Cyware Daily Threat Intelligence

Cyware Daily Threat Intelligence - Featured Image

Daily Threat Briefing February 19, 2024

Multi-OS ransomware represents a significant evolution in cyber threats. A new ransomware tool, M.O.R.E, promises swift encryption using advanced algorithms and can encrypt or decrypt hefty files in seconds. In different headlines, Middle East policy experts have appeared to fall under the radar of an infamous Iranian threat group. Attackers are utilizing social engineering tactics, like extended email conversations, to lure potential victims into clicking malicious links that download different payloads.

Despite Google Play's enhanced security measures, the operators behind the Anatsa Android banking trojan have been able to expand their reach to Slovakia, Slovenia, and Czechia. As observed, operators abuse the accessibility service tailored to Samsung devices.

Top Breaches Reported in the Last 24 Hours

**Russian group hits 80+ organizations **

Winter Vivern, the threat group associated with Belarus and Russia, has been discovered targeting European government and military mail servers. The attack chains exploit Roundcube vulnerabilities, deploying JavaScript payloads to extract user credentials sent to a C2 server. The campaign has impacted over 80 organizations, mainly in Georgia, Poland, and Ukraine, to collect intelligence on European political and military activities.

ALPHV behind attacks on Fortune 500 giants

The ALPHV/Blackcat ransomware gang claimed responsibility for recently breaching Fortune 500 companies Prudential Financial and loanDepot. While loanDepot confirmed a data breach affecting 16.6 million individuals, Prudential is still assessing the full scope of the incident. ALPHV revealed plans to sell loanDepot's stolen data and release Prudential's data for free.

Alleged breach at Robert Half

Hackers operating under the aliases IntelBroker and Sanggiero claim to have breached staffing giant Robert Half International once more, offering a trove of stolen data for $20,000 in Monero. The data purportedly includes confidential records, employee documents, customer information, and service configuration settings. The full extent of the breach and the number of affected individuals remain unclear.

Top Malware Reported in the Last 24 Hours

Charming Kitten unloads multiple malware

Iranian-origin threat group Charming Kitten has launched an espionage campaign targeting Middle East policy experts. The attackers are using social engineering tactics and a fake webinar portal to distribute malware-laden RAR archives containing LNK files. The multi-stage infection sequence deploys BASICSTAR and KORKULOADER, capable of executing remote commands and displaying decoy PDF files. Some phishing attacks dropped customized backdoors, POWERLESS for Windows and NokNok for macOS, based on the victim's operating system.

M.O.R.E ransomware poses greater risks

A new threat dubbed M.O.R.E (Multi OS Ransomware Executable) has emerged on the dark web, boasting compatibility with Windows, Mac OS, and Linux. This multi-OS ransomware is capable of encrypting hefty files in just 4 seconds, using RSA/Chacha20Poly1305 algorithms. Furthermore, this new tool can infiltrate networks and encrypt target files across different platforms simultaneously.

Anatsa trojan expands target surface

The Anatsa Android banking trojan, also known as TeaBot and Toddler, has reportedly extended its operations to Slovakia, Slovenia, and Czechia in a new campaign. Anatsa droppers successfully exploited Accessibility Services restrictions in Android 13, potentially affecting over 100,000 devices. The trojan, disguised as benign apps on the Play Store, grants full control over infected devices, enabling credential theft and fraudulent transactions.

Is ‘Alpha’ the resurgence of NetWalker?

Alpha ransomware, which surfaced in February 2023, has been found bearing striking resemblances with the now-defunct NetWalker ransomware, suggesting a potential revival of the notorious cyber threat. Both utilize similar PowerShell-based loaders and exhibit code overlaps in their payloads, including execution flow and configuration settings. Despite NetWalker's apparent halt in 2021 following law enforcement actions, Alpha has recently intensified its attacks, employing living-off-the-land tools like Taskkill and PsExec.

CISA: Akira abusing Cisco bug

The CISA included a patched security vulnerability, CVE-2020-3259, affecting Cisco ASA and FTD software, in its KEV catalog. This comes following reports of likely exploitation by the Akira ransomware group, although no publicly available exploit code exists. Truesec, a cybersecurity firm, uncovered evidence indicating that Akira ransomware actors have weaponized it to exploit numerous vulnerable Cisco AnyConnect SSL VPN appliances in 2023.

SpyNote makes a comeback

The infamous SpyNote Android spyware has resurfaced, now exploiting Accessibility APIs to target cryptocurrency wallets and users, aiming to steal their digital assets. The RAT automatically fills out cryptocurrency transfer forms with the attacker's wallet address, initiated without alerting the user. Android users are advised to scrutinize requests for Accessibility API access, especially from purported crypto wallet apps, PDF readers, and video players, to mitigate the threat.

Top Vulnerabilities Reported in the Last 24 Hours

SolarWinds mitigates flaws in ARM and Orion

SolarWinds issued updates addressing five vulnerabilities in its Access Rights Manager (ARM) solution, discovered by researchers including Piotr Bazyd?o from Trend Micro Zero Day Initiative. These flaws, including critical directory traversal issues and high-severity unsafe deserialization bugs, could enable RCE attacks. SolarWinds Platform (formerly Orion) also received fixes for two SQL injection vulnerabilities that could allow remote attackers to execute arbitrary code on affected installations.

Top Scams Reported in the Last 24 Hours

Utility scam exploits energy bill

A recent investigation uncovered a vast network of fraudulent ads promoting utility scams. In this attack campaign, many Pakistani adversaries were seen employing extortion tactics to coerce victims into making immediate payments or divulging sensitive information to restore their connection. Sophisticated tactics like fraudulent ads shown in Google searches are at the core of this campaign.

Related Threat Briefings