Cyware Monthly Threat Intelligence

Monthly Threat Briefing • June 2, 2022
This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.
Monthly Threat Briefing • June 2, 2022
Online scams happen in a myriad of ways and they keep getting trickier. To protect users from scams, the Singapore government introduced a scheme for online marketplaces that rates them based on the type of anti-scam protection they deploy. Still, the worst is when hackers find that security gap in your systems before you do. To tackle that, researchers devised a tool that helped spot 134 bugs in apps, including Microsoft Word and Adobe Acrobat. It scrutinizes the way these apps process JavaScript.
Researchers at the Chinese Academy of Sciences devised a tool called Coopers (referenced from Cooperative mutation technique) that identifies flaws in the fashion of how apps such as Microsoft Word and Adobe Acrobat process JavaScript. They reported 134 bugs in total. Cooper has three components: object clustering, relationship inference, and relationship-guided mutation.
Singapore launched E-commerce Marketplace Transaction Safety Ratings, a scheme that assesses online marketplaces based on the type of anti-scam measures they take. It also set up the National Integrated Center for Evaluation (NICE) to evaluate and certify systems for cybersecurity strength.
The U.K government published the 2022 Civil Nuclear Cyber Security Strategy for the country’s civil nuclear sector that focuses on more testing, design-based security, enhanced resilience, and improved collaboration. The nuclear industry aims to achieve enhanced resilience by preparing better for and responding to incidents faster.
The U.S. announced the launch of the Joint Ransomware Task Force, which will be headed by the CISA and the FBI. The main purpose of the task force is to disrupt ransomware activities and confiscate crypto assets routed through the blockchain.
The U.K NIST released updated cybersecurity guidance for managing risks by identifying, assessing, and responding to threats at different stages of the software supply chain. Last month, it also released updated guidance to cater to everyone—from small businesses to large enterprises—with tools to ensure appropriate cybersecurity measures for cloud-computing users.
Lately, VPN and network access credentials pertaining to the higher education system in the U.S. have been in high demand in underground hacker forums. Moreover, several schools and universities reported breaches in the past month. Lincoln College was shut down, for which a ransomware attack was partly responsible. Besides, we also witnessed attacks on hospital facilities, the Costa Rican government, General Motors, and more.
The FBI found that hackers were increasingly targeting the higher education sector and now, more credentials are being offered on multiple public and dark web marketplaces. In its warning, it also claimed that some VPN and network access credentials are being sold for thousands of dollars.
Pennsylvania-based Mercyhurst University was reportedly breached by the LockBit 2.0 gang. Chicago Public Schools disclosed a data breach that occurred due to a ransomware attack at a third-party vendor. An attack at Washington Local Schools rattled several of its online operations, including Google Classroom.
A hacker demanded a reward of $250,000 in exchange for the data stolen from a database belonging to Verizon. The stolen data includes full names, corporate ID numbers, email addresses, and phone numbers of employees.
U.S. automobile giant General Motors confirmed a credential stuffing attack that occurred last month. As a result, the hackers were able to access customer information and redeem gift card reward points. The firm advised victims to review their credit reports and initiate a security freeze if they see some irregularities.
The SafetyDetectives team discovered a misconfigured Elasticsearch server that leaked 147GB of data for millions of microloan applicants from Ukraine, Kazakhstan, and Russia. Researchers attribute the ownership of the server to a Russian entity.
A server at Nikkei Group Asia, an overseas subsidiary of Nikkei Inc. based in Singapore, was compromised in a ransomware attack. Unauthorized access to the server was first detected and reported on May 13. The server supposedly stored some customer data; however, the exact impact of the attack is yet to be determined.
The new Costa Rican President announced that the country was at war with the Conti cybercriminal group. Officials had reportedly denied paying the $20 million ransom to the group. Meanwhile, Conti threatened to topple the government with cyberattacks. However, it was reported that the group split into smaller groups and that its infrastructure no longer exists.
Lincoln College closed amid efforts to recover from a ransomware attack coupled with pandemic-related economic challenges. The 150-year-old college was hit by ransomware on December 19 and this affected its IT systems from recruitment, retention, and fundraising departments. The system outage lasted for one and a half months.
The Washington University School of Medicine, Toronto-based Scarborough Health Network (SHN), and Oklahoma City Indian Clinic (OKCIC) disclosed disparate breach incidents impacting the PII and medical records of thousands of individuals in total.
A hacker group infiltrated the networks of the wedding planning website Zola through a credential stuffing attack to access the user accounts. They attempted to initiate fraudulent cash transfers. A Reddit user claimed that cracked Zola accounts were being resold or used to buy gift vouchers.
An alleged data leak exposed the information of 22.5 million Malaysians born between 1940 and 2004. The database—160GB in size—was seemingly stolen from the National Registration Department (NRD) and put up for sale on the dark web for $10,000. However, Malaysia's Home Minister claimed that NRD isn’t related to the alleged data breach.
Rari Capital and Fei Protocol suffered a major loss after threat actors stole more than $80 million from both platforms. The hackers exploited a reentrancy vulnerability in Rari’s Fuse lending protocol to hack the platforms. Rari Capital acknowledged the hack, adding that borrowing was paused globally and no further funds were at risk.
The Bank of Zambia experienced a ransomware attack by the Hive group that disrupted some of its operations. Officials have urged businesses in the financial sector to stay alert as the incident might impact them. Also, the bank reportedly refused to pay the ransom.
Microsoft revealed that it discovered over 35 unique ransomware families and 250 unique threat actors last year. Most of these ransomware leveraged Cobalt Strike and several legitimate enterprise tools (AnyDesk, Splashtop, and Teamviewer) to gain initial access and persistence on networks. Upon gaining access, most of the attackers create new backdoor user accounts to proceed with the infection chain process.
A misconfigured database laid bare around 10GB of data comprising 21 million unique records in a Telegram group. The unprotected database contained the personal data of VPN users from SuperVPN, GeckoVPN, and ChatVPN. Another unprotected ElasticSearch server exposed around 5.8GB of financial information about loans from Indian and African financial services.
Cyber threats continue to surge in the cybersecurity space in the form of new critical bugs, new malware, or adversaries launching a new cybercrime service such as Eternity Project. Security researchers also noted a nearly invisible cyberespionage threat that deploys a previously unreported backdoor and has strong persistence techniques.