Go to listing page

Cyware Weekly Cyber Threat Intelligence June 25 - June 29, 2018

Cyware Weekly Cyber Threat Intelligence June 25 - June 29, 2018

Share Blog Post

The Good


Every week seems to be busier than the last in cybersecurity as new breaches, threat actors and techniques emerge. However, researchers are wielding new ideas and approaches to protect systems and users against attacks. Mozilla is baking ‘Have I Been Pwned’ into a new Firefox privacy tool while Twitter announced physical security key support. Wi-Fi Alliance unveiled the WPA3 security protocol. Meanwhile, California passed the country’s toughest online privacy law.

  • Mozilla’s Firefox browser is unveiling a new security tool with security researcher Troy Hunt’s data breach service, Have I Been Pwned, baked in to alert users of new data breaches. The website called FireFox Monitor will allow users to enter their email address and find out if their account was part of a known data breach. It will also offer recommendations on how to secure their account.
  • Twitter has announced support for physical USB security keys to give accounts an additional layer of protection. Using the physical key, users can securely sign into their accounts as part of the two-factor authentication process, rather than entering a text message sent to their phone.
  • Cisco researchers released a decryptor for the destructive Thanatos ransomware that plagued users since February and destroyed their data even if they paid the ransom. The researchers built and released the ThanatosDecryptor for free that works on all current versions of the ransomware. It should be run on the original infected machine to decrypt files and to help victims retrieve their data.
  • The Wi-Fi Alliance has announced the new WPA3 Security standard for wireless connections, routers and wireless devices. Replacing the aging WPA2 protocol that was introduced back in 2004, the new WPA3 standard will make it harder for threat actors to run common hacking attacks on wireless networks and make passwords much harder to crack.
  • California just passed the country’s toughest data privacy law on Thursday. The new law, which will take effect on January 1, 2020, will require companies to tell customers upon request what personal data they collect, why and what categories of third party firms have received it as well.

The Bad


This week saw a wave of fresh data breaches and attacks. Exactis exposed 340 million records while Ticketmaster said 5% of all users were affected in a major breach. HealthEngine was caught sharing patient data with a law firm as part of a “referral partnership”. ProtonMail was hit with a major DDoS attack that briefly took down its email service.

  • Marketing firm Exactis is said to have exposed a huge database containing nearly 340 million in-depth records of Americans and businesses on a publicly accessible server. The data included a trove of personal information from people’s phone numbers and home addresses to interests, smoking habits and number, age and gender of their children. 
  • In Australia, popular medical appointment booking website HealthEngine was caught sharing patients’ private data with a third-party law firm as part of a “referral partnership pilot.” The booking service requires users to input details of their medical conditions and whether they have been in a traffic accident or suffered a workplace injury.
  • Ticket-selling giant Ticketmaster said it suffered a breach due to a customer support tool on its website by Inbenta that was exploited to harvest users’ personal and payment data. About 5% of Ticketmaster customers were impacted by the breach with several people already reported being scammed out of money as a result of the incident.
  • Hotel-booking software provider FastBooking said hackers managed to exploit a vulnerability in a web application hosted on its server to install malware and steal data. The breach compromised the personal information and credit card data from guests of hundreds of affected hotels around the world.
  • ProtonMail was hit with a powerful DDoS attack that affected the email service for several hours with sporadic outages that lasted minutes at a time. The company said it was “unlike the more ‘generic’ DDoS attacks” it usually deals with. A group named Apophis Squad claiming to have links to Russia, claimed responsibility for the attack on Twitter.
  • A popular quiz app on Facebook called “Nametests” was found with a flaw that let anyone access information on more than 120 million people, even after the app was deleted. Security researcher Inti de Cuekelaire reported the issue via Facebook’s Data Abuse Bounty Program launched in April, noting the personal data was loaded on Nametests’ website without any encryption or security.

New Threats


  • As another week comes to a close, it’s time to count the various malware that popped up. A Wannacry ransomware scam is duping victims into paying up without infecting systems. Over 60000 devices were infected by a battery-saving app that steals data. A new RAMpage attack affects every Android device since 2012 while Asiahitgroup Gang is pushing malicious apps on Google Play.
  • Scammers have been deploying extortion emails that play on the fear of the infamous WannaCry ransomware. The emails claim the victim’s devices have been infected with WannaCry and all of their files will be encrypted unless they pay up in Bitcoin in advance to “fix” the infection. However, their claims along with the purported infection are all bogus.
  • More than 60,000 Android devices were infected by a malicious battery-saving Android app that drops an ad-click malware and steals sensitive data. Although the app actually does reduce battery strain and kills processes that eat up resources, it also performs multiple malicious activities such as harvesting data and modifying system settings.
  • The Necurs botnet has been found using Internet Query Files (IQY) to evade detection and drop the FlawedAmmyy backdoor as part of a new campaign. Since it first popped up in 2012, cybercriminals have used Necurs to drop various ransomware and banking Trojans such as Locky, Dridex and more.
  • The NSA hacking tool DoublePulsar, which was stolen and leaked online by the hacking group Shadow Brokers in 2017, has now been edited, allowing it to be used to take over Windows IoT systems as well. Since it was released in April last year, the exploit has worked on all major versions of Windows except for Windows 10.
  • Academics have revealed that nearly every Android device released since 2012 is vulnerable to a new flaw named RAMpage that could allow hackers to gain administrative control and access confidential data stored in the device. The vulnerability is a variation of the Rowhammer attack.
  • The AsiaHitGroup Gang has struck again, pushing another wave of fraudulent apps into Google Play. McAfee researchers said the new malicious campaign, dubbed Sonvpay, has impacted at least 15 apps published on Google Play. In this campaign, the malware listens for incoming push notifications that contain relevant data to perform mobile billing fraud.

 Tags

cisco
mcafee
ddos attacks
rowhammer attacks
necrus botnet
wpa3 security protocol
firefox

Posted on: June 30, 2018


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite