Go to listing page

Cyware Weekly Threat Intelligence, October 04–08, 2021

Cyware Weekly Threat Intelligence, October 04–08, 2021

Share Blog Post

The Good

As we bid an end to the first week of Cybersecurity Awareness Month, the good news is that law enforcement agencies are scoring major wins against prolific cybercrime groups. Europol, along with the Budapest Metropolitan Police, arrested a group that committed multi-million dollar real estate fraud. In another instance, Europol and several other law enforcement agencies busted another gang that went for large industrial targets. In an attempt to amp up cybersecurity measures, the Transportation Security Administration announced plans to roll out a new cybersecurity directive for the railroad and airline industries.

  • The Budapest Metropolitan Police and Europol busted an international organized crime group and detained 130 suspects who altogether accrued over $4 million from real estate fraud.
  • In light of high-profile cyberattacks on transportation firms, the Transportation Security Administration announced plans to roll out a new cybersecurity directive on the railroad and airline industries by the end of the year.
  • The ASEAN-Singapore Cybersecurity Centre of Excellence (ASCCE), a new regional cybersecurity training center was inaugurated for ASEAN member states to research, share knowledge, and learn how to respond to cyberattacks.
  • Singapore and Finland signed an agreement to recognize cybersecurity labels for IoT devices to help customers assess the level of security for the products they buy.
  • Arizona Governor inaugurated a Cyber Command Center at the Arizona Counter Terrorism Information Center that will essentially help in coordinating statewide cybersecurity operations.
  • Europol busted members of a prolific ransomware group targeting large industrial groups in Europe and North America. The gang’s ransom demands range between approximately $5–$80 million.


The Bad

The leakage of source code is an undesirable outcome for any firm as it can reveal proprietary information. Twitch underwent one such unwelcome data breach as an anonymous hacker released a huge cache of internal data stolen from the popular streaming platform. Talking about breaches, telecom giant Syniverse suffered a five-year-long data breach that impacted many high-profile clients. This section would be incomplete without mentioning what ransomware actors are up to. Following in the footsteps of REvil, AvosLocker is going to auction stolen data instead of returning it for free. Talk about evil!

  • Cyber mercenaries used fake Android applications and emails laden with Indian-made spyware to target a notable Togolese human rights activist. 
  • Experts at Resecurity infiltrated the C2 servers of Agent Tesla and extracted over 950GB of logs containing compromised user credentials, stolen files, and other critical data.
  • Millions of victims appear to have been impacted due to a breach at Syniverse that compromised data for approximately 235 of its clients, reported Motherboard. The infiltration continued for five years. 
  • An anonymous hacker dropped a 125GB torrent link, containing source code, payout information, details of Amazon’s Steam competitor, and the security tools of Twitch on an online forum.
  • AvosLocker ransomware operators now plan to auction stolen data. This is the second ransomware after REvil ransomware to sell stolen data instead of releasing it for free.
  • Scotland-based engineering firm Weir Group suffered a massive ransomware attack that resulted in operational delays, leading to millions in potential loss.
  • The brewery and pub chain BrewDog exposed data of 200,000 of its shareholders and customers for over 18 months due to a security issue in its mobile app API.
  • Two Indiana hospitals—Johnson Memorial Health and Schneck Medical Center—suspended access to their IT systems after being targeted by cybercriminals.
  • Cybercriminals exploited a flaw in the 2FA system implemented by Coinbase to steal funds from over 6,000 users - the victim firm revealed in its data breach notification filing.
  • A recently disclosed flaw in Apache HTTP Server is being abused in the wild. Tracked as CVE-2021-41733, the vulnerability concerns path traversal and file disclosure. 
  • Security researchers discovered a new campaign that likely targets entities in Southeast Asia with a previously unrecognized Linux malware dubbed FontOnLake.


New Threats

This week brought us a super-fast Python ransomware that is targeting VMware ESXi servers and virtual machines. This code takes less than three hours to complete an attack, from initial breach to encryption. Iran-based Malkamak group is conducting cyberespionage campaigns against firms in the aerospace and telecom sectors. In other news, another COVID-19 vaccination scam is underway and targeting non-vaccinated victims. 

  • The U.S. Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center warned against an affiliate of LockBit ransomware, which has a penchant for potentially targeting the healthcare sector.
  • A cyberespionage operation by MalKamak, an Iran-based hacker group, is targeting aerospace and telecom firms with previously undocumented ShellClient Trojan.
  • Chinese cyberespionage group APT41 has been linked with a new malware campaign that leveraged different themes to target users in India. These lures either promised information regarding income taxation rules or COVID-19 advisories.
  • A previously undocumented UEFI bootkit, ESPecter, has been found to be in use by attackers since 2012. The bootkit enabled threat actors to deploy backdoor on Windows systems by hijacking the Windows Boot Manager. The bootkit can bypass Windows Driver Signature Enforcement to load its own unsigned driver, which facilitates the attackers to carry on with their espionage activities.
  • A new ransomware written in Python language includes the capability to encrypt virtual machines hosted on VMware ESXi servers. It works by shutting down the virtual machines, overwriting the original files stored on the datastore volumes, and later encrypting files.
  • Researchers devised a new technique for data exfiltration—LANtenna Attack—that employs Ethernet cables as a transmitting antenna to stealthily pilfer sensitive data from air-gapped systems.
  • In a latest COVID-19 vaccine scam, Xgroup hackers are luring vaccination hesitant victims into giving up their personal data. The gang falsely claims to be able to hack into EU hospitals and falsify vaccination records. 
  • The Data Security Council of India issued an advisory against new ransomware, Alkhal, that spreads via spam emails, phishing, and malicious URLs.
  • SophosLabs researchers uncovered Atom Silo, a new ransomware group almost identical to LockFile, actively exploiting Atlassian Confluence Server and Data Center flaw.
  • Financially motivated threat actor FIN12, which is a close partner of the TrickBot gang, was found targeting healthcare entities in targeted ransomware attacks.
  • The Vidar infostealer returned in a new campaign wherein it abused the Mastodon social media network to receive command and control (C2) configuration details.
  • A new Linux malware threat activity was found deploying code that removes applications and services present mainly in Huawei Cloud to implant cryptomining payloads.
?

 Tags

apt41
alkhal
apache http web server
fontonlake rootkit
syniverse
lantenna attack
brewdog
twitch
atom silo
avoslocker
especter
fin12
shellclient rat
weir group

Posted on: October 08, 2021


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite