Go to listing page

Cyware Weekly Threat Intelligence, July 25 - 29, 2022

Cyware Weekly Threat Intelligence,  July 25 - 29, 2022

Share Blog Post

The Good


Quantum computers are the talk of the town and one cannot ignore the cyber risks associated with them. Therefore a new bill that fortifies conventional computers from possible data breaches due to quantum computing has come into action. This requires the federal agencies to actively monitor their defense systems to keep adversaries at bay. The healthcare sector is also being urged to implement the new guidelines from HC3 in the wake of rising web application attacks. 
 
  • U.S. federal credit union regulators announced a new mandate to report cyber incidents. According to the new proposed rule, the federally chartered credit union organizations are required to report within 72 hours of a cyberattack and apply for third-party security breaches as well.
  • The Department of Health and Human Services Cybersecurity Coordination Center (HC3) has urged healthcare entities to review their tactics and remediation strategies owing to the rise in web application attacks. The department has also issued a series of guidelines to create awareness about such attack types.
  • A newly introduced Quantum Computing Cybersecurity Preparedness Act requires federal agencies to adopt proper defenses against quantum-computing threats. As part of the bill, the federal agencies are required to migrate information technology systems to post-quantum cryptography, which will be monitored by the Office of Management and Budget (OMB).
  • The Transportation Security Administration (TSA) has updated the cybersecurity directive to secure oil and natural gas pipelines from attacks. The directive went into effect on July 27 and aims at providing owners and operators more flexibility in reporting cybersecurity incidents. 

The Bad


LinkedIn and InterPlanetary File System (IPFS) are the new hotbeds for phishing as researchers unveiled details about their misuse in widespread campaigns to harvest personal information from users. Network and system outages were also reported by multiple organizations and institutions following ransomware attacks. In one incident, the attackers made a ransom demand of over $600,000 to prevent the data from being leaked online.

  • St. Luke’s Health System notified that an unknown number of patients were impacted by a data breach at one of its vendors, Kaye-Smith. The exposed information includes names, phone numbers, ID numbers, dates of birth, and social security numbers of patients.
  • Wooton Upper School in Bedfordshire has fallen victim to an attack by Hive ransomware. Following the attack, the attackers demanded a ransom of over $600,000 to stop the stolen data from being released online. 
  • Another critical vulnerability impacting the Atlassian Confluence server and data center has come under active exploitation this week. The flaw in question is CVE-2022-26138 and can be abused to gain unrestricted access to all pages in Confluence.  
  • A data breach impacting the personal information of some City of Detroit retirees came to notice this week. There are security concerns about the exploitation of people’s identities if the information is sold on the dark web forum. 
  • Akamai mitigated one of the largest DDoS attacks that hit an organization in Europe. Around 75 attack attempts were made in the past 30 days with the traffic peaking at 853.7 Gbps and 659.6 Mpps over 14 hours. 
  • InterPlanetary File System (IPFS) has become a new hotbed for phishing. Researchers have noticed an increase in the number of phishing emails containing IPFS URLs. These websites mimic several branded websites to trick users into sharing their personal information.
  • Four packages in the npm repository were found stealing Discord tokens and bank card data. All these packages contained highly obfuscated malicious Python and JavaScript code, dubbed Volt Stealer and Lofy Stealer, respectively.
  • Customers associated with Chase Bank are being warned against a new phishing campaign that attempts to pilfer their personal and banking details. The customers are lured with a phishing website that looks similar to the original site of the bank.
  • Microsoft found a new spyware campaign targeting entities in Europe and Central America. The campaign was launched by a North Korean threat actor, named Knotweed, using a malware dubbed Subzero.
  • A cyberattack at the managed service provider NetStandard had forced the company to shut down its MyAppsAnywhere cloud services. The action was taken to prevent the attack from spreading further. 
  • WordFly has suffered an outage following a ransomware attack. During the attack, miscreants stole email addresses and names of customers connected with top arts organizations.
  • Microsoft says attackers increasingly use malicious Internet Information Services (IIS) web server extensions to compromise unpatched Exchange servers. These compromised servers are later used as a channel to bypass detection and distribute malicious payloads.  
  • The decentralized music platform Audius was hacked over the weekend, with threat actors stealing over 18 million AUDIO tokens worth approximately $6 million. the hacker exploited a bug in the contract initialization code to launch the hack.
  • Charity platform Giving.sg has raised an alarm about a phishing attack that tries to steal credit card information and personal details from users on the pretext of donations. Investigations are underway. 
  • A new phishing campaign codenamed 'Ducktail' is underway, targeting professionals on LinkedIn to take over their Facebook business accounts. The campaign has been active for almost four years from now.
  • The ransomware gang Lockbit claims to have hacked the Italian Revenue Agency (Agenzia delle Entrate) and added the government agency to the list of victims reported on its dark web leak site. The stolen data includes documents, scans, financial reports, and contracts.

New Threats


In new threats, the capabilities of Gootkit and Amadey bot have been improved to launch more sophisticated attacks. While the new Gootkit variant uses fileless techniques to drop Cobalt Strike and other malicious malware, the new Amadey bot is capable of bypassing 14 different antivirus products.

  • A new malware, masquerading as cleaner apps, has infected over 1 million users across the globe. These apps are distributed via the Google Play Store app. Once executed, the malware displays unwanted advertisements and runs malicious payloads without the knowledge of the user.
  • Kaspersky researchers discovered CosmicStrand, a new strain of UEFI rootkit popular among Chinese-speaking hackers. The rootkit was found on ASUS and Gigabyte motherboards. 
  • Researchers disclosed details of a new attack campaign, tracked as STIFF#BIZON. It targeted high-value organizations in multiple countries, including Poland and the Czech Republic, using Konni RAT.  
  • A new version of Amadey bot distributed via SomkeLoader malware in a campaign. The campaign used software cracks and keygen sites as bait to lure their victims. The latest version of Amadey is capable of bypassing 14 different antivirus products. 
  • Researchers have published a connection between SharpTongue and Kimsuky threat actor groups. SharpTongue is known for deploying a malicious SHARPEXT browser extension to steal mail data directly from webmail sessions. Targeted users include those from the U.S, Europe, and South Korea.
  • Capabilities of Gootkit loader have been updated to use fileless techniques to drop Cobalt Strike and other malicious malware. In the past, Gootkit used freeware installers to mask malicious files. 
  • QBot is now spreading via Windows calculator. This is a new evasion technique adopted by attackers to remain undetected during the infection process. 
  • Multiple DHL phishing pages have been found exfiltrating users’ personal data via Telegram bot. The fake pages use design elements like colors, fonts, and styles found on a typical DHL tracking page to convince victims that it’s legitimate in nature.
  • Cyble researchers spotted a new Rust-based infostealer, named Luca Stealer. The source code of the malware has been released for free on hacker forums. Luca Stealer is being actively used by threat actors.
  • Researchers have reiterated similarities between LockBit 3.0 ransomware and BlackMatter. The overlapping includes the privilege escalation and credential harvesting routines used to identify APIs required to terminate processes on victims’ machines.
  • A new phishing-as-a-service (PhaaS) platform is being sold to cybercriminals aiming to gain access to the financial information of individuals residing in the U.S., the U.K., Canada, and Australia. The toolkit is tracked as Robin Bank and was utilized in a large-scale phishing campaign observed in June.

 Tags

atlassian confluence server
large scale ddos attacks
audius
jpmorgan chase bank
qbot
robin bank
somkeloader malware
linkedin
lockbit
wooton upper school
ducktail
amadey bot
interplanetary file system ipfs

Posted on: July 29, 2022


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite