Go to listing page

Cyware Weekly Threat Intelligence, February 24-28, 2020

Cyware Weekly Threat Intelligence, February 24-28, 2020

Share Blog Post

The Good
It is not always necessary that security breaches occur due to vulnerable software. Faulty hardware design can also be a reason for a cybersecurity incident. To describe it in a better way, the MITRE Corporation has released version 4.0 of the Common Weakness Enumeration (CWE) that now captures a wide range of security issues encountered in hardware design. Apart from this, a group of researchers has devised a method called DEEP-Dig to fool hackers into sharing their tactics.

  • A new cyber defense approach called DEEP-Dig (DEcEPtion DIGging) that focuses on improving intrusion detection of a system, has been developed by a group of scientists at the University of Dallas. The approach will trap malicious actors into a decoy site so that a computer can learn their tactics. Researchers hope that the approach will be especially useful for defense organizations.
  • The MITRE Corporation has released version 4.0 of the Common Weakness Enumeration (CWE) list that focuses on the hardware security weaknesses. The list covers a wide range of security issues that can be encountered when designing hardware.
  • A team of researchers has devised a powerful approach to secure web browsers. The new method works by shifting some of the browser codes into ‘secure sandboxes’ that prevent malicious code from taking over a user’s computer. The new approach is now part of a test release of the Firefox browser for the Linux operating system.
  • The Open Cybersecurity Alliance (OCA) has launched a new language framework called OpenDXL Ontology to connect cybersecurity tools through a common messaging framework. The new framework aims to remove the need for custom integration between entities such as endpoint systems, firewalls, and behavior monitors.
  • MIT researchers have invented a cryptographic ID tag to combat supply chain counterfeiting. This will help organizations overcome challenges related to the verification of the origin and authenticity of ordered products.
  • Researchers from Purdue University have developed a technology to tackle side-channel attacks. The technology involves the use of mixed-signal circuits that will embed the crypto core within a signature attenuation hardware with lower-level metal routing.

The Bad
Just like there’s no rose without a thorn, the cyber ecosystem too witnessed some terrible data breaches this week. The major data breaches revolved around the sports giant Decathlon that leaked 123 million records and a marketing analysis company Tetrad. Personal details of 120 million Americans were exposed by Tetrad due to a leaky S3 bucket. Rallyhood, a community collaboration platform, also suffered a data breach that resulted in the leak of nearly 4.1 terabytes of files.

  • Rallyhood exposed nearly 4.1 terabytes of files due to an unprotected AWS S3 bucket. Some of the files contained sensitive data like shared passwords lists, contracts, and other permission slips & agreements.
  • Slickwraps revealed a data breach that impacted over 850,000 user accounts. The incident occurred due to a vulnerability in the website. This led to the exposure of customer information including names, email addresses, physical addresses, phone numbers, and purchase histories.
  • Around 747GB data related to 120 million Americans was exposed by a market analysis company Tetrad due to a misconfigured Amazon S3 bucket. The leaky database included data from Chipotle, Kate Spade, and Bevmo.
  • Sports giant Decathlon also made headlines this week for revealing 123 million records due to an unsecured Elasticsearch server. It contained information belonging to Decathlon Spain and possibly its UK business as well.
  • Britain’s Financial Conduct Authority (FCA) admitted to the accidental leak of confidential information on its website. The data was related to the people who made complaints against the watchdog in 2018 and 2019.
  • The week saw ransomware attacks at several organizations. The affected organizations include the Reading Municipal Light Department (RMLD), Bretagne Télécom, and Ergo.
  • An online photo store Reprint Mint is found to be affected by 18 skimmers for the past 30 months. The purpose of these skimmers is to steal payment card details of customers from the checkout page of the website.
  • A data breach at Dutch airline Transavia affected the data of as many as 80,000 passengers. The compromised data dated back to 2015 and included passengers’ full names, dates of birth, and luggage reservations.

New threats
Coming to new threats, researchers publicly released details about a new threat called KrØØk that impacted Wi-Fi chips provided by Broadcom and Cypress. A new IMP4GT attack that targets 4G networks by exploiting an LTE vulnerability was also uncovered by researchers. A new variant of Racoon info-stealer that targets 60 applications on a target computer also grabbed the attention of researchers this week.

  • A new version of the ‘Cerberus’ android banking trojan was uncovered accessing 2FA-protected accounts by stealing one-time codes generated by the Google Authenticator app. The new variant is available for sale on hacking forums.
  • Cybercriminals were found exploiting websites running vulnerable versions of ThemeGrill Demo Importer, Profile Builder, and Duplicator plugins. The purpose was to compromise and take control of websites.
  • Magecart Group 12 was found using a particular skimmer to infect at least 40 e-commerce websites. Security researchers also discovered threat actors disguising credit card skimmers as fake content delivery networks to hijack e-commerce sites.
  • A group of researchers uncovered a new IMP4GT attack that targets 4G networks. The flaw exists in the 4G mobile communication standard and exploits a security vulnerability in LTE.
  • The deadly COVID-19 threat has become a new weapon for threat actors to drop malware payloads on target computers. In one such instance, the attackers had used the attack vector to drop Remcos RAT.
  • Security researchers presented the technical details of a serious vulnerability called KrØØk. The flaw affects the Wi-Fi chips made by Broadcom and Cypress and can allow an adversary to decrypt some wireless network packets transmitted by vulnerable devices.
  • A new variant of Lampion trojan distributed via fake templates from DPD firm was used to target Portuguese financial organizations. However, the modus operandi of the new variant remained the same.
  • A new backdoor malware called Mozart was detected using the DNS protocol to bypass detection by security software and intrusions detection systems. The malware is believed to be distributed via phishing emails.
  • The capabilities of the Racoon info-stealer were enhanced to extract sensitive data from about 60 applications on a targeted computer. The applications include a wide range of browsers, email client software, and cryptocurrency wallets.
  • Researchers demonstrated a new Cloud Snooper attack that bypasses firewall security measures. The attack can allow malware on infected servers to communicate freely with its C2 servers through firewalls.

 Tags

lampion trojan
mozart backdoor
slickwraps
magecart group 12
cerberus banking trojan
imp4gt attack
rallyhood
transavia
cloud snooper attack

Posted on: February 28, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite