Cyware Weekly Threat Intelligence - September 11–15

Weekly Threat Briefing • September 15, 2023
Weekly Threat Briefing • September 15, 2023
In the latest effort to protect critical infrastructures against cyberattacks, the CISA has announced providing free access to its Vulnerability Scanning service to public water utilities that will help them identify internet-exposed endpoints. In another major move, the agency has laid a roadmap to help secure the open-source software ecosystem. Centered around four key goals, the roadmap aligns with the National Cybersecurity Strategy and the CISA Cybersecurity Strategic Plan.
It's cyberspace, the terrains are usually rough here! A wave of ransomware attacks was reported this week, impacting organizations worldwide. Two of the victims were the world’s largest casino hotel companies, with one of them reportedly paying $15 million in ransom to recover from the attack. A leading international charity for children was also the target of a BianLian ransomware attack where the group claimed to have stolen 6.8TB of sensitive information, including financial and health details. In another incident, LockBit breached two hospitals in New York, causing delays in appointments and emergency services.
The Canadian Nurses Association (CNA) confirmed a data theft that occurred earlier this year. Two different ransomware groups—Snatch and Nokoyawa—took credit for the attack, with Snatch leaking 37GB of data stolen from CNA. The group further mentioned that it did not use ransomware during its attack on CNA.
North Korea’s Lazarus group stole at least $55 million in ETH, TRON, and Polygon coins by hacking the CoinEx cryptocurrency exchange. The attackers pilfered the digital assets from several hot wallet addresses associated with the platform. The affected wallet addresses were identified and isolated by the firm.
The European aerospace giant Airbus is investigating a security incident after a hacker named ‘USDoD’ leaked information on 3,200 vendors associated with the company on the dark web. It was reported that the hacker used the account of a Turkish Airlines employee who had access to Airbus IT portals.
Cybersecurity firm Kasada revealed that around 15,000 compromised accounts were used in automated account takeover attacks to harvest vehicle IDs, including car makes and models, from several automaker sites and offer them for sale in private Telegram channels.
The Health Sector Cybersecurity Coordination Center (HC3) issued a sector-wide alert about the Akira ransomware group, which has claimed more than 60 victims across multiple sectors, including healthcare, finance, real estate, and manufacturing.
The International Joint Commission (IJC), an organization tasked with managing the lake and river systems along the U.S.-Canada border, is investigating a cyberattack after the NoEscape ransomware group claimed to steal 80GB of contracts, geological files, and conflicts of interest forms and more from the firm.
The BianLian ransomware group claims to have stolen 6.8TB of sensitive information from a major non-profit organization, Save The Children International. The stolen data includes more than 800GB of financial records and email messages related to medical and health data.
A vishing attack on the development platform Retool allowed attackers to access and take over the accounts of 27 cloud customers, all in the crypto industry. The spear-phishing email was sent to a number of employees, pretending to be from the company’s IT department. The recipients were asked to click on a fake Retool identity portal, designed to redirect the calls to attackers.
An affiliate of the BlackCat ransomware group claimed to have infiltrated MGM Resorts’ infrastructure and encrypted more than 100 ESXi hypervisors, forcing the company to shut down several IT systems. In addition to maintaining access to portions of MGM's infrastructure, the gang claims to have stolen data from the network and threatens to launch fresh assaults if a ransom payment is not made.
In another incident, Caesars Entertainment appears to have been targeted by the BlackCat ransomware group. The company revealed that it was the victim of a social engineering attack on an outsourced IT support vendor associated with the company. A ransom of $15 million was paid to recover from the attack.
The LockBit group breached two major hospitals—the Carthage Area Hospital and the Clayton-Hepburn Medical Center—in New York, causing delays in patient appointments and affecting emergency services. While these attacks took place in August, the hospitals are still struggling to recover from cyberattacks.
Meanwhile, a new macOS threat capable of stealing a variety of sensitive data from victims’ systems was observed this week. Dubbed MetaStealer, the malware is distributed via social engineering tactics. Besides, the never-before-seen OriginBotnet, along with RedLine Clipper and Agent Tesla, was also found stealing sensitive information and cryptocurrency wallet addresses. There is also an update on Charming Kitten’s new espionage campaign that employed the new Sponsor backdoor.
A new information-stealing malware named MetaStealer has appeared in the wild, targeting macOS systems. This malicious software is built using the Go programming language and can steal a variety of sensitive data from victims. It is propagated through social engineering tactics, wherein attackers pose as fake design clients and lure victims into executing malicious payloads.
An email phishing attack that tricks people into downloading OriginBotnet, RedLine Clipper, and Agent Tesla onto their systems was discovered this week. These malware strains enable attackers to siphon cryptocurrency and steal sensitive data.
The notorious Remcos RAT reappeared in a new large-scale phishing campaign that targeted more than 40 companies across Colombia. The phishing emails were crafted to appear genuine, containing urgent notifications or reports of overdue debts to dupe recipients.
ESET researchers spotted a series of attacks conducted by the Iranian Charming Kitten APT, with the new Sponsor backdoor. The attack campaign, dubbed Sponsoring Access, targeted 34 entities in Brazil, Israel, and the UAE by exploiting known vulnerabilities in Microsoft Exchange servers.
BatLoader was spotted in a new malvertising campaign that targeted corporate users by tricking them into downloading fake versions of the popular web conferencing software Cisco Webex. The fake installers for the software were distributed via Google Ads.
Threat actors behind RedLine and Vidar info-stealers are now using the traditional method of abusing Extended Validation (EV) code signing certificates to deliver ransomware payloads to its victims. The victims are targeted via spear-phishing emails that invoke a sense of urgency on topics related to health and hotel accommodations.
Dr.Web spotted new versions of the Lydia Android spyware, which engaged in a variety of malicious activities on Android devices by masquerading as an Iranian online trading platform. The malware variant can perform multiple tasks such as collecting information on installed apps, stealing clipper content and incoming messages, and modifying the phonebook list.
Symantec’s Threat Hunter Team shared details of an attack where a threat group named Redfly used the ShadowPad trojan to compromise the national grid in an Asian country for as long as six months and steal network credentials. The attack is the latest in a series of espionage intrusions against Critical Nation Infrastructure (CNI) targets.
A new attack dubbed WiKI-Eve can intercept the transmission of data in cleartext between smartphones—connected to modern WiFi routers—by exploiting the Beamforming Feedback Information (BFI), a feature introduced in WiFi 5 (802.11ac). This attack only works on numerical passwords.
Over 4,000 repositories and millions of users were exposed to repojacking attacks due to a new vulnerability disclosed in GitHub. Successful exploitation of the vulnerability could have enabled attackers to hijack code packages in Go, PHP, and Swift languages. However, GitHub took subsequent actions to fix the vulnerability.
A previously unseen variant of MidgeDropper was found deploying additional malware payloads on Windows systems. The dropper is deployed via phishing emails that contain two files—”Notice to Work-From-Home groups.pdf” and “062023_PENTING_LIST OF SUPERVISORY OFFICERS WHO STILL HAVE NOT REPORT.pdf.exe”. Recipients are tricked into opening the files that initiate the dropper download.
A new ransomware family, dubbed 3AM, was detected in an attack by a LockBit affiliate who attempted to deploy the ransomware when LockBit was blocked on the targeted network. Written in Rust language, the ransomware gets its name from the fact that it appends encrypted files with the .threeamtime extension.