Cyware Monthly Threat Intelligence

Monthly Threat Briefing • January 3, 2022
Monthly Threat Briefing • January 3, 2022
Welcome to the new year, folks! The last month was terrific with multiple successful crackdown efforts against cybercriminals. Microsoft confiscated 42 domains pertaining to a Chinese espionage group, whereas the data of 300 million citizens of the U.S., Ukraine, and Europe was recovered from 51 dark market traders. Also, two U.S. universities pledged to address the dearth of cybersecurity talent.
Google’s TAG dismantled the Glupteba botnet, which compromised around 1 million Windows and IoT devices. The blockchain-enabled botnet grows at the pace of thousands of new devices every day and propagates via malicious documents, fake YouTube videos, fake pirate software, and traffic distribution systems, among others. TAG terminated 63 million Google docs, 1,313 Google accounts, 908 cloud projects, and 870 Google Ads accounts.
Microsoft seized 42 domains used by Chinese cyberespionage group Nickel, aka APT15, to harvest intelligence on foreign ministries, human rights organizations, and think tanks. Also, the Ukrainian police arrested 51 suspects allegedly trading stolen personal data of hundreds of millions of individuals worldwide in underground marketplaces. On a similar line, the Europol, FBI, and Romanian National Police allegedly detained a top ransomware affiliate.
The CISA’s new Binding Operational Directive (BOD) necessitated federal agencies to patch almost 300 known vulnerabilities. The directive is applicable for all hardware and software on both internet- and non-internet-facing systems. The BOD establishes that agencies have two weeks to close bugs disclosed this year and six months for older ones, some even dating back to 2014.
Iowa State University joined hands with the University of Illinois to lead a coalition of industry and government partners to develop cybersecurity talent in the Midwestern U.S. Dubbed ReCIPE, the coalition has received a two-year grant funding of $2 million from the NSA.
There was a barrage of attacks against cryptocurrency firms last month. In one of the incidents, a blockchain gaming firm lost $135 million to attackers in its third cyberattack within a year. It was rather poor for thousands of unsuspecting customers of LINE Pay organizations who were impacted in a breach. Meanwhile, the FBI disclosed that Cuba ransomware actors were behind the attacks on at least 49 critical infrastructure organizations.
Users of the blockchain gaming company Vulcan Forged have been affected by a hacking incident. Following the attack, the attackers made away with around $135 million in cryptocurrency. They stole the private keys to access 96 wallets. This is the third crypto theft the company suffered in the past 11 months.
Régie Autonome des Transports Parisiens (RATP), a state-owned French transportation company, inadvertently leaked the data of almost 60,000 employees due to an unsecured HTTP server. The exposed records included employees’ full names, email addresses, logins, and MD5-hashed passwords. The server also contained source code related to RATP’s employee benefits portal.
Mobile payment provider LINE Pay disclosed a breach wherein around 133,000 users’ payment details were mistakenly published on GitHub for around three months between September and November. The leaked data included the date, time, and amount of transactions, as well as user and franchise store identification numbers.
Multiple Iranian media and social networks have fallen victim to an ongoing SMS phishing campaign that masqueraded Iranian government services. The smishing campaign relies on social engineering to trick victims into giving up their credit card details. Besides gaining payment card details, the malicious applications were used to gain access to 2FA authentication SMS and turn the victim device into a bot.
The Los Angeles branch of Planned Parenthood suffered a data breach that affected the personal details of 400,000 patients. The incident occurred in October after a hacker installed malware and exfiltrated personal details related to patients. While the attack involved ransomware, the group did not confirm paying any ransom.
Hackers stole over $120 million from multiple cryptocurrency wallets linked to the BadgerDAO DeFi platform. The hackers stole more than 2,100 Bitcoins and 151 Ethercoins from Badger user accounts. In addition to this, a lone user lost more than 900 BTC, amounting to $51 million. As Badger continues investigating the hack, it has paused all smart contracts to stop further withdrawals.
Convenience store chain SPAR was forced to close some of its stores in the U.K after a cyberattack on its IT systems, including staff email accounts. Out of its nearly 2,600 stores located across the U.K, 330 SPAR shops in northern England were crippled. The affected stores were unable to process payments made using credit or debit cards. While some stores have reopened, they are only accepting cash payments.
In a new notice, the FBI reported that the Cuba ransomware group has attacked 49 organizations across five critical infrastructure sectors and collected around $44 million in ransom payments. The group is believed to be targeting the financial, government, healthcare, manufacturing, and information technology sectors while using the Hancitor malware to gain entry to Windows systems.
A fake Android app disguised as a housekeeping service was used to steal online banking credentials from the customers of eight Malaysian banks. The app, dubbed Cleaning Service Malaysia, was promoted through fake websites and social media accounts. Some of the victims include Maybank, RHB, Public Bank, and BSN.
Crypto trading platform Bitmart suffered a breach wherein the hackers apparently withdrew tens of millions of dollars worth of cryptocurrency assets from one of its hot wallets. Bitmart confirmed the hack and said that the stolen assets amounted to about $196 million in value.
The Oregon Anesthesiology Group (OAG) disclosed a ransomware attack that occurred in July. The breach affected the information of 750,000 patients and 522 current and former employees. The attack was likely launched by the HelloKitty ransomware group. The FBI assessed that the attackers abused a flaw in OAG’s third-party firewall.
Tens of thousands of people were temporarily locked out of their Australian Taxation Office (ATO) online accounts following a ransomware attack on Frontier Software last month. While around 38,000 people had their data stolen, experts believe that further 42,000 sensitive records might also have been stolen.
December 2021 ended with a critical flaw in Log4j, which attracted millions of cyberattack attempts per hour by cybercriminals. Additionally, a new ransomware family and new spyware emerged in the cyber landscape. What more? Cyber adversaries were spotted working on scams around the new Omicron threat.