Cyber News Roundup for May 31, 2024

Welcome to our latest cybersecurity roundup. This week, we cover a breach of Japan’s solar power grid by Hacker CN, LockBit’s release of 300 GB of London Drugs data, a new global ATM malware threat, and a critical vulnerability in Cisco’s Firepower Management Center software. We also discuss RansomHub’s threats against Christie’s, the FBI’s insights into the Scattered Spider group, Check Point’s VPN breach attempts, and a Fortinet SIEM exploit. Additionally, we highlight the recovery of a lost password to a $3 million crypto wallet, NIST’s efforts to clear its vulnerability backlog, and Okta’s warning of credential stuffing attacks.

We’re here to keep you informed on pressing cybersecurity developments from around the globe.

 

1. Hackers access a Japanese solar power grid

Japanese media reported a significant cyberattack on the solar power grid infrastructure, marking what might be the first publicly confirmed incident of its kind. Malicious actors hijacked 800 SolarView Compact remote monitoring devices, manufactured by industrial control electronics company Contec, at various solar power generation facilities. The cybercriminals used these compromised devices to engage in bank account thefts – they were after compute power. The hacker group responsible for the attack is likely Hacker CN, also known as Arsenal Depository. South Korean security firm S2W identified Hacker CN as a group potentially based in China or Russia. This group was previously linked to hacktivist attacks targeting Japanese infrastructure, particularly after the Japanese government released contaminated water from the Fukushima nuclear power plant, under an operation termed “Operation Japan.” Though the exploitation of these remote monitoring devices did not threaten power system operations, experts caution that such intrusions could be more dangerous if highly capable adversaries gained access. (CSO Online)

 

2. Lockbit drops 300 gigabytes of data from London Drugs

Last month, cybercriminals stole files from London Drugs’ head office and have now released some data after the company refused to pay a ransom. The Richmond, B.C.-based retailer said the files might contain employee information and is offering affected staff credit monitoring and identity theft protection. The hacking group LockBit claimed responsibility, releasing over 300 gigabytes of data. London Drugs, which shut down its stores temporarily, stated there’s no evidence customer data was compromised. LockBit, described as the “world’s most harmful cybercrime group,” has been disrupted by international law enforcement efforts, but it remains active. (The Star)

 

3. New ATM malware poses significant global threat

According to notifications posted on a dark web news site, a threat actor is advertising a new malware that it claims is able to compromised 99% of ATM devices in Europe and 60% of ATMs worldwide. The announcement claims it can target machines made by the world’s leading ATM manufacturers including Diebold Nixdorf, Bank of America, NCR, and Hitachi. The malware can operate automatically or with manual oversight, and interested parties are being offered a three day trial using a test payload. (Security Affairs)

 

4. High-severity vulnerability hits Cisco Firepower Management Center

Cisco is warning of a vulnerability with a CVSS score 8.8 within the web-based management interface of the Firepower Management Center (FMC) Software. This vulnerability is an SQL injection issue which can be exploited for an attacker who has at least Read Only user credentials. There are currently no workarounds for this vulnerability, but Cisco has confirmed that it does not affect Adaptive Security Appliance (ASA) Software or Firepower Threat Defense (FTD) Software. (Cisco advisory)

 

5. The RansomHub group puts a deadline on Christie’s

The hacker group RansomHub, responsible for a recent attack on Christie’s, has threatened to leak sensitive client information if ransom demands aren’t met by May 31. RansomHub, previously behind an attack on Change Healthcare, claimed access to Christie’s data on the dark web, releasing sample data including names, birth dates, and nationalities. Christie’s acknowledged a tech issue in early May, just before major auctions, revealing unauthorized access by a third party. Despite rejecting initial ransom demands, Christie’s faces pressure to comply to avoid GDPR fines and reputational damage. (ITPro)

 

6. The FBI untangles Scattered Spider

At last week’s Sleuthcon conference just outside Washington DC, Bryan Vorndran, assistant director of the FBI’s Cyber Division, revealed insights into Scattered Spider, a cybercriminal group linked to numerous high-profile breaches. Known also as 0ktapus or UNC3944, Scattered Spider comprises around 1,000 members, many of whom do not know each other directly. Vorndran described the group as a “very, very large, expansive, dispersed group of individuals.” This group has breached several prominent companies, including MGM Resorts and Okta. The FBI considers Scattered Spider a top-tier cybersecurity threat, alongside nation-state actors from China and Russia. Composed primarily of native English speakers from the United States and the United Kingdom, the group employs both digital and physical threats. Some members even offer violence as a service, engaging in activities such as assaults and property damage to extort victims. Despite facing criticism for the lack of public arrests, the FBI officials say they have taken non-public actions against the group. In January, authorities in Florida arrested 19-year-old Noah Urban, identified as a key figure in the crime ring. (Cyberscoop)

 

7. Attackers target Check Point VPNs to access corporate networks

On Monday, cybersecurity firm Check Point issued an advisory that it observed a small number of attempts to breach its customers’ VPNs this past Friday. The attacks did not attempt to exploit a software vulnerability but instead targeted customers who are using outdated VPN local accounts with password-only authentication. The company advised customers to secure network accounts by adding another layer of authentication. Check Point also released a solution designed to automatically prevent unauthorized access via local accounts using password-only authentication. (Infosecurity Magazine)

 

8. PoC exploit released for bug in Fortinet SIEM

Security researchers at Horizon3’s Attack Team released a proof-of-concept (PoC) exploit for a remote code execution issue in Fortinet’s SIEM solution (CVE-2024-23108). The PoC exploit allows commands to execute as root on several versions of Internet-facing FortiSIEM appliances. Fortinet disclosed the maximum severity bug back in February, stating attackers may be able to execute unauthorized commands via crafted API requests. The researchers published indicators of compromise to help owners of vulnerable devices investigate potential issues. (Bleeping Computer and Security Affairs)

 

9. Researchers crack 11-year-old password to $3 million crypto wallet

Researcher Joe Grand and a friend helped a man find the lost password to his cryptocurrency wallet containing 43.6 BTC, valued at nearly $2.96 million. The anonymous man, dubbed Michael, set up a crypto wallet in 2013 and then used RoboForm to create its unique 20-character password. Michael opted to store the password in an encrypted file instead of storing it in RoboForm due to security concerns. However, he lost the password when the encrypted file became corrupted. The researchers recovered Michael’s password by exploiting a long-fixed vulnerability in the RoboForm password generator. Michael said he was glad he lost access to his wallet as holding onto his tokens allowed them to appreciate from $5,300 in 2013 to roughly $68,000 at current rates. He gave a portion of his bitcoin to the researchers as payment for their help. (The Block and Slashdot)

 

10. NIST hopes to clear out the NVD backlog

The National Institute of Standards and Technology (NIST) has awarded a contract to help process incoming Common Vulnerabilities and Exposures (CVEs) for the National Vulnerability Database (NVD). They aim to clear the backlog of unprocessed CVEs by September 30. NVD’s slowdown in CVE enrichment became evident in February. NIST is implementing a multi-pronged solution, including improved tools, automation, and a consortium to address challenges. They have started ingesting CVE 5.0 and 5.1 records hourly since May 20. NIST is committed to modernizing the NVD and addressing the growing volume of vulnerabilities with technology and process updates, ensuring the program’s sustainability and supporting automated vulnerability management. (Helpnet Security)

 

11. Okta warns users of credential stuffing attacks

Okta warns customers of credential stuffing attacks targeting the Customer Identity Cloud’s cross-origin authentication feature. Threat actors are using stolen username and password combinations from phishing, malware, or data breaches to compromise customers’ tenants. Customers should review logs for suspicious activity, such as failed or successful cross-origin authentication attempts and logins with leaked passwords. Okta advises rotating compromised passwords, enrolling in passwordless authentication, enforcing strong passwords, implementing MFA, disabling unused cross-origin authentication, restricting permitted origins, and enabling breached password detection. This warning follows a cyberattack in October 2023, where customer support system user data was stolen. (Securityweek)

 

12. Europol seizes 2,000 domains in dropper takedown

The law enforcement agency announced it carried out “Operation Endgame,” which targeted malware droppers used to initially get malware loaded onto systems. This saw the seizure of over 2,000 domains, four arrests across Armenia and Ukraine, and the release of over 13.5 million unique passwords to Have I Been Pwned. Authorities previously tied the dropper sites to use with IcedID, SmokeLoader, and Trickbot. German authorities also added eight other suspects related to this takedown to the EU’s Most Wanted list. (CyberScoop)

 

13. LightSpy makes its way to macOS

LightSpy serves as a modular surveillance framework, targeting iOS and Android devices. However, a report from ThreatFabric discovered a variant targeting macOS. It discovered this by exploiting a misconfigured interface, finding LightSpy can exploit a series of WebKit flaws to execute within Safari. The interface also showed references to Windows, Linux, and routers but did not include any technical documentation of how its attack chain works. It’s not clear how wide of a reach the spyware will have. It only works on macOS 10.13.3 or earlier. Apple cut off support for macOS 10 almost four years ago, so it’s probably vulnerable to a lot of other nasty stuff too. (Bleeping Computer)

 

14. An alleged leak of Google’s search algorithm contradicts the company’s public statements

A significant leak of 2,500 internal Google documents reveals detailed insights into how the company’s search algorithm functions, contradicting Google’s long-standing public statements. SEO expert Rand Fishkin, who received the documents, claims they show Google has misled the public about its ranking processes. The documents detail Google’s search API and data collection practices, offering technical insights valuable to developers and SEO professionals. Key revelations include discrepancies about the use of Chrome data in rankings and the role of E-E-A-T (experience, expertise, authoritativeness, and trustworthiness). Despite Google’s claims that Chrome data isn’t used for ranking and E-E-A-T isn’t a ranking factor, the documents suggest otherwise. They show Google tracks author data, which may influence search results, contrary to Google’s public statements.This leak challenges Google’s transparency, showing a complex, secretive system influencing web content and sparking calls for more critical examination of Google’s claims by journalists and the SEO industry. The U.S. government’s antitrust case against Google adds to this scrutiny, highlighting the need for greater accountability in how Google operates its search engine. (The Verge)

15. German researchers discover a critical vulnerability in a TP-Link router 

Security researchers from German cybersecurity firm ONEKEY have discovered a critical vulnerability in TP-Link’s Archer C5400X router with a maximum severity score of 10.0. The flaw in the “rftest” network service o allows remote, unauthenticated attackers to execute arbitrary commands, compromising the device completely. Exploiting this vulnerability can let hackers inject malware or use the router for further attacks. TP-Link has released a patched version, and users should update their firmware immediately to secure their routers from potential exploitation. (Techspot)

 

16. New North Korean hacking group emerges

A North Korean hacking group has been formally identified by Microsoft, and it has been given the name Moonstone Sleet, an upgrade from its earlier name Storm-1789, a nomenclature system Microsoft uses for uncategorized malicious actors. Moonstone Sleet appears to share techniques and code with another North Korean group, Diamond Sleet. Currently its TTP portfolio includes “setting up fake companies and job opportunities to engage with potential targets, deploying trojanized versions of legitimate tools, and creating malicious games and custom ransomware.” (InfoSecurity Magazine)

 

17. New report looks at the security dangers of inadequate offboarding

Wing Security says that 63% of businesses may have former employees who still have access to organizational data. Inadequate or insufficient offboarding practices, the company says, often happen during periods of mass layoffs, citing the 80,000 tech employees who were made redundant in the first half of 2024 alone, “especially considering that the average employee uses 29 different SaaS applications.” The report cites four distinct risks, being data breaches, compliance violations, insider threats, and intellectual property theft. Their recommendation is to use automation in SaaS Security Posture Management (SSPM). A link to the report is available in the show notes to this episode. (The Hacker News and Wing Security)

Have questions? Reach out to RedSeal today to chat with one of our cybersecurity experts.