Craig Pepper
November 13, 2023

Threat Report 13.11.23

Ransomware Attack on China’s Biggest Bank Disrupts Market Trades

China's Industrial and Commercial Bank of China Financial Services, the country's largest bank, faced a significant cybersecurity threat in the form of a ransomware attack. The attack, executed by the LockBit ransomware group, reportedly disrupted trading activities in the U.S. Treasury market. The financial services arm of the bank, based in New York, handles trades and services for various financial institutions.

The bank promptly responded to the attack, acknowledging that some of its systems were affected. To contain the impact, parts of the compromised systems were disconnected. The incident, while causing disruptions, did not affect ICBC's banking, email, or other systems.

All Treasury trades executed on Wednesday and repo financing trades on Thursday were successfully cleared, minimising immediate financial repercussions. However, the attack underscores the vulnerabilities within financial institutions and their susceptibility to ransomware threats.

Risks:

The ransomware attack on the Industrial and Commercial Bank of China Financial Services poses several risks, including:

Financial Market Disruption: The attack disrupted trading activities in the U.S. Treasury market, potentially causing financial market instability and impacting global economic activities.

Data Breach and Privacy Concerns: Ransomware attacks often involve the theft of sensitive data. If the attackers gained access to confidential financial information, it could lead to privacy breaches and compromise the integrity of financial systems.

Operational Downtime: The temporary disconnection of affected systems indicates operational downtime for the bank. Extended downtime could result in financial losses and affect customer trust and confidence.

Reputation Damage: Cybersecurity incidents can harm the reputation of financial institutions. Customers and investors may lose trust in the bank's ability to safeguard their financial assets, leading to potential long-term consequences.

Regulatory Scrutiny: The financial sector is subject to strict regulations. A successful ransomware attack could attract regulatory scrutiny, leading to investigations and potential legal consequences for the bank.

Recommendations:

Financial institutions should strengthen their cybersecurity measures to mitigate the risk of ransomware attacks.

Regularly update and patch systems to address known vulnerabilities that threat actors might exploit.

Implement effective incident response plans to minimise the impact of cyber threats and ensure a swift recovery.

Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers

Microsoft has detected a notable shift in the tactics employed by the Lazarus Group's sub-cluster, Sapphire Sleet. Traditionally associated with cryptocurrency theft, the group has now adopted a new approach by impersonating skills assessment portals as part of its social engineering campaigns.

Sapphire Sleet targets individuals, particularly in the IT sector, on platforms like LinkedIn. The group uses lures related to skills assessment to engage with potential victims. Successful communications are then moved to other platforms, showcasing a nuanced and evolving strategy.

Previous campaigns by the group involved sending malicious attachments or embedding links in legitimate websites. However, the recent shift includes the creation of a network of websites hosting skills assessment portals. These websites entice recruiters to register for an account, and the content is password-protected to hinder analysis.

Risks:

The risks associated with the fake skills assessment portals targeting IT job seekers include:

Social Engineering Threat: The use of skills assessment lures poses a social engineering threat, tricking job seekers into interacting with malicious content.

Potential Malware Distribution: The malicious infrastructure could serve as a platform for distributing malware, posing a risk to the security of targeted individuals and organisations.

Compromised Job Seeker Information: Successful exploitation could lead to the compromise of personal and professional information of job seekers, potentially leading to identity theft or other malicious activities.

Difficult Detection: The use of password-protected websites for malware distribution can impede analysis and make it challenging to detect and mitigate the threat promptly.

Increased Sophistication: The shift in tactics by Sapphire Sleet indicates increased sophistication among threat actors, necessitating enhanced cybersecurity measures.

Recommendations:

Exercise caution when engaging with unknown or suspicious content, especially on professional networking platforms.

Keep security software and systems updated to detect and prevent potential malware infections.

Be wary of skills assessment portals that require unnecessary personal information or have suspicious elements.

New Malvertising Campaign Uses Fake Windows News Portal to Distribute Malicious Installers

A newly identified malvertising campaign has taken a unique approach by using fake sites to impersonate a legitimate Windows news portal for the distribution of malicious installers. The campaign is part of a larger scheme targeting widely-used utilities, such as Notepad++, Citrix, and VNC Viewer.

In this specific instance, the attackers aim to exploit users searching for CPU-Z on search engines. Clicking on malicious ads redirects users to a deceptive portal, 

workspace-app[.]online, mimicking the appearance of the legitimate Windows news portal, WindowsReport[.]com. The attackers utilise cloaking techniques, displaying different content to different users, to avoid detection.

The signed MSI installer hosted on the rogue website contains a malicious PowerShell script, deploying RedLine Stealer on compromised hosts. The choice to imitate a reputable Windows news portal highlights the deceptive tactics employed to lure unsuspecting users.

Risks:

The risks associated with this malvertising campaign include:

Deceptive Distribution: Users searching for legitimate software may be deceived into downloading malicious installers, leading to potential malware infections.

Cloaking Techniques: The use of cloaking techniques, presenting different content to intended victims and others, complicates detection and increases the likelihood of successful attacks.

Malware Deployment: The signed MSI installer contains a malicious PowerShell script, deploying RedLine Stealer, a threat with potential consequences for compromised hosts.

Recommendations:

Exercise caution when downloading software from search engine results and ensure it is from official and reputable sources.

Keep security software updated to detect and prevent potential malware infections.

Be vigilant for deceptive websites mimicking well-known portals, especially when redirected from search engine results.

Read similar blogs