Go to listing page

Cyware Weekly Threat Intelligence, July 01-05, 2019

Cyware Weekly Threat Intelligence, July 01-05, 2019

Share Blog Post

The Good

It’s time to welcome the first weekend of July with the most interesting threat intel of the week. Let’s first start with all the positive events, before getting into the security incidents and the new threats. Microsoft introduced a new feature called ‘Tracking Prevention’ to its new Chromium-based Edge browser. Toyota released an open-source testing tool named ‘PASTA’ (Portable Automotive Security Testbed) that tests a car’s vulnerability to hacking. Meanwhile, the US is planning to mandate the use of retro technologies on US power grids as a defensive measure against cyber attacks. 

  • Microsoft introduced a new feature called ‘Tracking Prevention’ to its new Chromium-based Edge browser. This new feature can be used to block tracking scripts loaded by aggressive online advertisers and web analytics firms. This feature is currently available only in Microsoft Edge Insiders preview builds.
  • Toyota released an open-source testing tool named ‘PASTA’ (Portable Automotive Security Testbed) that tests a car’s vulnerability to hacking. This testing tool can be used by car manufacturers for their own research and development. PASTA is designed to simulate attacks and to test for other vulnerabilities and exploits, but not for hacking the vehicle while it is moving.
  • The United States is planning to enhance the power grid security by mandating the use of retro technologies on US power grids as a defensive measure against cyber attacks. Retro technology is analog and manual procedures controlled by human operators. 

The Bad

Several data breaches and security incidents were witnessed in this week. The US Virgin Islands Police Department suffered a ransomware attack that crippled the servers containing internal affairs records and citizen complaints. An unprotected database belonging to Orvibo has leaked almost 2 billion user records. Meanwhile, an investigation has revealed that Chinese authorities are installing surveillance apps on tourists’ phones as part of a large surveillance program.

  • The US Virgin Islands Police Department suffered a ransomware attack that crippled the servers containing internal affairs records and citizen complaints. In a separate incident, the Virgin Islands Water and Power Authority fell victim to a Business Email Compromise (BEC) scam compromising $2.3 million.
  • Attackers hacked the Facebook page of Grief the Unspoken, a popular page for grief support, and posted several distressing images on the page. Attackers started posting distressing images on the page from May 9, 2019, for almost 7 weeks. This included graphic images of medical procedures, disfigurements, and rescue attempts from burning vehicles. This issue has been resolved by Facebook after nearly two months.
  • Orvibo, a China-based smart home solutions vendor had leaked over 2 billion user records due to an unprotected database that was left open to the public without any authentication. The data exposed from the database includes email addresses, passwords, account reset codes, precise geolocations, IP addresses, usernames, and user IDs. On top of this, it also had family names, family IDs, information on smart devices, devices that accessed the account and scheduling information.
  • The Administrative Office of Courts in the state of Georgia was hit by a ransomware attack that resulted in its servers being taken offline. The court agency also had its website shut down due to the attack. However, websites for Georgia Supreme Court and court clerks remained operational.
  • Summa Health suffered a data breach compromising patients’ personal information after some of its employees had their email accounts compromised in a phishing attack. The compromised email accounts contained patients’ personal information for over 500 patients including names, dates of birth, medical records, patient account numbers, clinical and treatment information.
  • A new extortion scam is underway that claims a Remote Access Trojan was installed on your computer which is capable of taking videos of you on adult websites. The email then threatens to send the videos to all of your contacts if you do not pay a ransom amount of $600 in BTC within 48 hours.
  • Pardee UNC Health Care notified its community that a recent break-in in May 2019 might have led to a potential data breach compromising a pile of 590 Federal Drug Testing Custody and Control forms. The forms included information related to individuals who had drug screenings performed between October 2003 and December 2004.
  • Boyd Group Income Fund, an investments fund company suffered a ransomware attack impacting some of its IT systems and causing temporary disruption of some business. The attack has resulted in a temporary interruption of some business, however, most of Boyd's locations were able to continue to business. The organization is working with back-up and recovery plans in order to restore all systems back to full functionality as quickly as possible.
  • An international investigation has revealed that Chinese authorities are installing surveillance apps on the phones of some visitors at border crossings in the Xinjiang region as part of the government's mass surveillance program. The malicious surveillance app installed on visitors’ phones can extract emails, text messages, phone logs, contact information, calendar entries, and device information. The app can also scan the device for over 70,000 different files.
  • Alive Hospice suffered a data breach compromising patients’ personal information after an unauthorized third-party gained illegal access to an employee’s email account between May 4, 2019, and May 6, 2019. The compromised email account contained patients’ personal information including names, email addresses, contact information, dates of birth, usernames, and passwords, Social Security numbers, driver’s license, and payment card numbers. It also included medical history information, treatment and prescription information, physician information, medical record numbers, Medicaid/Medicare numbers, and health insurance information.
  • St. John Ambulance, the nation’s leading first aid charity suffered a ransomware attack. The incident has impacted everyone who opened an account, booked or attended a St. John Ambulance training course until February 2019. The data includes names of those who booked and attended the course, course details, contact information, costs, invoicing details, and driving license data. However, no credit card details or customer passwords were compromised.
  • Attackers hacked 7-Eleven Japan’s 7pay customer accounts and made illegal charges on almost 900 customers incurring a collective loss of ¥55 million ($510,000). The incident was caused by a security lapse in the design of the company's mobile payment app, 7pay which was launched on July 01, 2019.

New Threats 

This week also witnessed the occurrence of several new malware strains and vulnerabilities. A malware researcher observed Trickbot’s new module dubbed ‘Cookie Grabber’ which is designed for stealing browser cookies. WannaLocker, a mobile derivative of WannaCry ransomware has been enhanced with spyware, RAT, and banking trojan capabilities. Meanwhile, the US Cyber Command has issued security alert about the exploitation of a known vulnerability in Microsoft’s Outlook.

  • A malware researcher observed Trickbot’s new module dubbed ‘Cookie Grabber’ which is designed for stealing browser cookies. Cookie Grabber targets the cookie storage databases of all major web browsers including Chrome, Firefox, Internet Explorer, and Microsoft Edge. This new module is completely standalone and comes with its own configuration file.
  • Researchers uncovered a string of malware campaigns that leveraged a technique known as ‘Heaven’s Gate’ for evasion. The technique allows malware developed in 32-bit to hide API calls in 64-bit machines. According to the researchers, one of the campaigns distributed the HawkEye Reborn keylogger. Other campaigns mainly distributed Remcos, Agent Tesla or cryptocurrency mining trojans. 
  • US Cyber Command has issued an alert on Twitter about the exploitation of a known vulnerability in Microsoft’s Outlook. Tracked as CVE-2017-11774, the vulnerability is being exploited by threat actors to deploy malware on government networks. The vulnerability CVE-2017-11774 has been patched in Outlook in the October 2017 Patch Tuesday.
  • WannaLocker, a mobile derivative of WannaCry ransomware has been enhanced with spyware, RAT, and banking trojan capabilities. Cybercriminals have been found using this all-in-one malware to target Brazilian banks and their customers.
  • Sodinokibi ransomware now escalates its privileges on an infected system by exploiting a vulnerability in the Win32k component present on Windows 7 through 10 and Server editions. It exploits the CVE-2018-8453 vulnerability which Microsoft patched in October 2018. 
  • A total of nine security vulnerabilities were detected in Lenovo servers. The vulnerabilities include use-after-free issues, command injection flaw, improper authentication, and other security issues. Out of the nine flaws, two were tagged as high-risk flaws. Lenovo has fixed six of the vulnerabilities.
  • Researchers spotted a new variant of BianLian banking trojan that includes two new modules designed to record the screens of infected Android devices along with creating an SSH server. The updated BianLian variant is distributed in the form of a heavily obfuscated APK that relies on generating a variety of random functions in order to hide the real functionalities of the trojan. The trojan also drops a malicious payload on the infected Android devices which enables it to check if Google Play Protect is active through the Google SafetyNet API.
  • A new Lua-based backdoor malware dubbed ‘Godlua’ was also identified by security researchers. Godlua is capable of targeting both Linux and Windows users while securing its communication channels via DNS over HTTPS (DoH). Two versions of the malware were detected. The first version of Godlua malware is obtained by traversing Godlua download servers and targets the Linux systems. The second version targets Windows systems and is reported to actively receive updates on a regular basis. 
  • Monero has disclosed nine security vulnerabilities that could allow attackers to steal XMR from cryptocurrency exchanges. Among the nine security flaws, five of them could result in Denial of Service (DoS) attacks. Monero has patched eight of these vulnerabilities. 
  • OceanLotus threat group, also known as APT32, SeaLotus, and CobaltKitty was spotted using a variant of Ratsnif trojan to perform network attacks.  This variant includes various features to launch attacks against an organization’s network such as ARP poisoning, Mac spoofing, Remote shell, Packet sniffing, DNS spoofing, and HTTP redirection.
  • Security researchers have recently identified an ongoing attack campaign distributing a new variant of the Dridex trojan. This trojan is distributed via spam emails containing malicious Word documents. These malicious documents make use of macros for downloading the trojan.


 Tags

trickbot malware
hawkeye reborn keylogger
heavens gate technique
bianlian banking trojan
sodinokibi ransomware
godlua
wannalocker ransomware
dridex trojan
cookie grabber
oceanlotus threat actor group
remcos rat
ratsnif trojan

Posted on: July 05, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite