Go to listing page

Cyware Weekly Threat Intelligence, November 11 - 15, 2019

Cyware Weekly Threat Intelligence, November 11 - 15, 2019

Share Blog Post

The Good

Another week has almost come to an end, and it was quite a busy one in cyberspace. Let’s review the cybersecurity highlights of this week, starting with the positive developments. The U.S. Internal Revenue Service plans to launch a cyber safety campaign called ‘National Tax Security Awareness Week 2019’ that coincides with the year’s busiest online shopping period. The U.S. Air Force plans to launch a cybersecurity program called ‘Infrastructure Asset Pre-Assessment program’ to rate the cybersecurity of commercial satellite communication companies. Meanwhile, MITRE has launched a tech foundation called ‘Engenuity’ that will focus on cyber defense research and development.

  • The U.S. Internal Revenue Service is planning to launch a cyber safety campaign that coincides with the year’s busiest online shopping period. Named ‘National Tax Security Awareness Week 2019’, the campaign is set to run from December 2 through December 6. YouTube videos that educate shoppers are said to form an important part of the campaign.
  • The U.S. Air Force is planning to launch a cybersecurity program called ‘Infrastructure Asset Pre-Assessment program’ for satellite communication companies to streamline pre-assessment procedures for contractors. According to this program, satellite communication providers must undergo assessments to ensure that they meet the National Institute of Standards and Technology regulations.
  • MITRE has launched a foundation called Engenuity that will focus on collaborative research and development for cyber defense. It will boost MITRE’s ATT&CK knowledge base and invest in areas including encryption solutions. The foundation’s first initiative, Center for Threat-Informed Defense, brings together participants from several security teams to boost cyber defense.
  • The state of Massachusetts announced a new cybersecurity initiative to help its municipalities improve their cyber resilience. This program will be managed by MassCyberCenter and is backed by $300,000 in funding. Statewide workshops will be conducted to equip municipalities with tools to develop or review their cyber incident response plans.
  • GitHub has launched ‘Security Lab’, a new community program that brings together researchers from several organizations to find and fix bugs in popular open-source projects. Founding members of this program include security researchers from several organizations including Microsoft, Google, and Intel. The founding members have reportedly discovered, reported, helped patch more than 100 bugs.
  • The Global Cyber Security Center has developed a new tool called ‘CERTrating’ to evaluate the maturity level of Computer and Emergency Response Teams (CERTs) and services provided to their constituencies. This tool is based on the capability maturity model designed by ENISA (European Union Agency for Cybersecurity) for CERTs. The tool is said to be made available in a short period of time.

The Bad

Several cyberattacks and breaches were reported this week. Two DDoS attacks within a span of 24 hours hit the U.K. Labour Party. Around 93,000 patient files belonging to three facilities managed by Sunshine Behavioral Health were exposed by an unsecured database. Meanwhile, hosting provider SmartASP suffered a ransomware attack that encrypted all customer data.

  • The U.K. Labour Party was hit by two cyberattacks in 24 hours. Both of the attacks are said to be distributed denial-of-service (DDoS) attacks and the party said that no data breach occurred. It is not clear if the same hackers were behind both attacks.
  • A misconfigured AWS S3 storage bucket exposed around 93,000 files with patient information of three drug and alcohol addiction facilities managed by California-based Sunshine Behavioral Health. The exposed data includes names, physical and email addresses, dates of birth, phone numbers, CVV codes, payment card numbers, and health insurance information. The database has been made private now.
  • SmarterASP, a major hosting provider, was hit by a ransomware attack. Apart from encrypting customer data, the attack also caused downtime for the company’s website. The company said that it was working with security experts to decrypt the data.
  • Action sports firm Boardriders suffered a ransomware attack that impacted its subsidiaries QuikSilver and Billabong. The attack caused Boardriders to shut down its computing systems across the world. The firm said it was working to restore normal operations.
  • Delta Dental of Arizona disclosed a data incident that involved unauthorized access to an employee’s email account. The access is believed to be gained after a successful phishing campaign. The potentially compromised information includes names, dates of birth, Social Security numbers, addresses, and dental insurance information, among others.
  • Vermont-based retailer Orvis exposed hundreds of internal credentials of online services and security products on Pastebin. The company said that most of the credentials had expired and that they were investigating the incident. The credentials were reportedly exposed for several weeks last month.
  • Internet security software firm ZoneAlarm, owned by Check Point Technologies, suffered a data breach that impacted its forum discussion users. The hackers exploited a vBulletin security flaw to gain unauthorized access. The potentially compromised information includes names, email addresses, dates of birth, and hashed passwords.
  • Mexican state oil firm Pemex fell victim to a ransomware attack that impacted its computer servers. The company said that oil production and storage were not affected. Hackers have demanded about $5 million in bitcoin as ransom.
  • Connecticut-based Starling Physicians announced that it fell victim to a data breach involving a cyber-phishing attack on February 8, 2019. The compromised patient information includes names, dates of birth, addresses, Social Security numbers, passport numbers, medical information, and billing information or health insurance.
  • Utah-based InfoTrax Systems was reportedly breached 20 times between May 2014 and March 2016. But the company detected the breach only when its servers ran out of storage capacity because of a data archive file the hacker created. The FTC released a proposed settlement that calls for several security measures.

New Threats

This week witnessed the emergence of multiple vulnerabilities and malware strains. ZombieLoad v2, a new version of the side-channel attack impacting Intel processors was reported. A new phishing campaign involving fake sexual harassment complaints was spotted delivering the TrickBot Trojan. In other news, the Australian Cyber Security Centre (ACSC) has warned businesses and netizens against a new wave of Emotet and BlueKeep attacks.

  • A new version of the ZombieLoad side-channel attack impacting Intel processors was reported. Tracked as CVE-2019-11135, the ZombieLoad v2 exploits the Transactional Synchronization Extensions (TSX) Asynchronous Abort operation in Intel processors. Intel has rolled out patches and vendors have started issuing guidance for customers.
  • The infamous TrickBot Trojan was spotted in a new spear-phishing campaign. The campaign sends fake sexual harassment complaints that appear to be from the U.S. Equal Employment Opportunity Commission. The threat actors are said to be using names, company names, job titles, and phone numbers of victims in the email to make it appear legitimate.
  • The Australian Cyber Security Centre (ACSC) has warned businesses and netizens of Emotet and BlueKeep attacks. Tracked as CVE-2019-0708, BlueKeep vulnerability affects older Windows OS versions including Windows Vista, Windows 7, Windows XP, Server 2003 and Server 2008 said the ACSC advisory.
  • Researchers have reported an increase in Wordpress infections involving the WP-VCD backdoor malware. This malware is known for enabling black hat SEO and malvertising activities. It is said to be distributed through malicious plugins or themes or downloads from unofficial third-party sites.
  • The Sodinokibi ransomware is being distributed by a new malvertising campaign being used on low-quality web games and blogs. The campaign redirects victims to a RIG Exploit Kit that installs the malware. Internet Explorer users in Korea, Vietnam, Malaysia, and other Asian countries are targeted by this campaign.
  • A Facebook bug that allows the application to access the user’s iPhone camera when the user is accessing the News Feed has been reported. This bug, that affects the latest iOS app version, was confirmed by Facebook. The social media giant said that it would submit patches to Apple.
  • A new ransomware strain dubbed AnteFrigus that targets only the drives that are associated with removable devices and mapped network drives has been identified. This ransomware strangely does not encrypt any files on the C: drive, and researchers speculate that this may be a bug and not the intended behavior. It is distributed by malvertising campaigns that redirect users to the RIG exploit kit.
  • A code execution vulnerability that affects all editions of the McAfee software has been disclosed by researchers. Known as CVE-2019-3648, this vulnerability bypasses McAfee’s self-defense mechanisms. To exploit this flaw, an attacker required administrative privileges.
  • Critical security bugs were patched by Adobe this week. These bugs reportedly allowed remote code execution, privilege escalation, and unauthorized access to systems running unpatched versions of Bridge CC, Animator CC, Illustrator, and Media Encoder versions.
  • A new ransomware strain dubbed PureLocker has been detected. This malware is written in PureBasic and linked to a Malware-as-a-Service (MaaS) provider that has been used by Cobalt Gang and FIN6 threat groups. The malware is believed to have evaded detection for months using several methods and features.
  • A new JavaScript payment card-skimmer named Pipka has been found to have infected at least 16 e-commerce websites so far. This malware has been observed to evade detection by removing itself from the HTML code of a compromised website after successful execution. Security experts say that this malware can steal cardholder numbers, payment card account numbers, expiration dates, CVV numbers, and other sensitive data.

 Tags

mitre engenuity
sunshine behavioral health llc
australian cyber security centre
smartasp
zombieload v2
labour party
trickbot trojan

Posted on: November 15, 2019


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite