Go to listing page

Cyware Weekly Cyber Threat Intelligence February 05 - 09, 2018

Cyware Weekly Cyber Threat Intelligence February 05 - 09, 2018

Share Blog Post

The Good

This week registered a lot of good news in terms of ensuring cyber security--be it new products or new updates. Police officers of Hong Kong will reportedly start using new glasses, with a built-in camera, connected to a smartphone-like device to enable face recognition. Microsoft released the new Insider Preview update for Windows 10 S users, that would render passwords useless. All users have to do is, install an Authenticator App to secure their systems. Finally, reports released by National Cyber Security Centre (NCSC) about its Active Cyber Defence (ACD) show improved statistics against phishing scams.

  • Much like the sci-fi movies, new eyeglasses have been invented that could take pictures and recognize faces. According to the Hong Kong Free Press, four police officers in the city of Zhengzhou have already started wearing these glasses. The camera attached above the left eye allows officers to look in the direction of an individual and take their photo. The glasses are also linked to a smartphone-like handheld device that scans the individual’s face and pulls information--such as name, gender, ethnicity, full address, and whether they have been charged with any crimes or have outstanding warrants--about him/her from a central database. Police can also access information about their internet usage.
  • The new Insider Preview update released by Microsoft for Windows 10 S users allows them to ditch system passwords. Individuals can now use an Authenticator App, that can be installed on their phones, to unlock the security-focused Windows flavor. Once users set up Windows Hello with the app, they will no longer be asked to use password as a sign-in option. As per reports, Microsoft plans to drop 10 S as a standalone product in order to offer it as a mode to both Home and Pro users.
  • The National Cyber Security Centre (NCSC) launched its Active Cyber Defence (ACD) initiative a year ago. Results to the initiative have been released today. This free technology blocks malicious emails, removes phishing attacks and stops public sector systems veering onto malicious servers. According to a report--named Active Cyber Defence - One Year On, since the inception of the ACD, UK’s share of visible global phishing attacks has dropped from 5.3% (June 2016) to 3.1% (Nov 2017). It also reported that 121,479 phishing sites hosted in the UK have been removed. There was also a drop of scam emails from bogus ‘@gov.uk’ domains, and takedown availability times for sites spoofing government brands came down from 42 hours to 10 hours. An average of 4.5 million malicious emails per month have been blocked from reaching users, by deploying more than one million security scans and seven million security tests across public sector websites.

The Bad

This week noted data leaks, DoS attacks, misappropriation of access rights among others. On top news, iBoot, the source code for a core component of the iPhone’s operating system was published on GitHub by an unknown user. A report of DoS attacks being launched, since 31st of January, on Business Wire has been released by the company. Reports also noted that Fancy Bear, the Russian hacker group have exploited a key vulnerability in the US cyber defenses and managed to steal secret documents. A Switzerland based firm, Worblaufen revealed that due to misappropriation of a sales partner’s access rights, sensitive customer information was leaked.

  • The source code for a core component of the iPhone’s operating system, labeled ‘iBoot’, was found on the GitHub. Who published there is still unknown. This code is responsible for ensuring a trusted boot of the operating system--meaning, once you turn on the device, the code loads and verifies that the kernel is duly signed by the apple and then executes it. Hackers can use this code to find vulnerabilities in iOS and devise new techniques to jailbreak the OS.
  • It has been reported that Fancy Bear, the Russian group of hackers have exploited a key vulnerability in the US cyber defenses and almost managed to steal secret documents and advanced defense technology. What documents have been stolen isn’t clear yet. Investigation revealed that hackers were able to breach the systems due to poor email protection and minimal direct notification of victims.
  • Business Wire, the corporate news release distributor announced that they have been a victim of DoS (Denial of Service) attacks. As per the company, the DoS attacks were initiated on 31st January. Fortunately, no customer information was compromised. Security researchers are speculating that the attacks were launched due to the company’s dealings with Fortune 500 companies and the sensitive data it might be holding.
  • Worblaufen, a Switzerland based firm revealed details of a security incident that occurred in late 2017, which resulted in leakage of sensitive customer data--including names, addresses, telephone numbers and date of birth. However, as per the Swiss laws, the information falls under “non-sensitive” category. According to the company, the data leak occurred due to misappropriation of a sales partner’s access rights.

New Threats

The week witnessed discovery of quite a good number of malware. Researchers unearthed new malware having evasion techniques against major cloud platforms. More details of the flash zero-day exploited by the North Korean hackers were disclosed. In addition, a new PoS malware was discovered by the researchers targeting people in the USA and for the first time crypto mining attacks targeting SCADA systems were found out. Overall, the week witnessed good activity by hackers using new strains of malicious codes.

  • Researchers have unearthed a new strain of Gojdue ransomware on the dark web. Named, ShurL0ckr, the ransomware has been found to evade being flagged by two major cloud platforms, Google Drive and Microsoft Office 365, with malware protection features. ShurL0ckr has been classified as a zero-day ransomware-as-a-service that is similar to the infamous Satan ransomware in functionality.  
  • Last week, South Korean-CERT disclosed an Adobe Flash Player zero-day vulnerability being exploited by the North Korean hackers. Although rare, it was not the first time that North Korean hackers had exploited a zero-day. Given the highly sophisticated campaigns carried out by the Lazarus group in 2016, the flash player exploit came as a surprise for the researchers. Later, it was found out that another threat actor going by the name of ScarCruft, alias Group 123 and Reaper) was behind the flash player exploit.
  • Previous week, we reported the arrival of the GrandCrab ransomware. It is a new malspam campaign that comes disguised as PDF receipts but instead delivers the malicious ransomware code. Now, further research has revealed that the ransomware is installed through PowerShell script. Initially, the victim receives an email with a subject like “Receipt Feb-078122” containing a PDF attachments with names like Feb01221812. Users must exercise utmost caution while handling any email with similar subjects and attachments.
  • Researchers have identified a new Point of Sale (PoS) malware in a relatively long time. The malware steals data from the magnetic strips on the payment cards. It comes disguised as service pack for LogMein, a remote connectivity services software. Researchers became suspicious after unusually large number of unusual domain name system (DNS) requests were generated by the service pack. The malware is believed to target the US consumers instead of European consumers because the in latter, the payment cards mostly enjoy “Chip and Pin” protection.
  • There is an increasing evidence that hackers are now shifting from ransomware to crypto mining malware as the latter is generating more profits. Now, security experts have documented the first crypto miner attack on a critical infrastructure project. The attack particularly targeted the SCADA network of the water utility facility. As per the investigation, it was found out that the malicious code deployed was mining Monero currency which has lately found some popularity amongst the hacking community because of its stealth features. The malware could run in stealth mode and even render the security tools on the network devices disabled to operate latently and maximise the mining process.


 Tags

grandcrab
lazarus apt
shurl0cker
microsoft
logmein
fancy bear
scada

Posted on: February 09, 2018


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite