Go to listing page

Cyware Weekly Threat Intelligence, March 6–10, 2023

Cyware Weekly Threat Intelligence, March 6–10, 2023

Share Blog Post

The Good

The White House unveiled its budget proposal for the fiscal year 2024, which includes $3.1 billion for cybersecurity. A portion of the allocated amount will be used to strengthen the CISA’s intelligence collection and analysis capabilities. There’s also an emergency amendment issued by the TSA in the wake of persistent threats against the aviation sector in the U.S. It requires aircraft and airport operators to improve their cyber defense, which would involve proper network segmentation and cyber policies to protect OT systems.

  • The White House has proposed $3.1 billion for the cybersecurity federal budget for the fiscal year 2024. The budget will be used for multiple domestic and international investments outlined in the national cybersecurity strategy (which was released on March 2). Around $98 million will be used to implement the Cyber Incident Reporting for Critical Infrastructure Act and another $425 million will be used to improve the CISA’s internal cybersecurity and analytical capabilities.   
  • Europol, with the support of the FBI, Dutch, German, and Ukraine police has cracked down on core members of the DopplePaymer ransomware group. The ransomware crew started its operations in 2019 as a spin-off project from the BitPaymer and is believed to have carried out more than 600 intrusions and earned more than $42 million in ransom payments.
  • The U.S. Transportation Security Administration (TSA) issued an emergency amendment that will require airport and aircraft operators to improve their cybersecurity resilience. This comes in response to the persistent threats against the country’s aviation sector and other critical infrastructure. As part of the regulation, the organizations will have to develop network segmentation controls and policies to ensure that OT systems are not disrupted by security incidents affecting IT systems and vice versa.
  • The FBI, along with the help from international law enforcement agencies. have seized the website and infrastructure of NetWire RAT. The agencies could crack the operation when a malware peddler was trying to sell the malware license for between $10 and $1,200. The malware was a favorite tool among cybercriminals and state-backed groups to infect victims’ smartphones and computers for keylogging and credential theft purposes.  


The Bad

Meanwhile, a wave of third-party breaches through vendors and software flaws has led to several recurring incidents. While AT&T alerted its nine million customers that some of their personal data were exposed after a marketing vendor was hacked in January, the Community Health System reported that attackers got unauthorized access to patients' data by exploiting a flaw in GoAnywhere MFT. Ransomware mayhem continued throughout the week as attackers disrupted the services and IT systems of a city in Virginia and a community school in Minneapolis.

  • A third-party data breach has resulted in the compromise of the personal information of AT&T customers. While the number of impacted customers remains unknown, the Customer Proprietary Network Information (CPIN), such as first names, wireless account numbers, wireless phone numbers, and email addresses were exposed. A small percentage of impacted customers also had their rate plan name, monthly payment amount, and various monthly charges exposed.
  • Community Health Systems filed a breach report, disclosing that attackers exploited a zero-day exploit in GoAnywhere MFT software to gain unauthorized access to patients' data. The compromised information includes full names, addresses, medical billing, insurance details, birth dates, and social security numbers of individuals. 
  • The official network portal of the City of Waynesboro, Virginia, was compromised by a BianLian ransomware attack. The attackers claimed to have exfiltrated 350GB of data from the network, including file server data and public relations documents. The exfiltrated data also included internal files and personal data of staff members. 
  • The FBI is investigating the size and scope of a data breach that impacted the personal and account details of U.S. House of Representatives members and staff. The sensitive data was stolen from the servers of DC Health Link, the organization that maintains the health care plans of U.S. House members, staff, and their families. 
  • The Medusa ransomware group added Minneapolis Public Schools to its list of victims by sharing screenshots of stolen data on its leak site. The school district officials revealed that the internet, phones, cameras, printers, badge access, and alarms were knocked out in the attack. The attackers have demanded a ransom to prevent the further leak of stolen data.  
  • A vulnerability in the Toyota 360 CRM platform allowed a security researcher to access the personal information of its customers in Mexico. The web app aggregates personal information, as well as purchase and service details of customers. However, Toyota fixed the issue as soon as it became aware. 
  • Acer confirmed that attackers broke into one of its servers and stole 160GB of confidential data. The stolen data has been put up for sale on dark web forums and includes 655 directories and 2,869 files related to presentations, staff technical manuals, product documents, Windows System Deployment Image, BIOS components, and ROMs.
  • The Hospital Clínic de Barcelona suffered an attack by the RansomHouse ransomware that disrupted its healthcare services. The incident has affected the emergency services of three medical centers associated with the healthcare system, including CAP Casanova, CAP Borrell, and CAP Les Corts. The restoration work is underway. 
  • The Vice Society ransomware group claimed an attack on the Hamburg University of Applied Sciences by adding the name to its leak site. The attack took place last year, wherein the attackers stole a significant amount of data including usernames, passwords, email addresses, and mobile phone numbers. 
  • A hacker group that goes by the name Dark Angels stole 3TB of emails and corporate information from Brazilian multinational firm, Andrade Gutierrez. The stolen data belonged to over 10,000 employees and consisted of names, email addresses, passport details, tax ID numbers, and payment information. 
  • The Sandbox blockchain game warned its community about a phishing email campaign that impersonated the game in an attempt to infect victims’ systems with malware. According to the notice, an attacker hacked an employee’s account to gain unauthorized access to several email addresses belonging to the company. The emails, titled ‘The Sandbox Game (PURELAND) Access’ included hyperlinks to malware that had the ability to access the user’s personal information after gaining control over the machine. 


New Threats

A new version of the Soul malware was spotted using a unique feature, called radio silence, to stay connected with its operators while staying under the radar. The malware variant is currently being used against government organizations in Vietnam, Thailand, and Indonesia. A piece of caution for those using DrayTek routers. It is recommended to upgrade the routers because a sophisticated HiatusRAT malware is using them to build its army of bots.

  • A new and sophisticated malware, dubbed HiatusRAT, that targets various business-grade routers has emerged in the threat landscape. Threat actors compromise DrayTek Vigor routers that have reached end-of-life to deploy the malware along with a variant of tcpdump, which enabled packet capture. At least 100 computers have been infected, predominantly in Europe and Latin America. 
  • Since the end of January 2023, QakBot campaigns are using a novel delivery technique that involves OneNote documents for malware distribution. The OneNote documents feature a call-to-action button that executes the payload. The campaigns have targeted organizations in the U.S., Thailand, India, and Turkey.
  • In a new update, the GlobeImposter ransomware is being distributed by the same threat actors who are responsible for MedusaLocker. It is observed that the ransomware is being disseminated via RDP endpoints. Once they take over systems via RDP, GlobeImposter conducts lateral movement and internal reconnaissance.
  • After three months of inactivity, the Emotet trojan resumed its malspam campaign. The phishing emails include ZIP files that are related to fake invoices and finances. As per the researchers, the operators are gathering new credentials from address books to drive the campaign. The ZIP file contains Word documents that use Emotet’s ‘Red Dawn’ document template, prompting recipients to enable content to see it.
  • The Sharp Panda threat actor group is using a new version of the Soul malware framework to target government organizations in Vietnam, Thailand, and Indonesia. The malware variant is active since 2022 and now employs a new radio silence feature. This allows threat actors to specify hours of the day for the backdoor not to communicate with the C2 server, which is a unique tactic to evade detection. 
  • An advanced information stealer dubbed SYS01 stealer has been found aiming to steal information on Facebook business accounts and Ads. It uses a combination of evasion tactics to hide its malicious activities. Morphisec researchers have been tracking this info-stealer since November 2022, while highlighting that the malware was part of the campaign that used fake Facebook profiles and ads that pretended to be an application or software, or movie. 
  • Zscaler ThreatLabz researchers identified significant similarities between Nevada and Nokoyawa ransomware based on debug strings, command-line arguments, and encryption algorithms. Source codes of at least four versions of Nevada ransomware were found to overlap with Nokoyawa ransomware. 
  • A new Remcos RAT phishing campaign used the DBATLoader malware loader to target predominantly Eastern European institutions and businesses. The DBatLoader is disguised as financial documents, such as invoices or tender documents, in phishing emails to trick users. 
  • A new variant of Xenomorph Android banking trojan has surfaced in the wild. The new version comes with features to perform financial fraud in a seamless manner. It is capable of targeting more than 400 banking and financial institutions, including several cryptocurrency wallets.

 Tags

xenomorph android banking trojan
att labs
qakbot campaigns
hiatusrat malware
emotet trojan
netwire rat
bianlian ransomware attack
goanywhere mft product
medusa ransomware group
hospital clinic de barcelona

Posted on: March 10, 2023


More from Cyware

Stay updated on the security threat landscape and technology innovations at Cyware with our threat intelligence briefings and blogs.

The Virtual Cyber Fusion Suite