Go to listing page

Cyware Weekly Threat Intelligence, September 02-06, 2019

Cyware Weekly Threat Intelligence, September 02-06, 2019

Share Blog Post

The Good

It’s time to welcome the first weekend of September with the most interesting threat intel of the week. Before delving into the security incidents and new threats, let’s first take a look at all the positive advancements. Microsoft has adopted a new deep learning model to enhance its Microsoft Defender Advanced Threat Protection (ATP) malicious PowerShell detection feature. The Joint Artificial Intelligence Center is creating a framework for collecting cybersecurity data. Meanwhile, researchers have developed a new technique dubbed ‘Splintering’ to protect usernames and passwords. 

  • Microsoft is using a new deep learning model to enhance its Microsoft Defender Advanced Threat Protection (ATP) malicious PowerShell detection feature. This deep learning technique was originally developed for natural language processing (NLP). The Microsoft Defender ATP also utilizes deep learning classifiers to detect suspicious files inside a sandbox and analyze the observed behaviors for attack blocking.
  • The Joint Artificial Intelligence Center is creating a framework for collecting, sharing and storing the military’s cybersecurity data, which will lay the foundation for AI-powered cyber defense tools. This would help train AI to monitor military networks for potential threats.
  • Researchers at Tide have developed a new technique dubbed ‘Splintering’ to protect usernames and passwords. This technique takes encrypted passwords within an authentication system, breaks them up into multiple fragments, and stores them on a decentralized distributed network from where they can be reassembled when required. Researchers claim that Splintering is 14 million percent more difficult to hack when compared to other techniques.
  • Researchers from the University of Waterloo have developed a millimeter-wave network called ‘mmX’ for IoT devices. This new network provides much faster internet connectivity for all IoT devices and addresses the existing challenges in exploiting millimeter-wave for IoT devices.
  • FireEye has released a free and open-source Windows persistence toolkit dubbed ‘SharPersist’. This toolkit helps organizations to test and improve the efficiency of their protection systems. SharePersist allows establishing persistence on Windows operating systems using various techniques.
  • The Defense Advanced Research Projects Agency (DARPA) has launched a new project dubbed ‘Semantic Forensics (SemaFor)’ for identifying fake news on the internet. The project’s algorithm testing process will scan and evaluate 250,000 news articles and 250,000 social media posts for identifying fake news.

The Bad

Several data breaches and security incidents were witnessed in this week. The cosmetic giant Yves Rocher exposed the information of over 2.5 million customers due to an unprotected database, which is managed by its vendor Aliznet. A security researcher uncovered an unprotected server that exposed over 419 million records of phone numbers linked to several Facebook accounts. Last but not least, attackers infected the City of New Bedford in Massachusetts with Ryuk ransomware and demanded a ransom payment of $5.3 million.

  • Yves Rocher exposed the information of over 2.5 million Canadian customers due to an unprotected database managed by Aliznet. A majority of affected customers were located in Canada. The exposed information includes names, phone numbers, email addresses, birth dates, zip codes, and FID numbers. FID numbers are used by several countries for international shipping or tax purposes.
  • A security researcher uncovered an unguarded server that contained at least 419 million records of phone numbers linked to several Facebook users including celebrities. The exposed records included users’ unique Facebook ID and their associated phone numbers. Some of the exposed records also included Facebook users’ names, gender, and country.
  • Foxit Software suffered a data breach after unauthorized third parties gained access to its data systems including ‘My Account’ user data. This incident has impacted nearly 328,549 accounts. The compromised ‘My Account’ user data includes usernames, email addresses, company names, phone numbers, user account passwords, and user IP addresses. However, no payment card information was compromised.
  • Truly Travels, which trades under the name Teletext Holidays, has inadvertently left a total of 532,000 files including 212,000 audio files exposed on an unprotected AWS server. The exposed files contained customers with personal information such as names, email addresses, home addresses, phone numbers, and birth dates. The exposed audio files included customers’ queries about trips, location costs, and flight timings.
  • XKCD forum suffered a data breach in July 2019 and the compromised data has been added to Have I Been Pwned website on September 1, 2019. The leaked information includes forum usernames, email addresses, IP addresses, and passwords stored in MD5 phpBB3 format. The data breach is alleged to have been caused due to a flaw in the open-source phpBB message board software. This incident has impacted nearly 562,000 members.
  • An unprotected database belonging to a flight booking website ‘Option Way’ has exposed sensitive information such as customers’ booking details, PNR numbers, employee information, and the company’s credit card details. The compromised information also includes customers’ booking details such as dates of flight departure and return, unique PNR numbers attached to their reservations, destinations, and flight prices.
  • Attackers have stolen over €1.5 million (~USD 1.64 million) from Oldenburgische Landesbank by cloning the Mastercard debit cards issued to its customers. The German bank said that only 2,000 customers were impacted by the incident and that they’ve already refunded all affected customers.
  • Attackers infected the City of New Bedford in Massachusetts with Ryuk ransomware and demanded a ransom payment of $5.3 million. The city made a counteroffer of $400,000, which was subsequently declined by the attackers. The city has now decided to restore its data from back-ups.
  • Security researchers discovered an Elasticsearch database belonging to DK-Lok, that was left publicly accessible without any authentication. The leaky database exposed DK-Lok's internal and external communication records including emails sent between staff and their clients. Some of the exposed email records were marked as “private” and “confidential”. Apart from emails, the personal information of staff and clients such as names of employees and clients, their email addresses, employee/user IDs, and phone numbers were also exposed.


New Threats 

This week also witnessed the occurrence of several new malware strains and vulnerabilities. A new malware downloader dubbed ‘Ostap’ is used to deliver the new Trickbot variant. USBAnywhere Vulnerabilities were found on 47000 Supermicro Servers that exposed their BMCs on the internet. Meanwhile, researchers have identified that Android smartphones including models by Samsung, Huawei, LG, and Sony are vulnerable to advanced phishing attacks via OMA CP messages.


  • The operators of TrickBot trojan have changed their propagation methods and are now using a JavaScript downloader dubbed ‘Ostap’ to deliver the trojan. This downloader is delivered as a Microsoft Word 2007 macro-enabled (.DOCM) document. The downloader includes anti-analysis features.
  • Attackers are hacking WordPress sites and injecting JavaScript that displays a fake Q & A forum post over the content of the original site, in order to infect victims with Sodinokibi ransomware. This fake Q & A forum post will contain information related to the content of the page that the user is visiting, to make it look legitimate.
  • An ongoing malvertising campaign has targeted at least 60 million WordPress sites in order to redirect visitors to malicious sites and install backdoors. Attackers exploit the vulnerabilities in the older plugins of WordPress to inject malicious code onto compromised sites. They then create rogue WordPress admin accounts to gain complete control of the websites.
  • Researchers have uncovered nearly 47,000 Supermicro servers with their Baseboard Management Controllers (BMCs) exposed to the Internet. These servers were found to be vulnerable to remote attacks. The vulnerabilities branch out from several issues relating to BMCs on Supermicro X9, X10, and X11 platforms and are collectively called “USBAnywhere” vulnerability.
  • A new Android trojan dubbed ‘Joker’ has been uncovered by researchers. The trojan has been detected in at least 24 Android apps that are available for download in Google Play Store. These malicious apps have been installed over 472,000 times. Joker is capable of harvesting sensitive data such as contact lists, text messages, and device information.
  • Researchers analyzed school and student-related files and detected several malware strains disguised as textbooks and essays. The four most popular malware types that were distributed under the guise of textbooks are Worm.Win32 Stalk.a, Win32.Agent.ifdx malware downloader, WinLNK.Agent.gen downloader, and MediaGet downloader.
  • A new malvertising campaign distributing Glupteba malware has been observed. This malware variant includes two components - stealer component and router exploiter component. The stealer component harvests browser profiles, cookies, and passwords from Chrome, Opera and Yandex browsers. The router exploit component targets Micro Tik routers in the local network with CVE-2018-14847 vulnerability.
  • Researchers have identified that Android smartphones including models by Samsung, Huawei, LG, and Sony are vulnerable to advanced phishing attacks via Open Mobile Alliance Client Provisioning (OMA CP) messages. An attacker requires IMSI numbers of mobile devices in order to carry out the attack. Once a CP is authenticated with the recipient’s IMSI number, Huawei, LG and Sony phones allow installation of malicious settings. However, attackers can send unauthenticated OMA CP messages to Samsung phones without the need for obtaining IMSI numbers.
  • Security researchers have uncovered a new wave of attacks that make use of recently discovered social engineering toolkit called Domen. The toolkit has been found using fake browser and software update alerts on compromised sites to infect users with malware.
  • A new malware campaign that distributes Astaroth Trojan has been uncovered. The trojan is distributed via the Cloudflare Workers serverless computing platform to evade antivirus software. Astaroth Trojan is known for stealing valuable information, usually by abusing legitimate operating system tools to gain access.
  • A security researcher who goes under the name ‘Mol69’ spotted a new malvertising campaign that distributes the Nemty ransomware via the RIG exploit kit (EK). This variant appends the ‘._NEMTY_Lct5F3C_’ extension to the encrypted files. The ransomware also drops a ransom note that provides payment instructions to recover the encrypted files.

 Tags

domen toolkit
trickbot malware
splintering
rig exploit kit ek
nemty ransomware
usbanywhere vulnerabilities
astaroth trojan
ostap downloader

Posted on: September 06, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite