Cyware Weekly Threat Intelligence - March 07–11

Weekly Threat Briefing • March 11, 2022
This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.
Weekly Threat Briefing • March 11, 2022
The Good
Data centers are lucrative targets for cybercriminals. Hence, the risk of breaches and other attacks is quite tall. The NCSC issued new guidance for owners and users of data centers to stay safe from such threats. A REvil affiliate was extradited to the U.S. to stand trial for charges related to the Kaseya attack. Let this be a lesson to threat actors that there are dire consequences for their actions.
The Pentagon announced plans to launch the Cybersecurity Maturity Model Certification 2.0 program to promote compliance while easing regulations for contractors and subcontractors. The program enables the use of plan of action and milestone strategies; non-compliance firms can devise a plan to conform with cybersecurity expectations in the future and bid on contracts whose requirements are not met currently.
The U.K’s NCSC released new guidance for data center owners and users to help them secure customer data and related operations as the geopolitical situation worldwide intensifies. The report also details various modern data center elements that need consideration, including supply chains, buildings and physical perimeters, and insider risk.
Researchers at the Massachusetts Institute of Technology devised a technique to thwart memory-timing side-channel attacks. They shaped the memory requests by running them via a request shaper. Named DAGuise, the technique utilizes a graph structure to process requests and send them to the memory controller on a fixed schedule.
Alleged REvil affiliate, Yaroslav Vasinskyi, was extradited to the U.S. to face trial for the Kaseya attack. The culprit was tasked to breach corporate networks across the globe, exfiltrate unencrypted data, and encrypt all devices on the network.
A NetWalker ransomware gang affiliate was sentenced to seven years in prison and extradited to the U.S., where he will face further charges. Along with that, authorities seized $28 million in bitcoin as well. The criminal charges accuse him of conspiracy to perform wire and computer frauds, intentional damage to a protected computer, and transmitting a demand associated with damaging a protected computer.
The Bad
The Lapsus$ ransomware gang is claiming victims left, right, and center. After NVIDIA, it reportedly attacked and pilfered data from Samsung, MercadoLibre, and Vodafone, in disparate attacks. Ransomware gangs have heightened efforts as law enforcement agencies released advisories warning about the attack techniques and tools used by Ragnar Locker and Conti ransomware groups. Emotet is operating at full throttle as it has infected hundreds of thousands of devices since November 2021.
Adafruit disclosed a data leak that occurred due to an unprotected GitHub repository. The company suspects this could have allowed unauthorized access to information about certain users listed before 2019. The compromised data may include names, email addresses, shipping addresses, and order details of users.
The Lapsus$ ransomware gang has reportedly targeted Samsung and stolen internal company data and source code for Galaxy devices. The group claimed responsibility by sharing screenshots of nearly 200GB of stolen data. In other news, the Lapsus$ group claimed to have obtained nearly 200GB of source code files from Vodafone. The data allegedly represents about 5,000 GitHub repositories.
A data breach at a Japan-based beauty product retailer Acro affected the details of more than 100,000 payment cards. The incident occurred as a result of the exploitation of a vulnerability in a third-party payment processing vendor. It affected the Three Cosmetics domain and Amplitude site. The victims include anyone who made purchases on the two sites between May 21, 2020, and August 18, 2021.
Sharing light on the technical details of SharkBot, researchers revealed that the malware is distributed via the official Google Play Store. The main goal of the malware is to initiate money transfers from compromised devices. It makes use of the ‘Direct reply’ feature for notifications.
The FBI disclosed that the Ragnar Locker ransomware has targeted at least 52 organizations across 10 critical infrastructure sectors in the U.S. These attacks have been identified since January 2022. The impacted ones include entities in the critical manufacturing, energy, financial services, government, and IT sectors. The alert shared IOCs to detect and block Ragnar Locker ransomware attacks.
Rompetrol, the largest oil refinery in Romania, suffered a major attack by Hive ransomware. Following the attack, the petroleum provider was forced to shut down its websites and the Fill&Go services at gas stations. Meanwhile, the group has demanded $2 million in ransom for the decryption key.
A phishing campaign that deceived users with a fake purchase order for a Ukrainian manufacturing organization was used to deliver the Agent Tesla trojan. The email contained a PowerPoint attachment that caused the download of the trojan.
A subgroup of the MuddyWater APT has been found targeting Turkey and some Asian countries. The campaign makes use of malicious documents to deploy downloaders and RATs. In one such attack, the Arabian peninsula was targeted with a RAT called SloughRAT. The trojan is relatively new and attempts to execute arbitrary code and commands received from its C2 servers.
Cybercriminals are leveraging the ongoing Russia-Ukraine conflict to target Russian entities. They are tricking users into downloading malware that purports to be offensive cyber tools for targeting Russian organizations. In one such instance, a threat actor distributed a stealer malware in the form of a DDoS tool on Telegram that was supposed to be used against Russian websites. The capabilities of the stealer include pilfering credentials and cryptocurrency-related information.
A new report reveals that the Emotet trojan has infected around 130,000 devices across 179 countries, since its re-emergence in November 2021. Additionally, researchers have also found a new version of the trojan that supports new features, such as the use of encryption for network traffic and the separation of the process list into its own module, to avoid detection and analysis.
Recent research by the Google research team highlights that there has been an increase in phishing activities by Fancy Bear and Ghostwriter APT groups. The update also shares that the China-based Mustang Panda has shifted its focus on European countries and is also engaged in launching DDoS attacks against Ukrainian targets.
Threat actors behind QakBot are leveraging hijacked email conversations to trick users into downloading the malware. Once installed on a compromised system, the attackers hunt for other email accounts and steal required usernames and passwords to further propagate their malicious intentions.
New Threats
As geopolitical tensions rise, cybercriminals are launching different kinds of attacks to exploit ongoing conflicts. In one such instance, they were found launching three unique DDoS attacks against Ukraine. One of them used the new Zhadnost botnet. Emotet is disseminating in a fresh campaign that uses over 500 Excel files. Researchers spotted a set of seven vulnerabilities, dubbed Access:7, in PTC’s Axeda agent.