Go to listing page

Cyware Weekly Threat Intelligence, August 31 - September 04, 2020

Cyware Weekly Threat Intelligence, August 31 - September 04, 2020

Share Blog Post

The Good

The week comes to an end on a positive note with government agencies and firms making good strides toward addressing cyber threats. The DHS came up with two new initiatives to improve the cyber ecosystem of federal agencies and the public. One of them involved the set up of Vulnerability Disclosure Policies (VDPs) while the other was the launch of a Malicious Domain Block and Reporting (MDBR) service.

  • The DHS’ CISA issued a directive requiring federal agencies to set up Vulnerability Disclosure Policies (VDPs) in the next six months period. These policies aim to enhance the resilience of the government’s online services by encouraging meaningful security collaboration between federal agencies and the public.
  • Additionally, the DHS collaborated with Akamai and the Center for Internet Security for a project called the Malicious Domain Block and Reporting (MDBR) service. Under this initiative, the agency plans to improve digital security of state and local government by offering DNS filtering systems for free.
  • MIT’s Computer Science and Artificial Intelligence Lab jointly built a platform called Security Cyber Risk Aggregation and Measurement (SCRAM) to address long-standing cybersecurity reporting issues. The platform takes advantage of new cryptographic tools that can calculate aggregated statistics without requiring organizations to disclose the attacks.
  • The Australian government released a voluntary code of practice for securing IoT devices in the country. With this, the government intends to provide industries with a best practice guide to design IoT devices with cybersecurity features.

The Bad

Skimming attacks caught the attention of security experts this week. The affected victim organizations include the American Payroll Association (APA) and Warner Music Group. A wave of DDoS attacks was also observed on multiple ISPs across Belgium, France, and the Netherlands.

  • Education sector continued to be a favorite spot for attackers, with the latest targets being Northumbria university, Miami-Dade County Public Schools (M-DCPS), and Selma Unified School District. The attacks on these institutions affected their IT systems and virtual online classes. An online e-learning platform, K7Maths, also suffered a data breach due to an unprotected Elasticsearch database. The leaked data included users’ first names, emails, password strings, and site settings.
  • The American Payroll Association (APA) issued a data breach notification after data of some of its users were stolen in a skimming attack. The affected data included login credentials, names, dates of birth, and payment card information of individuals. Music recording powerhouse, Warner Music Group, also suffered a web skimming attack, which involved some of the online stores that it operates.
  • The Norwegian parliament suffered a cyberattack that impacted the email accounts of both its elected members and employees. The information about the attacker and details of the compromised data is still unclear.
  • Scans of 54,000 Australian drivers’ licenses were exposed due to an unprotected Amazon S3 bucket. The records also contained birth dates, physical addresses, and drivers’ license numbers.
  • The New Zealand Exchange (NZX) was hit by a cyberattack for the fifth consecutive time on Monday, crashing its website. However, due to a contingency plan, the firm managed to maintain its trading.
  • A data breach at Utah Pathology Services affected personal information of approximately 112,000 patients. The breach was discovered when the organization noticed the attempts of an unknown party to redirect funds from within Utah Pathology.
  • Multiple ISPs in Belgium, France, and the Netherlands suffered DDoS attacks targeting their DNS infrastructure. The list of impacted ISPs include EDP, Bouygues Télécom, FDN, K-net, SFR, Caiway, Delta, FreedomNet, Online.nl, Signet, and Tweak.nl.
  • An unsecured data bucket belonging to View Media marketing company leaked 39 million user records in the U.S., including their full names, email and street addresses, phone numbers, and ZIP codes.

New Threats

Several new malware also appeared in different attack campaigns this week. This includes  PyVil RAT, Cyrat ransomware, KryptoCibule, and Sepulcher malware. Additionally, the notorious Emotet and AgentTesla trojans made a comeback in different phishing email campaigns that purported to be from Windows 10 mobile OS and chemical manufacturers, respectively.

  • Unit 42 researchers at Palo Alto Networks found the wild exploitation of vBulletin pre-auth RCE vulnerability that can allow attackers to gain privileged access and control over any vBulletin server running versions 5.0.0 to 5.5.4.
  • Cisco Talos uncovered a series of email campaigns distributing various malware payloads such as GoziISFB, ZLoader, SmokeLoader, and AveMaria among others. These emails included links to malicious documents that were hosted on legitimate file-sharing platforms.
  • Several new malware that are capable of stealing information, hijacking cryptocurrency wallets, and more were also discovered this week. The names include PyVil RAT, Cyrat ransomware, KryptoCibule, and Sepulcher malware.
  • A new version of the Inter skimming kit that is capable of connecting to a variety of other cybercriminal campaigns including ransomware deployment, Darkcloud, and SandiFlux DNS services was also uncovered this week.
  • Emotet trojan operators were found using fake ‘Windows 10 Mobile’ attachments as a lure to trick users. Once installed, the trojan stole victims’ emails and later downloaded additional malware such as TrickBot and QBot.
  • Six apps designed to distribute Joker malware were found on the Google Play Store. These apps had a combined total of 200,000 downloads. In another incident, Google removed an Android app, named NEXTA LIVE, that collected personal information from Belarusians attending anti-government protests.
  • Attackers are abusing Google DNS over HTTPS to download malware. One such suspicious domain discovered was ‘jqueryupdatejs[.]com’.
  • AgentTesla trojan returned in a new COVID-19 phishing scheme that spoofed messages from chemical manufacturers and import/export businesses. These messages purported to offer information about surgical masks and other personal protective equipment.
  • Apple accidentally approved the ubiquitous Shlayer adware as a part of its new security notarization process. The malware was distributed via fake Adobe Flash Player update.
  • Iran-based Pioneer Kitten APT group was found selling corporate network credentials on different hacker forums. The credentials would let other cybercriminals and APTs perform cyberespionage and nefarious cyber activities.
  • Thousands of stolen Fortnite accounts were sold in underground marketplaces at prices between $200 and $250. Reports show that cybercriminals amassed around $1.2 million a year by selling these accounts.

 Tags

northumbria university
kryptocibule malware
utah pathology services
pyvil rat
security cyber risk aggregation and measurement scram
american payroll association apa
malicious domain block and reporting mdbr
norwegian parliament

Posted on: September 04, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite