Go to listing page

Cyware Weekly Threat Intelligence, April 15-19, 2019

Cyware Weekly Threat Intelligence, April 15-19, 2019

Share Blog Post

The Good

We’re back with the most interesting threat intel for the third week of April. Before we get into cybersecurity incidents and new threats, let us first look into some of the positive events that have happened over the past week. To begin with, The NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) had organized a live-fire cyber exercise event known as Locked Shields, which is considered to be the largest in the world. The National Cyber Security Centre (NCSC) along with Wayra UK also has launched a national call for start-ups to join its accelerator programme for developing advanced cybersecurity solutions. Meanwhile, researchers at the U.S. Army Combat Capabilities Development Command’s Army Research Laboratory have identified a new way to improve network security.

  • A US senator has introduced a new bill ‘Privacy Bill of Rights Act’ which is meant to protect the individual and collective privacy rights of American consumers. The bill by Senator Edward J. Markey prohibits companies from using individuals’ personal information in discriminatory ways, as well as requires them to protect and secure the personal information they hold.
  • The National Cyber Security Centre (NCSC), which is a part of Government Communications Headquarters(GCHQ) has launched a national call for start-ups to join its accelerator programme to develop next-generation cybersecurity solutions. By collaborating with Wayra UK, the call is aimed to help startups to focus on areas such as enhancing security, techniques for anticipating the early stages of a cyber-attack, enabling action to be taken on real-time threats, vulnerability information and more.
  • San Francisco County Board of Supervisors has introduced a legislation bill ‘Stop Secret Surveillance ordinance’ that would require city departments to create a policy governing the use of surveillance technology, explain the acquisition of new surveillance tools, and submit annual reports that detail surveillance and data acquisition methods. If passed, the city controller’s office would carry out annual audits of surveillance tools, and the city will solicit public input before the acquisition or deployment of new surveillance systems by city departments.
  • NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) organized the Locked Shields 2019 event. This is considered as the largest live-fire cyber exercise in the world. It is technically a Red team vs. Blue Team exercise, where the latter was formed by member nations of CCDCOE. The participating Blue Teams played the role of national cyber rapid reaction teams that were deployed to assist a fictional country in handling large-scale cyber incidents and all their multiple implications.
  • Researchers at the U.S. Army Combat Capabilities Development Command’s Army Research Laboratory (ARL) and from Towson University have identified a novel way to improve network security. Based on the theory that malicious network activity would manifest its maliciousness early, the researchers developed a tool that would stop transmitting traffic after a given number of messages had been transmitted. The resulting compressed network traffic was analyzed and compared to the analysis performed on the original network traffic.


The Bad

A number of data breaches and incidents were witnessed this week. The prominent one being the fifth dataset put up for sale on the dark web by the infamous ‘Gnosticplayers’. The dataset had over 65 million user accounts. Hacker group eGobbler also conducted a massive malvertising campaign which targeted more than 500 million iOS users. Last but not least, Indian company Justdial, which provides a local search for different services through voice calls and Internet, had an unprotected database that exposed the personal information of over 100 million users.

  • Eight misconfigured databases have been found leaking approximately 60 million records of LinkedIn user information. The total size of databases is estimated to be 229 GB, with each database ranging between 25 GB and 32 GB. Security researcher Sanyam Jain who discovered these misconfigured databases told that the data had been removed every day and loaded on different IPs.
  • An unprotected MongoDB database has exposed 6.7 million records belonging to an Iranian ride-hailing firm. The leaky database named ‘doroshke-invoice-production’ was discovered using BinaryEdge search engine. It exposed records on the internet which contained two sets of invoice collections - the first set dating back to 2017 and the second set was from 2018.
  • In another revelation on Thursday, Facebook disclosed that it stored millions of passwords of Instagram users in plaintext. The social networking company mentioned this incident in an update to the earlier blog written on passwords kept in plaintext in its storage systems. However, Facebook has emphasized that these unencrypted passwords were not being abused or accessed by its employees.
  • ‘PokemonGo Team’ hacker group has exposed information of tens of thousands of American Advertising Federation (AAF) members. The group had earlier exposed the personal information of FBI agents. In this incident, the stolen document contained 4000 unique records that included member names, job titles, email addresses, phone numbers, and postal addresses.
  • Indian local search services company Justdial was found to have an unprotected database that exposed the personal information of almost 100 million users. The exposed data includes Justdial users’ names, email addresses, mobile numbers, location addresses, genders, dates of birth, photos, designations, company names, and more.
  • More than 500 million iOS users have been targeted by eGobbler hacker group through massive malvertising campaigns. These campaigns were conducted for almost a week starting from April 6, 2019. The group had used ‘8 individual campaigns and over 30 fake creatives’ to perform the attacks.
  • The Ukranian Government and Military were targeted with a spear phishing campaign. The campaign saw a powerful backdoor dubbed ‘RATVERMIN’ being dropped on systems as part of a second-stage payload that was delivered with a Powershell script. It is suspected that the attackers behind the campaign are associated with the Luhansk People's Republic (LPR) group.
  • ‘Gnosticplayers’ hacker is back with the fifth round of stolen data. This time, he has put up over 65 million user accounts on sale on the dark web forum. The latest batch includes user records that belonged to six new companies. The hacked data is being sold for 0.8463 Bitcoin ($4,350) on the DreamMarket forum.
  • Indian IT services firm Wipro disclosed that some of its employee accounts might have been compromised due to an advanced phishing campaign. Upon learning about the employee accounts breach, the Indian IT firm has hired an independent forensic firm to assist in the investigation.

New Threats

This week also saw the developments of new malware, specifically ransomware, in the cyberspace. It all started with the nascent RobbinHood ransomware, where it drops ransom notes under four different names on the encrypted machines. Other ransomware variants that emerged were BitPaymer and NamPoHyu. The former targeted a US manufacturing firm while the latter corrupted Samba servers. Major vulnerabilities were also reported for the past seven days. Internet Explorer had an XML External Entity (XXE) flaw which could be exploited to exfiltrate local files from the Windows system.

  • Security researchers from BitDefender have unearthed a new rootkit malware known as Scranos. The malware reportedly steals sensitive information such as users’ login credentials and payment information saved in browsers. On top of stealing sensitive information, Scranos was also found to have other capabilities to achieve other nefarious purposes.
  • A new variant of Hawkeye dubbed ‘Reborn v9’ has emerged. Reborn v9 is currently marketed as an ‘Advance Monitoring Solution’ and is being sold using a licensing model. It has been modified from earlier versions and has been heavily obfuscated to make analysis complex and difficult. It is capable of stealing system information and credentials from browsers, Filezilla, Beyluxe Messenger, CoreFTP and the video game ‘Minecraft’.
  • A new ransomware family called ‘NamPoHyu Virus’ ransomware has been found targeting vulnerable Samba servers. Instead of running executables on a victim’s computer, the attackers directly launched the malware on vulnerable Samba servers by brute forcing passwords. The ransomware was first detected in March 2019 after users complained that their NAS storage devices were suddenly encrypted by new ransomware called MegaLocker virus.
  • Fake Instagram assistance apps have been spotted that were stealing Iranian users’ credentials. The three fake Instagram assistance apps are Followkade, LikeBegir and Aseman Security. These apps claimed to boost users’ likes, followers, as well as protecting their accounts but were reported to steal their credentials.
  • A new variant of BitPaymer ransomware was found to infect a US manufacturing company. Tracked as Ransom.Win32.BITPAYMER.TGACAJ, the ransomware is distributed via PsExec, a command-line tool that allows the execution of processes on remote computers. To initiate an attack, the attackers had compromised an account with administrator privileges which enabled them to run malicious commands that could copy and execute the Bitpaymer variant.
  • A privilege escalation vulnerability in the Yellow Pencil Visual Theme Customizer plugin has exposed several WordPress sites to various attacks. The plugin is estimated to be installed on over 30,000 websites. The vulnerability can allow remote attackers to update arbitrary code and take control of WordPress-based websites.
  • Another ransomware called RobbinHood has been found targeting computers within an entire network. The ransomware renames encrypted files and drops ransom notes with four different names at the same time. The ransom notes contain information regarding the victim’s files, the ransom amount and links to the TOR sites.
  • An XML External Entity (XXE) flaw was discovered on Internet Explorer. This was reported by security researcher John Page on March 27. He has published the details on April 10, including a proof-of-concept code to support his finding. The exploitation was possible when users open a specially-crafted MHT file that was downloaded with Microsoft's Edge browser.

 Tags

yellow pencil
instagram hack
facebook
xml external entity injection xxe
robbinhood ransomware
internet explorer
mongodb
justdial

Posted on: April 19, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite