Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Website of Israeli Think Tank Serves Data-Stealing Trojan

The official website of an important Israeli think tank has been compromised and abused to distribute a piece of malware, security firm Cyphort reported on Friday.

The official website of an important Israeli think tank has been compromised and abused to distribute a piece of malware, security firm Cyphort reported on Friday.

Researchers noticed that a malicious JavaScript file has been planted on the website of the Jerusalem Center for Public Affairs (JCPA), an independent research institute focusing on Israeli security, regional diplomacy, and international law. The attackers have used the Sweet Orange exploit kit to push malware onto the computers of the website’s visitors by exploiting software vulnerabilities, Cyphort said.

The Sweet Orange exploit kit has been around for quite some time and there have been at least two periods in which it seemed to gain traction. One of them was in December 2012, when experts noted that it could take the place of the now defunct BlackHole Exploit Kit. In October 2013, shortly after the arrest of Paunch, the author of BlackHole, experts observed a major increase in the use of Sweet Orange. More recently, the exploit kit was used in an attack targeting the visitors of the video-sharing website DailyMotion.

In the attack documented by Cyphort, Java and Internet Explorer exploits were used to deliver an information-stealing Trojan dubbed Qbot. 

After infecting a device, the threat injects itself into running processes, creates registry entries for persistence, and starts collecting system information which it sends back to its command and control (C&C) server, researchers said. Then, it monitors the websites visited by victims and collects sensitive data entered on the sites of various banks.

The binaries analyzed by Cyphort contain a link to a video advertising a popular brand of baked cracker snacks, which experts believe might be an attempt to make an extra profit. The malware also includes some anti-VM and anti-AV features. One of the methods used to prevent victims from cleaning up their machines involves blocking access to the websites of various security solutions providers.

While organizations like the Jerusalem Center for Public Affairs are often the victims of targeted attacks, Cyphort told SecurityWeek that this is most likely an opportunistic attack whose goal is to help cybercriminals harvest credentials.

The security firm says it has notified the think tank via the contact form on its website, but received no response. A request for comment by SecurityWeek also went unanswered by press time. The website is still serving malware, Cyphort said.

Advertisement. Scroll to continue reading.

“Cyphort Labs has been discovering many infected websites on a daily basis. However, Israeli organizations are often known to have better security postures. This infection should serve as yet another wake-up call to website owners that there is ‘No Untouchable’ when it comes falling victim of an infection. Implementing the best practice of Continuous Monitoring and Mitigation is a promising safe start,” McEnroe Navaraj, security researcher at Cyphort, explained in a blog post.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.