Go to listing page

Cyware Weekly Threat Intelligence, October 14 - October 18, 2019

Cyware Weekly Threat Intelligence, October 14 - October 18, 2019

Share Blog Post

The Good
Another week has almost come to an end, and it was quite an eventful one in cyberspace. Let’s begin our weekly roundup with the positive cybersecurity advancements. The Medical Imaging & Technology Alliance (MITA) has released a cybersecurity playbook on medical device security and risk management processes. The Healthcare and Public Health Sector Coordinating Council (HSCC) has published guidance focusing on supply chain cybersecurity risk management. Meanwhile, Microsoft and NIST are working on a new guide to make enterprise patch management easier. 

  • The Medical Imaging & Technology Alliance (MITA) has published a cybersecurity playbook for radiologists and health delivery organizations. It is designed to deal with medical device security and risk management processes. The guide also outlines the role of manufacturers and health delivery organizations in securing medical devices.
  • The Healthcare and Public Health Sector Coordinating Council (HSCC) has released guidance on supply chain cybersecurity risk management. The primary audience of the guidance are non-IT professionals and enterprise leaders who are responsible for supply chain relationships in healthcare organizations. It provides tools and recommends policies regarding the security of products and services in small and medium-sized organizations.
  • Microsoft and the National Institute of Standards and Technology (NIST) are working together to develop a new guide that makes enterprise patch management easier. The project will focus on building common enterprise patch management reference architectures and processes. The results are expected to be shared in the NIST Special Publication 1800 practice guide after the relevant vendors validate the implementation instructions in the NCCoE lab.
  • The Australian government has introduced new telco regulations to prevent phone scams. The Australian Communications and Media Authority (ACMA) will release an action plan for this in November 2019. ACMA has been given time till the end of April 2020 to ensure all telcos comply with the new regulations.

The Bad

With a number of databases exposing data and an underground store getting hacked, this week saw several security compromises. BriansClub, a large underground store for hacked online credit card data was compromised, resulting in 26 million card records getting stolen again. Click2Mail, an email service provider, fell victim to a data breach possibly impacting 200,000 users. In other news, over 500 million UC Browser Android users were exposed to man-in-the-middle (MiTM) attacks because of an unauthorized Android Package Kit (APK) download.

  • One of the largest underground stores for stolen online credit card data, BriansClub, was hacked. The trove contained more than 26 million credit and debit records that have been stolen from retailers in the past 4 years. This data could allow hackers to create fake cards to illegally purchase goods from stores.
  • Email service provider Click2Mail suffered a data breach potentially affecting 200,000 users. The compromised information may include names, email addresses, phone numbers, account mailing addresses, and organization names. Hackers used the stolen information to send spam email to Click2Mail customers. 
  • More than 500 million UC Browser Android users have been exposed to man-in-the-middle (MiTM) attacks because of an Android Package Kit (APK) download. This download was from a third-party server over unprotected channels. This violates Google’s policy that requires apps distributed via Google Play to modify, replace, or update only through Google Play’s mechanism.
  • Unsecured AWS servers belonging to two online recruitment firms, Authentic Jobs and Sonic Jobs, have exposed over 250,000 CVs. Authentic Jobs leaked 221,130 CVs while Sonic Jobs leaked at least 29,202 CVs. The potentially compromised information includes names, phone numbers, job histories, and addresses.
  • A public data tool belonging to the Philadelphia Department of Public Health exposed medical data of thousands of patients who were diagnosed with hepatitis. The exposed records included names, Social Security Numbers, addresses, and intimate health information. The data was taken down immediately after the department was notified.
  • Pitney Bowes was hit by a malware attack that encrypted data on its systems and disrupted access to its services. The attack impacted the firm’s mailing system products and online accounting reports. The company has so far found no evidence of any impact on customer data or accounts.
  • One of France’s biggest TV channels, M6 Group, suffered a ransomware attack that reportedly impacted its phone lines and email servers. The company’s radio and TV channels did not experience any downtime and remained operational as usual. The infection was contained with the assistance of the company’s cybersecurity professionals.
  • Hackers launched a cyberattack against Alphabroder, the largest supplier of promotional apparel in North America. The attack involved the Sodinokibi ransomware that encrypted the company’s data disrupting services. The company said that no customer data or account information was compromised.
  • An unsecured Whirlpool database exposed 28 million records containing information from IoT home devices. The exposed data includes customer emails, model names, and numbers, smart application ID numbers, and scanned appliance attributes, among others. This Mongo database was pulled offline a day after Whirlpool was notified about it.
  • Security researchers have discovered a data leak that exposed 2 terabytes of data hosted on an Elastic Server. This leak potentially impacted the personal and account details of 3.5 million users of the Pouringpounds and Cashkaro cashback sites, both belonging to Pouring Pounds Ltd. The exposed information includes names, phone numbers, email addresses, login credentials, bank details, IP addresses, and emails from Pouringpounds to its users.
  • Almost 768 websites, including a few with sensitive configurations, were found to be exposed via Laravel’s debug mode. It is said that many developers failed to disable the debug mode in Laravel, an open-source PHP framework to develop web applications. This error has exposed backend website details including credentials, database locations, and secret keys.

New Threats

Security experts brought various malware strains, vulnerabilities, and exploits to the spotlight this week. A security bypass flaw was discovered impacting Sudo, a popular Linux command. Researchers discovered a new malvertising campaign distributing Nemty 1.6 ransomware, the new variant of the infamous Nemty malware, via RIG exploit kit. Meanwhile, the US Department of Defense and HackerOne announced that US Cyber Command’s ‘Hack the Proxy’ bug bounty program discovered more than 30 vulnerabilities.

  • Researchers have discovered a security bypass flaw in Sudo, a widely used Linux command. This flaw can potentially allow an attacker to execute random commands as root on the targeted Linux system without requiring passwords. Linux users who use sudo versions prior to 1.8.28 are impacted by this flaw.
  • The RIG exploit kit has been found to be distributing a new variant of the Nemty ransomware. A malvertising campaign is targeting enterprise users using Internet Explorer and Flash Player redirects to the RIG exploit kit. The malicious script then attempts to exploit the vulnerabilities to install various malware including the Nemty 1.6 ransomware.
  • The US Department of Defense (DoD) and HackerOne announced that the US Cyber Command’s ‘Hack the Proxy’ bug bounty program uncovered more than 30 vulnerabilities. This is the Department of Defense’s eighth bug bounty program, sponsored by the US Cyber Command. Of the vulnerabilities discovered across the Department of Defense proxies, virtual private networks, and virtual desktops, 9 were high severity vulnerabilities and 1 was a critical vulnerability.
  • The recently discovered Simjacker vulnerability is said to be impacting hundreds of SIM cards issued by around 61 mobile operators in 29 countries. Researchers said that all Android, iOS, and IoT devices that work on the SIM card technology are vulnerable to the Simjacker attack. It is believed that the SS7 threat actor group that works with the government to monitor individuals’ activity is behind the attack.
  • A new Mac malware dubbed Tarmac (or OSX/Tarmac) was discovered to be distributed via malvertising campaigns. The campaign pushes fake Adobe Flash Player updates that deliver the OSX/Shlayer malware, which launches the OSX/Tarmac malware. Tarmac collects data from the infected machines, passes them to its command-and-control server, and awaits further instructions.
  • Researchers discovered a new RAT called Black Remote Controller PRO that is promoted and sold by a Swedish threat actor. The threat actor is advertising that the RAT is fully runtime undetected and offers the capability of monitoring, accessing, and manipulating every activity and data in the machine. It is promoted on various underground forums and claimed to be used for legitimate purposes.
  • The Cutlet Maker malware has been reported to be used in a series of jackpotting attacks in Germany. These attacks, between February and November 2017, resulted in around $1.5 million being stolen from ATMs. The malware is designed to make infected ATMs eject all the money available inside them.
  • Security researchers observed that attackers had set up a website for a bogus crypto firm called JMT Trading that linked to a GitHub page to apparently download a trading app. However, the download files contained malware that allowed attackers to execute commands remotely and gain control over Mac systems. The malware seems to be related to the program used in a scheme last year, which was attributed to the Lazarus group.
  • A new attack campaign that hides malicious payloads in WAV files has been detected. Some of the infected WAV files were observed to play music without any glitches, while others generated white noise. The campaign used three loaders and delivered two payloads indicating a high level of innovation.
  • Researchers have discovered a new cryptojacking worm dubbed Graboid. This is said to be the first cryptojacking worm that is spread using containers in the Docker Engine. After gaining an initial foothold through unsecured Docker hosts, the attackers were found to deploy Graboid to mine for Monero.
  • The Winnti Group was reported to have added a new backdoor dubbed PortReuse to its malware arsenal. This backdoor does not use a command-and-control server but waits for a connection that sends a magic packet. The group has also updated the ShadowPad malware with changes including randomization of module identifiers. 
  • Researchers tracked the Silent Librarian threat group’s activities and found that it employs Freenom domains to host phishing landing pages. It was also observed that the campaigns used URL shorteners and abused legitimate services. This threat group primarily targets educational institutions in North America and Europe.

 Tags

uc browser android apps
hack the proxy challenge
nemty v16 ransomware
mita
click2mail
sudo
briansclub
hscc

Posted on: October 18, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite