We use cookies to improve your experience. Do you accept?

Cyware Weekly Threat Intelligence - November 27–01

Cyware Weekly Threat Intelligence - November 27–01 - Featured Image

Weekly Threat Briefing Dec 1, 2023

The Good

In the latest security efforts to manage and reduce cyber risks, the NCSC issued a new set of guidelines for organizations building AI systems. The guidance contains general recommendations and strategies to help organizations make informed decisions about the design, development, deployment, and operation of their AI systems. In another development, the CISA debuted the Secure by Design Alert series, with the first alert focusing on the protection of web management interfaces from cyberattacks.

  • The U.K NCSC published guidelines for Secure AI System Development to address the integration of AI, cybersecurity, and critical infrastructure. Prepared with inputs from the CISA and government agencies from 18 countries, the guidance targets developers and academics and contains general recommendations. Some of the recommendations include monitoring the system’s behavior, monitoring the system’s input, and following a secure-by-design approach.

  • In another update, the CISA released its first-ever Secure by Design alert to raise awareness of malicious cyber activities against web management interfaces. The document recommends organizations implement security best practices, eliminate classes of vulnerabilities arising from software design, and align their work to Secure by Design principles to prevent the exploitation of vulnerabilities in their web management interfaces. As part of the recommendations, software manufacturers should identify common patterns in design and configuration that lead to compromised systems.

  • The Australian Signals Directorate updated the Essential Eight Maturity Model, a set of eight basic cybersecurity recommendations the agency initially published in 2017. The update includes new recommendations such as applying security patches within 48 hours, using PowerShell logging, uninstalling Internet Explorer, and clarifications on the proper way of using MFA.

The Bad

In the realm of data breaches observed this week, Dollar Tree was a victim of a third-party data breach that impacted the data of nearly two million people. In other top stories, the CISA warned the water utility sector about the wide-scale exploitation of Unitronics PLCs. The agency highlighted the situation by linking the advisory to the recent attack on the Municipal Water Authority of Aliquippa, Pennsylvania. The power sector was also not spared, with one attack reported by Holding Slovenske Elektrarne (HSE).

  • Japan Aerospace Exploration Agency (JAXA) reported a cyber incident that forced the agency to shut down part of its network, including internet access. While the investigation is ongoing, the JAXA suspects that the attackers possibly gained unauthorized access by exploiting a vulnerability in network equipment. Furthermore, it added that no sensitive data about rockets or satellites were involved in the incident.

  • The infamous Play ransomware group extended its list of victims by adding 17 new names of companies based in the U.S., the U.K, the Netherlands, and Canada. Some of the impacted organizations were Single Point Outsourcing, Thillens, Elston Nationwide, American Insulated Glass, Moore Co., Continental Shipping Line, Sparex, Retailer Web Services, Byfod, SurvTech Solutions, EDGE Realty Partners, Noble Mountain Tree Farm, Unitransfer, SC Hydraulic Engineering, Labtopia, OLA Consulting Engineers, and Canderel Management.

  • Holding Slovenske Elektrarne (HSE), a Slovenian power generation company, fell victim to a ransomware attack that compromised its systems. The National Office for Cyber Incidents at Si-CERT and the Ljubljana Police Administration were notified of the attack. It was believed to be the work of the Rhysida ransomware group.

  • The CISA warned of widespread attacks on Unitronics PLCs after two water utility firms announced being compromised this week. It highlighted the situation by linking the advisory to the recent attack on the Municipal Water Authority of Aliquippa, Pennsylvania. Iran-linked threat actors, who call themselves the Cyber Av3ngers, were able to gain control of a device at the water facility. The hackers breached a remote water station that regulates pressure for two townships with a population of just over 7,000 people.

  • Capital Health Network is dealing with cyberattacks on two of its hospitals, Regional Medical Center in Trenton and Capital Health Medical Center in Hopewell, which caused network outages and forced emergency vehicles to turn away. The attack came two days after ransomware attacks at Ardent Health Services, which forced the firm to shut down its clinical and financial operations and suspend user access to IT applications, including internet and corporate servers.

  • The Qilin ransomware group claimed responsibility for a cyberattack on Yanfeng Automotive Interiors by sharing screenshots of stolen details, including financial documents, non-disclosure agreements, quotation files, and internal reports. Earlier this month, it was reported that Yanfeng was impacted by a cyberattack that directly affected Stellantis, forcing the car company to stop production at its North American plants.

  • Egyptian e-payment provider Fawry suffered an attack by LockBit 3.0 ransomware that successfully encrypted files and also resulted in data exfiltration. While the firm confirmed that no financial data was stolen in the attack, it revealed that personal details like addresses, phone numbers, and dates of birth were among the stolen data.

  • International logistics giant DP World confirmed that the cyberattack earlier this month disrupted its operations in Australia. However, no ransomware payloads or encryption was used in the attack. The disruption had left over 30,000 containers stranded and available storage spaces were filled.

  • The Daixin Team ransomware group claimed responsibility for hacking the North Texas Municipal Water District (NTMWD) and threatened to leak sensitive data. The ransomware gang claimed to have stolen a total of 33844 files, which included board meeting minutes, internal project documentation, personnel details, audit reports, and more.

  • Discount store chain Dollar Tree disclosed that nearly two million people were impacted by of a third-party hack at Zeroed-In Technologies. During the breach, which occurred between August 7 and 8, the threat actors managed to steal personal information, such as full names, dates of birth, and Social Security numbers, of Dollar Tree and Family Dollar employees.

  • American office supply retailer Staples took down some of its systems after a cyberattack, to contain the impact and protect customer data. The disclosure came after reports of various internal operational issues, including an inability to access Zendesk, VPN employees' portals, print email, use phone lines, and more. While Staples stores continued to operate normally, orders placed on the site could not be processed.

  • A joint report by Elliptic and Corvus Insurance revealed that the Russia-based Black Basta ransomware group amassed at least $107 million in Bitcoin ransom payments, from more than 90 victims, since 2022. So far, the group, which is believed to be an offshoot of the Conti group, has infected over 329 victims, including Capita, ABB, and Dish Network.

  • Hendersonville, a city in North Carolina, disclosed a cyberattack wherein attackers targeted an internally used software to steal employees’ information. A preliminary investigation launched by the city officials found that threat actors stole details of certain employees hired before January 1, 2021.

New Threats

Threats of new malware continue to loom large over the cyberspace. This week, the landscape witnessed new variants of DJvu ransomware and Gh0st RAT. Xaro, the new variant of DJvu, was spotted leveraging cracked software for propagation, On the other hand, the new version of Gh0st RAT, named SugarGh0st, was being delivered via a Windows shortcut file. Besides these, Zimperium shared details of an Android malware campaign that used more than 200 malicious apps to infect more users.

  • Zimperium researchers discovered more than 200 malicious apps as part of an Android malware campaign that has been active since July. Earlier, the campaign leveraged 40 credential-harvesting banking apps to target customers of Bank Mellat, Bank Saderat, Resalat Bank, and Central Bank of Iran. Now, the campaign has evolved to mimic a broader set of banks and cryptocurrency firms to steal login credentials and credit card details from victims.
  • Threat actors were found actively exploiting a critical security flaw in Apache ActiveMQ to distribute a new Go-based botnet called GoTitan and a .NET program known as PrCtrl Rat on victims’ systems. While GoTitan is designed for orchestrating DDoS attacks via HTTP, UDP, TCP, and TLS protocols, PrCtrl Rat can remotely commandeering the infected hosts.
  • Researchers at Eurecom developed six new attacks, collectively named BLUFFS, that can allow for device impersonation and MitM attacks. The attacks exploit two previously unknown flaws in Bluetooth related to how session keys are derived to decrypt data in exchange. The issues are tracked under the identifier CVE-2023-24023 and impact Bluetooth Core Specification 4.2 through 5.4.
  • Researchers discovered a new CACTUS ransomware campaign exploiting three critical vulnerabilities in the Qlik Sense data analytics solution to get initial access to corporate networks. These vulnerabilities are tracked as CVE-2023-41265 (an HTTP request tunneling vulnerability), CVE-2023-41266 (a path traversal flaw), and CVE-2023-48365 (an unauthenticated remote code execution flaw). As part of the attack, threat actors also leveraged several other tools, such as UEMS, AnyDesk, and Plink.
  • Cisco discovered a new variant of Gh0st RAT, dubbed SugarGh0st, targeting the Uzbekistan Ministry of Foreign Affairs and users in South Korea. The campaign leveraged a Windows Shortcut file to deliver the components that dropped the payload. Compiled in C++, the variant is designed to steal system information such as computer names, OS versions, and drive information.
  • Malwarebytes detected a malvertising campaign orchestrated by the ScamClub threat group that managed to plant malicious ads on popular sites like the Associated Press, ESPN, and CBS. As part of the attack, unsuspecting readers were automatically redirected to a fake security alert connected to a malicious McAfee-themed site.
  • A new variant of DJvu ransomware called Xaro was observed leveraging a malware loader delivered via cracked software for propagation. According to researchers at Cybereason, the new variant is being deployed alongside various commodity loaders and info-stealers to infect systems. The infection begins with the user downloading the archive file install.7z from an untrusted source masquerading as a site that distributes legitimate freeware.
  • A new Android malware named FjordPhantom has been found leveraging emails, SMS, and messaging services to infect banking users in Indonesia, Thailand, Vietnam, Singapore, and Malaysia. The malware incorporates a virtualization solution to run malicious code in a container to evade detection. It is also capable of stealing online bank account credentials and manipulating transactions by performing on-device fraud. In one case, a customer was defrauded of $280,000.

Related Threat Briefings