Cyware Daily Threat Intelligence

Daily Threat Briefing • March 11, 2020
Daily Threat Briefing • March 11, 2020
Remember the infamous Rowhammer vulnerability? It has now returned with a new variant that affects almost all devices using DDR3 and DDR4 memory chips. Termed as a TRR-bypassing Rowhammer, the vulnerability bypasses the mitigation steps called Target Row Refresh (TRR) so that attackers can obtain higher kernel privileges on a targeted system. This latest flaw also affects LPDDR4 and LPDDR4X chips embedded in most modern smartphones.
That’s not all. Even Intel CPUs have been found to be vulnerable to a new Load Value Injection vulnerability. The flaw impacts the security feature baked into Intel’s SGX (Software Guard Extensions).
In other news, Microsoft has released security updates for 115 vulnerabilities as part of its March 2020 Patch Tuesday. The vulnerabilities affect Microsoft’s Azure, Edge, Exchange Server, Graphics Component, Office, SharePoint, and more.
Top Breaches Reported in the Last 24 Hours
8 million sales records exposed
A software vendor used by small retailers in the EU had exposed nearly 8 million sales records on the web due to an unprotected MongoDB database. The exposed sales records included customers’ names, email addresses, shipping addresses, purchases, and the last four digit of credit card numbers. The leaky database was discovered on February 3, 2020, and taken offline on February 8, 2020. The sales records discovered in the database were related to Amazon UK, eBay, Shopify, and PayPal.
Top Malware Reported in the Last 24 Hours
Necurs botnet down
Microsoft’s Digital Crime Unit and government agencies in 35 countries have put a halt to the operations of large Necurs botnet. In an eight-year joint effort, Microsoft was able to track down over six million unique domain names operated by Necurs botnet. The botnet has infected over nine million computers worldwide and was first observed in 2012.
A new variant of Paradise ransomware
A new spam campaign leveraging IQY files to distribute a new variant of Paradise ransomware has been uncovered recently. The malware variant uses Salsa20 to encrypt victims’ files. Once it finishes the encryption routine, the ransomware drops a ransom note to disk.
Decryptor released
Emsisoft has released a new decryption tool to decrypt files encrypted by PwndLocker ransomware. This strain of crypto-locking malware has largely been targeting U.S businesses and governments, and "has numerous variants. It demands a ransom of over $650,000 from victim organizations.
Top Vulnerabilities Reported in the Last 24 Hours
TRR-bypassing Rowhammer attack
Researchers have published a new paper that demonstrates how Target Row Refresh (TRR) protections on RAM cards can be broken down to launch Rowhammer attacks. This TRR-bypassing Rowhammer attack affects all DDR3 and DDR4 memory cards.
Microsoft fixes 115 flaws
Microsoft has rolled out fixes for 115 vulnerabilities as part of March 2020 Patch Tuesday. The vulnerabilities affect Microsoft’s Azure, Edge, Exchange Server, Graphics Component, Office, SharePoint and more. In a different incident, the firm has leaked info on a security update for a ‘wormable’ pre-auth remote code execution vulnerability found in the SMBv3.0.
Intel CPUs vulnerable to new LVI attacks
Researchers have disclosed a new Load Value Injection vulnerability found in Intel chips. The vulnerability impacts all Core families spanning from the third-generation Ivy Bridge chips to the 10th generation Comet Lake processors. The attack builds upon the Meltdown vulnerabilities that Intel already patched in software.
Certification validation issue
A vulnerability impacting Avast and AVG AntiTrack privacy software can open up user PCs to MiTM attacks, browser session hijack, and data theft. The vulnerability tracked as CVE-2020-8987 is a certification validation issue and affects Avast AntiTrach prior to version 1.5.172 and AVG AntiTrack before version 2.0.0.178.
Mozilla releases Firefox 74
Mozilla has released Firefox 74 with bug fixes, new features, and security fixes. A total of 12 vulnerabilities have been fixed as part of the new release. Five have been classified as ‘High’ severity, six as ‘Moderate’, and one as ‘Low’. All the vulnerabilities classified as ‘High’ can lead to system crash or possibly remote code execution.
Top Scams Reported in the Last 24 Hours
Phishing scam
A new phishing scam that pretended to be sending HIV test results has been found tricking users into downloading malware designed to steal files. The scam starts with scammers sending emails that appear to be from Vanderbilt University. It includes a malicious Excel spreadsheet named TestResults.xlsb. When the recipient opens the spreadsheet and clicks on the ‘Enable Content’ to view the document, malicious macros get executed which later downloads and installs the Koadic penetration toolkit.