Cyware Weekly Threat Intelligence - June 26–30

Weekly Threat Briefing • June 30, 2023
This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.
Weekly Threat Briefing • June 30, 2023
Creating an infrastructure that addresses the root cause of attacks is crucial for establishing a robust and secure system. A research group has created a groundbreaking framework, Metior, that would play a pivotal role in assessing various security schemes and early identification of promising architectures during the chip design process for microprocessors. Separately, two Middle East nations have joined hands with an aim to better protect against cyberattacks via collaboration and knowledge sharing. The project was named Crystal Ball.
MIT researchers developed the Metior framework that provides a quantitative assessment of cybersecurity obfuscation schemes, helping engineers evaluate the effectiveness of different security approaches. The framework enables users to analyze the impact of various factors, such as victim programs, attacker strategies, and obfuscation scheme configurations, on the leakage of sensitive information. Microprocessor engineers can hence determine the most promising architecture during the early stages of chip design.
The UAE and Israel are collaborating on a cybersecurity project called "Crystal Ball" to create a digital platform for sharing information. The project will be backed by Microsoft, Israel's Rafael Advanced Defense Systems, and Abu Dhabi's CPX, and an unspecified number of countries will also participate.
Lawmakers introduced the latest version of the Data Elimination and Limiting Extensive Tracking and Exchange (DELETE) Act that would compel companies and data brokers to stop collecting Americans’ private online data. The bill also involves an enforcement mechanism for tracking when individuals submit their information to the FTC for deletion.
Ukrainian cyber police raided nine fraudulent call centers involving over 200 operators running vishing campaigns, impersonating bank and other financial institution employees to obtain credit and debit card data. In other news, Europol announced the takedown of EncroChat, an encrypted messaging platform used by organized crime groups. The operation led to the arrests of 6,558 individuals worldwide and the confiscation of $985 million in illicit criminal proceeds.
Meanwhile, the fallout from the University of Manchester ransomware breach and MOVEit bug seems to be getting worse. According to the latest revelations, it exposed over a million NHS patient data sets, even including records of trauma patients. As we come to the end of the week, the number of victims of the MOVEit flaw exploitation keeps growing. Currently, the attack has impacted 158 organizations and 16 million individuals - a number that is anticipated to rise. In an ironic case, Android stalkerware LetMeSpy suffered a breach in which the attackers wiped off the entire database, reportedly.
National Health Service (NHS), the U.K, suffered a breach impacting the sensitive personal information of about 1.1 million patients, including trauma patients and victims of terrorism. The attack originally targeted the University of Manchester, which led to the NHS leak. The incident also led to the compromise of student and alumni information, which includes personal details, including demographic data. The university's backup servers were accessed by criminals; however, their identity remains unknown at this time.
The Cl0p ransomware group, responsible for numerous breaches due to a MOVEit file transfer tool, may have impacted at least 158 organizations. The number of individuals impacted by hackers exploiting vulnerabilities in the MOVEit software has surpassed 16 million, and this count is expected to rise significantly.
A cyber attack on Suncor, one of the largest energy companies in North America, caused disruptions for Canadian motorists. In the aftermath, payment card transactions at roughly 1,500 gas stations were affected, resulting in customers facing difficulties in making transactions. Additionally, the attack temporarily disabled car wash services. At the moment, it remains uncertain whether the attack was a ransomware incident.
Major global airlines American Airlines and Southwest Airlines disclosed data breaches resulting from a hack at a third-party vendor, Pilot Credentials. On April 30, an unauthorized individual reportedly infiltrated Pilot Credentials' systems and illicitly obtained documents containing sensitive information. As a result, personal information belonging to 5,745 pilots from American Airlines and 3,009 pilots from Southwest Airlines has been affected.
The U.S. Patent and Trademark Office (USPTO) unwittingly exposed the private addresses of approximately 61,000 individuals in a data breach. The data, which essentially contains an individual’s home address, was in public records between February 2020 and March 2023. It confirmed that this data was also present in bulk datasets that the agency publishes online to aid academic and economic research.
Radeal, the developer of the Android stalkerware LetMeSpy, disclosed a cyberattack wherein sensitive user information was allegedly stolen and then wiped off from the database. The app operates discreetly by uploading the phone's text messages, call logs, and precise location data to its servers without the user's knowledge or consent. The identity and motive of the perpetrators behind the LetMeSpy hack aren’t clear.
Maryland-based Atlantic General Hospital revealed that a ransomware breach in January compromised the sensitive data of nearly 137,000 patients, which is five times as compared to the previously disclosed count of 30,700.
The LockBit ransomware group has made claims of hacking into Taiwan Semiconductor Manufacturing Company (TSMC) and demanding $70 million in ransom demand. Meanwhile, TSMC has confirmed that one of its IT hardware suppliers was hit by a cyberattack that compromised data related to initial server setup and configuration. The supplier suffered in this is Kinmax Technology, Taiwan.
An unnamed cryptocurrency exchange in Japan fell victim to a cyberattack wherein threat actors employed an Apple macOS backdoor called JokerSpy to install Swiftbelt (a Swift-based enumeration tool inspired by an open-source utility called SeatBelt) on the compromised network. A crucial element of the toolkit includes a self-signed multi-architecture binary referred to as xcc.
The week was also riddled with quite a collection of new threats. Researchers witnessed a new mobile malware campaign that has been targeting online banking users across the U.S. and Europe. The threat landscape was introduced to a new fast-developing info-stealer, named ThirdEye. Presently, it only targets Windows systems. Moreover, Akira ransomware got a makeover in the form of a new Linux version. The threat actor behind the ransomware has amassed 46 victims so far.