Cyware Weekly Threat Intelligence - June 05–09

Weekly Threat Briefing • June 9, 2023
Weekly Threat Briefing • June 9, 2023
While AI technologies are taking the world by storm, organizations are now increasingly looking to improve the security of AI-powered systems. Google has come out with a Secure AI Framework (SAIF) to help mitigate the risks of AI systems being misused by malicious actors. Meanwhile, the U.S. and Israeli cyber agencies have issued guidance on securing remote access software, especially against ransomware groups.
OpenAI has launched a $1 million cybersecurity grant program to encourage research into defender-focused AI technology. The program will fund projects that detect and mitigate social engineering tactics, automate incident triage, and identify security issues in source code.
The U.S. and Israeli government agencies released a guide for organizations to secure remote access software against malicious attacks. The guide highlights the attractiveness of remote access software to malicious actors, particularly ransomware groups, and offers recommendations to improve security and identify and prevent malicious activity.
Google has introduced a Secure AI Framework (SAIF) to help mitigate the risks of AI systems being misused. SAIF builds on Google's experience developing cybersecurity models and is designed to help protect against theft of AI models, data poisoning, malicious inputs, and extracting confidential information.
Yet another instance of a software supply chain threat has dominated the headlines lately. The government of Nova Scotia, the University of Rochester, and payroll provider Zellis were among the victims, to name a few. The Cl0p ransomware group also jumped on the exploit train to extort hundreds of organizations worldwide. On a different note, the Verizon 2023 DBIR revealed that the median cost of ransomware incidents has more than doubled over the past two years to $26,000.
A cyberespionage campaign active since mid-2022 has been identified by Ukrainian cyber defenders, targeting government agencies and media organizations with phishing emails and text messages to distribute malware. The malware, dubbed LonePage, is a PowerShell script that exfiltrates data and downloads the ThumbChop info-stealer for Chrome and Opera browsers, as well as the Tor browser or Secure Shell, enabling unauthorized remote access.
Japanese pharmaceutical group Eisai has said it is fighting off a ransomware attack that started over the weekend. Some of its servers have become encrypted, while IT functions, including logistics systems have been taken offline. There is no indication yet whether sensitive data has been leaked.
Honda's e-commerce platform for power equipment, marine, lawn & garden was found to be vulnerable to unauthorized access due to API flaws that allowed password reset for any account. Security researcher Eaton Zveare discovered the flaw that could enable admin-level data access on the firm's network. About 21,393 customer orders, 1,570 dealer websites, 3,588 dealer accounts, 1,090 dealer emails, 11,034 customer emails, and financial details were impacted.
Verizon's 16th annual Data Breach Investigations Report (DBIR) has revealed that the median cost of ransomware incidents has more than doubled over the past two years to $26,000. The human element was involved in approximately three-quarters of the analyzed breaches, with social engineering being a key technique used to gain access. The report also shows that stolen credentials were leveraged in nearly half of the breaches for initial access to an organization’s systems.
The government of Nova Scotia and the University of Rochester have confirmed data theft as a result of the exploitation of a new vulnerability affecting the popular file transfer tool MOVEit Transfer. The payroll provider Zellis was also hit by a cyberattack due to the same vulnerability, compromising the personal data of employees at the BBC, British Airways, Boots, and Aer Lingus, among other companies.
The Cl0p ransomware group confirmed that they were behind the exploitation of the MOVEit vulnerability and are likely conducting a "steal and extort" attack campaign against hundreds of organizations. Meanwhile, Kroll security experts opined that the group has been looking for ways to exploit the zero-day in MOVEit Transfer since 2021.
Scrubs & Beyond, a healthcare uniform and accessories retailer, suffered a severe data exposure incident, revealing its customers’ personally identifiable information and sensitive financial data to the public. The leaked server contained personal information, as well as plaintext credit card details, PayPal payment logs, purchase logs, and order information. The server held over 100,000 customer records, totaling 400 GB in size.
Globalcaja, a major bank in Spain, was hit by a ransomware attack by the Play ransomware group. The group claims to have stolen personal and confidential data and will publish it on June 11, 2023, if the bank does not pay the ransom. While the bank claims that the attack did not affect transactions or accounts of clients, some operations were temporarily limited.
Two websites of Ascension Seton, a hospital system in Austin, experienced a data breach earlier this year, potentially exposing the personal information of certain users. The breach occurred on March 1 and 2, affecting Seton.net and DellChildrens.net. The hospital system believes that no information was extracted, shared, or misused.
Atomic Wallet is investigating reports of compromised wallets and a large-scale theft of cryptocurrency, with over $35 million in crypto reportedly stolen from users’ wallets. Elliptic's analysis links North Korea's Lazarus Group to the incident. The stolen crypto assets are being laundered using specific services that have also been used to launder the proceeds of past hacks perpetrated by the Lazarus Group.
Trend Micro uncovered a massive cryptocurrency scam involving more than a thousand websites handled by different affiliates linked to a program called Impulse Project, run by a Russian-speaking threat actor named Impulse Team. The campaign has been running since at least 2021. Scammers have even created a copy of a known legitimate anti-scam website to trick unsuspecting users into trusting their fraudulent websites.
A massive cryptocurrency scam involving over a thousand websites linked to an affiliate program called Impulse Project, run by a Russian-speaking threat actor named Impulse Team, has been uncovered by Trend Micro. The scam works through an advanced fee fraud that tricks victims into believing they've won a certain amount of cryptocurrency, but to claim their reward, they need to pay a small amount to open an account on a fraudulent website.
This week, the cyber landscape saw the discovery of several new threats, including a malware named PowerDrop that takes aim at the aerospace industry, and a custom backdoor dubbed Stealth Soldier targeting Libyan organizations. Speaking of stealth, a financially-motivated threat actor was found using Living Off the Land Binaries and Scripts (LOLBaS) to keep their bank account hacking activity hidden.