Cybercrime

Website of Israeli Think Tank Serves Data-Stealing Trojan

The official website of an important Israeli think tank has been compromised and abused to distribute a piece of malware, security firm Cyphort reported on Friday.

<p class="MsoNormal"><span><span><strong>The official website of an important Israeli think tank has been compromised and abused to distribute a piece of malware, security firm Cyphort reported on Friday.</strong></span></span></p>

The official website of an important Israeli think tank has been compromised and abused to distribute a piece of malware, security firm Cyphort reported on Friday.

Researchers noticed that a malicious JavaScript file has been planted on the website of the Jerusalem Center for Public Affairs (JCPA), an independent research institute focusing on Israeli security, regional diplomacy, and international law. The attackers have used the Sweet Orange exploit kit to push malware onto the computers of the website’s visitors by exploiting software vulnerabilities, Cyphort said.

The Sweet Orange exploit kit has been around for quite some time and there have been at least two periods in which it seemed to gain traction. One of them was in December 2012, when experts noted that it could take the place of the now defunct BlackHole Exploit Kit. In October 2013, shortly after the arrest of Paunch, the author of BlackHole, experts observed a major increase in the use of Sweet Orange. More recently, the exploit kit was used in an attack targeting the visitors of the video-sharing website DailyMotion.

In the attack documented by Cyphort, Java and Internet Explorer exploits were used to deliver an information-stealing Trojan dubbed Qbot. 

After infecting a device, the threat injects itself into running processes, creates registry entries for persistence, and starts collecting system information which it sends back to its command and control (C&C) server, researchers said. Then, it monitors the websites visited by victims and collects sensitive data entered on the sites of various banks.

The binaries analyzed by Cyphort contain a link to a video advertising a popular brand of baked cracker snacks, which experts believe might be an attempt to make an extra profit. The malware also includes some anti-VM and anti-AV features. One of the methods used to prevent victims from cleaning up their machines involves blocking access to the websites of various security solutions providers.

While organizations like the Jerusalem Center for Public Affairs are often the victims of targeted attacks, Cyphort told SecurityWeek that this is most likely an opportunistic attack whose goal is to help cybercriminals harvest credentials.

The security firm says it has notified the think tank via the contact form on its website, but received no response. A request for comment by SecurityWeek also went unanswered by press time. The website is still serving malware, Cyphort said.

Advertisement. Scroll to continue reading.

“Cyphort Labs has been discovering many infected websites on a daily basis. However, Israeli organizations are often known to have better security postures. This infection should serve as yet another wake-up call to website owners that there is ‘No Untouchable’ when it comes falling victim of an infection. Implementing the best practice of Continuous Monitoring and Mitigation is a promising safe start,” McEnroe Navaraj, security researcher at Cyphort, explained in a blog post.

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version