Cyware Weekly Threat Intelligence - August 07–11

Weekly Threat Briefing • August 11, 2023
This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.
Weekly Threat Briefing • August 11, 2023
This week, federal authorities scored a big win against phishing threats. Interpol took down the 16shop PhaaS platform that fueled attacks impacting at least 70,000 users across 43 countries. In parallel, the FBI, the IRS, and authorities in Poland dismantled the bulletproof hosting platform, Lolek. Thus, preventing fraudsters from accessing anonymous tools that could be used to launch malware and botnet attacks.
The NIST released the first draft of Cybersecurity Framework 2.0 that provides guidance to the private sector, government agencies, and other organizations. It also addresses the role of corporate governance and the growing risks to digital networks via third-party relationships. The framework includes guidelines to identify, detect, respond, and recover from cyberattacks or data breaches.
Interpol successfully took down the 16shop PhaaS platform that was responsible for creating 150,000 phishing pages impacting at least 70,000 users from 43 countries. The platform provided phishing kits that targeted Apple, PayPal, American Express, Amazon, and Cash App accounts, among others. The data stolen in these attacks included personal details, account emails, passwords, ID cards, credit card numbers, and telephone numbers.
IRS confirmed the takedown of bulletproof hosting provider Lolek that provided anonymity to threat actors. It was used to rent out IP addresses, servers, and domains to criminals who used them to spread malware, build botnet armies, and do other activities connected to fraud and cyberattacks.
The aftermath of the MOVEit hack is larger than expected. In the latest update, a state healthcare authority disclosed that its protected Medicaid healthcare information was compromised in the attack. Moreover, the gang behind this sophisticated attack has evolved its extortion strategy by adding victims to torrent sites that are easily accessible by anyone. In different news, a sophisticated campaign exploiting the Log4Shell flaw that went undetected for three years was found impacting several academia, aerospace, government, media, telecommunications, and research institutions.
The LockBit ransomware group has added Varian Medical Systems to its list of victim organizations and threatened to leak the medical data of cancer patients if the firm fails to pay the ransom by August 17. While the group has not disclosed the amount of data stolen, the firm is yet to confirm the attack.
The personal data, including names and home addresses, of millions of British voters got exposed due to a cyberattack at the U.K’s Electoral Commission. The incident primarily affects the individuals who registered to vote between 2014 and 2022. According to a notification published on August 8, the attackers first accessed the servers in August 2021.
Around 60% of Kubernetes clusters belonging to more than 350 organizations were targets of an active cryptomining campaign. These clusters belonged to small to medium-sized organizations, with a smaller subset tied to bigger companies in the financial, aerospace, automotive, industrial, and security sectors. A pro-Russian hacking group, NoName057, listed the Dutch public transport website, local bank SNS, the Groningen seaport, and the website of the municipality of Vlardingen among its targets. These websites were taken down in DDoS attacks, making them unreachable.
A threat actor group tracked as RedHotel has been associated with a three-year-long cyber campaign that targeted 17 different countries in Asia, Europe, and North America. The prominent sectors targeted include those in academia, aerospace, government, media, telecommunications, and research. A majority of these attacks were launched by exploiting Log4Shell flaws.
The Police Service of Northern Ireland inadvertently shared sensitive information about 10,000 serving police officers in response to a FOI request. The data was leaked in a spreadsheet and remained accessible for more than two hours before being taken down.
The Cl0p ransomware gang yet again changed its extortion strategy within a span of two weeks to put more pressure on victims targeted in the MOVEit hack. The notorious gang has begun using torrent sites to leak data easily. Torrents have been created for 20 victims, including Aon, K&L Gates, Putnam, Delaware Life, Zurich Brazil, and Heidelberg.
Missouri's Department of Social Services confirmed that its protected Medicaid healthcare information was affected in the MOVEit hack at IBM. The information involved names, department client numbers, dates of birth, possible benefit eligibility status or coverage, and medical claims information of patients.
This week, new variants of SkidMap, Yashma, and SystemBC malware have also been identified in the wild. While the new SkidMap variant was observed targeting a wide range of Linux distributions, the Yashma ransomware variant targeted organizations worldwide by encrypting the files and altering the wallpaper to notify about the attack. The variant of SystemBC, DroxiDat, was used in a ransomware attack launched against a power generation company in South Africa.