News

Cybercriminals target World Cup, Indian banks’ clients face new attacks and LockBit operator arrest

Dan Virgillito
November 14, 2022 by
Dan Virgillito

Cyber threat actors exploit the popularity of Qatar 2022 World Cup, new phishing campaigns target clients of top Indian banks, and the arrest of an alleged LockBit ransomware operator. Catch all this and more in this week’s edition of Cybersecurity Weekly.

Should you pay the ransom?

Should you pay the ransom?

Download The Ransomware Paper for real-world ransomware examples, mistakes and lessons learned.

1. Cybercriminals exploit popularity of football before World Cup

The FIFA World Cup starts this week in Qatar, and cybercriminals are exploiting its popularity to achieve their targets. Digital Shadows, a cybersecurity company, asked its external security team to track cyber threats around the Qatar World Cup over the past 90 days. The team discovered 174 malicious domains and 53 fraudulent apps impersonating Qatar World Cup’s official website and mobile properties. Researchers also cited the possibility of state-sponsored APT groups targeting the event.

Read more »

2. New massive malicious campaigns target top Indian banks' customers

Trend Micro researchers have identified five different malware targeting customers of seven banks in India. Targets include clients of some of the most well-known banks in the country, including ICICI Bank, the State Bank of India (SBI), and Axis Bank, among others. All malware families have a common entry point—they rely on SMS messages that contain a phishing link urging potential victims to share their credit card and personal details to get rewards like credit card points. The smishing attacks are just the latest in a series of similar reward-themed attacks that other companies documented over the past year.

Read more »

3. Russian national arrested in Canada over LockBit ransomware attacks

Canadian police have arrested a dual Russian-Canadian national over his alleged role in LockBit ransomware attacks. The 33-year-old individual, named Mikhail Vasiliev, has been described as one of the world’s most renowned ransomware operators. The U.S. Justice Department has charged him with conspiracy to internationally damage secure computers and to transmit ransomware. Europol said Vasiliev’s ransom payment demands ranged between €5 million and €70 million.

Read more »

4. More malware is being hidden in PNG images, so watch out

Researchers have found evidence of a new threat group hiding information-stealing malware in PNG images. Avast and ESET confirmed seeing the group named Worok using this tactic since September 2022. Worok hackers use DLL sideloading to deploy the CLRLoader malware, which then transmits the PNGLoader DLL, capable of deciphering the obfuscated code concealed in PNG files. That code converts to DropBoxControl, an infostealer that exploits Dropbox files for data theft. Researchers said Worok seems to be using its own proprietary toolkits, as they haven’t seen anyone else using them.

Read more »

5. New IceXLoader malware loader variant infected thousands of victims worldwide

An updated variant of IceXLoader malware loader is suspected of comprising thousands of corporate and personal Windows machines worldwide. IceXLoader 3.3.3adds a multi-stage delivery chain and is traditionally distributed via phishing campaigns. Essentially, emails containing ZIP archives function as a trigger to deploy the malware. The latest version of IceXLoader is designed to gather system metadata, which is exfiltrated to a remote adversary-controlled domain.

Read more »

See Infosec IQ in action

See Infosec IQ in action

From gamified security awareness to award-winning training, phishing simulations, culture assessments and more, we want to show you what makes Infosec IQ an industry leader.

Dan Virgillito
Dan Virgillito

Dan Virgillito is a blogger and content strategist with experience in cyber security, social media and tech news.