Go to listing page

Cyware Weekly Threat Intelligence, March 11-15, 2019

Cyware Weekly Threat Intelligence, March 11-15, 2019

Share Blog Post

The Good

We’re back with the most interesting threat intel of the week. Let’s first appreciate all the positive events that occurred in the cybersecurity landscape over the past week. Google is planning to block unwanted ‘Drive-by-Downloads’ that are initiated from ad frames without any user interaction. Apple is working on an anti-snooping technology that will secure iPhone users’ privacy. Meanwhile, RBS is planning to experiment biometric bank card which will allow customers to verify a purchase using their fingerprint.

  • Google is planning to block unwanted ‘Drive-by-Downloads’ that are initiated from within ad frames without any user gesture. This feature will be supported in all six blink platforms - Windows, Mac, Linux, Chrome OS, Android, and Android WebView, except iOS.
  • Apple is working on an anti-snooping technology that will prevent law enforcement authorities from tracking iPhone users’ location and read their private messages. This technology protects iPhone users’ privacy by encrypting information between an iPhone and a mobile network.
  • Royal Bank of Scotland (RBS) is planning to experiment biometric bank cards in order to enhance security and make payments faster and easier. Biometric bank cards will allow customers to verify a purchase using their fingerprint without the need for Pin codes.
  • Democratic U.S. Rep. Jim Langevin has introduced a bill to incorporate cybersecurity training into the career and technical education programs. The bill would authorize $10 million to create a competitive grant program within the Department of Education to include cybersecurity education into existing education programs.

The Bad

The past week witnessed several data breaches and massive cyber attacks. An unprotected database exposed private data of almost 1.8 million Chinese women. A misconfigured Box file-sharing platform exposed confidential business documents. In the meantime, almost seven manufacturers were hit by GPS spoofing attacks that took place in the annual Geneva Motor Show.

  • An unprotected database exposed private data of almost 1.8 million Chinese women. The exposed information included names, dates of birth, ages, addresses, ID numbers, educational details, marital status, and more. The database also included URLs to photos, BreedReady status, and a HasVideo field.
  • Almost seven car manufacturers such as Audi, Peugeot, Renault, Rolls-Royce, Volkswagen, Daimler-Benz, and BMW were hit by GPS spoofing attacks that took place in the annual Geneva Motor show. Preparators had spoofed the GPS signals of LabSat device and created confusion among the drivers by showing them wrong dates and locations.
  • Kathmandu Holdings suffered a data breach impacting customers’ personal information. The compromised information includes customers’ billing and shipping names, shipping addresses, email addresses, phone numbers, payment card details, pickup/delivery details, gift card details, and Kathmandu Summit Club usernames and passwords.
  • Citrix learned from FBI that attackers gained unauthorized access to Citrix internal network and downloaded business documents. FBI advised Citrix that the attackers might have used a ‘tactic known as password spraying, a technique that exploits weak passwords’ to gain access to Citrix internal network.
  • Hackers breached the ‘college admission database’ of three U.S colleges including Oberlin College in Ohio, Grinnell College in Iowa, and Hamilton College in New York, and gained access to students’ personal information. The hackers demanded 1 bitcoin or approximately $3,800 as ransom from the students for the personal information they claimed to have stolen.
  • Charitable organization Delaware Guidance Services (DGS) notified almost 50,000 parents and guardians of a ransomware attack. As a part of the ransomware attack, patient records containing personal information were encrypted. The personal information includes names, addresses, date of birth, social security number and medical information.
  • Box, one of the popular file-sharing platforms exposed confidential business documents due to misconfiguration. The exposed documents include sensitive information such as Social Security numbers, bank account numbers, passport photos, confidential files related to company’s prototypes/design, employee lists, financial data & invoices, customer lists & meetings’ archives, IT data, VPN configurations, and network diagrams.
  • An unprotected database exposed 33 million Chinese job seekers’ resume. The exposed information includes job seekers’ personal information such as names, genders, dates of birth, phone numbers, email addresses, home addresses, marital statuses, educational details such as school names, degree, and professional details such as job designation, employer names, salary.
  • Researchers detected a compromised Pakistani government website that delivers Scanbox Framework payload whenever anyone visits the site. Once the Scanbox framework is on the visitor’s system, it collects system information and keystroke logs. Researchers notified the Pakistani government website about the infection, however, the site still remains compromised.
  • 63Red Safe mobile app described as ‘Yelp for conservatives’ exposes user data due to unsecured API. The developer of the app hardcoded his credentials and left all the credentials and the list of API endpoints in the app’s source code. This allows anyone to view or access user data as well as block/unblock users. The exposed user data includes username, email address, profile id, avatar, follower count, following count, profile creation date, profile update dates, ban status, and hotscore.

New Threats

Several new malware, vulnerabilities, and ransomware were discovered over the past week. A new Android Adware ‘SimBad’ was detected in 206 Android apps with almost 150 million installs. A new Ransomware-as-a-Service named ‘Yatron’ is being promoted via Twitter. Last but not least, Researchers detected vulnerabilities in Swiss e-voting system that could allow attackers to gain access to the voting system and manipulate cast votes.
 
  • STOP Ransomware, which is known for encrypting victims’ files, has now started installing AZORult info-stealing trojan onto victims’ systems to steal account credentials, browser history, desktop files, cryptocurrency wallets, and more. The collected information is then sent to the server operated by the attackers.
  • Two cybersecurity firms Avast and Emsisoft have released free decryptors for BigBobRoss. BigBobRoss infects target devices, encrypts files and appends the encrypted files with .obfuscated extension. The decryptors help victims infected with the BigBobRoss ransomware to recover their files without paying the ransom demand.
  • A security researcher detected a security bug in Facebook Messenger. The bug resides in the application’s desktop website. The security flaw could allow attackers to insert malicious links which upon clicking, would allow them to see users’ conversations.
  • Chinese threat actor group Winnti has compromised the networks of three Asian gaming companies to deploy a backdoor trojan within their products. The three affected companies include two game maker companies and a gaming platform firm. The gaming platform firm that is under the scanner is a game named ‘Infestation’, produced by Thai developer Electronics Extreme.
  • A new Ransomware-as-a-Service named ‘Yatron’ is being promoted via Twitter. It offers Yatron ransomware with the abilities to encrypt discs and files, delete shadow copy, bypass UAC, and propagate via P2P, USB, and LAN. This ransomware could also delete the encrypted files if a payment has not been made within 72 hours.
  • Research teams from the University of Melbourne and the Bern University of Applied Sciences have detected vulnerabilities in the Swiss e-voting system. Among the detected vulnerabilities, one vulnerability could allow attackers to gain access to the voting system and manipulate cast votes. The vulnerability exists in the cryptographic system that verifies the cast votes.
  • Researchers observed a new phishing campaign that targets financial institutions in Russia and other neighboring countries. In this campaign, attackers leverage a malware named ‘Read the Manual’ (RTM) Bot to deliver a banking trojan. RTM Bot can steal data from accounting software and harvest smart card information.
  • Researchers uncovered a new Monero mining malware dubbed ‘PsMiner’ that is written in the Go language and includes worm-like capabilities. The malware spreads by exploiting known vulnerabilities in servers running ElasticSearch, Hadoop, Redis, Spring, Weblogic, ThinkPHP, and SQL server. It also spreads using weak system credentials.
  • Microsoft has released security fixes for a total of 64 vulnerabilities across its multiple products such as Microsoft Windows, Microsoft Edge, Internet Explorer, Exchange Server, ChakraCore, the .NET Framework, Team Foundation Server, Visual Studio, Windows Hyper-V and NuGet package manager. Out of the 64, 17 are rated critical, 45 are important, one moderate and one low on the severity scale.
  • Researchers detected Android adware dubbed ‘SimBad’ in almost 206 Android applications that are available for download in the Google Play Store. Its capabilities include removing the icon from the launcher, displaying background ads, opening URLs, opening Google Play and 9Apps, installing other malware, and more. Google has removed all the 206 apps from the Google Play Store.
  • A new Point-of-Sale malware dubbed ‘GlitchPOS’ has been spotted targeting firms in retails and hospitality sector. The malware is distributed via phishing emails that include a fake game featuring a cute cat. GlitchPOS is generally deployed on retailers' websites and retail point-of-sale locations in order to steal credit card information of customers.
  • Attackers are exploiting a vulnerability in a shopping cart plugin ‘Abondoned Cart Lite for WooCommerce’ to target the Wordpress-based shopping sites. Attackers then implant backdoors and take control of other vulnerable sites. The plugin has been installed for more than 20,000 times across several WordPress sites.
  • A new cyber-espionage campaign dubbed ‘Operation Comando’ that steals credit card information from customers has been observed recently. In this campaign, attackers used a new info-stealing malware named CapturaTela to steal credit card information from customers. The phishing campaign primarily targets Brazilian customers.
  • A new phishing campaign disguised as ‘Bitcoin Investment Update’ delivers clipboard hijacker malware in order to steal Bitcoins from victims.Task.exe’ clipboard hijacker monitors the Windows Clipboard for bitcoin addresses and if any detected, it will swap it for the bitcoin address owned by the attacker.
  • A new variant of the Ursnif trojan is spotted targeting Japan. This latest variant packs a host of advanced features to evade detection by security tools. It uses steganography to hide malicious content which is decrypted by the PowerShell code.



 Tags

security flaw
gps spoofing attacks
android adware
point of sale malware
psminer
clipboard hijacker malware
azorult information stealing malware
yatron raas
simbad
new variant of the ursnif trojan
capturatela
bigbobross ransomware
new backdoor trojan
stop ransomware
drive by downloads
glitchpos
unprotected database
security bug

Posted on: March 15, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite