Cyware Weekly Threat Intelligence - April 10–14

Weekly Threat Briefing • April 14, 2023
This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.
Weekly Threat Briefing • April 14, 2023
Traditional security models are no longer enough to protect systems, networks, and data from advanced and sophisticated cyber threats. Organizations should adopt better security practices and guidelines that are built on observations and experiences from past security incidents. Keeping this in mind, the CISA has issued an updated version of the Zero Trust Maturity Model for public and private sectors, based on suggestions from the public on the previous version. Besides this, the agency has published a separate guideline to enhance the security of technology products shipped to customers.
The CISA released an updated version of the Zero Trust Maturity Model to assist law enforcement agencies and organizations in the development and implementation of zero trust strategies. The latest version (2.0) is built on the public feedback of version 1.0 and includes the implementation of the zero trust strategy across five pillars - identity, devices, networks, data and applications, and workloads.
Google collaborated with several other companies to form a new group, called the Hacking Policy Council, that will advocate better regulations and policies for vulnerability management and disclosure. The council is an initiative of the Center for Cybersecurity Policy and Law.
A new guidance to enhance the security of software and technology products has been issued by the CISA in collaboration with the FBI, the NSA, and security agencies from the Five Eyes Intelligence Alliance. The authorities urged manufacturers to ship only those products to customers that follow secure-by-design and secure-by-default approaches.
Despite these positive developments, several organizations fell victim to different security incidents that either led to the exposure of sensitive data or the loss of funds. While a cryptocurrency firm announced a loss of $23 million worth of cryptocurrencies in a hack, a security lapse at a Canada-based cloud accounting startup caused the leakage of personal details of over 30 million users online. In other news, threat actors have dumped the personal data of over 400,000 Kodi users on underground forums, thus increasing the risk of identity theft.
FreshBooks, a Canadian unicorn startup building cloud accounting software, had left exposed the sensitive data of over 30 million users due to a misconfigured AWS bucket. The exposed database was first discovered in January 2023 and included login details and hash passwords of users.
Hackers hacked South Korea-based GDAC and stole nearly $13 million worth of Bitcoin, Ethereum, and Wemix tokens from the firm. GDAC said it notified the authorities and is working to recover the funds.
Crypto exchange Bitrue spotted a brief exploit of one of its hot wallets, which resulted in the theft of $23 million worth of ETH, GALA, QNT, SHIB, MATIC, and HOT. The firm has temporarily suspended its operations, including withdrawals.
Yum! Brands began notifying users that the personal information of an undisclosed number of individuals was stolen in a ransomware attack that occurred in January. This included names, driver’s license numbers, and other ID card numbers of users.
A cyberattack at Belgian HR and payroll giant SD Worx caused the shutdown of all IT systems for its U.K and Ireland services. The security advisory from the firm disclosed that it observed malicious activities in the hosted data center, following which it took immediate mitigation measures.
Several controllers operated by the Galil Sewage Corporation, Jordan Valley, were paralyzed following a cyberattack. While the source of the attack is unknown, the company experts spent an entire day recovering the operations.
In the latest update on the 3CX supply chain attack, Mandiant determined that the attackers infected 3CX systems with TAXHAUL aka TxRLoader malware. When executed on Windows systems, the malware uses the Windows CryptUnprotectData API to decrypt the shellcode with a cryptographic key unique to each compromised host.
A new advisory from the FBI warned that scammers are impersonating Chinese government officials in an attempt to pilfer sensitive details from Chinese nationals based in the U.S. The scam creates a sense of urgency and threatens targets by showing them fake documents, like warrants, to prove their accusations. In another advisory, the FCC warned users against Juice Jacking attacks that enabled attackers to install malware or malicious software on their phones, tablets, or computers by hijacking public charging stations.
An investigation into the 2021 ransomware attack on Suffolk County, New York, revealed that hackers spent eight months inside the systems before launching the attack. They exploited the Log4j vulnerability to break into the county clerk’s office, established persistence, installed Bitcoin mining software, and harvested credentials.
The Lürssen shipyard group, Germany, suffered a ransomware attack over the Easter holiday. Not many details are available presently; however, it is reported that the company has initiated an investigation to understand the scope and impact of the attack. Furthermore, the company has taken necessary security measures to prevent the ransomware from spreading further.
Hackers dumped the private data of around 400,000 Kodi users on several hacking forums. The media player maker suffered a data breach on February 16 and 21 after threat actors compromised the account of an inactive administrator and accessed the web-based MyBB admin console.
Coming to threats, QBot returned in a fresh attack campaign that targeted Korean users. A new RaaS gang was also discovered by researchers this week. Tracked as Read The Manual (RTM) Locker, the group is skilled in launching ransomware attacks against high-value organizations and later uses affiliates to initiate ransom negotiations. There were also reports of misuse of well-known ChatGPT and Chrome browser apps to propagate RedLine stealer and Monero mining malware, respectively.