Go to listing page

Cyware Weekly Threat Intelligence, July 27 - 31, 2020

Cyware Weekly Threat Intelligence, July 27 - 31, 2020

Share Blog Post

The Good

The rise in phishing attempts aimed at stealing taxpayer data during the COVID-19 calls for additional security measures. Realizing the need of the hour, the Internal Revenue Service (IRS) has asked tax professionals to enable multi-factor authentication to defend against such cyberattacks. Moreover, a sum of $53 million has been dedicated by the Senate Appropriations Committee to prevent attackers from pilfering coronavirus vaccine research.

  • The U.S. Internal Revenue Service has asked tax professionals to enable multi-factor authentication to improve defense against hacking attempts. The measure is a part of the ‘Working Virtually:Protecting Tax Data at Home and at Work’ campaign.
  • The Senate Appropriations Committee has rolled out a sum of $53 million for the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (DHS CISA) to protect coronavirus vaccine development research from malicious hackers.
  • The Pentagon’s undersecretary of research and engineering is planning to build a roadmap of science and technology activities related to advances in cybersecurity in the next 25 years. The roadmap will be built in the line with the 2018 National Defense Strategy.

The Bad

Along with the good, comes the bad. Having said that, the week witnessed data leaks of cosmetic giant Avon, an Israel-based marketing site, Promo, and the streaming service, IndieFlix. A massive cyberespionage campaign named ‘Operation North Star’ — associated with the Hidden Cobra attackers — also came to light this week.

  • A potential vulnerability in the website of the cryptowallet firm, Ledger, resulted in the compromise of nearly 1 million email addresses. In addition, for a subset of 9,500 customers, details such as first and last names, postal addresses and phone numbers were exposed.
  • Since July 21, ShinyHunters hacker group has been leaking breached databases for free on a hacker forum. These databases contain 386 million user records stolen from 18 different websites in the past seven months.
  • The Nefilim ransomware operators hacked and stole files from a Dussmann Group subsidiary, Dresdner Kühlanlagenbau GmbH (DKA). Eventually, they posted around 14GB worth of stolen data on their data leak site.
  • The online Michigan bar exam was targeted in a sophisticated cyberattack that temporarily took down the test offered by the vendors.
  • Cosmetic giant, Avon, leaked 19 million records including personal information and technical logs due to a misconfigured Elasticsearch database. Among the personal data exposed, it included full names, phone numbers, dates of birth and email addresses of users.
  • National Cardiovascular Partners notified 78,070 of its patients about a security breach that occurred on May 19. The incident took place after an attacker gained access to an employee email account.
  • The National Security and Defense Council of Ukraine claimed that real IP addresses of almost 3 million sites were exposed on the dark web. The data leak had occurred due to disruption in Cloudflare’s services.
  • An Israel-based marketing video creation site, Promo, suffered a data breach after a database containing 22 million user records was leaked for free on a hacker forum. The data contained email addresses, names, genders, and geographic locations of users.
  • A group of unidentified thieves broke into multiple Walgreens stores in late May and early June to steal prescription information and other data of some 70,000 customers. The firm claimed that no credit card data and Social Security numbers were affected in the incident.
  • A security issue in the Vermont Department of Taxes site affected the private information of several taxpayers who filed for tax returns between February 2017 and July 2020. The exposed data included the Social Security numbers of the buyers and sellers of different properties.
  • Approximately 10,000 patients’ information was affected by a data breach at the University of Utah Health. The breach occurred between April 6 and May 22, 2020.
  • Researchers revealed that Hidden Cobra had targeted the U.S. defense and aerospace sectors in a campaign dubbed ‘Operation North Star.’ The campaign, which relied on fake job offers, was carried out between March and May 2020.
  • A report revealed that there are more than 9,000 unsecured databases — across 20 countries — that are exposed online for public access. These databases contain more than ten billion records with details such as email addresses, names, passwords, and phone numbers.
  • Research team discovered an unsecured Amazon S3 bucket belonging to IndieFlix. The bucket contained over 90,000 files related to scans of confidential motion picture acquisition agreements, tax ID requests, and contact details of film professionals.

New Threats

Talking about new threats, researchers found a previously described ‘EMV-Bypass Cloning’ technique being used in the wild. The method can allow attackers to conduct fraudulent purchases from otherwise secure EVM chip cards. There was also a discovery of another attack technique —named ‘Timeless Timing Attacks’ — that exploited HTTP/2 and WPA3 protocols.

  • A technique ‘EMV-Bypass Cloning’ first described in 2008, has been found to be used in the wild this year. The method can allow attackers to conduct fraudulent purchases by copying the information stored on the magnetic stripes present on EVM chip cards.
  • Researchers have demonstrated a new ‘Timeless Timing’ Attacks technique that exploits the HTTP/2 and WPA3 protocols. This new attack technique can be used to leak sensitive information.
  • A malspam campaign was observed pushing GuLoader through malicious attachment. The campaign used the DHL delivery lure to push the malware.
  • TrickBot’s Anchor backdoor has been ported to infect Linux devices. In addition to acting as a backdoor, the malware contains an embedded Windows TrickBot executable.
  • The FBI issued a security alert about the Netwalker ransomware operators targeting the U.S. and foreign government organizations. According to the alert, the operators began targeting the organizations from June 2020.
  • The FBI also  warned about the discovery of new network protocols that are being used to launch large scale DDoS attacks. The three new attack vectors are CoAP (Constrained Application Protocol), WS-DD (Web Services Dynamic Discovery), ARMS (Apple Remote Management Service), and the Jenkins web-based automation software as well.
  • A new variant of Mirai botnet that includes an exploit for remote code execution vulnerability in F5 networks was discovered this week. The flaw in question is CVE-2020-5902.
  • A serious BootHole vulnerability can put billions of Windows and Linux devices at risk. The flaw is a buffer overflow issue related to the way GRUB2 parses its grub.cfg configuration file. Attackers can exploit the flaw to install stealthy and persistent malware.
  • Kaspersky revealed that the Lazarus threat actor group is behind a new ransomware strain known as VHD. The ransomware is deployed as a final payload while using the MATA malware framework.
  • A new malware, Doki, associated with Ngrok threat actors is being used to deploy malicious payloads on misconfigured Docker servers. The malware leverages a unique method to abuse the Dogecoin cryptocurrency blockchain to contact its operators.
  • A new hacker-for-hire mercenary group, Deceptikons, has been found to be active for almost a decade. The group has primarily targeted law and fintech firms.

 Tags

covid 19 epidemic
ledger
promo
nefilim ransomware operators
emv bypass cloning
us internal revenue service
timeless timing attack
shinyhunters hacker group

Posted on: July 31, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite