Stories
Slash Boxes
Comments

SoylentNews is people

Submission Preview

Link to Story

Cyberespionage Group Patchwork Sets its Sights on Multiple Industries

Accepted submission by Arthur T Knackerbracket at 2016-07-26 18:27:17
Security

Story automatically generated by StoryBot Version 0.1.0a (Development).

Note: This is the complete story and will need further editing. It may also be covered by Copyright and thus should be acknowledged and quoted rather than printed in its entirety.

FeedSource: [ITWorld] collected from rss-bot logs

Time: 2016-07-26 15:07:50 UTC

Original URL: http://www.itworld.com/article/3100406/cyberespionage-group-patchwork-sets-its-sights-on-multiple-industries.html#tk.rss_news [itworld.com]

Title: Cyberespionage group Patchwork sets its sights on multiple industries

Suggested Topics by Probability (Experimental) : 20.4 hardware 11.1 science 11.1 business 9.3 mobile 9.3 digiliberty 7.4 code 7.4 OS 5.6 techonomics 5.6 careersedu 3.7 security 3.7 breaking 1.9 technomics 1.9 software 1.9 careers

--- --- --- --- --- --- --- Entire Story Below --- --- --- --- --- --- ---

Cyberespionage group Patchwork sets its sights on multiple industries

Arthur T Knackerbracket has found the following story [itworld.com]:

A cyberespionage group known for targeting diplomatic and government institutions has branched out into many other industries, including aviation, broadcasting, and finance, researchers warn.

Known as Patchwork, or Dropping Elephant, the group stands out not only through its use of simple scripts and ready-made attack tools, but also through its interest in Chinese foreign relations.

The group's activities were documented earlier this month by researchers from Kaspersky Lab, who noted in their analysis [securelist.com] that China's foreign relations efforts appear to represent the main interest of the attackers.

In a new report [symantec.com] Monday, researchers from Symantec said that the group's recent attacks have also targeted companies and organizations from a broad range of industries: aviation, broadcasting, energy, financial, non-governmental organizations (NGO), pharmaceutical, public sector, publishing and software.

While most of Patchwork's past victims were based in China and Asia, almost half of the recent targets observed by Symantec were based in the U.S.

The group uses a legitimate mailing list provider to send newsletter-like emails to its intended targets. The rogue emails link to websites set up by the attackers with content related to China. Depending on the industry they operate in, victims receive links to websites with content relevant for their business.

The rogue websites have links to .pps (PowerPoint) or .doc (Word) files hosted on other domains. If downloaded and opened, these files attempt to exploit known vulnerabilities in Microsoft Office in order to execute rogue code on users' computers.

The Symantec researchers have observed exploits for the Microsoft Windows Common Controls ActiveX Control Remote Code Execution Vulnerability (CVE-2012-0158), the Microsoft Windows OLE Package Manager Remote Code Execution Vulnerability (CVE-2014-4114) and the Microsoft Office Memory Corruption Vulnerability (CVE-2015-1641).

Since the most recent of those vulnerabilities, CVE-2015-1641, was patched by Microsoft in April 2015, attackers appear confident that their targets have outdated Microsoft Office installations on their computers.

Typically, the PowerPoint file will try to exploit CVE-2014-4114, and if successful, will install a backdoor program called Enfourks that functions as an AutoIT executable. AutoIT is a scripting language for automating graphical user interface interactions.

The .doc files will try to exploit CVE-2012-0158 or CVE-2015-1641 and will try to install a different backdoor program called Steladok. Both of these programs can search for and steal files or can be used to install additional malware components.


Original Submission