Go to listing page

Cyware Weekly Threat Intelligence, September 09-13, 2019

Cyware Weekly Threat Intelligence, September 09-13, 2019

Share Blog Post

The Good

As we gear up for a new weekend, let’s quickly glance through all that happened in cyberspace over the week. Before delving into the security incidents and new threats, let’s first take a look at all the positive advancements. Hitachi Europe Ltd. has announced ‘Hand gesture biometric authentication’ technology that replaces passwords.  Researchers have developed a new hardware wallet to eliminate entire classes of vulnerabilities that impact existing designs. Meanwhile, Microsoft and the Hewlett Foundation are planning to launch the non-profit organization named ‘Cyber Peace Institute’.

  • Hitachi Europe Ltd. has announced a new biometric technology dubbed ‘Hand gesture biometric authentication’. This technology couples Hitachi's proven secure finger vein technology with any device that has a camera. This authentication system replaces passwords, fingerprint scanning, and facial recognition systems for authorizing transactions.
  • Researchers from MIT's Computer Science and Artificial Intelligence Laboratory (MIT CSAIL) have developed a new hardware wallet. This new wallet has been designed to eliminate entire classes of vulnerabilities that impact existing designs. 
  • Sophos has announced plans to release its Sandboxie project as an open-source project. Sandboxie enables users to run any application inside a secure sandbox. Sophos will publish the project’s source code under an open-source license in the near future.
  • Microsoft and the Hewlett Foundation are planning to launch the non-profit organization named ‘Cyber Peace Institute’. This institute is dedicated to expose the details of harmful cyberattacks and provide assistance to cyberattack victims in investigating and assessing the costs of cyberattacks against civilian infrastructure.

The Bad

Several data breaches and security incidents were witnessed in this week. Dealer Leads has exposed almost 198 million records containing information about potential car buyers. In another instance, an unprotected database belonging to a cybercriminal network has exposed almost 17 million email addresses. Last but not least, attackers launched a massive DDoS attack against Wikipedia and took down its website across various countries.

  • An unprotected Elasticsearch database belonging to Dealer Leads has exposed almost 198 million records containing information about potential car buyers. The exposed data includes names, email addresses, phone, addresses, IP addresses, ports, pathways, storage information, loan and finance inquiries, and details of vehicles that were for sale.
  • An unprotected database belonging to a cybercriminal network has exposed almost 17 million email addresses. The breach allowed access to the personal details of users purchasing tickets from any website that uses the Neuroticket software. This impacted popular ticket vendors such as Groupon, Ticketmaster, and Tickpick apart from various small independent venues.
  • Researchers have discovered a phishing campaign launched by an Iran-linked hacker group called Cobalt Dickens that has targeted over 380 Universities across over 30 countries. This campaign has predominantly affected the universities in Canada, Australia, the US, and the UK. The hacker group has targeted universities in order to steal intellectual property that can be used for financial gain.
  • Attackers launched a massive DDoS attack against Wikipedia and took down its website across various countries. The attack was launched on September 6, 2019 (Friday) and targeted several countries including the U.K., France, Germany, Italy, The Netherlands, Poland and parts of the Middle East.
  • Toyota Boshoku disclosed that one of its European subsidiaries fell victim to a Business Email Compromise (BEC) scam losing over $37 million. On August 14, 2019, Toyota Boshoku’s European subsidiary made a payment of roughly 4 billion yen (~$37,472,000) to a third party. Later, the car components manufacturer became aware that the payment directions were fraudulent.
  • The fundraising organization Trail’s End suffered a data breach compromising the personal information of children and parents associated with the Boy Scouts of America. The exposed information includes children’s full names, dates of birth, email addresses, phone numbers, parent names, favorite products, and affiliation.
  • An unprotected database belonging to the Likud-National Liberal Movement in Israel has exposed the private data of over 4 million Israeli voters. The database was left open to the public for almost five days before it was secured. The exposed data includes names, addresses, phone numbers, ID numbers, Social security numbers, and voting preferences.
  • The personal information of roughly 50,000 students involved in university societies and clubs around Australia have been exposed online due to a vulnerability in Get app. Upon learning about the incident, Get’s engineering team took immediate steps to address the potential vulnerability by reviewing and tokenizing all API calls.
  • Job recruitment site Monster has exposed hundreds of resumes, CVs, and other files of job applicants due to a misconfigured server that was owned by one of its recruitment customers. The exposed server contained hundreds of resumes, CVs, and other files from job applicants who applied for jobs between 2014 and 2017. The other files found on the exposed server included immigration documentation for work, which Monster does not collect.
  • Attackers have stolen $4.2 million in funds from the Oklahoma Law Enforcement Retirement System, a pension system for retired Oklahoma Highway Patrol Troopers and other state law enforcement officers. Attackers hacked the email account of an OLERS employee and then stole funds managed by an investment manager, on the behalf of OLERS.

New Threats 

This week also witnessed the occurrence of several new malware strains and vulnerabilities. The infamous TrickBot trojan has made a comeback with a massive phishing attack targeting several states in the US. The US Cyber Command has shared 11 malware samples with VirusTotal, which are believed to be linked to the notorious Lazarus Group. Meanwhile, researchers have uncovered a new vulnerability dubbed ‘NetCAT’ in Intel chips that abuses the Data-Direct I/O (DDIO) feature.

  • The infamous TrickBot trojan has returned in a massive phishing attack targeting several states in the U.S. The affected states include California, Maryland, Illinois, New York, Texas, Minnesota, and New Jersey. The phishing emails included a malicious zip file attachment disguised as receipt and invoice documents.
  • U.S. Cyber Command has shared 11 malware samples with VirusTotal, which are believed to be linked with North Korean government hacker groups. Most of these samples are tied to the notorious Lazarus Group which has been active since at least 2009. The Cyber Command has discovered that several samples similar to the well-known malware called HOPLIGHT
  • Security researchers have reported a new vulnerability in Intel chips that abuses the Data-Direct I/O (DDIO) feature. Dubbed NetCAT, this vulnerability allows attackers to observe keystrokes in SSH sessions in the compromised machines. This vulnerability, tracked as CVE-2019-11184 by Intel, is a side-channel leak that requires direct access to the vulnerable system.
  • A new malware that appears to be associated with Ryuk, has been reported to steal confidential financial and military information. This malware is said to scan for sensitive files and upload them to an attacker-controlled FTP site. The new stealer malware contains certain Ryuk references in its code.
  • Researchers have shared new details about an unnamed PowerShell-based backdoor used by the Project Raven threat actor group. This malware shares similarities with the Win32/StealthFalcon backdoor created by Stealth Falcon threat actors. Both Win32/StealthFalcon and the unnamed PowerShell-based backdoor share the same C2 server.
  • A series of vulnerabilities have been discovered in Verizon Wireless systems that could have been exploited by to gain access to 2 million customer contracts. The customer contracts contained information such as full name, address, mobile number, and signature of customers. It also included the model and the serial number of the device brought by customers.
  • Lilocked ransomware is targeting Linux servers and encrypting data stored on them since mid-July. In the last two weeks, the attacks have been observed to be more frequent. The affected users are redirected to the dark web and asked to make a payment to decrypt their files.
  • The Chinese cyber-espionage group dubbed ‘Thrip’ targets entities in Southeast Asia, including military, defense, telecom companies, satellite communications, media, and educational organizations. In recent attacks, the APT group was spotted using a previously unseen backdoor dubbed ‘Hannotog’ and another backdoor dubbed ‘Sagerunex’.
  • Security researchers have uncovered that virtual disk files can be used by malware operators to deliver their malware as VHD files can bypass Google security and evade detection by antivirus solutions. Gmail cannot mount VHD files because they’ve have not been considered as containers for delivering malware. This is why malicious VHDs easily bypass Gmail and Chrome security and go undetected by antivirus solutions.
  • A new variant of the PsiXBot malware with a newly added sextortion module has been discovered by security researchers. This malware version tracked as 1.0.3, is spreading via the Spelevo exploit kit. It displays a new infrastructure that lets the bot change DNS entries to hide malicious activities.
  • A new malspam campaign targeting a large U.S. manufacturing company has been observed lately. The campaign was used to distribute the infamous LokiBot trojan that is capable of stealing sensitive information. The attachment came in the form of the #RFQE67Y54.7z file and actually included the LokiBot.


 Tags

ryuk ransomware
lokibot trojan
trickbot
lazarus group
netcat vulnerability
hand gesture biometric authentication
cyber peace institute
ddos attack

Posted on: September 13, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite