Summary
The purpose of the Netskope Threat Labs “Cybersecurity News Roundup” series is to provide enterprise security teams an actionable brief on the top cybersecurity news from around the world. The brief includes summaries and links to the top news items spanning cloud-enabled threats, malware, and ransomware.
Top Stories
Attackers using SEO poisoning to deliver Gootkit
A new report shows that attackers are using search engine optimization (SEO) poisoning techniques to deliver the Gootkit malware loader on organizations in the Australian healthcare industry. Details
New APT group targeting government and military sectors
A new APT group named Dark Pink is targeting government and military sectors in multiple countries in APAC with a custom malware that aims to steal confidential information. Details
Microsoft Azure issue could have allowed unauthorized access
A server-side request forgery (SSRF) vulnerability in four different Microsoft Azure services could have been exploited to gain unauthorized access to cloud resources. Details
New Emotet variant emerged
The Emotet botnet has returned with new functionality designed to facilitate lateral movement via SMB and to steal credit card numbers from Google Chrome. Details
Cybersecurity Events in Ukraine
Spike in cyberattacks from Russia-linked hackers
The Polish government is warning of a spike in cyber attacks coming from Russia-linked hacking groups including GhostWriter, targeting different fronts including strategic energy and armament providers . Details
APT group targeting US nuclear research laboratories
A Russia-linked APT group named Cold River (a.k.a. Calisto) targeted three nuclear research laboratories in the United States between August and September 2022. Details
Decrease in stolen payment cards since the war started
A new report shows a 24% decrease in stolen card records published in the dark web since the war started, which likely impacted Russian and Ukrainians threat actors. Details
Gamaredon abusing Telegram to target Ukraine
The Russian-sponsored APT group Gamaredon launched attacks against military and law enforcement sectors in Ukraine using Telegram. Details
ISP says that 2022 broke all DDoS attack records
A new report from Russia’s largest ISP shows that 2022 broke all DDoS attack records in the country, with the most attacked region being Moscow with 500,000 DDoS attempts. Details
IT Army of Ukraine breached Russian energy giant
The IT Army of Ukraine says that they have breached a Russian energy company named Gazprom and had access to 1.5 GB archive with the company’s financial and economic activities. Details
Cloud-Enabled Threats
Malicious PyPI packages abusing Cloudflare Tunnel
Six new malicious PyPI (Python Package Index) packages were found deploying information stealer malware that abuse the command-line tool Cloudflare Tunnel for network communication. Details
Attackers could target developers through Visual Studio Marketplace
Researchers have found a new technique that abuses Visual Studio Code marketplace to upload rogue extensions that can provide initial foothold on developer’s devices. Details
New infostealer spread through Google Ads
A new information stealer malware named Rhadamanthys has been delivered through fake Google ads mimicking popular remote workforce software, like AnyDesk and Zoom. Details
Raccoon and Vidar malware abusing GitHub and Google Ads
Researchers unveiled a malicious campaign aiming to spread the Raccoon and Vidar information stealers, hosted on GitHub, through fake Google Ads and SEO poisoning techniques. Details
Abusing GitHub to host malicious files
Researchers have demonstrated how attackers could abuse GitHub Codespace’s features to create a file server to spread malware using legitimate GitHub accounts. Details
New malicious campaign abusing cloud storage services
A new malicious campaign was found targeting the Middle East, abusing public cloud storage services such as files.fm and failiem.lv to host malware that leads to NjRAT (a.k.a. Bladabindi). Details
Ransomware
LockBit apologizes for infecting SickKids hospital
The LockBit RaaS group has released a free decryptor for the Toronto hospital SickKids with an apology note saying that one of the affiliates broke their rules. Details
Ransomware attack in the Saint Gheorghe Recovery Hospital
The ransomware attack in the Saint Gheorghe Recovery Hospital in December 2022 is still affecting their operations, preventing the hospital from receiving payments for medical services provided. Details
BitDefender releases decryptor for MegaCortex
The AV company BitDefender has released a decryptor for the MegaCortex ransomware, which appeared in the wild in May 2019. Details
Lorenz ransomware encrypted files five months after the initial access
An investigation into a Lorenz ransomware attack shows that the attackers breached the network five months before they moved laterally, exfiltrated data, and encrypted files. Details
Cuba ransomware exploiting Microsoft Exchange servers
The Cuba ransomware group is exploiting unpatched Microsoft Exchange servers through a critical server-side request forgery (SSRF) vulnerability, according to Microsoft. Details
Vice Society attacking Australian firefighting service
The Vice Society ransomware group has claimed responsibility for the cyberattack suffered by Australia’s Fire Rescue Victoria (FRVP) occurred in December 2022. Details
Avast releases decryptor for BrianLian
The AV company Avast has released a decryptor for the BrianLian ransomware, which emerged in the summer of 2022. Details
Vice Society ransomware targeting manufacturing companies
A new research shows that the Vice Society ransomware group is targeting the manufacturing sector in Brazil, Argentina, Switzerland, and Israel. Details
New ransomware abusing Windows Everything tool
Sharing similarities with Conti ransomware, which had its source code leaked in 2022, a new ransomware named Mimic was discovered by researchers, abusing a legitimate Windows tool named Everything. Details
Hive ransomware shut down by Europol
The ransomware-as-a-service group Hive operation was recently shut down by an international operation between Europol and authorities in Germany, The Netherlands, and the US, also releasing decryption keys for Hive’s victims. Details