the following types of data: Word documents, Excel spreadsheets, PowerPoint presentations, PDF files, login credentials saved in the browser, etc.

In addition to social engineering attacks and exploiting old vulnerabilities, one of the Dropping Elephant backdoors uses a C&C communication method borrowed from other threat actors. It hides the real location of the C&C server in the comments section of articles on legitimate public websites. This technique has previously been observed, albeit with a far more complex execution, in operations conducted by Miniduke and other threat actors. This is done in order to make the investigation of the attack more complicated.

Geographical preferences

Based on the target profile created by the Kaspersky Lab researchers, Dropping Elephant is focused on two main types of organizations and individuals: Chinese-based government and diplomatic entities, and any individuals connected to them, as well as partners of these organizations in other countries.

In total, Kaspersky Lab experts were able to identify several hundred targets worldwide, most of which are located in China, while others were from or related to Pakistan, Sri-Lanka, Uruguay, Bangladesh, Taiwan, Australia, the U.S., and a few other countries.

Artifacts

There are indicators pointing to the fact that this actor operated from India, according to Kaspersky; however, at the same time, there is no proof that a nation-state might be involved in the operation. The analysis of activity reveals that the attackers probably operated in the time zone of either UTC+5 or UTC+6.

Since May 2016, Kaspersky Lab researchers have spotted a new activity pattern for the group in a new geographical area that includes Pacific Standard Time zone, corresponding – among others – to West Coast working hours in the U.S. This is likely to be the result of increased headcount in the Dropping Elephant team, according to the security company.

In order to protect yourself and your organization from cyber-espionage groups like Dropping Elephant, Kaspersky Lab security experts advise taking the following measures:

  • Follow the basic rules of Internet security: don’t open attachments in emails received from unknown senders and regularly update the software on your PC;
  • Use a proven security solution capable of fighting the most sophisticated cyberthreats;
  • Remember that what looks like a legitimate document could be the first stage of a targeted attack against your company. In large organizations, use proven anti targeted-attack solutions capable of spotting dangerous anomalies in the corporate networks before the malware is installed and the data is stolen; and
  • The best way to keep your protection up to date is to track the evolution of targeted attack actors. Use threat intelligence services to ensure you’re aware of what new techniques attackers implement and what protection measures could make these techniques ineffective.

Kaspersky Lab solutions detect and neutralize the Dropping Elephant malware as:

  • Exploit.Win32.CVE-2012-0158;
  • Exploit.MSWord.CVE-2014-1761;
  • Trojan-Downloader.Win32.Genome;
  • HEUR:Trojan.Win32.Generic.
  • Trojan.Win32.Agent.ijfx
  • Trojan-Ransom.Win32.PolyRansom.bel
  • Trojan.Win32.Autoit.fdp

You can find a detailed blog post on Dropping Elephant here – https://securelist.com/blog/research/75328/the-dropping-elephant-actor/

[Image courtesy: Kaspersky]

Just in

Apple sued in a landmark iPhone monopoly lawsuit — CNN

The US Justice Department and more than a dozen states filed a blockbuster antitrust lawsuit against Apple on Thursday, accusing the giant company of illegally monopolizing the smartphone market, writes Brian Fung, Hannah Rabinowitz and Evan Perez.

Google is bringing satellite messaging to Android 15 — The Verge

Google’s second developer preview for Android 15 has arrived, bringing long-awaited support for satellite connectivity alongside several improvements to contactless payments, multi-language recognition, volume consistency, and interaction with PDFs via apps, writes Jess Weatherbed. 

Reddit CEO Steve Huffman is paid more than the heads of Meta, Pinterest, and Snap — combined — QZ

Reddit co-founder and CEO Steve Huffman has been blasted by Redditors and in media reports over his recently-revealed, super-sized pay package of $193 million in 2023, writes Laura Bratton. 

British AI pioneer Mustafa Suleyman joins Microsoft — BBC

Microsoft has announced British Artificial Intelligence pioneer Mustafa Suleyman will lead its newly-formed division, Microsoft AI, according to the BBC report. 

UnitedHealth Group has paid more than $2 billion to providers following cyberattack — CNBC

UnitedHealth Group said Monday that it’s paid out more than $2 billion to help health-care providers who have been affected by the cyberattack on subsidiary Change Healthcare, writes Ashley Capoot.