Go to listing page

Cyware Weekly Threat Intelligence, October 19 - 23, 2020

Cyware Weekly Threat Intelligence, October 19 - 23, 2020

Share Blog Post

The Good

Several good things happened in cyberspace, this week. Microsoft, in collaboration with other firms, released a new framework named Adversarial ML Threat Matrix to protect ML systems against cyberattacks. Different Internet emergency response teams from 539 organizations came together to form a group called Forum of Incident Response and Security Teams (FIRST) with an aim to provide ethical guidelines to cybersecurity professionals during incident response. Moreover, New Zealand launched a new data breach notification tool called NotifyUs to enable data handlers to report data breaches in compliance with the country’s data privacy law.

  • The U.S. Department of Justice indicted six Russian hackers behind the 2017 NotPetya ransomware attack that crippled several firms across the globe. The indictment highlighted  the labels— Sandworm, Telebots, Iron Viking, and Voodoo Bear—used by the hackers in subsequent cybercrimes. 
  • New Zealand launched a new data breach notification tool called NotifyUs to help organizations report a breach under new rules, which will come into force on December 1. The tool will enable data handlers to check whether it is mandatory to report a breach under new rules. 
  • The Cyberspace Solarium Commission wants the DHS to work with other federal agencies to address significant vulnerabilities in the IT supply chain. The decision has been taken following the rise of supply chain attacks by Chinese state-sponsored hackers. 
  • Researchers from the Ben-Gurion University of the Negev and Bar-Ilan University devised a new method of distributing secret cryptographic keys that can be used to encrypt and decrypt data, ensure secure communication, and protect private information. This is possible using optical framed knots. 
  • Microsoft, in collaboration with MITRE, IBM, NVIDIA, and Bosch, released a new open framework to help security analysts detect, respond to, and remediate adversarial attacks against ML systems. Known as  the Adversarial ML Threat Matrix, the framework is vetted to protect ML systems.
  • The Forum of Incident Response and Security Teams (FIRST), which includes Internet emergency response teams from 539 organizations worldwide, launched 12 ethical guidelines for cybersecurity professionals. The group aims to empower incident response and security teams on ethical behavior during incident response. 

The Bad

Along with the favorable news, the week noticed several noteworthy data leak incidents. A majority of data leaks were associated with the U.S. voters. In one incident, a hacker exposed information of more than 200 million Americans, including the voter registration data of 186 million on a dark web forum. Besides this, ransomware gangs continued to wreak havoc on several firms such as Société de transport de Montréal (STM) and Sopra Steria.

  • The Egregor ransomware gang claimed responsibility for attacks on Legion, Albion, and Barnes & Noble. The attackers stole sensitive documents such as source code and financial data before encrypting them. In another incident, the Neifilim ransomware operators posted a list of files stolen from Italian eyecare giant, Luxottica, following a failed ransom negotiation. Several services and online systems linked to Montreal’s Société de transport de Montréal (STM) public transport system also suffered an outage after being hit with a RansomEXX ransomware attack.
  • Talking furthermore on ransomware attacks, European IT services group Sopra Steria struggled to fix its systems and IT networks that were impacted by ransomware. The company did not disclose the ransom demands.
  • Two pharma giants, Dr.Reddy’s and Pfizer, came under the scanner in two different data leak incidents. While Dr.Reddy’s was forced to temporarily shut its plants across the world, the data leak at Pfizer exposed phone-call transcripts and PII of its patients.
  • Malicious actors hacked the Signaling System (SS7) network to gain access to Telegram accounts and email data of high-profile individuals in the cryptocurrency business. Occurring in September, the attack targeted at least 20 subscribers of the Partner Communications Company.
  • The personal data of nearly 15 million Florida voters was leaked on a popular Russian hacking forum. The data included names, voter IDs, phone numbers, addresses, dates of birth, gender, race, and party affiliation of individuals.
  • Australian gas producer Kleenheat disclosed a data breach that may have resulted in a leak of information such as names and addresses of customers. The retailer believes that the breach occurred in 2014 on a third-party system.
  • Atlanta-based MAXEX fell victim to a data breach incident after it exposed nearly 9GB of its internal data due to a publicly exposed Jenkins server. A fintech company, Scalable Capital, was also impacted by a data breach that resulted in the leak of personal details of around 20,000 clients.
  • Cybercriminals exfiltrated and published nearly 9GB of sensitive data belonging to Toledo Public Schools (TPS). The exposed information included names, addresses, dates of birth, phone numbers, and social security numbers of staff and students.
  • Researchers found that several apps using an outdated version of an SDK made by Twitter-owned MoPub were exposing users’ location data. In total, the apps have been downloaded nearly 10 million times.
  • A hacker was found offering information of more than 200 million Americans, including the voter registration data of 186 million on a dark web forum. The information can be used for multiple malicious activities by hackers.
  • Finland-based healthcare provider Vastaamo claimed that an intruder demanded a ransom for releasing customers’ data stolen from the firm. The data mostly includes personal information of users..

New Threats

Among new threats discovered this week, researchers discovered a series of new malware, named KashmirBlack botnet, Cliptomaner cryptocurrency miner, and T-RAT. While the Cliptomaner and KashmirBlack botnet were found to be extensively used to mine cryptocurrencies, T-RAT’s capabilities include stealing passwords and cookies, deploying  keyloggers, recording audio files, taking screenshots, and retrieving clipboard content.

  • In a series of recent attacks, Sophos researchers found that LockBit ransomware used automated tools such as using renamed copies of PowerShell and Windows VBScript to move laterally across networks and evade detection. 
  • The NSA published a list of 25 vulnerabilities highly exploited by Chinese actors worldwide. Some of the flaws affect Mobile Device Management server and Cisco IOS XR software.
  • TEMP.Isotope threat actor group is held responsible for multiple recent intrusions on U.S. government computer networks. The activities of the group, as described by federal agencies, included broad scanning of vulnerable systems across critical infrastructure in public and private sectors.
  • Seven mobile browsers—Apple Safari, Opera Touch, Opera Mini, Bolt, RITS, UC Browser, and Yandex Browser—affected by an address bar spoofing vulnerability could allow malicious actors to spoof legitimate sites. While some of these browsers have received a security patch, few are yet to be fixed. 
  • New variants of GravityRAT spyware were observed affecting Android and macOS devices. The spyware’s capabilities include stealing contact lists, emails, and documents from infected devices. 
  • A series of new malware, named KashmirBlack botnet, Cliptomaner cryptocurrency miner, and T-RAT were observed this week. While the Cliptomaner and KashmirBlack botnet were found to be extensively used to mine cryptocurrencies, T-RAT’s capabilities include stealing passwords and cookies, deploying keyloggers, recording audio files, taking screenshots, and retrieving clipboard content.

 Tags

luxottica
adversarial ml threat matrix
societe de transport de montreal stm
kashmirblack botnet
t rat
notpetya ransomware attacks
kleenheat
egregor ransomware
neifilim ransomware
cliptomaner cryptocurrency miner

Posted on: October 23, 2020


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite