News

Cybersecurity Weekly: Geico data breach, SonicWall under attack, Twitter email

Sam Fay
April 27, 2021 by
Sam Fay

A Geico data breach exposed customers' driver's license numbers. Zero-day flaws in the SonicWall email security tool are under attack. Twitter accidentally sends suspicious emails asking to confirm accounts. All this, and more, in this week’s edition of Cybersecurity Weekly.

 

1. Geico data breach exposed customers' driver's license numbers

Geico suffered a data breach where threat actors stole the driver’s licenses for policyholders for over a month. Geico states that the threat actors utilized customer information obtained elsewhere to pull up the info on policyholders but did not indicate what information was required to access the online sales portal.

Read more »

 

2. Zero-day flaws in SonicWall email security tool under attack

SonicWall deployed patches for three zero-day vulnerabilities in its email security tools and reports at least one known instance in which these flaws were exploited in an active attack. The vulnerabilities exist in SonicWall’s hosted and on-premises Email Security products.

Read more »

 

3. Twitter accidentally sends suspicious emails asking to confirm accounts

Late last week, Twitter accidentally sent emails asking users to confirm their accounts, which looked suspiciously like a phishing attack. These emails used the subject Confirm your Twitter account and included a button labeled Confirm Now. Even though the links in the emails all looked legitimate, researchers immediately became suspicious of a phishing attack.

Read more »

 

4. Prometei botnet exploiting unpatched Microsoft Exchange servers

Attackers are exploiting the ProxyLogon Microsoft Exchange Server flaws to co-opt vulnerable machines to a cryptocurrency botnet named Prometei. Prometei exploits the recently disclosed Microsoft Exchange vulnerabilities associated with the HAFNIUM attacks to penetrate the network for malware deployment, credential harvesting and more.

Read more »

 

5. Hackers exploit VPN to deploy SUPERNOVA malware on SolarWinds Orion

The U.S. Cybersecurity and Infrastructure Security Agency disclosed details of a new advanced persistent threat that's leveraging the Supernova backdoor to compromise SolarWinds Orion installations. After gaining access to the network through a connection to a Pulse Secure VPN device, the threat actor can masquerade as a legitimate teleworking employee.

Read more »

 

6. Researchers find additional infrastructure used by SolarWinds hackers

New research published last week shows that the threat actor behind the SolarWinds breach carefully planned each stage of the operation to avoid creating the type of patterns that make tracking them simple, thus deliberately making forensic analysis difficult. Researchers identified 18 additional servers that likely communicated with the target.

Read more »

 

7. Cybercriminals using Telegram Messenger to control ToxicEye malware

Threat actors are increasingly abusing Telegram as a command-and-control system to distribute malware to organizations that could then be used to capture sensitive information from targeted systems. Even when Telegram is not installed or being used, the system allows hackers to send malicious commands and operations remotely via the instant messaging app.

Read more »

 

8. AirDrop bug could leak personal info to anyone nearby

New research uncovered privacy weaknesses in Apple's wireless file-sharing protocol that could result in the exposure of a user's contact information such as email addresses and phone numbers. All the attacker needs is a Wi-Fi-capable device and physical proximity to a target that initiates the discovery process by opening the sharing pane on an iOS or macOS device.

Read more »

 

9. WhatsApp Pink malware spreads via group chat messages

WhatsApp Pink is a fake app that was first discovered this week, it poses as a pink themed version of the legitimate app. The tainted app includes malicious code that allows attackers to fully compromise a device. Most of the infections were reported by WhatsApp users in India.

Read more »

 

10. Lazarus Group uses new tactic to evade detection

An advanced persistent threat actor is employing a new technique to deliver malware while evading security tools. Lazarus Group is an active and sophisticated group known for attacking targets around the world, and recently expanded its primary mission beyond monetary theft to include stealing defense secrets.

Read more »

Sam Fay
Sam Fay