Cyware Weekly Threat Intelligence - February 19–23

Weekly Threat Briefing • February 23, 2024
Weekly Threat Briefing • February 23, 2024
In a significant stride against cybercrime, law enforcement agencies worldwide collaborated in Operation Cronos, resulting in the arrest of two LockBit ransomware operators and the seizure of over 200 crypto wallets. This coordinated effort also led to the takedown of 34 servers. Concurrently, the Biden administration issued an executive order to fortify cybersecurity at U.S. port facilities, allocating over $20 billion for infrastructure investment.
Amidst growing concerns over data security, American Vision Partners initiated notifications to approximately 2.4 million patients following a security breach dating back to November 2023. Meanwhile, in the cryptocurrency realm, FixedFloat grapples with a significant data breach resulting in the loss of roughly $26 million worth of BTC and ETH. Simultaneously, the ALPHV ransomware group's claim of responsibility for breaches at Prudential Financial and loanDepot underscores the ongoing threats faced by major corporations.
In the realm of cybersecurity, new threats have surfaced, underscoring the constant challenges faced in safeguarding digital systems and data integrity. Iranian-origin threat group Charming Kitten launched a sophisticated espionage campaign targeting Middle East policy experts. The attackers distribute malware-laden RAR archives containing LNK files, initiating a multi-stage infection sequence deploying BASICSTAR and KORKULOADER. In a parallel development, a new ransomware threat dubbed M.O.R.E has surfaced on the dark web, boasting unprecedented compatibility with Windows, Mac OS, and Linux. Additionally, security researchers have uncovered two authentication bypass vulnerabilities, CVE-2023-52160 and CVE-2023-52161, in open-source Wi-Fi software used in Android, Linux, and ChromeOS, posing significant risks of malware infections and data theft.