We use cookies to improve your experience. Do you accept?

Cyware Weekly Threat Intelligence - August 21–25

Cyware Weekly Threat Intelligence - August 21–25 - Featured Image

Weekly Threat Briefing Aug 25, 2023

The Good

Securing the confidentiality, integrity, and authenticity of sensitive information in quantum computers has been a major point of discussion of late. In that respect, NIST has released its first draft of post-quantum cyber readiness standards. The agency has urged organizations to create plans to upgrade their networks and systems to quantum cryptography-resilient schemes, which will come into force in 2024. In another significant development, all federal contractors are now required to establish vulnerability disclosure programs and policies as per the new Vulnerability Reduction Act passed this week.

  • The NIST, along with the CISA, and the NSA, released the first standardization draft for post-quantum cyber readiness to help critical infrastructure organizations proactively protect the confidentiality, integrity, and authenticity of sensitive information. The report contains recommendations for organizations to develop a quantum-readiness roadmap and prepare for future implementation of the post-quantum cryptographic (PQC) standards, which NIST is likely to release in 2024.

  • U.S. lawmakers introduced a new bill that mandates all federal contractors to establish vulnerability disclosure programs and policies. Named the Federal Cybersecurity Vulnerability Reduction Act, the bill aims to make U.S. government agencies resilient to supply chain attacks.

  • The Healthcare and Public Health Sector Coordinating Council (HSCC) Cybersecurity Working Group (CWG) released an updated version of its Health Industry Cybersecurity Information Sharing Best Practices guide. It provides best security practices to help healthcare organizations establish and manage threat information-sharing programs.

The Bad

A major update on Cl0p’s MOVEit hack campaign arrived. The number of organizations impacted by the hack has reached almost 1,000, with a French national employment agency confirming to be the latest victim of the incident. Meanwhile, cryptocurrency firms remain lucrative targets for attackers seeking to make quick money. This week, threat actors amassed millions of dollars by targeting two different cryptocurrency platforms. Adding to the woes, the FBI cautioned crypto firms against targeted attacks by the Lazarus group as it flagged six wallets containing roughly 1,580 bitcoins stolen from previous cryptocurrency heists.

  • The FBI attributed three recent cyberattacks on cryptocurrency platforms to the North Korean Lazarus group. These attacks were launched against Atomic Wallet, Alphapo, and CoinsPaid, resulting in the loss of $100 million, $60 million, and $37 million, respectively. Furthermore, the FBI shared six different Bitcoin addresses held by the attackers, containing around 1,580 bitcoins stolen from several cryptocurrency heists.
  • U.S. government and defense contractor Belcan left its information exposed due to a misconfigured Elasticsearch database. The leaked data included admin usernames and passwords, their roles, network addresses, internal infrastructure hostnames and IP addresses, and internal infrastructure vulnerabilities.
  • The University of Minnesota launched an investigation into a data breach involving the data of seven million alumni. The data dates back to the late 80s and is reported to have been stolen from the University’s systems last month.
  • The scraped data of 2.6 million Duolingo users were leaked on a hacking forum, allowing threat actors to conduct targeted phishing attacks. The data includes public login and real names, email addresses, and internal information related to the Duolingo service. This data was scraped using an exposed API that has been shared openly since at least March.
  • The Snatch ransomware gang added the Department of Defense in South Africa to its data leak site, claiming that it stole 1.6 TB of data, including personal information, military contracts, and internal call signs. Meanwhile, the department is investigating the matter and is yet to confirm the breach.
  • Danish cloud hosting services provider, CloudNordic, suffered a ransomware attack that paralyzed all of its systems, including websites, customer systems, and email systems. According to the firm, the attackers took advantage of an existing dormant infection to encrypt all systems.
  • The FBI warned that patches for a remote code injection vulnerability in Barracuda Network’s Email Security Gateway (ESG) appliances are ineffective, and these appliances are still being compromised in ongoing attacks by Chinese hackers. The agency urged Barracuda customers to replace their appliances to stay safe.
  • The French national employment agency, Pôle emploi, is the latest in a series of victims affected in the MOVEit hack. The incident has impacted the critical information of up to 10 million people, summing the count to almost 59 million impacted individuals. Moreover, the total number of impacted organizations has reached almost 1,000.
  • The BlackCat group published screenshots of stolen files and data to claim responsibility for the attack on Japanese watchmaker Seiko. While the firm declines to address BlackCat’s claim, it has confirmed the breach that took place earlier this month.
  • Two cryptocurrency platforms, Exactly Protocol and Harbor Protocol, experienced cyberattacks resulting in millions of dollars worth of cryptocurrency being stolen. While Harbor Protocol is not sure of how much was stolen from its vaults, Exactly Protocol reported losing $7.3 million worth of ETH in the attack.

New Threats

Moving on. An infamous North Korean state-sponsored group was observed launching attacks on healthcare entities in Europe and the U.S. As per a Cisco Talos report, the attackers exploited a ManageEngine ServiceDesk vulnerability to deploy a new malware called QuiteRAT. A new attack involving the misuse of LLMs to grab Facebook credentials also made the headlines this week, thus, raising security concerns. What else? A previously undetected APT hacking group called Carderbee was found engaging in supply chain attacks that deployed PlugX RAT on victims’ systems.

  • Security researchers came across a new phishing attack that enabled threat actors to create fake profiles on Facebook and push LLM-themed ads to lure users. These advertisements promised productivity boosts, increased reach and revenue, and assistance in teaching, all with the help of AI. Some of the lures promised access to Google Bard or Meta AI. When users click on the link, they are redirected to a website that installed an information stealer designed to pilfer Facebook cookies and access tokens.
  • A zero-day flaw in the WinRAR file compression program has been actively exploited since April, to install malware on victims’ systems. Tracked as CVE-2023-38831, the flaw stems from the way WinRAR processes the ZIP file format and enables threat actors to craft ZIP archives that serve as carriers for various malware families such as DarkMe, GuLoader, and Remcos RAT.
  • A lesser-known CosmicBeetle threat actor is using the Spacecolon toolset to deploy variants of Scarab ransomware worldwide. The toolset provides a large variety of third-party and red-team tools that can serve as a backdoor or deploy ransomware. The latest ransomware to be distributed via the toolset is a new ransomware named ScRansom.
  • ReversingLabs researchers observed more than a dozen malicious packages on the npm repository, deploying Luna Grabber information-stealing malware on infected systems. The campaign was first spotted on August 1 and the intended targets were Roblox developers.
  • Microsoft identified a nation-state group, Flax Typhoon, based in China, that launched espionage attacks against dozens of organizations. The attacks relied on compromised valid accounts, and living-off-the-land binaries to evade detection. The initial access is achieved by exploiting known vulnerabilities in public-facing servers.
  • A new version of Adhubllka ransomware, dubbed TZW, has been launching attacks since 2019 with lower ransom demands from small businesses and individuals. Studies conducted by researchers reveal that the ransomware shares similarities with LOLKEK, BIT, OBZ, and U2K ransomware families.
  • A previously undetected APT hacking group called Carderbee, was found engaging in supply chain attacks against entities located in Hong Kong and neighboring Asian regions. The group employed authentic software such as DocGuard software updater to implant the PlugX malware into the targeted computers.
  • ESET has deciphered the malicious activity of the Telekopye Telegram bot that is very popular among Russian hackers. The bot is available on various Russian online marketplaces and is capable of building phishing pages for scammers to scam victims.
  • The Lazarus group was found to be associated with a new campaign against healthcare entities in Europe and the U.S. In this campaign, the attackers are exploiting a ManageEngine ServiceDesk vulnerability (CVE-2022-47966) to distribute the QuiteRAT malware. The malware has many capabilities similar to MagicRAT, another malware from the Lazarus group.
  • Cybercriminals behind Smoke Loader malware have been found dropping a new Wi-Fi scanning malware called Whiffy Recon. The malicious code locates the position of infected devices using nearby Wi-Fi access points, thus helping attackers carry out further attacks.

Related Threat Briefings