Go to listing page

Cyware Weekly Cyber Threat Intelligence May 21 - 25, 2018

Cyware Weekly Cyber Threat Intelligence May 21 - 25, 2018

Share Blog Post

The Good


In a world besieged by cybercriminals and fresh attacks every week, it is key to celebrate every hard-won security advancement made. This week saw Congress pass a new bill to help prevent synthetic identity fraud. Apple unveiled new privacy controls for its users while Mozilla is developing an improved Tracking Protection system for Firefox. Meanwhile, a new Chrome plug-in could help you pick stronger passwords.

  • US Congress passed a new bill that establishes guidelines to help prevent synthetic identity fraud. Synthetic identity fraud involves hackers creating fake identities using credit-inactive Social Security Numbers, particularly those of children, to get loans and commit other crimes. The provision will require the Social Security Administration (SSA) to accept electronic signature for financial institutions to verify identities and, in turn, identify synthetic identity fraud more quickly.
  • Apple introduced a new “Data and Privacy” website that allows customers to download a copy of all the data the company has collected about them, including Apple ID accounts and iCloud data, iTunes and App Store history. The new privacy controls will also let users deactivate or delete their accounts, and all of the stored information as well.
  • Mozilla is developing an improvised Tracking Protection system for Firefox 63 that will block the browser from loading scripts from abusive trackers, in-browser miners and user fingerprinting scripts. The upcoming version, set to release in October, will also make it easier for users to clear cookies and site data directly from the security panel.
  • Login management company Okta has released a new Chrome extension that can help warn users if their password has been compromised. The browser plug-in named PassProtect will automatically check if your password was leaked in an earlier data breach by verifying it against the Have I Been Pwned? Service and inform users in a pop-up if it isn’t safe to use.

The Bad


This week saw a string of data breaches and leaks affecting several governments, universities and firms. A teen-monitoring app leaked thousands of users’ personal data while an insurance startup left sensitive data exposed in an unprotected storage bucket. Nearly 1 million personal records of South Africans were publicly leaked. A database containing sensitive details of calls made to a crisis hotline was exposed while Altcoin Verge was hacked for the second time in two months.

  • TeenSafe, a teen-monitoring app that lets parents monitor their kids’ phone activity, accidentally exposed the data of tens of thousands of accounts in an unprotected AWS S3 storage bucket. Personal data, parental email addresses, Apple ID information, name of the teen’s device and the phone’s unique identifier were exposed.
  • An insurance startup named AgentRun exposed highly sensitive information of thousands of broker clients including insurance policy documents, health and medical data, and some financial data in a publicly accessible online storage bucket. Many files included scans of identification documents such as Social Security cards, Medicare cards, drivers’ licenses, armed forces and voter ID cards and other documents.
  • Less than a year after South Africa’s massive data leak in 2017, another 934,000 personal records of South Africans have been leaked online. The compromised data includes full names, national identity numbers, email addresses and plain text passwords. Security researcher Troy Hunt and Tefo Mohapi from iAfrikan said the data was likely backed up or posted publicly by one of the firms responsible for traffic fine online payments in South Africa.
  • A non-profit organization that handles Los Angeles County’s crisis hotline, 211 LA County, accidentally exposed 3.2 million files that contained detailed information about calls made to the hotline. The compromised data included over 3 million rows of call logs and 200,000 rows of detailed call notes including graphic details of elder abuse, child abuse and suicidal distress. Full names, phone numbers, addresses of victims, alleged perpetrators and witnesses in numerous cases of physical and sexual abuse were also exposed along with 33,000 full Social Security Numbers.
  • Cryptocurrency Verge fell victim to yet another hack that saw approximately 35 million XVGs (worth above $1.7m) stolen within a few hours. Verge suffered a similar hack in early April when it lost 250,000 XVG. Hackers exploited a glitch in Verge’s technology by mining multiple blocks one second apart using the same algorithm - the same tactic used in the first attack. Verge developers had initiated a hard fork following the April hack to “resolve” the issue.

New Threats


Researchers identified a few new strains of malware such as the VPNMalware infecting over half a million routers worldwide and the evolving Roaming Mantis malware. Meanwhile, a Satori botnet is scanning the internet for cryptomining rigs while a newly discovered Spectre-like CPU flaw has come to light.

  • Cisco Talos researchers discovered a new strain of malware named VPNFilter infecting 500,000 routers and storage devices in 54 countries worldwide including Linksys, MikroTik, Netgear and TP-Link networking equipment. VPNFilter’s capabilities include theft of website credentials, monitoring of Modbus SCADA protocols and a destructive capability to render a device unusable. Researchers said most of the infected devices were concentrated in Ukraine, noting that VPNFilter is likely a state-sponsored malware that overlapped with versions of the BlackEnergy malware.
  • Kaspersky Lab researchers observed the previously Android-focused mobile malware Roaming Mantis is expanding its reach and nefarious capabilities. While earlier Roaming Mantis attacks targeted Android users in South East Asia via DNS hijacking, the malware now uses malicious APK files and landing pages supporting 27 languages. It has also begun targeting iOS users with phishing attacks, and PCs with cryptomining code.
  • WinstarNssmMiner, a nasty new piece of cryptomining malware has been spotted being used in half a million attempted attacks targeting PCs in just 3 days. According to Qihoo researchers attempts to infect systems to hijack their processing power and mine Monero coins. However, if users or an antivirus attempts to remove the programme, it crashes the machine.
  • Multiple research firms reported the malicious activities of a large Satori botnet scanning the internet for vulnerable Ethereum mining rigs since May 11. Qihoo 360 Netlab, GreyNoise Intelligence and SANS ISC researchers said attackers are targeting port 333 used for remote management features by cryptomining hardware.
  • Security researchers at Microsoft and Google uncovered a new Spectre-like security flaw called Speculative Store Bypass or “Variant 4” that affects chips from Intel, AMD and ARM. Although the newly discovered flaw could allow unauthorised read access to memory, the risks have been described as low due to patches for common web browsers issued earlier this year to address Spectre.


 Tags

blackenergy
kaspersky labs
vpnfilter
teensafe
roaming mantis

Posted on: May 25, 2018


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite