Security News Frontier says 750,000 Social Security numbers accessed during April cyberattack

vtqhtr413

Level 26
Thread author
Well-known
Aug 17, 2017
1,574
Dallas-based telecommunications company Frontier Communications told regulators that more than 750,000 U.S. residents had information stolen during a cyberattack that took place in April.

Frontier — which offers internet and TV service across 25 states — previously reported the cyber incident to the U.S. Securities and Exchange Commission (SEC) in April but filed new documents with regulators in Maine on Thursday specifying how many people were impacted. According to the documents, 751,895 people had their names and Social Security numbers accessed by hackers during the attack, which Frontier said was discovered on April 14.

Victims are being given one year of identity theft protection. The ransomware gang allegedly behind the incident claimed this week to have stolen information on more than 2 million people. The ransomware operation — RansomHub — was spotlighted by researchers on Wednesday as a likely rebranded version of the older Knight ransomware.

Experts at Symantec said the operators behind the Knight ransomware tried to sell the source code of the malware on the dark web in February before it was used as part of the new ransomware-as-a-service operation.
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,224
A similar attack was analyzed by Forescout Vedere Lab's Research:

The attackers leveraged compromised credentials on Citrix remote-access software that did not have multi-factor authentication enabled. Following lateral movement and data exfiltration, they deployed the ransomware nine days later. It’s had a reported financial impact of $872 million, and included the exfiltration of 6TB of sensitive data. It has taken months to restore systems and the company has had at least two congressional testimonies
(...)
These files were used as shown in the figure below, for TA0005 – Defense Evasion, TA0008 – Lateral Movement and TA0040 – Impact.
1718016904316.png

Edit.
In the attacks investigated by Symantec, the attackers exploited the Zerologon vulnerability (CVE-2020-1472), which can allow an attacker to gain domain administrator privileges. In the attack analyzed by Forescout Vedere Lab, the compromised credentials were used.
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top