Go to listing page

Cyware Weekly Threat Intelligence, May 23–27, 2022

Cyware Weekly Threat Intelligence, May 23–27, 2022

Share Blog Post

The Good


Collective defense strategies are the need of the hour as countries continue to deal with a wide range of cyberattacks. Taking an initiative along these lines, leaders from the U.S., India, Japan, and Australia have announced the new Quad Cybersecurity Partnership program that focuses on fortifying software, supply chain management, and user data. In parallel, the U.S. has also set up a Joint Ransomware Task Force to tackle illegal cryptocurrency activities related to ransomware. 

  • Leaders from the U.S, Australia, India, and Japan have entered into a partnership to work together on several cybersecurity initiatives centered around fortifying software, supply chains, and user data. The Quad leaders are committed to improving the collective cybersecurity infrastructure by sharing threat information and identifying potential risks in supply chains. 
  • Interpol and cops in Africa arrested a Nigerian man suspected of running a multi-continent cybercrime ring named SilverTerrier. The gang made use of phishing emails and social engineering tactics to steal sensitive information or wire funds to the scammer.
  • The U.S. has announced the launch of the Joint Ransomware Task Force, which will be headed by the CISA and the FBI. The main purpose of the task force is to disrupt ransomware activities and confiscate crypto assets routed through the blockchain. 
  • The NCSC-U.K issued the fifth edition of its Active Cyber Defense report that revealed the rise in phishing emails masquerading as vaccine appointments. These emails were designed to harvest financial and personal information from users.

The Bad


Credential stuffing attacks remained the top highlight of this week as General Motors and Zola reported the repercussions of such attacks. As a result, threat actors were able to access users' accounts and redeem gift card points. The education sector has also been asked to be on alert as reports from the FBI suggest that cybercriminals have put over 30,000 email account credentials—stolen from different colleges and universities—for sale on various dark web forums. The agency noted that these credentials can open doors for spear-phishing attacks, ransomware attacks, or other types of intrusions in the future.

  • The FBI alerted the higher education sector about the sale of credentials on multiple public and dark web marketplaces. In some cases, VPN and network access credentials are being sold for thousands of dollars. The agency noted that these credentials can open doors for spear-phishing attacks, ransomware attacks, or other types of intrusions in the future.
  • A hacker demanded a reward of $250,000 in exchange for the data stolen from a database belonging to Verizon. The stolen data includes full names, corporate ID numbers, email addresses, and phone numbers of employees. 
  • Intuit warned against a wave of phishing attacks targeting QuickBooks customers. The adversary was found impersonating the brand and attempting to trick them with false account suspension warnings.
  • Akamai reported a DDoS attack against one of its clients, which is believed to be the work of the REvil ransomware gang. However, the coordinated DDoS attack did not involve any data encryption or ransomware. 
  • A scammer stole dozens of NFTs that amounted to almost $1.5 million from a single collector. The collection also included 29 NFTs from the Moonbirds collection, valued at $48,000.  
  • The Chicago Public Schools disclosed a data breach that occurred due to a ransomware attack at its Ohio-based third-party vendor, Battelle for Kids. The incident reportedly affected the personal records of 495,448 students and 56,138 employees stored in its school system.
  • U.S. automobile giant General Motors confirmed a credential stuffing attack that occurred last month. As a result, the hackers were able to access customer information and redeem gift card reward points. The firm has advised victims to review their credit reports and initiate a security freeze if they see some irregularities.
  • A hacker group infiltrated the networks of the wedding planning website Zola through a credential stuffing attack to access the user accounts. They attempted to initiate fraudulent cash transfers. 
  • vpnMentor has reported that approximately 142 million records belonging to 30 million customers of MGM Resorts International were exposed on Telegram. The dumps included names, postal addresses, phone numbers, email addresses, and dates of birth of millions of people.  
  • The SafetyDetectives team discovered a misconfigured Elasticsearch server that leaked 147 GB of data for millions of microloan applicants from Ukraine, Kazakhstan, and Russia. Researchers attribute the ownership of the server to a Russian entity.
  • A breach at St. Louis-based Washington University School of Medicine had potentially exposed PHI, as well other personal data of patients. An unauthorized person seemingly accessed the email accounts of certain employees between March 4 and March 28. 
  • The Toronto-based Scarborough Health Network (SHN) disclosed an intrusion that may have impacted individuals who received in-patient care at any of the SHN hospitals prior to February 1. Possible compromised data includes patient ID numbers, names, genders, dates of birth, contact information, and medical histories, as well as insurance information.


New Threats


Coming to new threats, a newly found Cheerscrypt malware joined the league of ransomware families targeting virtual machines. Similar to other ransomware, it employs the double extortion scheme to coerce its victims into paying the ransom. The relatively new Nokoyawa ransomware has also been improved with new features to target Windows users. Meanwhile, the ERMAC Android banking trojan has expanded its capabilities in version 2.0, enabling its operators to steal account credentials and crypto wallets from over 400 applications.  
 
  • A new Linux-based ransomware named Cheerscrypt has been found targeting ESXi servers used to manage VMware files. It employs the double extortion scheme to coerce its victim to pay the ransom.
  • Researchers noted a surge in ChromeLoader malware that uses a malicious ISO archive file to infect its victims. It comes disguised as cracked executables for games or commercial software. 
  • The infamous ERMAC Android banking trojan expanded its territory by increasing the number of applications targeted from 378 to 467 with the launch of its version 2.0. It is capable of stealing account credentials and crypto wallets, which are sent to threat actors to hijack victims’ banking and cryptocurrency accounts for financial theft and fraud.
  • Eclypsium found that Quanta Cloud Technology (QCT) servers are victims of the severe "Pantsdown" Baseboard Management Controller (BMC) flaw. An attacker can exploit the flaw to laterally move to the server management network, thereby crippling other servers by obtaining further permissions and access. The bug is tracked as CVE-2019-6260 and has a CVSS score of 9.8.
  • Fortinet has observed a new variant of Nokoyawa ransomware targeting Windows users. It has been created by reusing code from publicly available sources and is capable of deleting volume snapshots by resizing the allocated space for snapshots of volume shadow copies to one byte.
  • The BlackBerry team has discovered the latest version of the Chaos ransomware dubbed Yashma. Since its discovery in June 2021, Chaos has undergone five successive iterations for improving its functionalities. The variant, also known as Chaos 4.0, has expanded its upper limit of files to encrypt to 2.1MB.
  • A researcher from Microsoft Security Response Center and an independent researcher warned that cybercriminals are abusing vulnerabilities that were already fixed for platforms like Instagram, LinkedIn, Zoom, WordPress, and Dropbox. These bugs can be exploited to hijack the online accounts of users even before they create or register them.
  • HP Wolf Security uncovered an attack campaign that leverages a malicious PDF file and a 22-year-old Office bug to drop the Snake Keylogger malware. First appearing in late 2020, the malware can pilfer sensitive data from a device, such as credentials, keystrokes, screenshots, and clipboard data.
  • Threat actors leveraged a fake PoC for a Windows SMB RCE vulnerability (CVE-2022-26809) to target the infosec community with Cobalt Strike Beacon. The Cobalt Strike Beacon can be used for other malicious activities such as downloading additional payloads, lateral movement, etc.
  • A new deep fake scam motivated to steal cryptocurrency from users’ wallets is doing the rounds. It involves the use of deep fake videos of Elon Musk and other cryptocurrency-related personalities to promote a fraudulent BitVex trading platform. The scam claims that the platform is owned by Elon Musk and was created to allow everyone to earn up to 30% returns on their crypto deposits. 

 Tags

snake keylogger
ermac android banking trojan
cheerscrypt ransomware
chromeloader
nokoyawa ransomware
elasticsearch server
windows smb rce vulnerability
mgm resorts international

Posted on: May 27, 2022


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite