Go to listing page

Cyware Weekly Threat Intelligence, January 06 - 10, 2020

Cyware Weekly Threat Intelligence, January 06 - 10, 2020

Share Blog Post

The Good
As we gear up for a new weekend, let’s quickly glance through all that happened in cyberspace over the week. Starting with the good, MITRE, released a new ATT&CK knowledge-base on the Industrial Control Systems (ICS). Meanwhile, a five-month-long operation ‘Goldfish Alpha’ by Interpol declined cryptojacking incidents by 78% in the ASEAN region. Also, the European Commission's MDCG released new guidance to assist manufacturers meet the cybersecurity requirements for different regulations.

  • MITRE released a new ATT&CK knowledge-base of the tactics and techniques that cybercriminals use while attacking Industrial Control Systems (ICS). The framework highlights the unique aspects of the specialized applications and protocols that system operators typically use, and of which adversaries can take advantage of.
  • Goldfish Alpha’, a five-month-long operation by Interpol has led to a 78% drop in cryptojacking incidents in countries of the Association of Southeast Asian Nations (ASEAN) region. INTERPOL's Operation Goldfish Alpha launched in June 2019 allowed cybercrime investigators and experts from 10 ASEAN countries to detect infected routers.
  • The European Commission's Medical Device Coordination Group (MDCG) unveiled new guidance to help manufacturers meet all the relevant cybersecurity requirements in Annex I of the Medical Devices Regulation (MDR) and In Vitro Diagnostic Regulation (IVDR). MDCG also calls for companies to include security issues in the risk assessment.

The Bad
This week also witnessed critical breaches exposing personal data and a BEC scam. A database containing the personal details of 56.25 million US residents was left open on a Chinese server. In the BEC scam incident, Colorado Town of Erie lost over $1 million when a phishing email dropped into an unsuspecting employee’s inbox. In other news, Minnesota-based hospital operator Alomere Health disclosed a data breach that may have exposed information of around 50,000 patients.

  • A database containing the personal details of 56.25 million US residents was exposed from the people-finder website CheckPeople.com, a Florida-based firm. The database, however, was served bizarrely from a computer with a Chinese IP address associated with Alibaba's web hosting wing in Hangzhou.
  • Colorado Town of Erie lost over $1 million in a Business Email Compromise (BEC) scam. The phishing email was sent to an unsuspecting town employee. The fraudsters used an electronic form on the town’s website to request a change in the payment information on the building contract for the Erie Parkway bridge awarded to SEMA Construction in October 2018.
  • The City of Bend, Oregon announced a security breach that may have compromised the credit and debit card information of about 5,000 residents who paid their city utility bills online. Stolen customer data could include cardholders’ names, card billing addresses, card numbers, card types, card security codes, and expiration dates.
  • Austria’s foreign ministry had fallen victim to a “serious cyberattack,” which they suspect was conducted by a foreign state. The attack took place on January 4 and it was quickly detected. Authorities immediately adopted defensive measures to protect their infrastructure. It is not clear if the hackers gained access to sensitive data.
  • A group of hackers claiming to be from Iran hijacked a US government website and posted a pro-Iranian message on it. The attackers defaced the website of the Federal Depository Library program and replaced the home page with a page titled ‘Iranian Hackers!’. The cyber-attack came just days after Iran vowed "crushing and powerful" retaliation for Soleimani's assassination, and amidst analyst warnings of Iran-led cyber-attacks against the US.
  • Minnesota-based hospital operator Alomere Health issued a data breach notice to nearly 50,000 patients that may have been a victim of the attack. The incident occurred after a malicious actor gained access to two employees’ email accounts in late October and early November. The compromised data includes names, addresses, dates of birth, medical record numbers, health insurance information and diagnosis, and treatment details information.
  • Focus Camera, a photography and imaging retailer, revealed that its website was hacked last year by Magecart attackers. To hide the malicious traffic, the attackers registered a fake domain ‘zdsassets.com’ that resembles the legitimate domain ‘zdassets.com.’ The attackers injected malicious code into the website to steal customers’ payment card details.
  • Blue Bear Software, an administration and e-commerce platform for K-12 schools and other educational institutions, warned its customers earlier this week about a Magecart attack on their system. It occurred on the websites using Blue Bear between October 1 and November 13, 2019. The attack reportedly affects parents who used the platforms to pay student fees, books, and school supplies.
  • HappyHotel, a Japanese search engine for finding and booking rooms in ‘Love Hotels’, disclosed a security breach on its website. The firm reacted to the incident by suspending its website but not before hackers got their hands on a wealth of sensitive user information. The type of data that hackers might have accessed included details such as real names, email addresses, login credentials, birth dates, gender information, phone numbers, home addresses, and payment card details.

New Threats
Several new malware strains and vulnerabilities were also discovered and reported with the help of researchers this week. A data-wiping malware was detected on the network of Bapco, Bahrain’s national oil company. Meanwhile, a new trick from scammers pretending to be from the National Broadband Network was reported; they were after users’ personal data. Also, researchers exposed a new ransomware in the wild called ‘SNAKE’, targeting networks and aiming to encrypt all of the devices connected to it.

  • Iranian state-sponsored hackers were linked to the data-wiper malware attack incident on the network of Bahrain’s national oil company Bapco. Dustman, the new malware, is designed to wipe data on infected computers. The malware appeared to be an upgraded and more advanced version of the ZeroCleare wiper that was discovered last fall.
  • In a sequel to the infamous Operation AppleJeus campaign, the Lazarus threat actor group has been found using homemade malware—capable of evading detection—to target Windows and macOS users. The attack campaign makes use of fake cryptocurrency trading websites with links to equally fake Telegram trading groups. The malware has been spotted in the wild on machines in the UK, Poland, Russia, and China.
  • Scammers pretending to be from the National Broadband Network (NBN) were reported tricking users into revealing their personal details like bank account numbers. The scam involved an automated call that warns a resident that their landline and internet-connected services would be disconnected within 24 hours. If the listener presses the prompted number, they are forwarded to a scammer who will request their personal data.
  • Budget Android smartphones in the U.S were reported to come with preinstalled, unremovable Chinese malware. These low-cost smartphones are sold by Assurance Wireless, a federal Lifeline Assistance program under Virgin Mobile. The Unimax (UMX) U686CL ($35) is the most inexpensive smartphone it sells.
  • Security experts demonstrated JackHammer, a new variant of the Rowhammer attack. JackHammer uses a hybrid FPGA and CPU setup to conduct more efficient attacks on various forms of PC memory. Such attacks can allow a malicious party to abuse FPGA cards to launch better and faster Rowhammer attacks. The research team has listed several mitigations to secure cloud computing platforms against JackHammer. They include the use of hardware monitoring, partitioning CP cache, CPU cache pinning, increased refresh rates for DRAM memory, and more.
  • Clop ransomware returned this week and it has now evolved to terminate 663 Windows processes before encrypting files. The processes include new Windows 10 apps, popular text editors, debuggers, programming languages, terminal programs, and programming IDE software. Apart from disabling a number of processes, this Clop variant also utilizes a new .ClOp extension, rather than the “.CIop” or “.Clop” extensions used in previous versions.
  • A new Mirai-inspired botnet, dubber LiquorBot, was found under active development by the actors. The botnet is written in Go language and already incorporates Monero cryptocurrency mining features. It spreads through SSH brute-force attacks or by exploiting unpatched vulnerabilities in selected router models. LiquorBot targets a wide range of CPU architectures ranging from ARM and ARM64 to x86, x64, and MIPS.
  • Researchers discovered a new ransomware called SNAKE, targeting networks and aiming to encrypt all of the devices connected to it. Having been written in Go language, it contains a much higher level of obfuscation to evade detection. Once installed, the ransomware removes the computer’s Shadow Volume Copies and then kills numerous processes related to SCADA systems, virtual machines, industrial control systems, remote management tools, network management software, and more. When encrypting a file, it appends a random five-character string to the file’s extension.
  • A phishing scam came into the light where an attacker tried to cash in on the recent warnings about possible Iranian cyberattacks by attempting to collect Microsoft login credentials. The email counterfeits to be from ‘Microsoft MSA’, and has an email subject of ‘Email user hit by Iran cyber attack’ warning. The email goes on to say that in response to this attack, Microsoft was forced to protect its users by locking their email and data on Microsoft’s servers.
  • Scammers were seen targeting victims using a new tactic that takes advantage of the web browser’s full-screen mode to show a fake Windows 10 desktop. Termed as police browser locker scam, the fake desktop screen would state the victim that their computer has been locked on the pretext of illegal activity. The scammers ask victims to pay a fine via a credit card in order to unlock their computer. These types of scams are easy to detect as they fake URLs and urge users to use other apps on their computers even when the browser is locked.
  • A widely known arbitrary file read vulnerability (tracked as CVE-2019-11510) was found to be exploited in the wild. The flaw could be exploited to infiltrate corporate networks, obtain sensitive information, and eavesdrop on communications. Despite patches being made available by the impacted vendors, many organizations still haven’t applied them, allowing threat actors to leverage the vulnerabilities in their attacks.


 Tags

iranian hackers
alomere health
liquorbot
snake ransomware
blue bear software
mitre attck framework

Posted on: January 10, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite