Go to listing page

Cyware Weekly Threat Intelligence, November 09 - 13, 2020

Cyware Weekly Threat Intelligence, November 09 - 13, 2020

Share Blog Post

The Good
As businesses struggle to thrive in the global crisis, security experts and policymakers continue to offer intangible support to protect vulnerable organizations. This week, the ENISA released new guidelines to ensure that security forms part of the entire lifespan of IoT product development. In other news, the U.S. Department of Defense (DoD) has planned to implement a new supply chain rule wherein the agency’s prime contractors and subcontractors are required to complete a cybersecurity self-assessment.

  • The Monetary Authority of Singapore (MAS) mooted the mandatory use of at least one of various types of personal data, such as password and biometrics, to facilitate offsite verification for financial institutions. This comes amidst a rise in impersonation scam cases and risks of personal data theft.
  • The European Union Agency for Cybersecurity (ENISA) released a new set of guidelines to secure the supply chain for IoT. The guidelines will help IoT manufacturers, developers, integrators, and all stakeholders involved in the IoT development cycle to make better security decisions when building, deploying, or assessing devices.
  • A new cybersecurity rule that requires the implementation of a DoD Assessment Methodology and Cybersecurity Maturity Model Certification (CMMC) framework will go into effect later this month. The rule aims to enhance the protection of unclassified information within the supply chain.

The Bad
Moreover, the week witnessed some massive data breaches. Many organizations, such as Prestige Software and Vertafore, suffered lapses in their cyber defense with their data and end up leaking sensitive information. Apart from this, threat actors were found applying double extortion strategies with their victims. UVM, Campari, and Compal—all fell victim to cyberattacks disrupting their operations. 

  • The Campari Group fell victim to a new extortion scheme by the Ragnar Locker ransomware gang and lost 2TB of files to the threat actors. The extortion scheme involved running Facebook ads to pressure victims into paying the ransom.
  • Compal, the second-largest laptop manufacturer in the world, was hit by DoppelPaymer ransomware over the weekend. The incident is suspected to have affected approx. 30% of the networks. However, Compal claimed to have received no blackmail from the attackers.
  • The University of Vermont (UVM) health network has suffered a cyberattack impacting its chemotherapy, mammogram, and screening appointments. Furthermore, the attack led to 300 staff being reassigned or furloughed and the entire system was affected.
  • Luxottica disclosed a data breach that exposed the personal and health information of patients of LensCrafters, Target Optical, and EyeMed. In another camp, BigBasket, India’s largest online grocery delivery company, became the victim of a massive data breach. The leak contained a 15GB database containing 20 million user records.
  • Prestige Software, the Spain-based hotel booking software provider, exposed over 10 million log files dating back to 2013, due to a misconfigured Amazon S3 bucket. The leaked data included hotel guests’ full names, email addresses, contact details, national ID numbers, and, in some cases, even their payment information.
  • Vertafore disclosed leaking information of 27.7 million Texas drivers in a breach caused by a human error as the user data was stored on an unsecured external storage service.
  • A database containing 8.3 million user records including personal information of 123RF was exposed on a hacker forum. The stolen data consists of members' full names, email addresses, MD5 hashed passwords, company name, phone number, address, PayPal emails, and IP addresses. However, no financial information is present in the database.
  • Multiple flaws in the Philippines’ COVID-KAYA app led to the leak of personal data of workers and patients. The web app’s flaw arose from an authentication logic. It is not yet confirmed whether sensitive patient data was leaked or not.
  • ShinyHunters stole the limelight by reportedly dumping a new set of databases for sale on dark web forums. Another threat actor was found selling the RedDoorz database containing 5.8 million user records on a hacking forum.
  • This week also witnessed over 2,800 online sites running an outdated version of the Magento platform were targeted as a part of the Cardbleed attack. Attackers injected e-skimmers on shopping websites to steal the credit card details of customers.

New Threats
The evolving threat landscape has kept security teams on the toes as new variants of ransomware and trojans were discovered this week. Threat actors are venturing into new regions and expanding their target lists. For instance, Muhstik botnet has become more sophisticated with the addition of new exploits. A new banking trojan was discovered this week that has been targeting a variety of financial services and mobile devices. Moreover, the fifth hacker-for-hire group in 2020 was discovered this week.

  • Muhstik botnet has been enhanced to target additional vulnerabilities impacting Oracle WebLogic server (CVE-2019-2725, CVE-2017-10271) and Drupal (CVE-2018-7600). The operators monetize their efforts via XMRig, cgmining, and DDoS-for-hire services.
  • Researchers have observed an uptick in attacks from Pay2Key and WannaScream ransomware strains against Israeli companies. Hackers breached corporate networks, stole company data, encrypted files, and asked for huge payouts to deliver decryption keys.
  • Researchers have discovered a new Magecart threat group responsible for a series of attacks against e-commerce websites. Links to the unique skimmer, dubbed Ant and Cockroach, have been identified with Magecart group 12 via Svyaz, a Russian hosting provider that has hosted domains connected to the skimmer.
  • A new banking trojan, dubbed Ghimob, was found infecting mobile devices to target financial apps from banks, exchanges, and cryptocurrencies in Brazil, Paraguay, Peru, Portugal, Germany, Angola, and Mozambique.
  • A new version of CRAT trojan has been discovered to be equipped with additional malicious plugins and obfuscation techniques. One of the plugins is a ransomware known as Hansom. The trojan is linked with the Lazarus APT group.
  • Researchers have uncovered a malicious JavaScript library called discord.dll in the npm web portal. The package is designed to steal sensitive files from a user’s browsers and Discord application.
  • A new modular backdoor malware called ModPipe has been found targeting Point-of-Sale (POS) restaurant management software from Oracle in an attempt to pilfer sensitive payment information.
  • Reportedly, DarkSide ransomware operators are creating a distributed storage system in Iran to store and leak the stolen data. Till now, the ransomware group has deposited $320 thousand on a hacker forum.
  • BlackBerry has published details about CostaRicto, a new hacker-for-hire mercenary group that was discovered earlier this year. The group has launched attacks across different countries in the Americas, Europe, Australia, Asia, and Africa with victims located across South Asia, especially Singapore, India, and Bangladesh.


 Tags

luxottica
wannascream
campari group
darkside ransomware
reddoorz
crat trojan
costaricto
modpipe malware
sombrat
ghimob banking trojan
muhstik botnet
bigbasket
vertafore
pay2key
university of vermont health network

Posted on: November 13, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite