Go to listing page

Cyware Weekly Cyber Threat Intelligence February 25 - March 01, 2019

Cyware Weekly Cyber Threat Intelligence February 25 - March 01, 2019

Share Blog Post

The Good

It’s time to bid goodbye to February 2019, and welcome March with the most interesting threat intel of the week. As is our custom, let’s first acknowledge all the positive advancements that have happened over the past week. Google and FIDO Alliance has announced that the Android operating system is now FIDO2 certified. Meanwhile, Mitsubishi Electric has developed a sensor-security technology that detects inconsistencies in sensor measurements when systems are under attack.

  • Google and FIDO Alliance has announced that the Android operating system is now FIDO2 certified which indicates that password authentication could be eradicated from the mobile ecosystem. Now that Android is FIDO2 certified, this enables over a billion Android devices to implement passwordless authentication standards.
  • ISARA has announced new and updated tools to protect IT infrastructure from emerging threats by implementing crypto-agility and quantum-safe cryptography directly into existing systems. This enables migration to quantum-safe infrastructure and protects almost everything ranging from personal data to critical infrastructure.
  • Mitsubishi Electric has developed a sensor-security technology that detects inconsistencies in sensor measurements when drones, vehicles, or robots are under attack. Mitsubishi plans to commercialize the product next year by offering the technology to manufacturers of cars, drones, etc.
  • Google has made new updates to its Google Play Protect to protect Android users from potentially harmful applications (PHA). Now, Google Play Protect comes as a default built-in feature of every Android device, instead of users manually enabling the feature.
 
The Bad
 
The past week witnessed several data breaches and massive cyber attacks. A hacker compromised the EOS user account and stole almost 2.09 million EOS cryptocurrency coins. Dow Jones' watchlist containing 2.4 million records was exposed online. In the meantime, Cybercriminals have put up two new databases that contain a total of 69,186 Pakistani banks’ cards for sale on the Joker’s Stash underground forum. 
 
  • A hacker compromised the EOS user account and has stolen 2.09 million EOS coins after one of the 21 EOS Block Producers failed to update its blacklist. The EOS block producer who failed to update its blacklist has been identified as games.eos, an EOS-based blockchain gaming platform.
  • Dow Jones Watchlist’s database was publicly available without any password protection thereby exposing almost 2.4 million records. Upon learning the incident, Dow Jones immediately disabled the leaky Elasticsearch database.
  • Sports company Topps has suffered a Formjacking attack compromising customers’ personal data and payment card details. The compromised information included customers’ names, email addresses, phone numbers, payment card numbers, card expiration dates, and security codes.
  • The Coinomi wallet sent a user named Al Maawali’s passwords to Google’s Spellcheck which lead to attackers stealing roughly $70,000 worth funds. Coinomi wallet developers failed to disable ‘Google Spellcheck’ feature in the wallet’s UI code thereby exposing users’ passwords via HTTP during the wallet setup process.
  • Attackers compromised Bangladeshi Embassy website in Cairo to distribute malicious Microsoft Word documents and install malware onto victims’ systems. Researchers who detected the compromised website notified the Bangladeshi Embassy website about the infection, However, the site still remains infected.
  • Cybercriminals have put up two new databases that contain a total of 69,186 Pakistani banks’ cards for sale on the Joker’s Stash underground forum which is estimated to be approximately $3.5 million. Researchers noted that the price of a single card detail ranged between $10 and $40, and the cards with PIN codes were priced at $50.
  • UConn Health notified 326,000 patients about a data breach that occurred last year. The incident occurred after hackers gained unauthorized access to a limited number of employee email accounts. The information involved in the breach included patients’ names, dates of birth, addresses, social security, numbers, and other medical information.
  • Financial software company Intuit recently learned that TurboTax account users’ tax return information has been compromised in a credential stuffing attack. The exposed information included users’ names, Social Security numbers, addresses, dates of birth, driver's license numbers, and financial information such as salary and deductions.
 
New Threats
 
Several new malware, vulnerabilities, and ransomware were discovered over the past week. The newly discovered ransomware dubbed ‘B0r0nt0k’ encrypts victims’ web sites and demands a ransom payment of 20 bitcoin. A critical vulnerability has been detected in the USB handler component of the British Airways Entertainment System. Last but not least, researchers observed a spear phishing campaign containing a new malware dubbed ‘BabyShark’. 
 
  • Researchers uncovered new ransomware dubbed B0r0nt0K that encrypts victim's websites and demands a ransom payment of 20 bitcoin, which is worth $75,000. Researchers noted that B0r0nt0K ransomware currently infects Linux servers, but may also have the ability to encrypt Windows OS.
  • A new vulnerability dubbed ‘Thunderclap’ was detected in the Thunderbolt hardware interface. This ‘Thunderclap’ vulnerability impacts Windows, Mac, Linux, and FreeBSD systems.
  • Security researchers spotted a new malware that targets Magento e-commerce sites. The malware is primarily written in the Go language version 1.9 and is also complemented with a binary written in Delphi. The malware relies on brute-forcing to exploit e-commerce websites.
  • Researchers detected malicious PDF files that exploit a Google Chrome zero-day vulnerability. The vulnerability could allow the sender of the PDF files to collect users’ information when users opened the PDF files via Google Chrome’s PDF viewer. The PDF files did not exhibit any malicious behavior when opened in Adobe Reader, but malicious activities were observed only when opened in Google Chrome.
  • Researchers identified a new malware dubbed Farseer that frequently-targets the Microsoft Windows operating system. Farseer has connections to other malware, such as HenBox, Poison Ivy, Zupdax, and PKPLUG. The malware leverages a technique known as ‘DLL sideloading’ to drop legitimate, signed binaries to the host.
  • A new vulnerability dubbed ‘Cloudborne’ has been detected recently. This vulnerability could allow attackers to implant backdoor in the firmware or BMC of bare metal servers causing a variety of attack situations such as performing a PDoS attack, stealing data from the application running on the cloud service, and executing a ransomware attack by disabling the application.
  • A research team from Greece outlined a new browser-based attack dubbed ‘MarioNet’ that could allow attackers to run malicious code inside users’ browsers even after the web page is closed. MarioNet attack enables attackers to assemble giant botnets from users’ browsers and later use them to conduct various malicious activities.
  • Researchers observed a spear phishing campaign containing a new malware dubbed ‘BabyShark’. The spear-phishing campaign targets national security think tanks and research institutions in the US. BabyShark malware shares similarities with the KimJongRaT.
  • A critical vulnerability has been detected in the USB handler component of the British Airways Entertainment System. The vulnerability tracked as CVE-2019-9019 affects all the British Airways Entertainment Systems installed on Boeing 777-36N(ER) and possibly other aircraft.
  • A new phishing campaign delivering the More_eggs backdoor via ‘fake jobs offer’ phishing emails has been targeting employees of US companies that use shopping portals and similar online payment systems. The attackers behind these ‘Fake Jobs’ phishing campaign use multiple malware delivery methods to drop the More_eggs backdoor payload onto targets' computers.
  • Researchers observed a new malspam email distributing a malicious RAR archive to infect the victim’s computer with a backdoor. This is the first malspam exploiting the WinRAR ACE vulnerability to distribute malware onto victims’ systems

 Tags

fido
winrar ace
dow jones
google chrome zero day vulnerability
bangladeshi embassy
google inc
b0r0nt0k
pdos

Posted on: March 01, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite