Go to listing page

Cyware Weekly Threat Intelligence, May 20-24, 2019

Cyware Weekly Threat Intelligence, May 20-24, 2019

Share Blog Post

The Good

We’re back with the most interesting threat intel of the week. The past week witnessed several cybersecurity advancements, security incidents, as well as the emergence of new threats. To begin with, let’s first glance through all the positive developments that have emerged over the past week. The University of New Haven has been designated as a National Center of Academic Excellence in Cyber Operations. The European Union has established a new framework to impose targeted restrictive measures to respond to cyber attacks. Meanwhile, the Department of Financial Services has announced the formation of a ‘Cybersecurity Division’ that aims at protecting consumers and industries from cyber attacks.

  • The University of New Haven has been designated as a National Center of Academic Excellence (CAE) in Cyber Operations (CAE-CO) by the National Security Agency (NSA). The certification recognizes the University’s bachelor’s degree programs in cybersecurity & networks and computer science.
  • New York’s Department of Financial Services has announced the formation of a dedicated ‘Cybersecurity Division’, which will focus on protecting consumers and industries from cyber threats. The new division will enforce cybersecurity regulation, advise on cybersecurity issues, provide guidance on DFS’s cyber regulation, and conduct cyber-related investigations.
  • The European Union has established a new framework to impose targeted restrictive measures to respond to cyber attacks. The restrictive measures include imposing travel bans and asset freezes for attempted attacks. Almost 28 EU countries have voted unanimously to impose the measures if the attack is deemed to have a significant impact.

The Bad

Several data breaches and security incidents were witnessed over the past week. IT giant HCL leaked employees’ personal information, passwords, and customer data online. Google accidentally stored passwords for some of its G suite users in plaintext since at least 2005. Meanwhile, Salesforce deployed a database script to its production environment that inadvertently gave employees access to the company’s files.

  • HCL has inadvertently leaked employees’ personal information and plaintext passwords, customer reports, and web applications for managing personnel. The exposed employee information includes candidate ID, name, mobile number, joining date, joining location, recruiter SAP code, recruiter name, created date, user name, cleartext password, BGV status, offer accepted, and a link to the candidate form.
  • Over 12,000 unprotected MongoDB databases have been deleted by Unistellar attackers, who left behind a ransom note asking the owners of the databases to contact them to have the data restored. The reason for asking the owners to contact might be the fact that the hacker could charge ransom amount in cryptocurrency according to the sensitivity of the database.
  • Cancer Treatment Centers of America (CTCA) at Southeastern Regional Medical Center suffered a data breach compromising patients’ Protected Health Information (PHI). The compromised information includes names, phone numbers, addresses, medical record numbers, health insurance information, government IDs, and medical information.
  • The SLCERT has uncovered that websites of almost 11 institutions in Sri Lanka have been hacked and defaced by attackers. The impacted websites include those of the Kuwait Embassy in Colombo, the Tea Research Institute in Talawakelle, The Rajarata University in Mihintale and 10 other private institutions. However, none of the gov.lk websites have been affected by the attacks.
  • Salesforce deployed a database script to its production environment that inadvertently broke the access permission settings across organizations and gave employees access to all of their company's files. Salesforce customers in Europe and North America were the most impacted by this incident.
  • An unprotected database belonging to Chtrbox, a social media marketing firm, has exposed the contact information of over 49 million Instagram influencers, celebrities, Food bloggers, and brand accounts. The exposed information includes Instagram bio, profile picture, number of followers, email addresses, locations, and phone numbers.
  • The Louisville Regional Airport Authority suffered a ransomware attack, forcing the authority to work hard towards restoring the encrypted files via backups. The ransomware encrypted the municipal corporation’s localized files, however, it did not affect operations or security systems at Louisville Muhammad Ali International Airport and Bowman Field.
  • Google accidentally stored unhashed passwords for some of its G suite users for almost 14 years due to an implementation error. Google confirmed that there has been no evidence of any improper access to or misuse of the impacted G Suite passwords.
  • Attackers infected Coventry High School’s IT systems with Trickbot malware, forcing the school to cancel all classes and send the students back to home. Trickbot infection has affected the school’s phone and HVAC systems. To recover from the malware attack, the school has reinstalled over 1,000 computers.
  • An unprotected Elasticsearch database belonging to Game Golf has exposed millions of Golfer records including GPS details from courses played, usernames and passwords, as well as Facebook login credentials.
  • The user data of Truecaller including names, phone numbers and email addresses are available for sale on private internet forums. The personal data of Truecaller users are sold for as high as 25000 Euros on the dark web. However, data belonging to Indian users are being sold at 2000 Euros. The dataset for sale contains personal identifiers, the state of residence and users’ mobile service providers.
  • An extortion scam campaign purported to come from a law firm has targeted over 100,000 business email addresses with fake legal threats. A phishing kit reported to be a part of the campaign showed that the targets were primarily Canadian businesses.
  • Attackers broke into Perceptics’s network and stole its internal files. The stolen files that contain sensitive data are made available on the dark web for free. The stolen files included Microsoft Exchange and Access databases, ERP databases, HR records, Microsoft SQL Server data stores, and more. These databases contained sensitive information related to border security data acquisition, commercial vehicle inspection, electronic toll collection, and roadway monitoring.

New Threats

In the past week, the occurrences of several new malware strains and vulnerabilities were detected. Researchers uncovered a new variant of the Trickbot trojan that is distributed via Redirection URL in a spam email campaign. A new variant of Mirai botnet has been spotted leveraging a total of 13 different exploits to target routers and other IoT devices. Meanwhile, a researcher named SandboxEscaper has published the demo exploit code for three Microsoft zero-day vulnerabilities.

  • Security researchers spotted a new variant of the Trickbot trojan that is distributed via Redirection URL in a spam email campaign. This variant deploys additional modules for various nefarious tasks such as stealing browser data and system information, stealing credentials from Filezilla, Microsoft Outlook, and WinSCP.
  • A new variant of Mirai botnet has been found using a total of 13 different exploits to target routers and other IoT devices. The malware is dubbed as Backdoor.Linux.MIRAI.VWIPT and includes both backdoor and DDoS capabilities.
  • Researchers from Chronicle have uncovered the Linux version of the Winnti malware that works as a backdoor on infected hosts, allowing attackers to gain access to the compromised system. This variant is used by cyber-espionage groups associated with the US and Russian governments.
  • Researchers observed that attackers are distributing malware to infect macOS and Windows via a malicious website disguised as the official WhatsApp website. Depending on the operating system, either ‘Mac.BackDoor.Siggen.20’ or ‘BackDoor.Wirenet.517’ gets dropped into the victim’s machine.
  • A security researcher who goes by the name ‘SandboxEscaper’ has published the demo exploit code for three Microsoft zero-day vulnerabilities. The first vulnerability is found in the Windows 10 systems, the second vulnerability in Windows Error Reporting service and the third vulnerability in Internet Explorer 11.
  • Researchers observed that some instances of the W97M/Downloader malware are now being served by compromised websites through a custom PHP dropper. The compromised websites include malicious W97M documents which contain VB scripts. The websites trick victims into downloading a document (INVOICE-959502-12723.doc), upon which the VB script downloads and executes a specific malware from its C&C server.
  • Emsisoft has released a decryptor to recover the files encrypted by the JSWorm ransomware. JSWorm 2.0 is a ransomware written in C++ language. The malware uses the Blowfish algorithm to encrypt files on a victim’s machine. It then appends the encrypted files with '.JSWorm' extension and drops a ransom note named ‘JSWORM-DECRYPT.txt' on the victim’s machine.
  • Researchers from Nozomi Networks uncovered a Denial-of-Service (DoS) vulnerability in some programmable logic controllers (PLCs) developed by Mitsubishi Electric. This vulnerability (tracked as CVE-2019-10977) has been given a “high severity” rating with a CVSS score of 7.5. However, the vulnerability has been patched in the latest version v20122.
  • Security researchers observed that attackers behind the Zebrocy backdoor manually run commands to collect login credentials and private keys from web browsers and email clients. The attackers drop dumpers on victims’ computers in order to collect login credentials and private keys from web browsers including Yandex Browser, Chromium, 7Star Browser, CentBrowser, and versions of Microsoft Outlook from 1997 through 2016.
  • A new variant of Satan ransomware has been found leveraging three new vulnerabilities to spread across public and private networks. The new three vulnerabilities include Spring Data REST Patch Request (CVE-2017-8046), ElasticSearch (CVE-2015-1427), and ThinkPHP 5.X Remote Code Execution (no CVE assigned).
  • A Cross-Site Scripting (XSS) vulnerability has been detected in the WordPress plugin ‘Slimstat’, which has currently over 100k installs. The vulnerability could allow an attacker to inject arbitrary JavaScript code on the plugin access log. This XSS vulnerability has impacted all Slimstat plugin versions prior to 4.8.1.
  • Emsisoft security researchers have released a free decryptor for the GetCrypt ransomware. GetCrypt is a new ransomware that is distributed via RIG exploit kit. GetCrypt uses a combo of Salsa20 and RSA-4096 algorithms to encrypt the victim’s files. It then appends a random 4 character extension to the infected files.

 Tags

w97mdownloader malware
getcrypt ransomware
mirai malware
microsoft zero day vulnerabilities
trickbot
satan ransomware
zebrocy
winnti malware
jsworm 20 ransomware
denial of service dos vulnerability
cross site scripting xss vulnerability

Posted on: May 24, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite