SMS 2FA database leak drama, MageCart mishaps, Black Friday badware, and more

Roundup What a week it has been: we had the creation of a new government agency, a meltdown flashback, and of course, Patch Tuesday.

Here’s what else went down:

Text message systems exposed online

A text-message gateway biz called Voxox reportedly left vital systems open on the internet, allowing any miscreant to inspect it in real time and pull out sensitive info being sent out to netizens.

Voxox is used by companies to send SMSes to their users, messages like password reset and two-factor authentication codes. Germany-based infosec bod Sébastien Kaul found the leaky systems via a Shodan.io search, and the Amazon-hosted database of messages searchable for goodies, TechCrunch reports.

The data store, which at one point had 26 million messages in it, we’re told, has since been hidden from public view.

Objective See has released a sample of Mac malware that pretends to be crypto-wallet software Exodus. The software nasty installs spyware on the infected system, so watch out for any dodgy downloads or attachments masquerading as Exodus.

ProtonMail now PwntonMail? Probably not

Drama in the secure email world! Encrypted mail service ProtonMail is denying claims it was the victim of a major hack.

Earlier this week, someone issued a Pastebin post claiming that a huge cache of messages had been lifted from the service and, if ProtonMail failed to pay up, everything would be released.

ProtonMail doesn’t seem too worried by the extortion, however:

If there is anything to the threats we’ll find out next Friday, when the deadline for payment hits.

Windows users and admins should be on the lookout for a malware strain called DarkGate. Once accidentally installed on a PC, it can mine crypto-coins, spy on the user, or hold files to ransom. Meanwhile, check out what’s new in Microsoft’s Windows Defender Advanced Threat Protection.

All your VPNs are belong to China

Well, at least half of them are, if new research is to be believed.

A report from Top10VPN claims that of the 30 top free VPN apps offered on the iOS App Store and Google Play service, 17 were either written in China or developed by a company that directly or indirectly has Chinese ownership.

This means that a regime notorious for its intrusive government surveillance and hostility toward free expression has its fingerprints all over some of the most popular tools people around the world use to evade that sort of thing.

It’s particularly bad for people in China, where VPN use has been pretty much outlawed. Who is to blame? The researchers say the fault in large part lies with the lies of Apple and Google.

“Apple and Google have let down consumers by failing to properly vet these app publishers, many of whom lack any sort of credible web presence and whose app store listings are riddled with misinformation,” said Top10VPN head of research Simon Migliano.

MageCart malware re-infects one in five victims

Getting hit by the nasty MageCart card-stealing malware at any point is bad, but getting hit twice is a nightmare scenario for businesses that is surprisingly common.

Researcher Willem de Groot says that about one out of every five businesses that are hit by MageCart will actually end up being reinfected by some point.

“In the last quarter, 1 out of 5 breached stores were infected (and cleaned) multiple times, some even up to 18 times,” he notes.

“This shows that counter measures taken by merchants and their contracted security firms often fail. “

There are a few reasons for this, says de Groot. The criminals who use MageCart will often litter their infected machines with backdoors, and in some cases the malware also obfuscates and hides itself, making it extremely difficult for security teams to fully remove all malware and prevent recurrences.

Siemens stained by Scalance bug

If your company uses any Siemens Scalance S industrial security appliances, US-Cert is advising you make sure to get caught up on all available patches.

This after the disclosure of cross-site-scripting vulnerabilities were discovered in the web interface for the network security and firewall appliances.

Applied Risk researcher Nelson Berg was credited with the discovery and private disclosure of the flaw, designated CVE-2018-16555. Thanks to the responsible disclosure, Siemens has already developed and posted a patch.

Scalance S admins will want to be sure they have firmware version 4.0.1.1 or later.

Kaspersky Lab goes from threat intel to chess intel

Russian security house Kaspersky is moving into the championship chess circuit with a new marketing stunt involving eye-tracking company 4tiitoo, world chess champion Magnus Carlsen and footballer Trent Alexander-Arnold.

The chess champ and football star had a friendly game back in October, with both 4tiitoo and Kaspersky tracking the players’ eyes and searching out patterns or habits in the movements.

Kaspersky chief business officer Alexander Moiseev was tasked with trying to explain how this was relevant to cybersecurity.

“We teamed up with 4tiitoo for this project, as using machines to analyze chess is a bit like what we do in cybersecurity every day,” Moiseev offered.

“Our software uses algorithms to predict malware behavior, but without the human expertise of our top malware analysts, we would still often not understand what the data really means. And predicting a world class chess player’s next move definitely is at least as difficult as predicting a cybercriminal’s next move.”

Sure. Why not.

Imperva sniffs out Facebook data exposure bug

Researchers have uncovered a major privacy threat in Facebook (and we’re not talking about its management team.)

Imperva’s bug-hunters say https://www.imperva.com/blog/facebook-privacy-bug/ that the recently-patched flaw would have allowed third-party sites to exploit Facebook’s search functionality and perform cross-site request forgery attacks that would in turn give people access to profile information from users and their friends that would otherwise not be visible.

The researchers say they privately reported the flaw to Facebook back in May and, unlike with some other reports, the Social Network actually handled this well and made sure the flaw was patched up.

Malware writers plan their own shopping spree for Black Friday

With the world+dog now on board with the retail frenzy that is Black Friday, malware hunters are finally cashing in on the bonanza in their own way.

Security firm RiskIQ says that cybercrooks are already setting up bogus landing pages and malware-laden mobile apps around the unofficial celebration of crippling debt and salivating consumerism.

The RiskIQ study found that as many as five per cent of the mobile apps that show up in searches for “black friday” are actually malware. On top of that, fake retail webpages and typosquatting sites are also being prepped.

“By setting up fake mobile apps and landing pages with fraudulent branding, they fool consumers into downloading unsafe apps and visiting pages that redirect them to other fraudulent or malicious sites,” the company said.

“Nearly 40 percent of the massive influx of spending caused by Black Friday and Cyber Monday in 2017 took place on mobile devices, making shoppers increasingly at risk of encountering threats in the mobile space.”

Cybercrime groups set their sites on Pakistan

A puzzling new announcement on an underground forum has experts worried of a new wave of fraud in Pakistan.

Russian bank fraud security firm Group-IB says that its researchers have come across an advertisement in a popular card fraud forum offering some 150,000 stolen card numbers from some of Pakistan’s largest banks.

Aside from Pakistan not normally being a target for banking attacks, the ad raised eyebrows because it seemed to come out of the blue.

“What is interesting about this particular leak is that the database that went on sale hadn’t been announced prior either in the news, on card shop or even on forums on the dark net,” says Group-IB cybercrime research head Dmitry Shestakov.

“The market value of this database is estimated at $19.9 million. The sale price for these card dumps ranges from $17 to $160. However, it is very rare, that Pakistani banks’ cards come on sale on the dark net card shops. In the past six months it was the only big sale of Pakistani banks’ data.”

Privacy4Cars singing the blues over new vehicle hack

The developers of Privacy4Cars, a mobile app designed to secure data on smart cars, claim to have uncovered a new strain of malware affecting the infotainment hardware in newer automobiles.

Dubbed “CarsBlues”, the malware is said to spread via Bluetooth. The report from Privacy4Cars is light on technical details, but the attack apparently would let an attacker who has access to the car pull information off of phones that are synched with the vehicle over Bluetooth.

The developer claims that “an attacker might access stored contacts, call logs, text logs, and in some cases even full text messages without the vehicle’s owner/user being aware – and without the user’s mobile device being connected to the system.”

One possible attack vector would be the hire car market. Such cars frequently come with a sync option on a driver’s phone and people seldom remember to wipe that data from the vehicle afterwards. Valets, garage repair shops and car junkyards might also prove adept at data theft.

To protect against the attack, the researchers suggest keeping personal information off of their cars’ infotainment system (Privacy4Cars conveniently makes an app to do just that) and be wary of situations like valet parking or unknown mechanics. ®

Sponsored: Following Bottomline’s journey to the Hybrid Cloud

READ MORE HERE