Go to listing page

Cyware Weekly Threat Intelligence, March 22 - 26, 2021

Cyware Weekly Threat Intelligence, March 22 - 26, 2021

Share Blog Post

The Good
The smell of fresh coffee. Morning sunlight. The smell of new books. Quite a few good news. We believe that these exude the same feeling - inexplicable happiness. Your smartphone facial recognition is going to get more secure as researchers are going to leverage more facial features. In other news, the CISA is soon to start working with ISPs and warn the latter’s customers about vulnerabilities in their systems.

  • The CISA unveiled its plans to work in tandem with internet service providers to obtain the personal data of their customers to warn them about existing vulnerabilities in their systems.
  • Facebook claimed to disrupt a network of Chinese hackers targeting the Uyghur community by luring them into downloading spyware.
  • Researchers have devised a way to fortify smartphone security by adding facial features while unlocking phones with facial recognition. Dubbed Concurrent Two-Factor Identity Verification (C2FIV), the technology relies on an integrated neural network framework.
  • The CISA added two new Malware Analysis Reports (MARs) in its Mitigate Microsoft Exchange Server Vulnerabilities alert. The agency has also updated YARA rules in seven existing MARs so that organizations can identify the malware.

The Bad
Ripping off the bandaid straightaway. Threat actors behind REvil attacked Acer and demanded a ransom of $50 million. This only points to the fact that no organization is free from devastating cyberattacks. One of the major banks in the U.S. fell victim to a cyberattack and the threat actors managed to get away with the sensitive data of multiple customers. Not only this, the hackers contacted the customers and informed them of the breach. The Accellion hack claimed another victim - Shell. 

  • Over 20TB of sensitive data belonging to forex broker FBS was leaked online due to an unprotected Elasticsearch database. The database contained over 16 billion records of customers’ personally identifiable information.
  • Michigan-based Flagstar Bank fell victim to a ransomware attack in January this year. Following the attack, the ransomware operators not only encrypted the database but also, siphoned banking data that includes social security numbers. 
  • A threat actor calling itself The Israeli Autumn took credit for leaking registration and personal details of millions of Israeli citizens. The details include full names, phone numbers, ID card numbers, home addresses, gender, age, and political preferences.
  • Industrial giant Honeywell revealed that some of its IT systems were disrupted as a result of malware attacks. Although an investigation into the incident is ongoing, Honeywell stated it has found no evidence of data being exfiltrated from systems.
  • Popular manga reader MangaDex decided to rebuild its website after suffering a major breach. The incident resulted in the compromise of source code and potentially a customer database.
  • Canadian multinational Sierra Wireless was forced to halt production at its manufacturing sites across the world after a ransomware attack. The attack had hit the company on March 20, 2021.
  • World’s largest PC and device maker, Acer, has reportedly been targeted by the REvil ransomware gang who demanded $50 million in ransom to release the decryption key. To claim the attack, the gang has shared screenshots of customer data, payment application forms, and other information on the REvil darknet site.
  • A major cyberattack crippled the website of the Ministry of Defence academy, the U.K, in a state-sponsored attack, allegedly, conducted by Russian and Chinese hackers.
  • Energy giant Shell disclosed a data breach that occurred due to the compromise of Accellion’s File Transfer Appliance. The company claims that no IT systems have been affected during the attack.


New Threats
Agent Tesla is probably the Swiss knife of spyware. And now, it is back with more capabilities. Talking of upgraded malware, a new strain of Purple Fox has emerged with a worm module that is being leveraged in a recent attack campaign. Let’s finish this with a ransomware news. An insurance company got hit by a new ransomware strain.

  • A botnet written in Golang was found scanning the Ultimate GDPR & CCPA Compliance Toolkit plugin for a critical vulnerability that lets attackers redirect traffic to a malicious website. The flaw affects plugin version 2.4 and lower. 
  • A new version of Agent Tesla includes capabilities to steal information via HTTP, SMTP, or FTP. Researchers have observed more than 100 indicators related to the infrastructure that is used to deliver the malware variant.  
  • A serious security flaw was detected in the architecture of 5G network slicing and virtualized network functions. The vulnerability has the potential to allow data access and denial of service attacks between different mobile operators using the 5G network.
  • Attackers are actively exploiting the unpatched Thrive Themes plugin that is vulnerable to two remote code vulnerabilities. It is estimated that more than 100,000 WordPress sites using the plugin are vulnerable to the attack.
  • The U.K’s National Fraud & Cyber Crime Reporting Center warned citizens about a National Insurance scam that targets their PII. The scam works by victims receiving automated phone calls mentioning that their National Insurance number has been exposed.
  • An upgraded variant of Purple Fox malware with worm capabilities has been found to be deployed in an ongoing attack campaign. The malware is being spread through indiscriminate port scanning and exploitation of exposed SMB services with weak passwords and hashes.
  • BlackKingdom is the second confirmed ransomware targeting Microsoft Exchange ProxyLogon vulnerabilities. Based on the logs collected from honeypots, victims are located in the USA, Canada, Austria, Switzerland, Russia, France, Israel, the U.K, Italy, Germany, Greece, Australia, and Croatia.
  • A new ransomware variant—Phoenix CryptoLocker—hit insurance giant CNA. affecting its business operations and online services. This strain is suspected to be associated with the Evil Corp threat actor.
  • Employees who are returning to work in offices and other company premises are being targeted in a new phishing campaign that impersonates their colleagues, as well as company leadership. The campaign uses several lures such as a ‘survey regarding the COVID-19 vaccine’, ‘internal precautionary measures’, and ‘changes in rules and new security roles within the company’.  
  • Scammers are using demos and early access promises as bait to lure Resident Evil gamers. For this, they are using fake emails offering ‘Early access invitations’ to play Village itself. 


 Tags

agent tesla malware
covid 19 scams
acer
purple fox malware
phoenix cryptolocker
fbs
honeywell
mangadex
golang bot
blackkingdom ransomware
5g network slicing
cna financial
sierra wireless
cyber espionage campaign

Posted on: March 26, 2021


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite