Go to listing page

Cyware Weekly Threat Intelligence, March 25–March 29, 2024

Cyware Weekly Threat Intelligence, March 25–March 29, 2024

Share Blog Post

The Good


In an era where digital fortresses are as crucial as physical ones, the Pentagon has taken a monumental step by unveiling its first-ever cybersecurity strategy, aimed squarely at protecting its defense industrial base from the ever-looming threat of cyberattacks. Meanwhile, the CISA has crafted its own narrative in this digital saga by releasing a 447-page draft of a new set of rules. These rules, mandated by the Cyber Incident Reporting for Critical Infrastructure Act, are a bold move to mandate critical infrastructure organizations to report cyberattacks to the federal government.

  • The Pentagon released its first cybersecurity strategy aimed at protecting its defense industrial base from cyberattacks. The strategy outlines goals and objectives to enhance cybersecurity and resilience within the supply chain, which consists of numerous entities contracting directly with the Pentagon. This initiative includes the Cybersecurity Maturity Model certification program to raise standards among contractors.
  • The White House announced new orders and requirements for federal agencies regarding the use of AI. The measures aim to ensure AI safety, protect privacy, advance equity, and promote innovation. Federal agencies are mandated to implement safeguards when using AI, monitor its impact on the public, and address algorithmic discrimination. The policy also emphasizes transparency and upskilling of federal workers in AI. Additionally, the government plans to hire 100 AI professionals and allocate funds for AI training programs.
  • The CISA released a 447-page draft of a new rule requiring critical infrastructure organizations to report cyberattacks to the federal government. The rule, mandated by the Cyber Incident Reporting for Critical Infrastructure Act, aims to improve incident tracking and response. It requires reporting of cyber incidents within 72 hours and ransomware payments within 24 hours, with exemptions for public disclosure. The cost of enforcing the rule is estimated at $2.6 billion over 11 years. The public has 60 days to comment on the rule, which covers 16 critical infrastructure sectors.

The Bad


In the shadows of our interconnected world, a trio of cyber threats casts a long and ominous shadow. The first whisper of danger comes from the INC Ransom group's bold ultimatum to NHS Dumfries and Galloway, threatening to leak 3TB of stolen data unless a ransom is paid. This is closely followed by the revelation of APT31's assault on Finland's parliament in 2021. The final blow was dealt by the discovery
of thousands of vulnerable Microsoft Exchange servers across Germany, laying bare the soft underbelly of our digital infrastructures. 

  • Hot Topic disclosed two waves of credential stuffing attacks from November, potentially exposing customers' personal information and partial payment data. Cybercriminals targeted Hot Topic Rewards accounts using login information obtained from an unknown source, potentially accessing names, email addresses, order histories, and partial payment data. 
  • Harvard Pilgrim Health Care disclosed that the number of people affected by a ransomware attack in April 2023 is higher than initially reported, with 2,860,795 individuals impacted. The attack exposed personal and health information of current and former subscribers, dependents, and contracted providers.
  • In an update, the INC Ransom group threatened to publish 3TB of data stolen from the NHS Dumfries and Galloway if the agencies failed to fulfill its ransom demand. As proof, it has shared some sample documents, containing medical assessments, analysis results, and psychological reports of doctors and patients. Meanwhile, the agencies have confirmed the attack by adding that clinical data of a small number of patients was leaked by the ransomware group.  
  • The Big Issue, a U.K street newspaper supporting homeless people, was hit by a cyberattack. The attack, claimed by the Qilin ransomware gang, allegedly compromised 550GB of data, including files related to commercial and personnel operations. The company is working with experts to investigate and restore systems, while ensuring magazine distribution continues.
  • The Finnish Police attributed the March 2021 parliament attack to the China-linked group APT31, identifying one suspect. The investigation revealed a complex criminal infrastructure used by nation-state actors, and international collaboration was crucial in the investigation. The U.S. government announced sanctions against alleged APT31 members and a tech company used in cyber operations. The U.K, Australia, and New Zealand also accused APT31 of cyber intrusions.
  • Chinese APT groups launched a cyberespionage campaign targeting ASEAN organizations with malware. Two separate APT groups are responsible for the campaign, including the well-known threat actor Stately Taurus. The cyberattack involved two malicious packages, one of which was created specifically for the ASEAN-Australia Special Summit. The full extent of the campaign and the potential involvement of other actors are still under investigation.
  • The German national cybersecurity authority found 17,000 Microsoft Exchange servers in Germany exposed online and vulnerable to critical security flaws, affecting various institutions and businesses. Approximately 37% of Exchange servers in Germany are severely vulnerable, with many still using outdated versions and not applying available security updates in a timely manner. Many of these servers belong to institutions such as schools, medical facilities, and local governments.
  • The well-known cryptocurrency wallet manufacturer, Trezor, had its Twitter account hacked by scammers who posed as credible entities and used fake Calendly links to compromise the account. Despite the security breach, Trezor assured customers that their hardware wallets and products remained secure. Trezor quickly deleted the unauthorized tweets and posted a warning to its 205,000 followers.
  • The city of St.Cloud in Florida fell victim to a ransomware attack, forcing people to make cash payments at parks and recreation events. Additionally, payments for services at the Transfer station are temporarily being made in cash. Investigations are underway. The incident comes days after the city government of Pensacola and Jacksonville Beach confirmed suffering disruption due to ransomware attacks.
  • A Canadian discount retailer, Giant Tiger, announced a third-party data breach that impacted the data of its customers. This includes names, addresses, phone numbers, and street addresses of email subscribers, and loyalty members of Giant Tiger. Additionally, the data of those who placed online orders for in-store pickup or home delivery were compromised in the incident. Customers are advised to be vigilant about suspicious emails and phone calls.

New Threats


Amid the cyber chaos, Python developers are under siege from a sophisticated campaign designed to siphon off their crypto wallets and personal data, compelling PyPI to freeze new additions in a defensive maneuver. Concurrently, PhantomRAT emerged from the cyber shadows, targeting Russian organizations with deceptive precision, while a newfound vulnerability rattled the Grafana platform, exposing the fragility of cyber defenses and prompting an immediate call to arms for upgrades and heightened vigilance.

  • Checkmarx team reported a new multi-stage attack campaign against Python developers, which aims at stealing their crypto wallets, sensitive data from browsers, and various credentials. The attackers are leveraging typosquatting and automation to upload malicious Python packages to the repository. As a precautionary measure, PyPI has temporarily suspended new project creation and new user registration to mitigate the ongoing campaign.
  • A threat actor group linked to Ukraine was reported using a new malware, named PhantomRAT, to target organizations in Russia. To deliver PhantomRAT into victims’ systems, the hackers used phishing emails containing a PDF file disguised as a contract, along with an attached RAR archive protected by a password sent within the email. The malware is capable of downloading files from a command and control (C2) server and uploading files from a compromised host to the attackers' controlled server.
  • Unit 42 researchers have discovered a new Broken Object Level Authorization (BOLA) vulnerability that impacts the Grafana platform. This vulnerability, assigned as CVE-2024-1313, has a CVSS score of 6.5 and can allow low-privileged Grafana users to delete dashboard snapshots belonging to other organizations using the snapshot's keys. Users are suggested to upgrade the version to 10.4.x, 10.3.5, 10.2.6, 10.1.9 or 9.5.18 to mitigate the BOLA risk.
  • A new PhaaS named Darcula was found using nearly 20,000 domains to spoof brands and steal credentials from Android and iPhone users in more than 100 countries. Touted to offer over 200 templates, the kit has been used against various organizations, including financial, government, telecommunications, and airlines. These templates impersonate landing pages of multiple brands and use the correct local language, logos, and content to trick users. As part of the attack tactic, it uses the RCS protocol for Google messages and iMessage to send phishing messages.
  • The Black Lotus Labs team at Lumen Technologies discovered a long-term campaign targeting end-of-life small home/office routers and IoT devices using an updated version of the "TheMoon" malware. The campaign has resulted in over 40,000 infected bots from 88 countries, being used to power the Faceless proxy service, which facilitates cybercriminal activities. The infection process for victim proxy devices involves a series of steps, including setting up iptable rules, contacting NTP servers, and communicating with a C2 server to download subsequent modules.
  • The ShadowRay hacking campaign targets an unpatched vulnerability in the popular open-source AI framework Ray. The attacks have been ongoing since September 5, 2023, affecting sectors such as education, cryptocurrency, and biopharma. Anyscale, the developer of Ray, disclosed several vulnerabilities but did not fix a critical flaw, CVE-2023-48022, due to a lack of authentication. This has led to active exploitation by hackers, resulting in the potential leakage of sensitive data and the hijacking of computing power from thousands of compromised companies.
  • Rockwell Automation published three new security advisories regarding vulnerabilities in its FactoryTalk, PowerFlex, and Arena Simulation products. The Arena Simulation software has six vulnerabilities, including five high-severity arbitrary code execution flaws and one medium-severity information disclosure and denial-of-service (DoS) issue. Exploitation of the Arena Simulation vulnerabilities requires users to open malicious files. The PowerFlex product vulnerabilities are three high-severity DoS flaws with no patches available yet. The FactoryTalk View ME product has a medium-severity vulnerability that allows remote restarting of the PanelView Plus 7 terminal without security protections.
  • Kimsuky group re-emerged in a new campaign that dropped Endoor backdoor disguised as an installer from a Korean public institution. The backdoor is developed in Golang and is capable of pilfering basic information from infected systems. It includes other features such as command execution, file upload and download, process-related tasks, and Socks5 proxy. As part of the campaign, the threat actor used the backdoor to download additional malware or install screenshot-taking malware, noted researchers.
  • Researchers shared details of a newly discovered phishing-as-a-service kit named Tycoon 2FA, highlighting that it is widely used to target Microsoft 365 users and Gmail accounts. The kit, which shares similarities with Dadsec OTT and other AitM platforms, is capable of creating fake login pages of legitimate services to bypass MFA protections and exfiltrate credentials. The platform leverages 1,100 domains and has been observed in thousands of phishing attacks.
  • Researchers have uncovered a new ransomware, named HelloFire, that disguises as legitimate penetration testing activities to trick users. Once executed, the ransomware appends the encrypted files with ‘.afire’ extension and launches a ransom note in a ‘Restore.txt’ file. The encryptor is built as a Windows PE 32bit executable using Visual C++ and has a file size of 49.5KB.


 Tags

phantomrat
kimsuky group
shadowray campaign
hellofire ransomware
python developers
hot topic

Posted on: March 29, 2024


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite