Cyberwarfare, Espionage & Extortion Issue #16: 3rd May 2024

"You won't know who to trust" -- Gregor, Sneakers


Issue 16 and we’re in our fourth month of publication! A tremendous thank you to all of you who have subscribed to our newsletter - it really is inspiring to keep us researching, writing and publishing! Please share this with two people that you know and let’s keep awareness growing.

Thank you for reading Cyberwarfare, Espionage & Extortion. This post is public so feel free to share it.


  • EDR Detection of Danabot Malware Distributed in Word Documents

    Job offers with a malware bonus

    ASEC | Link Published on April 30, 2024, ASEC's analysis details how Danabot malware is spread through Word documents attached to emails, exploiting vulnerabilities like external connection addresses. This sophisticated malware, disguised within job application emails, highlights its distribution mechanisms and detection via the company’s Endpoint Detection and Response (EDR) tools, further illustrated with specific diagrams showing the infection flow.

    Sentiment: Negative | Time to Impact: Immediate

  • Dell Database Security Breach Exposes 49 Million User Records

    Dell’s data disaster unfolds

    GBHackers | Link A threat actor has put up for sale a database with 49 million user records from Dell, affecting a vast array of personal and corporate information. This breach could expose millions of Dell customers to significant security risks, including identity theft and corporate espionage.

    Sentiment: Negative | Time to Impact: Immediate

  • ArcaneDoor: New Espionage-Focused Campaign Targeting Perimeter Network Devices

    Perimeter breached, data at risk

    Cisco Talos Blog | Link ArcaneDoor is a sophisticated state-sponsored espionage campaign targeting perimeter network devices across multiple sectors, identified by Cisco Talos. This operation has significantly increased in the last two years, mainly targeting the telecommunications and energy sectors. It utilizes advanced malware, "Line Runner" and "Line Dancer," for espionage activities including data exfiltration and lateral movement within compromised networks.

    Sentiment: Negative | Time to Impact: Immediate


Insight

A split-screen graphic for an article on a cyberattack. Left Side: A graphic representation of a Carpetright store with a 'closed' sign symbolizing operational disruptions, depicted in bright colors like red or orange. Right Side: A digital-themed backdrop featuring a silhouette of a hacker with a hood, a computer screen displaying code, and a padlock symbol to represent data breach and security, depicted in dark blues and grays. Additional elements include broken chains, a firewall with cracks, and faint binary code in the background. The Carpetright logo with digital glitch effects is included at the top or bottom of the graphic.

Major Cyberattack Targets Carpetright, Disrupting Operations and Exposing Customer Data

Carpetright, a leading UK carpet retailer, experienced a severe cybersecurity breach, which had extensive implications for its operations and customer privacy.


In a troubling development, Carpetright, one of the UK's foremost carpet and floor covering retailers, has confirmed it was the victim of a significant cyberattack. The breach, first detected earlier this week, has led to widespread operational disruptions and raised serious concerns over the potential exposure of sensitive customer data.

Key Details:

  • Event Discovery: The cyberattack was first identified on Tuesday, with immediate effects on both online and in-store operations.
  • Impact on Operations: Stores nationwide experienced difficulties with transaction processing, affecting sales and customer service.
  • Data at Risk: The breach may have compromised personal and financial information of customers who have transacted with Carpetright, although the full extent of the data exposure is still under investigation.
  • Response Measures: Carpetright has engaged cybersecurity experts to contain the breach and is cooperating with law enforcement authorities to trace the source of the attack.

Additional Information:

  • Official Statement: Carpetright has issued a statement apologizing to affected customers and assuring them that measures are being taken to enhance security protocols.
  • Expert Analysis: Cybersecurity analysts suggest that the attack could be part of a larger trend targeting retail chains, emphasizing the need for improved security measures across the industry.
  • Impact on Stock Prices: In the wake of the announcement, Carpetright's stock prices have suffered a noticeable decline, reflecting investor concerns over the financial impact of the breach.

Carpetright, established in 1988, has been a leading retailer in the UK floor coverings market but has faced various challenges in recent years, including competitive market pressures and previous financial struggles. This cyberattack adds to the hurdles the company must overcome as it continues to modernize its operations and strengthen its market position.

The company has announced plans to conduct a thorough review of its security systems and implement upgraded technologies to prevent future incidents. Carpetright also plans to enhance staff training in cybersecurity awareness to safeguard against further breaches.

As Carpetright navigates the fallout from this cyberattack, the focus remains on securing customer data and restoring full operational capacity. The incident serves as a stark reminder of the persistent cybersecurity threats facing the retail industry today.


Spotlight on Ransomware

An informative graphic for a journalistic article about the connection between DragonForce ransomware and LOCKBIT Black ransomware. The graphic should feature two distinct sections. The first section displays elements of the LOCKBIT Black ransomware, such as a dark, ominous computer screen showing code and a padlock symbol to represent encryption. The second section should depict DragonForce ransomware, using similar elements but with distinct visual differences like a dragon motif intertwined with digital elements, symbolizing the new variant’s origin and tactics. Include visual cues like binary code, digital locks, and warning signs to represent the cyber threat and the leak of the ransomware builder. The style should be sleek and modern, with a color palette that uses dark shades to convey the serious nature of the cybersecurity threat.

Emerging Threat: Unraveling the DragonForce Ransomware Connection to LOCKBIT Black

Introduction: The Rise of DragonForce Ransomware

Cybersecurity researchers at Cyble Research & Intelligence Labs (CRIL) have uncovered significant links between the newly identified DragonForce ransomware and the infamous LOCKBIT Black ransomware. This connection underlines a concerning trend in the cybercriminal world, where advanced ransomware tools become accessible, leading to increased threats globally.

Leaked Ransomware Builder Sparks Concern

The investigation traces back to September 2022, when a user on X (formerly Twitter) publicly shared a download link for the LOCKBIT ransomware builder. This tool enables cybercriminals to customize their ransomware payloads, tailoring the malicious software to their specific targets and tactics. The availability of such a builder on public platforms dramatically lowers the entry barrier for aspiring cybercriminals and enhances the spread of ransomware attacks.

Technical Analysis Reveals Disturbing Similarities

CRIL's deep dive into the binaries of both LOCKBIT Black and DragonForce ransomware revealed striking similarities. This suggests that the creators of DragonForce ransomware likely utilized the leaked LOCKBIT Black builder to develop their own malicious variant. Such findings are alarming, as they indicate a direct lineage from one of the most potent ransomware strains in recent history to a new, emerging threat.

DragonForce Ransomware: A New Era of Cyber Extortion

DragonForce ransomware came into the spotlight in November 2023, employing double extortion tactics—a method where attackers not only encrypt the victim’s data but also exfiltrate it. If the ransom is not paid, they threaten to leak the stolen data publicly. This method has proven to be particularly effective and damaging, making it a favored approach among cybercriminals seeking to maximize their impact and profit.

Connection to Hacktivist Group Raises Questions

Adding to the complexity of the situation is a hacktivist group known as DragonForce, based in Malaysia. This group had previously announced in 2022 its intentions to launch a ransomware operation. However, it remains unclear whether there is a direct correlation between the group’s public declarations and the DragonForce ransomware identified by CRIL. This ambiguity adds a layer of geopolitical intrigue to the cyber threat landscape, highlighting the challenges in attributing cyber attacks to specific actors.

Operational Impact and Global Threat

Since its emergence, DragonForce ransomware has been actively used in attacks, with the operators disclosing the details of over 25 victims on a dedicated cybercrime forum and their leak site. These disclosures not only underscore the ransomware’s active deployment but also hint at the potentially extensive network and reach of the operators behind this new threat.

The global spread of DragonForce ransomware signifies a critical shift in the ransomware ecosystem. The use of tools developed from leaked advanced ransomware builders, like that of LOCKBIT Black, suggests that the sophistication and frequency of ransomware attacks will continue to rise. Victims span various sectors, indicating that no industry is immune from such cyber threats.

Preventive Measures and Recommendations

In response to these developments, cybersecurity experts urge organizations worldwide to enhance their defensive measures. Key recommendations include:

  • Regular Updates and Patch Management: Keeping software and systems up to date to prevent attackers from exploiting known vulnerabilities.
  • Advanced Threat Detection Systems: Implementing solutions that can detect and neutralize sophisticated malware before it causes significant damage.
  • Employee Training and Awareness: Educating staff about the tactics used by cybercriminals, such as phishing attacks, which often serve as the entry point for ransomware.

A Call to Strengthen Cyber Resilience

The emergence of DragonForce ransomware, developed using a leaked builder of the formidable LOCKBIT Black ransomware, represents a significant evolution in the cyber threat landscape. As cybercriminals continue to enhance their strategies and tools, the need for robust cyber defenses has never been more critical. Businesses and governments must collaborate to fortify their cyber resilience, safeguarding sensitive data and critical infrastructure from the growing menace of ransomware attacks.

This developing story underscores the ongoing challenges and complexities in combating cybercrime and emphasizes the importance of continued vigilance and investment in cybersecurity measures.


The Deep Dive

A detailed, informative graphic illustrating the connection between consent phishing and corporate deep fake scams. The graphic should include two main sections. The first section depicts consent phishing with images of a fake app authorization screen on a computer and an unsuspecting user clicking on it, surrounded by icons representing access to email, files, and contacts. The second section shows the deep fake aspect, featuring an AI-generated fake video of a corporate executive on another screen, with technology elements like AI algorithms and binary codes in the background. Include visual elements like warning signs, digital locks, and broken chains to symbolize security threats and vulnerabilities. The style should be modern and technical, using a color palette of blues, grays, and reds for emphasis.

This article was inspired by reading https://www.phishfirewall.com/post/the-surprising-connection-between-consent-phishing-and-corporate-deep-fake-scams written by Joshua Crumbaugh, CEO of PhishFirewall.

In an era where digital threats are evolving with alarming sophistication, businesses are increasingly falling victim to various cyber scams, from consent phishing to deep fake technologies. These threats compromise sensitive data and endanger corporate reputations and financial stability. A particularly worrisome trend is the intersection of consent phishing and deep fake scams, where attackers exploit human psychology and advanced technology to execute their malign activities.

Understanding Consent Phishing

Consent phishing is a tactic cybercriminals use to trick individuals into granting permissions to malicious applications. Unlike traditional phishing, which often seeks to steal user credentials, consent phishing focuses on manipulating users to authorize malicious apps to access their cloud services. This access could include data from services such as email, file storage, and contact lists.

The process typically involves the attacker creating a malicious app that mimics a legitimate application or service. The attacker then crafts a convincing phishing email, complete with logos and branding, to lure the victim into clicking a link. This link leads to an authorization request that looks genuine but grants the malicious app extensive access to the user’s data.

The Rise of Corporate Deep Fake Scams

Deep fake technology uses artificial intelligence (AI) to create convincing fake audio and video clips of individuals. In the corporate world, deep fake scams often involve creating videos or audio recordings of executives issuing fake instructions or making fraudulent statements. These can be used to manipulate stock prices, sway public opinion, or even instruct employees to transfer funds to the attackers.

As deep fake technology becomes more accessible and the quality of fakes improves, the potential for these scams to cause significant harm increases. The realistic nature of deep fakes makes them particularly effective in deceiving individuals, including seasoned professionals who may not suspect the artificial origins of the content.

The Intersection of Consent Phishing and Deep Fake Scams

While consent phishing and deep fake scams are dangerous on their own, their combination can be particularly devastating. Here’s how these threats intersect:

  1. Data Harvesting Through Consent Phishing: Attackers first use consent phishing to gain access to a wealth of corporate data, including emails, contact lists, and documents. This information provides a rich resource for crafting more targeted and convincing deep fake materials.
  2. Creation of Customized Deep Fakes: With access to personal and corporate data, criminals can create highly personalized deep fake content. For example, using emails and recorded meetings harvested through consent phishing, attackers can train AI models to mimic the voice and visual characteristics of company executives or other key personnel.
  3. Targeted Deep Fake Attacks: Armed with realistic deep fakes, the attackers can then execute highly targeted scams. These could include sending fake video messages from CEOs to finance managers authorizing urgent wire transfers or releasing fake statements to manipulate stock prices.
  4. Bypassing Traditional Defenses: Traditional security measures, such as two-factor authentication and anti-phishing training, are often ineffective against such sophisticated attacks. The realistic nature of deep fake videos or audio can bypass the skepticism that employees might normally have when receiving unusual requests via email or text.

Preventive Measures and Corporate Defense Strategies

To combat the combined threat of consent phishing and deep fake scams, corporations need to implement a multi-layered defense strategy:

  • Enhanced Detection Techniques: Invest in advanced phishing detection tools that analyze not just the email text, but also the metadata and the behavior of linked applications.
  • Regular Security Training: Conduct regular training sessions for employees to recognize the signs of consent phishing and educate them about the potential of deep fake scams.
  • Advanced Verification Protocols: Establish protocols requiring multiple forms of verification for financial transactions or significant business decisions, especially those instructed via digital communication.
  • Use of AI in Defense: Leverage AI technologies to detect anomalies in audio and video files, potentially identifying deep fakes before they cause harm.

The convergence of consent phishing and corporate deep fake scams presents a formidable challenge to modern businesses. Companies can better protect themselves from these cutting-edge cyber threats by understanding the mechanics behind these attacks and implementing robust security protocols. As technology advances, so must our strategies for defending against those who seek to misuse it.


And Finally ….

Over the past week, the cyber landscape has witnessed significant events spanning cyberwarfare, extortion, and espionage, highlighting the increasingly complex nature of global cybersecurity threats.

  1. Cyberwarfare and Espionage:

    • Russian hackers have launched a sophisticated espionage campaign against multiple embassies, exploiting vulnerabilities to gather sensitive political and military information​.

    • In a notable incident of cyberwarfare, U.S. officials hacked an Iranian military spy ship as a part of a broader strategic response to an Iranian drone strike, showcasing the ongoing tensions and the use of cyber operations in military strategies​.

  2. Cyber Extortion:

    • Cyber extortion continues to rise sharply, with a record number of victims reported this year. This includes a 46% increase in victims globally, underscoring the growing threat to both large and small organizations​.

    • New extortion tactics have emerged, including 'swatting', where cybercriminals use severe methods to coerce ransom payments, mainly targeting medical institutions​.

  3. Geopolitical Cyber Activities:

    • Chinese and Russian cyber activities remain prominent, with Chinese hackers placing malware in Dutch military networks and Russian operatives continuing their cyber operations against Western targets, including a significant data breach involving the theft of sensitive documents from Australian government agencies ..

These events illustrate the technical capabilities of state and non-state actors and the broad geopolitical motives that drive such cyber activities. The implications of these incidents are far-reaching, affecting national security, international relations, and the global economy. The continuous evolution of cyber threats necessitates robust defensive measures and international cooperation to mitigate these risks effectively.

Thank you all for reading. Hopefully, you are finding this series helpful and informative! Join us next week when we’ll talk about IN DEPTH, the collective efforts to fight against romance scams, pig butchering, and more!

Until then, feel free to share this with your friends, and stay safe and vigilant.


Thanks for reading Cyberwarfare, Espionage & Extortion! Subscribe for free to receive new posts and support my work.

Follow My Socials

- Computercrime on LinkedIn
- X (formerly Twitter)
- That Fraud Guy on Mastodon
- Read my stuff on Dark Reading