Go to listing page

Cyware Weekly Threat Intelligence, May 25 - 29, 2020

Cyware Weekly Threat Intelligence, May 25 - 29, 2020

Share Blog Post

The Good

A wave of government-sponsored cyberattack campaigns aimed at stealing COVID-19-related medical research is on the rise. Keeping this in mind, the DHS’ Cybersecurity and Infrastructure Security Agency (CISA) has reformed the security measures for healthcare organizations and research facilities to prevent hackers from pilfering medical research data. On the other hand, Google launched a new ‘Scam Spotter’ program to combat COVID-19 scams.

  • The CISA improved the defense measures for healthcare organizations and research facilities in an effort to protect Coronavirus-related research. The development comes as state-sponsored hackers continue to target Coronavirus-related medical research data. 
  • Qihoo 360 along with Baidu disrupted the operations of DoubleGuns trojan that infected thousands of computers across China. The trojan was active since July 2017 and its primary purpose was to infect users with MBR and VBR bootkits, and install malicious drivers.
  • Federal authorities arrested a member of the prolific Fin7 hacking group that impacted Chipotle and other fast food restaurants, casinos, and credit unions.
  • Google in association with the Cybercrime Support Network, launched a new ‘Scam Spotter’ program to help individuals spot and prevent COVID-19 related scams. 

The Bad

This week saw the leak of confidential data belonging to several organizations such as NTT, AIS, and Bank of Costa Rica. Most of the leaked data included personal details of either employees or customers.

  • NTT disclosed a data breach that resulted in the compromise of data of about 600 customers. The hackers infiltrated Active Directory services on May 7 to gain access to NTT’s sensitive data.
  • A database containing around 26 million LiveJournal credentials was put up for sale on the dark web. The database, sold for a price of $35, was hacked in 2015.
  • Personal data of up to 1.3 million civil servants at Indonesia’s Education and Culture Ministry was reportedly breached. The leaked data included citizen identification numbers, full names, home addresses, birthplaces, and birth dates of individuals.
  • Around 31 SQL databases associated with several e-commerce sites were offered for sale on a public website. Hackers demanded a ransom of $525 in Bitcoin from victims to prevent their databases from being made publicly available. These databases contained 1.6 million rows of user information.
  • Thailand’s largest cell network, AIS, spilled billions of real-time internet records that included DNS queries and NetFlow data due to an unprotected database. It took the database offline as soon as it became aware.
  • The operators of NetWalker ransomware attacked Michigan State University and demanded a ransom in exchange for the decryption keys. They published five images associated with the documents stolen from the university to support their claim. 
  • Tellus app leaked nearly 17,000 user records due to a misconfigured Amazon S3 bucket. The leaky bucket also contained chat logs of landlords, building managers, investors, and Tellus support staff.
  • The week also witnessed ransomware attacks on Northwest Atlantic Fisheries Organization in Halifax and North Babylon School District. The attackers disrupted many computers, thereby leaving less chance to recover the encrypted files. 
  • Arbonne International revealed that it suffered a data breach last month. This affected the personal information of thousands of Californians.
  • Cybercrooks sold a database comprising records of 47.5 million TrueCaller users. The compromised data dates back to 2019.
  • Online education site EduCBA asked its users to reset passwords following a data breach. The company notified its customers about their data being accessed by an unauthorized third party.
  • Maze ransomware operators published credit card details of Bank of Costa Rica (BCR) after a failed ransom demand. The hackers had exfiltrated the data in August 2019.   

New Threats

Among the new threats discovered this week, security researchers discovered a new RangeAmp attack that could bring down websites and Content Delivery Networks (CDNs). A new variant of StrandHogg, found in smartphones running versions prior to Android 9.0, could let hackers steal data from installed apps.

  • Threat actors targeted industrial suppliers in Japan, Italy, Germany, and the UK to steal credentials. The campaign leveraged phishing emails written in different languages.
  • Two high severity vulnerabilities found in the PageLayer plugin could let attackers wipe out the content and take control of WordPress sites. The plugin is installed on at least 120,000 sites.
  • Trickbot trojan updated one of its propagation modules known as ‘mworm’ to a new module called ‘nworm’. With this new addition, the trojan can move across a network without being detected.
  • RagnarLocker ransomware’s anti-analysis capability was enhanced using an Oracle VirtualBox. It allowed the ransomware to evade detection during the infection process.  
  • Two new ransomware - PonyFinal and [F]Unicorn - were also discovered by researchers this week. While [F]Unicorn spreads via a fake COVID-19 contact-tracing app, the PonyFinal ransomware propagates through brute-force attacks.
  • Academics used an advanced fuzzing tool, USBFuzz, to discover 26 new vulnerabilities in the USB driver stack employed by operating systems such as Linux, macOS, Windows, and FreeBSD. Of these, 18 are ‘high-severity’ flaws.
  • Privacy flaws in internet-connected doorbells and security cameras can let attackers eavesdrop on a user’s private video recordings. The flaws affect products manufactured by Ring, Nest, SimpliSafe, D-Link, TP-Link, and Blink.
  • A new form of DoS attack called RangeAmp can bring down websites and CDNs by amplifying web traffic. So far, there are two variants of the attack - RangeAmp Small Byte Range (SBR) and RangeAmp Overlapping Byte Ranges (OBR).
  • A fake Valorant app, promoted via YouTube videos, was used by cybercrooks to push an Android.FakeApp.176 trojan on to a victim’s phone. 
  • The capabilities of Grandoreiro trojan and Valak malware were enhanced to target Portuguese users and Microsoft Exchange servers respectively. While the former was used to steal banking credentials, the later stole targeted enterprises’ credentials.
  • The Ke3chang hacker group developed a new malware, dubbed Ketrum, by recycling two old malware - Ketrican and Okrum. The newly discovered malware strain includes screenshot grabbing and backdoor capabilities.
  • StrandHogg 2.0 vulnerability affects all smartphones running earlier versions of Android 9.0. The flaw could be abused to invade data from all apps installed on a user’s phone. 
  • The National Security Agency (NSA) raised an alarm about the Sandworm hacker group exploiting a known vulnerability in Exim email servers. It revealed that the group was abusing the flaw since August 2019.   

 Tags

grandoreiro trojan
ragnarlocker ransomware
ke3chang hacker group
rangeamp
ketrum
ponyfinal
usbfuzz

Posted on: May 29, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite