Cybersecurity Brief – 2025-04-22
Major Incidents and Breaches
- NLRB Data Exfiltration by DOGE: A whistleblower alleges that employees from Elon Musk’s Department of Government Efficiency (DOGE) siphoned gigabytes of sensitive case data from the US National Labor Relations Board (NLRB).
- City of Abilene Cyberattack: The city of Abilene, Texas, took systems offline following a detected cyber incident.
- Japan Brokerage Account Breaches: Japanese regulators issued an urgent warning after hundreds of millions of dollars in unauthorized trades were made from hacked brokerage accounts.
- Microsoft Entra Account Lockouts: Microsoft confirmed that recent Entra account lockouts were caused by a mishap involving the logging of short-lived user refresh tokens.
- ‘Fog’ Ransomware Campaign: The ‘Fog’ ransomware group, known for trolling victims with DOGE-themed ransom notes, has compromised over 100 victims since January.
- WordPress Ad Fraud Operation ‘Scallywag’: A large-scale ad fraud operation using malicious WordPress plugins generated approximately 1.4 billion fraudulent ad requests daily, primarily monetizing pirating and URL shortening sites.
Newly Discovered Vulnerabilities
- ASUS AiCloud Router Vulnerability: ASUS urged immediate patching of a critical 9.2 CVSS-rated vulnerability in its AiCloud router series, exploitable via crafted requests.
- BlueKeep RDP Exploitation by Kimsuky: North Korean threat actor Kimsuky is actively exploiting the BlueKeep (CVE-2019-0708) RDP vulnerability, despite it being patched, to breach systems in South Korea and Japan.
Notable Threat Actor Activity
- Lumma Stealer Distribution: Security researchers detailed the distribution channels of Lumma Stealer, observed in recent incident response cases, including its use of fake CAPTCHA attacks.
- Lotus Panda Espionage: The China-linked Lotus Panda group conducted a campaign targeting Southeast Asian government entities, deploying browser stealers and sideloaded malware.
- Kimsuky Campaigns: Kimsuky continues to leverage legacy vulnerabilities (BlueKeep) for initial access, targeting East Asian organisations.
- SuperCard X Android Malware: A new malware-as-a-service (MaaS) platform, SuperCard X, enables cybercriminals to conduct NFC relay attacks for contactless ATM and PoS fraud.
- ‘Elusive Comet’ Social Engineering: This threat actor uses sophisticated social engineering via Zoom to deliver infostealers or RATs to victims.
- SVG-based Phishing: Attackers are increasingly embedding HTML or JavaScript code within SVG email attachments to bypass detection and deliver phishing payloads.
Trends, Tools, and Tactics
- Professionalisation of Southeast Asian Cyber Fraud: Organised cybercrime groups in Southeast Asia are expanding globally and deepening ties with other regional networks, despite ongoing crackdowns.
- Nation-State Focus on SMBs: Nation-state actors are increasingly targeting small and medium-sized businesses, especially those in the supply chain for larger enterprises.
- Ad Fraud via WordPress Plugins: Malicious plugins are being used at scale to automate ad fraud, highlighting ongoing abuse of open-source platforms.
- Device Management Limitations: Industry commentary stresses that device management alone does not equate to device trust, as initial access often exploits credentials and unmanaged devices.
- Ongoing Malicious Advertising: Despite advances in detection, malicious ad URLs remain prevalent, underscoring persistent gaps in web security and user awareness.
- YARA Rule Automation: Tools like xorsearch.py are being used to generate ad hoc YARA rules from regex patterns for more efficient malware hunting.
Regulatory and Policy Developments
- Japanese Regulatory Response: Japanese authorities are responding to major financial account breaches with urgent warnings and likely increased scrutiny of brokerage cybersecurity.
- CISA Leadership Changes: Two senior officials, Bob Lord and Lauren Zabierek, have resigned from the US Cybersecurity and Infrastructure Security Agency (CISA), potentially impacting ongoing federal cybersecurity initiatives.
Emerging Security Concerns
- AI and Privacy Risks: Demonstrations show that AI tools like ChatGPT can extract location data from photos without embedded metadata, raising privacy and OSINT concerns.
- AI in Public Safety: Motorola Solutions is deploying AI-enabled body cameras for first responders, highlighting the growing integration of AI in law enforcement technology and associated security considerations.