Go to listing page

Cyware Weekly Threat Intelligence, October 10-14, 2022

Cyware Weekly Threat Intelligence, October 10-14, 2022

Share Blog Post

The Good

The U.S is moving in line with Germany’s and Singapore's ways to secure IoT devices. The White House has shared updates on a new IoT cybersecurity labeling program that is aimed at protecting smart devices against hacking and other vulnerabilities. It is expected to go public next year. In another development, the W3C is in the process of standardizing the password reset URLs to a default format. This will simplify the job of users to change their passwords across multiple services.

  • The White House revealed that it is working on a cybersecurity-themed label that would be applied to IoT devices used across the U.S. These labels are being designed to meet the highest cybersecurity standards and will help consumers to make secure choices when purchasing new IoT devices. 
  • The World Wide Web Consortium (W3C) has released the first draft of a new specification that will standardize the password reset URLs to a default format. It will help users to change their passwords across multiple services at once.
  • Google has added support for passkeys in Chrome desktop and Chrome Android, along with the Google Password Manager. The passkeys are the replacement of passwords and other perishable authentication factors and cannot be reused, protecting users from phishing attacks.   


The Bad

Cryptocurrency trading platforms have become a lucrative target for attackers seeking quick cash. This week, QANX Bridge and Mango Markets suffered a loss of over $100 million in cryptocurrency after hackers manipulated their smart contracts. There were also reports of different impersonation attacks targeted against Zoom, Zelle, and U.S. Small Business Administration (SBA) users. These attacks were designed either to pilfer personal details or to steal funds from users.

  • The State Bar of Georgia confirmed that its member and employee information was compromised in a ransomware attack that occurred earlier this year. The attack was launched by BitLocker ransomware which encrypted tens of servers and workstations.
  • Scammers spoofed Zoom users in a new phishing attack to steal their Microsoft Exchange credentials. The phishing emails contained a malicious link with a call-to-action button. If the recipient clicked the call-to-action button, it opened a fake landing page that mimicked a legit Microsoft login page.
  • Toyota Motor Corporation disclosed that it had accidentally leaked customers’ personal information after an access key was publicly available on GitHub for almost five years. The exposed records included the names, and credit card data of customers.
  • Researchers warned of a new phishing-as-a-service (PhaaS) toolkit, called Caffeine, that provides templates for a broad range of targets, including Chinese and Russian organizations. Caffeine is being advertised on multiple cybercrime underground forums. 
  • Multiple Italian banks and their customers were targeted in a massive vishing attack campaign that was designed to steal their banking credentials. The campaign leveraged an Android banking trojan, dubbed Copybara, to collect the information.
  • Zelle users lost around $440 million through fraudulent transactions in 2021. Therefore, users have been warned to look out for scams that tend to take advantage of Facebook marketplaces, family members, and e-commerce sites.  
  • Lebanon-based hacking group Polonium attacked more than a dozen organizations using at least seven custom backdoors. These attacks were observed during the span of one year, starting from September 2021. The attacks were targeted against organizations in engineering, information technology, law, telecommunications, media, insurance, and social services. 
  • Scammers leveraged Google Forms in a new phishing attack targeting U.S. Small Business Administration (SBA). The forms were sent via emails that used pandemic financial support programs such as Paycheck Protection Program, Revitalization Fund, and COVID Economic Injury Disaster Loan as a lure. 
  • The QANplatform cryptocurrency bridge reported a loss of around $2 million in cryptocurrency after an attacker manipulated one of its smart contracts. The firm has temporarily taken down its site and informed users not to perform any transactions related to the QANX token. 
  • An unknown individual had leaked the source code for Intel’s Alder Lake BIO/UEFI firmware in a 4chan post and later on GitHub. Overall, 5.79GB of data was leaked, with one of them being a private key for Intel Boot Guard.
  • The 1.5GB Turkish database, containing the data of 46 million citizens, that was leaked in 2016, is now being resold and offered for free on several underground forums.
  • Cryptocurrency trading platform Mango Markets suffered a flash loan attack in which the attacker stole over $100 million in cryptocurrency.  


New Threats

The operators behind the notorious Magniber ransomware have adopted a new delivery technique with the aim to infect more systems. This involves the use of a JavaScript file embedded within a ZIP file that purports to be an important antivirus or Windows 10 update. Besides, a malicious version of the WhatsApp messenger app, dubbed YoWhatsApp, designed to steal users’ accounts was found doing the rounds on the internet this week. Meanwhile, the European Association of Secure Transactions (EAST) has shared updates on a new type of ATM MiTM/relay attack that enabled attackers to steal funds from around 500 ATMs.
    
  • A critical authentication bypass vulnerability affecting multiple Fortinet services was exploited in the wild. Tracked as CVE-2022-40684, the vulnerability can be exploited by sending specially crafted HTTP or HTTPS requests.
  • During August and September, Cofense observed an effective credential phishing campaign abusing Dropbox to target users across many industries. Some of the convincing email themes included e-sign documents, fax notifications, and project acknowledgments. 
  • A malicious Excel document masquerading as a tool to calculate salaries for Ukrainian military personnel was used in a new attack campaign to deliver a multi-stage Cobalt Strike loader.  
  • More than 800 corporate users have been infected in a new QBot malware attack campaign since September 28, Kaspersky warned. Most of these users were located in the U.S, Italy, Germany, and India. 
  • A new threat cluster tracked as WIP19 has been targeting telecommunications and IT service providers in the Middle East and Asia. Some of the attack tactics and malware of the cluster overlap with Operation Shadow Force.
  • A malicious version of the WhatsApp messenger app, dubbed YoWhatsApp, was discovered stealing access keys for users’ accounts. The malicious version supports additional features such as customizing the interface or blocking access to individual chats. 
  • An APT known as Budworm targeted an unnamed state legislature in the U.S. for the first time in more than six years. The attack exploited Log4j vulnerabilities to compromise the Apache Tomcat service on servers in order to install web shells.  
  • A new PHP variant of Ducktail infostealer is actively being distributed via cracked software of Office applications, games, subtitle files, and the Telegram app. The malware is designed to exfiltrate sensitive information saved in browsers and Facebook accounts. 
  • A Mirai botnet variant launched a DDoS attack that peaked at 2.5Tbps, according to Cloudflare. The attack was aimed at a Minecraft server named Wynncraft and it involved UDP and TCP floods. 
  • A new attack framework of Chinese origin is being used in the wild. Called Alchimist, it includes a customizable RAT for Windows and Linux machines. The framework can also be used to generate PowerShell-based attack shellcodes or distribute malicious implants on macOS.  
  • In an attempt to evade detection and infect more systems, the operators behind Magniber ransomware are using JavaScript files, rather than MSI and EXE files, to disable the payloads. The JavaScript files are embedded in a ZIP file that appears to be an important antivirus or Windows 10 update. 
  • Attackers used a new type of ATM MitM/relay attack to target around 500 ATMs in Europe to steal funds. The European Association of Secure Transactions (EAST) said it is working with a group of experts to monitor and analyze these attacks.

 Tags

zoom users
qbot malware
mango markets
caffeine phaas
bitlocker ransomware
mirai ddos attacks
copybara trojan
us small business administration sba
cryptocurrency trading platforms
magniber ransomware
qanx bridge

Posted on: October 14, 2022


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite