Summary: The Scattered Spider gang has shifted their focus to stealing data from software-as-a-service (SaaS) applications and creating new virtual machines for persistence.

Threat Actor: Scattered Spider | Scattered Spider Victim: Various targets | Various targets

Key Point :

The Scattered Spider gang is known for engaging in social engineering attacks such as SMS phishing, SIM swapping, and account hijacking.…
Read More
Introduction

UNC3944 is a financially motivated threat group that carries significant overlap with public reporting of “0ktapus,” “Octo Tempest,” “Scatter Swine,” and “Scattered Spider,” and has been observed adapting its tactics to include data theft from software-as-a-service (SaaS) applications to attacker-owned cloud storage objects (using cloud synchronization tools), persistence mechanisms against virtualization platforms, and lateral movement via SaaS permissions abuse.…

Read More

Summary: The notorious Scattered Spider cybercrime group has become an affiliate of the RansomHub ransomware-as-a-service (RaaS) operator, leading to the emergence of a new RaaS model in the cybercrime landscape.

Threat Actor: Scattered Spider | Scattered Spider Victim: Change Healthcare | Change Healthcare

Key Point :

The Scattered Spider cybercrime group, formerly an ALPHV/BlackCat affiliate, is now conducting ransomware operations with RansomHub, according to analysis by GuidePoint Security.…
Read More

Summary: This article discusses the discovery of 24 vulnerabilities in a biometric access system manufactured by a Chinese company, highlighting the potential security risks associated with biometrics.

Threat Actor: N/A Victim: N/A

Key Point :

A biometric access system manufactured by a Chinese company was found to have 24 vulnerabilities, raising concerns about the security of biometric authentication.…
Read More

Key Takeaways: 

Cyble Research and Intelligence Labs (CRIL) recently came across a campaign employing Windows shortcut (LNK) files associated with the Mustang Panda APT group. 

Mustang Panda, with its Chinese affiliation, suggests potential state-sponsored or state-affiliated cyber espionage activities targeting government organizations, nonprofits, religious institutions, and other NGOs across the U.S.,…
Read More

ClearFake, tested on June 3, 2024

Distribution (Compromised site->fake error->copy/paste PowerShell)

ClearFake is a malware campaign using social engineering first discovered by Randy McEoin. It is one of the many “fake browser updates” inspired by OG SocGholish which leverages compromised websites to target potential victims. After a few months of stagnation, ClearFake has come back with a clever new modal attack.…

Read More

Summary: This content discusses the CarnavalHeist banking Trojan, which targets users in Brazil and is capable of stealing banking credentials and performing other malicious actions.

Threat Actor: CarnavalHeist | CarnavalHeist Victim: Users in Brazil | Users in Brazil

Key Point :

CarnavalHeist is a banking Trojan that targets users in Brazil and can result in financial loss, identity theft, and other issues.…
Read More

Written by: Michelle Cantos, Jamie Collier

 

Executive Summary Mandiant assesses with high confidence that the Paris Olympics faces an elevated risk of cyber threat activity, including cyber espionage, disruptive and destructive operations, financially-motivated activity, hacktivism, and information operations.  Olympics-related cyber threats could realistically impact various targets including event organizers and sponsors, ticketing systems, Paris infrastructure, and athletes and spectators traveling to the event. …
Read More

Summary: Africa has seen a significant increase in phishing-related cybercrime, particularly targeting small and midsize businesses, due to inadequate user training and the rapid growth of technology and connectivity on the continent.

Threat Actor: Phishing attackers Victim: Small and midsize businesses in Africa

Key Point :

Africa has experienced exponential growth in phishing-related cybercrime, especially against small and midsize businesses.…
Read More

Key Takeaways 

Cyble Research and Intelligence Labs (CRIL) recently encountered a campaign using a malicious Excel document linked to the UNC1151 APT group.  

The UNC1151 APT group, originating from Belarus, is notorious for targeting Eastern European countries, including Ukraine, Lithuania, Latvia, Poland, and others. 

In the recent campaign, there are indications that the group is possibly targeting Ukraine, with a potential focus on the Ministry of Defence based on the lure document. …
Read More

Published On : 2024-06-03

Executive Summary

At CYFIRMA, we are dedicated to providing current insights into prevalent threats and strategies utilized by malicious entities, targeting both organizations and individuals. This in-depth examination focuses on the Vidar Stealer, an information stealer operating as a malware-as-a-service. The research explores the tactics employed by threat actor(s) to evade detection on the system and over the network, as well as their techniques for concealing malicious code and activities.…

Read More