Cyware Weekly Threat Intelligence - June 03–07

Weekly Threat Briefing • June 7, 2024
Weekly Threat Briefing • June 7, 2024
In a significant stride toward securing the digital frontier, the FCC has greenlit a $200 million pilot program aimed at fortifying cybersecurity in schools and libraries. This initiative is responding to a surge in cyberattacks on educational and public institutions. Meanwhile, in a collaborative effort to strengthen digital security, Kenya and the U.S. are joining forces to expand Kenya’s tech sector, improve cybersecurity training, and reinforce defenses against cyber threats.
The FCC has approved a $200 million pilot program to enhance cybersecurity in schools and libraries, aiming to prevent cyberattacks against these institutions. This decision comes in response to a rise in cyberattacks on schools and libraries, with the FCC aiming to address the issue by allocating funds from the Universal Service Fund. The proposal also includes a requirement for major broadband providers to submit plans to improve the cybersecurity of the Border Gateway Protocol, a crucial data transmission algorithm.
The FBI retrieved around 7,000 decryption keys for LockBit ransomware. The agency has urged victims to come forth to decrypt their data without any legal or financial repercussions.
As allies, Kenya and the U.S. aim to bolster digital security in Africa by expanding Kenya’s technology sector, improving cybersecurity training, and hardening defenses against cyberattacks to protect the country’s fast-growing digital economy. The leaders also agreed to sharing threat intelligence between partners in the East Africa region and highlighted private industry collaborations, including a joint effort between the Kenyan government and Google to establish a cyber-operations platform along with an e-government pilot project.
The CISA Cybersecurity Advisory Committee (CSAC) has adopted recommendations to optimize the Joint Cyber Defense Collaborative (JCDC), a public-private partnership focused on sharing cybersecurity data and coordinating cyber defense operations. The key recommendations suggest JCDC should focus on “operational cyber defense.”
Poland announced an investment of around $760 million to fortify its defenses against ongoing cyberattacks from Russia. The announcement came after threat actors published a fake article about military mobilization on the news feed of Poland's state news agency, PAP, late last week. Since this attack, Poland’s critical infrastructure was also targeted in a series of attacks.
Not all news in cyberspace brings sunshine and rainbows. Ukrainian cyber defenders have detected the ominous return of the Vermin hacker group, now targeting the country’s defense forces with spear-phishing emails embedded with SPECTR malware. In other news, PyPI faced a breach with a counterfeit package named 'crytic-compilers,' mimicking a legitimate cryptocurrency library. Additionally, cybercriminals are using typo-squatted domains and fake ads to distribute a compromised version of the Advanced IP Scanner tool.
Cybersecurity’s forecast is looking grim with new threats on the horizon. The Mallox ransomware group has unleashed a new Linux variant specifically designed to target VMWare ESXi environments, attacking only when administrative rights are detected. Alongside, a fresh ransomware variant named Fog is hitting U.S. organizations in the education and recreation sectors. Adding to the chaos, attackers hijacked high-profile TikTok accounts, exploiting a zero-day vulnerability in the platform's direct messages feature.