Go to listing page

Cyware Weekly Threat Intelligence, July 08-12, 2019

Cyware Weekly Threat Intelligence, July 08-12, 2019

Share Blog Post

The Good

With the weekend around the corner, let’s quickly glance through all that happened in the cyberspace over the week. Let’s first start with all the positive events, before getting into the security incidents and the new threats. Fujitsu Laboratories announced the development of a digital identity exchange technology that improves trust while validating a user. Mozilla is developing a new feature dubbed ‘Social Media Trackers’ to provide tracker protection for social sites. Meanwhile, Keysight Technologies announced a new automotive cybersecurity program that enables automotive security professionals to ensure the safety of their vehicles.

  • Fujitsu Laboratories has announced the development of a digital identity exchange technology that uses blockchain to enhance trust while validating a user. This technology enables individual users and service businesses involved in online transactions to confirm the identity of the other parties. The technology is developed based on Decentralized Identification (DID) system.
  • Mozilla is developing a new dedicated social tracking protection feature. The feature named ‘Social Media trackers’ will provide tracker protection for social sites. This feature is planned for the Firefox 70 release.
  • Keysight Technologies has announced a new automotive cybersecurity program that enables automotive security professionals at car manufacturers (OEM) and their suppliers to ensure the safety of their vehicles. This program provides proactive protection for car manufacturers against cyberattacks throughout the R&D and the production process. 
  • The U.S. Navy has launched a competition dubbed the Artificial Intelligence Applications to Autonomous Cybersecurity Challenge (AI ATAC) for finding machine learning and AI solutions for real-world cybersecurity challenges. The competition awards $1.00,000 as the 1st prize and &50,000 as the  2nd prize. 

The Bad

Several data breaches and security incidents were witnessed in this week. Magecart attackers grabbed the eyeballs with two different massive campaigns. First, the large-scale campaign that breached almost 962 e-commerce stores in just 24 hours. The second campaign witnessed Magecart attackers injecting card skimmer code on over 17,000 websites through misconfigured Amazon S3 buckets. Meanwhile, an unprotected MongoDB database exposed almost 188 million records of personal data sourced from Pipl and LexisNexis.

  • A large-scale Magecart campaign breached almost 962 e-commerce stores in just 24 hours, stealing customers’ payment card details including full credit card data, names, phone numbers, and addresses. The attackers inserted a customized Javascript on e-commerce sites, essentially inserting a fake credit card payment section.
  • The Maryland Department of Labor (Maryland DoL) suffered a data breach compromising the sensitive information of almost 78000 customers including their Social Security numbers. The customer information stored on the Literacy Works Information System and a legacy unemployment insurance service database were accessed by an unauthorized third party.
  • The GitHub account of Canonical, the company behind Ubuntu was compromised by hackers. In addition, they created 11 new GitHub repositories in the official Canonical account. However, the organization confirmed that there has been no evidence that any source code or sensitive information was impacted. The compromised account from Canonical in GitHub.
  • The American Land Title Association (ALTA) suffered a data breach compromising 600 company records belonging to title and non-title companies in a phishing campaign. The compromised data includes domain identification, IP addresses, usernames, and passwords. The land title association is planning to implement an information security program and response plan in order to protect the companies' data and systems from data theft and leaks.
  • The LaPorte County in Indiana suffered a malware attack that disabled the county’s computer systems and email services. The county has reported the matter to FBI and informed other law enforcement agencies about the attack. It is working with security experts to respond to such cyber attacks. The experts will also coordinate the county to repair the affected systems and improve the security to prevent such virus infection.
  • A misconfigured Elasticsearch cluster owned by the Public Security Department of Jiangsu Province, China, has leaked two databases containing over 90 million citizen and business records. The leaky databases contained almost 58,364,777 public records and 33,708,010 business records. Public information includes names, dates of birth, genders, identity card numbers, location coordinates, as well as city information. The business records included business IDs, business types, location coordinates, city_open_id, and memos designed to track the owner of the business.
  • A security researcher who came across 5,495 unprotected Jenkins instances, on Shodan found one server belonging to GE Aviation’s internal infrastructure. The exposed server contained source code, passwords, configuration details, and private keys. GE Aviation said that the exposed server was the result of a DNS misconfiguration. However, the exposed server has been secured.
  • Nemadji Research Corporation, a contractor of the Los Angeles County Department of Health Services fell victim to a phishing attack compromising the personal data of almost 14,591 patients. The exposed data includes patient names, addresses, dates of birth, medical record numbers and Medi-Cal identification numbers. Two patients’ also had their Social Security numbers exposed. However, County officials confirmed that there is no evidence that the patients were the target of any attacks or that any patient information had been misused.
  • Attackers breached the Internet Domain Registry of ICS-Forth impacting several .gr and .el domain owners whose domain names were stored in the compromised registry. Researchers determined that Sea Turtle hackers were responsible for the attack against ICS-Forth. 
  • Magecart attackers have injected card skimming code on over 17000 domains with malicious JavaScript files through misconfigured Amazon S3 buckets. Some of the affected websites are also listed in Alexa’s top 2000 rankings. Researchers suggest that threat actors behind this campaign scanned for misconfigured Amazon S3 buckets and JavaScript files. Upon encountering these files, they downloaded them and appended the card-skimming code.
  • A Chinese recruitment firm named Zhilian Zhaopin reported that almost 160,000 resumes uploaded on its site have been stolen and traded on Taobao e-commerce website for 5 yuan (70 US cents) per resume. Two Zhilian staff were arrested for allegedly helping a person named Zheng to obtain corporate member accounts of Zhilian and gain access to user data.
  • An unprotected MongoDB database exposed almost 188 million records of personal data sourced from Pipl and LexisNexis. Almost 800,000 records originated from LexisNexis which included names, addresses, gender, parental status, a short biography, family members, redacted emails, and information about the individual’s neighbors including full names, dates of birth, reputation scores, and addresses.
  • Online education platform K12.com has exposed over seven million student records due to an outdated MongoDB database. The compromised data includes email addresses, names, gender, birth dates, school names, authentication keys for accessing ALS accounts and presentations, and other internal data.

New Threats 

This week also witnessed the occurrence of several new malware strains and vulnerabilities. Trickbot trojan added a custom proxy module from IcedID. Researchers have uncovered a new malspam campaign that delivers Dridex trojan and RMS RAT. Another malspam campaign that delivers Astaroth malware through fileless execution was spotted in the wild. Meanwhile, Agent Smith malware infected almost 25 million Android devices.

  • Researchers uncovered a new ransomware strain dubbed ‘eCh0raix’ that targets QNAP Network Attached Storage (NAS) devices used for backups and file storage. This ransomware is written in Go language and is used to infect and encrypt documents on QNAP NAS devices. The QNAP NAP devices are compromised by brute-forcing weak credentials and exploiting known vulnerabilities. The impacted devices include QNAP TS-251, QNAP TS-451, QNAP TS-459 Pro II, and QNAP TS 253B.
  • Trickbot trojan deploys a custom proxy module from Bokbot, also known as IcedID. This module is derived from IcedID’s code for web injection attacks. This new Trickbot module is dropped separately as “shadnewDll” and comes with its own configuration file. This module acts as a local proxy server between the client and the online banking service and can include a fake template for the bank requested by the user to steal financial information.
  • Researchers uncovered a vulnerability in the firmware of some anesthesia machines from GE Healthcare that could allow an attacker to alter the level of anesthesia gas mixture. The vulnerability impacts GE Aestiva and GE Aespire anesthesia systems versions 7100 and 7900. The vulnerability allows adjusting the composition of the anesthetic gas mixture, suppressing alarms, changing the time and date on the system, and changing the barometric pressure.
  • A new campaign that delivers Astaroth malware through fileless execution has been spotted by Microsoft Defender ATP team. It was found that the campaign ran Astaroth directly in memory. The attackers relied on spear-phishing in order to spread this information-stealing malware. Furthermore, they leveraged the Windows Management Instrumentation Command-line (WMIC) tool to run scripts for fileless execution.
  • Anubis banking trojan which targets Android mobile users is back in a new campaign. Researchers have detected two servers containing 17,490 samples of Anubis trojans. These samples of Anubis are called AndroidOS_AnubisDropper.  The two samples of Anubis trojan are labeled as ‘Operatör Güncellemesi’ and ‘Google Services.
  • Four new vulnerabilities have been detected in the Logitech wireless USB dongles that could allow an attacker to take over a computer with which the dongle is connected. The vulnerabilities impact all Logitech USB dongles that use the company’s “Unifying” 2.4 GHz radio technology to communicate with wireless devices such as keyboards, mice, presentation clickers, trackballs, and more.
  • A new variant of Win64/GoBot2 backdoor malware dubbed ‘GobotKR’ has found to be distributed via torrent sites. This malware targets Korean movies and TV show fans. GoBotKR is capable of collecting system information. This includes system configuration, OS version, CPU and GPU version, and a list of installed antivirus software. All the collected information is then sent to a C2 server handled by the attackers.
  • Researchers have uncovered a new malspam campaign that delivers Dridex banking trojan and RMS RAT via malicious Microsoft Word document attachments. The phishing emails include malicious ZIP archives containing XLS (Microsoft Excel) documents disguised as fake eFax messages. The malicious documents are embedded with a macro which is designed to download and launch the Dridex trojan and RMS RAT. Upon execution, the Dridex trojan collects credentials from the web browsers and the RMS RAT manages the infected systems
  • A new version of FinSpy spyware has been discovered by security researchers recently. The malicious surveillance tool has evolved to work on both iOS and Android devices. This spyware is capable of eavesdropping on calls and messages sent via secure messaging services like Signal, Telegram, Threema, WhatsApp, Facebook Messenger, Viber and more.
  • A new ransomware that spreads via the RIG Exploit kit has been uncovered. Dubbed ERIS, the ransomware encrypts victims’ files and appends them with .ERIS extension. Each encrypted file contains a file marker _FLAG_ENCRYPTED_ at the end of the file as proof that it has been encrypted.
  • Almost 25 million Android phones have been infected with a malware named ‘Agent Smith’. Most of the victims are from India, followed by other countries in South Asia. The malware conceals itself through malicious apps that are distributed via the third-party 9Apps store.

 Tags

trickbot malware
icedid
rms rat
finspy spyware
ech0raix ransomware
eris ransomware
anubis trojan
astaroth malware
agent smith malware
dridex trojan
gobotkr

Posted on: July 13, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite