Go to listing page

Cyware Weekly Threat Intelligence, April 29 - May 03, 2019

Cyware Weekly Threat Intelligence, April 29 - May 03, 2019

Share Blog Post

The Good

We’re back with the most interesting threat intel of the week. The past week witnessed several cybersecurity advancements, security incidents, as well as the emergence of new threats. To begin with, let’s first glance through all the good that has happened in cyberspace over the past week. The U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) have issued the Binding Operational Directive (BOD) 19-02 that requires federal agencies to ensure effective remediation of critical vulnerabilities. Canada’s major banks have launched a secure digital identity network ‘Verified.Me’. Meanwhile, Researchers from North Carolina State University and the University of Texas at Austin have developed a new technique for detecting types of malware that use a system’s architecture.

  • The U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) have issued the Binding Operational Directive (BOD) 19-02, Vulnerability Remediation Requirements for Internet-Accessible Systems, that requires federal agencies to ensure effective remediation of critical vulnerabilities.
  • The Nigerian Army has inaugurated a new platform named ‘Nigerian Army Secured Information Platform(NASIP)’. The secure platform is meant for sharing information and paperless interactions among its departments, formations, and units.
  • Thales has announced the availability of a new payment hardware security module (HSM) ‘payShield 10K’. This new payment module secures digital payments at lower processing costs and supports the latest standards for real-time payments.
  • Researchers from North Carolina State University and the University of Texas at Austin have developed a new technique for detecting types of malware that use a system’s architecture. This new technique detects malware by tracking power fluctuations in embedded systems.
  • Canada’s major banks have launched a secure digital identity network ‘Verified.Me’. This secure network allows users to have control over what information their banks are sharing with third parties.

The Bad

Several data breaches and security incidents were witnessed over the past week. Researchers have detected an unprotected database that exposed personal information of almost 80 million US households. In another instance, an unprotected AWS-hosted Elasticsearch database belonging to a job recruitment site ‘Ladders’ has exposed profiles of almost 13 million job seekers. Last but not least, attackers have hacked an internet infrastructure firm CITYCOMP which provided services to several major companies including Oracle, Volkswagen, and Airbus.

  • Attackers have compromised the Magento installations of thousands of e-commerce websites to inject Github-hosted Magecart Card Skimmer script. Almost 2,440 websites have been found to be infected with Magecart card skimmer scripts. However, Github has taken down the skimmer script.
  • Docker Hub, the official repository for Docker container images, suffered a data breach compromising sensitive data of almost 190,000 users. An unauthorized party gained access to the Docker Hub database which led to the compromise of users’ sensitive data. The compromised data includes users’ Docker Hub user names, hashed passwords, and Github and Bitbucket tokens.
  • The University of Alaska is notifying potentially affected students about an year-old data breach that led to the compromise of students’ data such as names, government-issued identification number, dates of birth, digital signature, driver’s license numbers, usernames and passwords, financial account numbers, health insurance information, passport numbers, UA student identification numbers, and Social security numbers
  • Researchers have gone through the Iran based threat actor group OilRig’s leaked cyber arsenal and found out that the group has stolen 13,000 credentials from almost 97 organizations across 27 countries. The threat group has targeted almost 18 industries including government, technology, telecommunications, and the transportation sectors.
  • Attackers have hacked an internet infrastructure firm Citycomp that provides services to several big companies including Oracle, Volkswagen, and Airbus, as part of an extortion attempt. The stolen data includes customers’ email addresses, telephone numbers, meeting reports, asset lists, payroll records, project, accountancy statements, and other sensitive details.
  • Researchers have detected an unprotected database that exposed the personal information of almost 80 million US households. The exposed information includes households’ full names, addresses, dates of birth, marital status, income, and more.
  • Hackers conducted a Business Email Compromise (BEC) attack against St. Ambrose Catholic Parish and successfully swindled $1.75 million. FBI conducted an investigation on the incident and found out that hackers have compromised the parish's email system. However, the compromise was limited to only two email accounts and no financial information was involved.
  • A major loophole in the API of Justdial database exposed the personal information of individuals who posted reviews on the platform. The exposed information includes the reviewers’ names, mobile numbers, and location.
  • Security researchers have uncovered a misconfigured Elasticsearch database belonging to Tommy Hilfiger Japan that exposed the personal information of hundreds of thousands of customers. The exposed information includes customers’ names, addresses, phone numbers, email addresses, and dates of birth, membership ID numbers, orders made, dates of purchase, product descriptions, prices, SKUs and details on millions of orders.
  • A phishing campaign purporting to come from FBI Director Christopher Wray states that the FBI is helping you to claim the fund of $10.7 million via Bank of America. The phishing email states that the check for $10.7 million will be sent via ‘Cargo Logistics Courier Delivery Service’ and the receiver needs to pay the delivery charges for quick delivery. The email then asks recipients’ to send their names, mailing addresses, and phone numbers to an ‘Assigned Special Agent’ via email.
  • Attackers have compromised a ‘Partners In Care’ employee’s email account via a phishing attack and gained access to patients’ personal and medical information. The compromised information includes patients’ names, dates of birth, medical record numbers and Social Security numbers. It also had details on diagnosis, treatment, medications, and insurance.
  • An unprotected AWS-hosted Elasticsearch database belonging to a job recruitment site ‘Ladders’ has exposed profiles of almost 13 million job seekers. The leaky server has also exposed the personal information of almost 379,000 recruiters. The database contained job seekers’ sensitive information such as employment histories, job descriptions, designation, current compensation in US dollars, the industry they are seeking a job in, whether they are a U.S. citizen or if they are on a visa, such as an H1-B, and more.
  • Researchers noted that attackers are compromising Microsoft Office 365 accounts via ATO (Account Takeover) attacks and are using the compromised accounts for various phishing campaigns, malvertising campaigns, and Business Email Compromise (BEC) scam campaigns.
  • An unsecured Elasticsearch database belonging to SkyMed has exposed almost 136,995 members’ personal and medical information such as names, dates of birth, phone numbers, addresses, email addresses, and limited medical information.

New Threats

The past week also witnessed the occurrence of new malware strains and vulnerabilities. Security researchers have uncovered a new variant of the Linux Muhstik botnet that propagates by exploiting the latest WebLogic server vulnerability. In another instance, researchers have observed a new malvertising campaign that leverages Yandex.Direct network to distribute 6 different malware families onto victims’ computers. Meanwhile, a fake Windows PC cleaner tool ‘G-Cleaner’ also known as ‘Garbage Cleaner’ delivers the infamous ‘AZORult’ malware onto victims’ computer.

  • A fake Windows PC cleaner tool ‘G-Cleaner’ also known as ‘Garbage Cleaner’ delivers the info-stealer malware ‘AZORult’ onto victims’ computer. The AZORult trojan, once executed on the computer, attempts to steal passwords, data, wallets, and other information.
  • Attackers have been found exploiting a vulnerability in Confluence Server and Data Center to distribute GandCrab ransomware as well as a variant of AESDDoS botnet. The AESDDoS variant is capable of launching various types of DDoS attacks including SYN, LSYN, UDP, UDPS, and TCP flood.
  • Security researchers have uncovered a new variant of the Linux Muhstik botnet that propagates by exploiting the latest WebLogic server vulnerability. The vulnerability is tracked as a deserialization vulnerability and has been assigned CVE-2019-2725. The vulnerability impacts the versions 10.3.6.0.0 and 12.1.3.0.0 of WebLogic Server.
  • Researchers have observed a new malvertising campaign that leverages Yandex.Direct network to distribute 6 different malware families onto victims’ computers. The six different malware families include Buhtrap banking trojan, RTM banking trojan, Clipbanker trojan, VegaLocker ransomware, and cryptocurrency miners. This malvertising campaign mainly targeted Russian organizations to compromise accountants’ computers.
  • A security researcher has uncovered a vulnerability in Dell SupportAssist utility that exposes Dell laptops and computers to a remote attack. Tracked as CVE-2019-3719, the RCE flaw could allow attackers to hijack Dell computers. However, the vulnerability has been patched in the SupportAssist v3.2.0.90 version.
  • Vodafone disclosed that it has discovered ‘hidden backdoors’ in Huawei equipment between 2009 and 2011, that could have allowed the Chinese electronics manufacturer to access users’ home networks as well as Vodafone’s Italian fixed-line network.
  • A security researcher has uncovered multiple vulnerabilities in a software program called iLnkP2P that powers numerous IoT devices such as security cameras, webcams, baby monitors, smart doorbells, and digital video recorders. The vulnerabilities could allow attackers to perform credential thefts, eavesdropping, and remote attacks.
  • Researchers have observed an updated persistence mechanism used by the Qakbot trojan to evade detection from most antivirus solutions. Qakbot goes undetected when downloaded, as the malware is obfuscated when it is downloaded and saved in two separate files.

 Tags

azorult
gandcrab ransomware
clipbanker trojan
vegalocker ransomware
qakbot malware
rtm banking trojan
muhstik botnet
buhtrap

Posted on: May 03, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite