Go to listing page

Cyware Weekly Threat Intelligence, June 3-7, 2019

Cyware Weekly Threat Intelligence, June 3-7, 2019

Share Blog Post

The Good

The week witnessed some major developments in cybersecurity with government agencies making good strides towards addressing cyber threats. The House Appropriations Subcommittee on Homeland Security has released its draft bill for the year 2020 which includes funding for new technologies, the establishment of a cybersecurity agency and research activities. Apple has unveiled a new ‘Find My’ app which can help users to locate their macOS and iOS devices even when they are not connected to the internet. The app is a merged version of ‘Find My Friends’ and ‘Find My iPhone’ apps.
  
  • The House Appropriations Subcommittee on Homeland Security has released its draft bill which includes funding for new technologies, the establishment of a cybersecurity agency and research activities. An estimated sum of $898 million has been allocated towards specific technologies & research and almost $2 million for the government’s lead cybersecurity agency. The draft appropriations bill aims at investing in smart, effective technologies and programs in order to keep Americans safe from threats.
  • The U.S. Department of State has sent to Congress a long-awaited plan of reestablishing the Bureau of Cyberspace Security and Emerging Technologies (CSET). This cybersecurity-focused bureau will assist the US government to secure cyberspace and its technologies by reducing the likelihood of cyber conflict. The new bureau has been proposed to include 80 staff members. The budget is projected at $20.8 million.
  • Apple has unveiled a new ‘Find My’ app, which is available on its Mac and iOS platforms. The new app is a merged version of ‘Find My Friends’ and ‘Find My iPhone’ apps. The purpose of the app is to help the users to locate their lost macOS and iOS devices even when they are not connected to Wi-Fi or a cellular network. The app leverages nearby Bluetooth-enabled Apple devices to accomplish the work.   
  • Security researchers have found a novel way to defeat hackers trying to take over critical parts of autonomous cars. This technique takes advantage of a feature in Control Area Network (CAN) bus protocol and uses covert channels. This eliminates the possibility of unauthorized interference with the car’s operation.
  • The creators of GandCrab have announced that they will stop the ransomware’s operation within a month. The announcement has been made on a hacking forum where the creators have been advertising the ransomware since its inception.

The Bad

The last seven days also saw several data breaches worldwide. This includes breaches on American Medical Collection Agency (AMCA), WestPac’s PayID, University of Chicago and Radisson. Moreover, a hacker who goes by the online name Achilles has been found selling network access data of UNICEF, Symantec, and Comodo Group. The details are being sold at a price between $2000-$5000.
 
  • The web payment page breach at American Medical Collection Agency (AMCA) has impacted millions of individuals of Quest Diagnostics, Laboratory Corporation of America Holdings (LabCorp) and Opko Health Inc. While Quest Diagnostics saw the compromise of personal & financial information of nearly 11.9 million patients, LabCorp disclosed that 7.7 million customers were affected in the breach. In addition, the data breach has affected around 422,600 patients of OPKO Health Inc.
  • Private details of almost 100,000 Australian bank customers have been exposed in a cyber attack on WestPac’s PayID. An investigation has revealed that the attack had begun on April 7, 2019. The company has confirmed that no financial information was compromised in the attack.
  • A hacker who goes by the online name Achilles has been found selling network access details of major big firms which includes UNICEF, Symantec and Comodo Group. Achilles is selling the data at a price ranging between $2000-$5000, depending on the value of the target.
  • A security lapse at IT giant Tech Data had exposed its customer and billing data. The incident occurred due to an unprotected database. The database contained a swath of customer personal data and records related to payment cards. After being informed by a research team from vpnMentor, the database was secured by Tech Data.
  • The Australian National University has confirmed that around 200,000 people have been impacted in a data breach that took place in late 2018. The unauthorized party has accessed a significant amount of personal data related to staff and students and visitors. The data is believed to be as old as 19 years.
  • An unprotected Elasticsearch database belonging to FMC Consulting had exposed millions of resumes and company data. The leaky database contained 884,178 internal emails, 5,392,816 company records, 110,000 customer records and 73,000 client messages. Upon learning this, CNCERT/CC immediately took down the unsecured database.
  • The University of Chicago has exposed 1,679,993 records due to a misconfigured Elasticsearch database. The database contained a 34GB cluster named ‘data-ucmbsd2’. It included full names, birth dates, phone numbers, email addresses, marital status and communication notes of individuals.
  • Radisson has inadvertently sent information related to its loyalty program users to wrong members. This exposed first names, point balances, membership tiers, and email addresses of loyalty program users.   

New Threats

Various new malware and vulnerabilities were also unearthed by researchers this week. A newly discovered GoldBrute botnet has been found brute forcing over 1.5 million unique RDP endpoints to launch its malicious activities. On the other hand, a new variant of Vega ransomware called Buran is leveraging the RIG exploit kit for distribution. Security researchers have also discovered a critical vulnerability in Exim that affects nearly half of the email servers.

  • A newly discovered GoldBrute botnet has compiled over 1.5 million unique systems that have RDP connections. The attack begins by gaining access to the system using a brute-force attack. If successful, a ZIP file containing the GoldBrute malware code is downloaded onto the system.
  • A new variant of Vega ransomware named Buran has been found to be distributed via RIG exploit kit. When executed, the ransomware copies itself to the %APPDATA%\microsoft\windows\ctfmon.exe and launches itself from that point. The ransomware encrypts files with specific extensions and later appends them with the victim’s unique ID. 
  • A critical RCE vulnerability in mail transfer agent Exim has affected nearly half of the email servers. The vulnerability has been identified as CVE-2019-10149 and exists in Exim version 4.87 to 4.91. The flaw is remediated in Exim 4.92. 
  • Over 440 million Android phones have been infected by a BeiTaPlugin adware. The adware is distributed via 238 unique applications on Google Play. It forcibly displays ads on the users’ screen even when the phone is locked as well as triggers unwanted video and audio advertisements on victims’ phones.
  • Hackers are exploiting a four-year-old vulnerability, CVE-2014-8361, in Realtek routers to distribute multiple IoT malware families. The installer includes a script for Hakai botnet which is a variant of Gafgyt botnet. The campaign targeted users in South Africa.
  • A new malware family named BlackSquid has been found using eight notorious exploits to drop XMRig miner on infected systems. The exploits can be used to compromise web servers, network drives, and removable devices. The malware employs anti-virtualization, anti-debugging, and anti-sandboxing methods to evade detection. It also has worm-like behavior for lateral propagation. 

 Tags

goldbrute botnet
blacksquid malware
american medical collection agency amca
buran ransomware
radisson

Posted on: June 07, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite