Cyware Daily Threat Intelligence

Cyware Daily Threat Intelligence - Featured Image

Daily Threat Briefing June 21, 2023

Researchers have issued warnings about an ongoing Tsunami DDoS botnet campaign that specifically targets unprotected Linux SSH servers. This botnet relies on Internet Relay Chat (IRC) protocol for its command and control (C2) communication. On the same lines, a new DDoS-as-a-Service botnet named Condi has surfaced in the cyber landscape. It abuses a security hole in TP-Link Archer AX21 (AX1800) Wi-Fi routers. It is notably the second botnet network to target this flaw; Mirai botnet exploited it in April.

Separately, Microsoft resolved a security issue in the authentication implementation for Azure AD OAuth applications. This vulnerability had the potential to enable privilege escalation and potentially allow threat actors to gain complete control over a targeted user's account.

Top Breaches Reported in the Last 24 Hours

New victim from MOVEit fallout

Gen Digital, the parent company for top cybersecurity brands, including Avast, Norton, Avira, AVG, and LifeLock, revealed that the personal records of its employees were compromised in a recent MOVEit ransomware attack. The affected data include names, addresses, birth dates, and business email addresses of employees. The exploitation campaign has been attributed to the Cl0p ransomware gang.

Unknown group extorts students

The ransomware actors involved in the cyberattack on the University of Manchester claimed to have stolen approximately 7TB of data from its network. They are now reportedly sending emails to students, threatening to publicly expose their data since their ransom demand wasn’t met. The adversaries could be in possession of personal information from students and staff, such as research data, medical data, police reports, drug test results, finance documents, HR documents, and more.

Top Malware Reported in the Last 24 Hours

Tsunami botnet targets SSH servers

An unidentified cybercrime group was observed brute-forcing vulnerable Linux SSH servers to drop various malware strains, including the Tsunami DDoS bot, ShellBot, log cleaners, privilege escalation tools, and an XMRig coin miner. Experts at ASEC noted that the intruders would generate a fresh set of public and private SSH keys to maintain access to breached servers, even after the user passwords were modified.

Another botnet exploits TP Link’s bug

A recently discovered malware named Condi has been observed exploiting a security bug found in TP-Link Archer AX21 (AX1800) Wi-Fi routers. Following in the footsteps of the Mirai botnet, which exploited the same vulnerability around the end of April, Condi marks the second botnet threat to exploit this vulnerability. However, unlike Mirai-based botnets, the Condi infection does not last after a system reboot.

Top Vulnerabilities Reported in the Last 24 Hours

Criminals abusing VMware bug

VMware apprised organizations about the real-world attacks involving the vulnerability in Aria Operations for Networks. As analyzed by threat intelligence firm GreyNoise, active exploitation of the vulnerability has been observed from two distinct IP addresses situated in the Netherlands. The events appeared to have occurred after the release of a proof-of-concept exploit for the vulnerability by Summoning Team researcher Sina Kheirkhah.

Micrsoft resolves Azure AD bug

Microsoft patched a security flaw in Azure AD OAuth authentication which cybercriminals could take advantage of in many ways. The Descope security team, who discovered this misconfiguration and named it nOAuth, found that it could be exploited for account takeover and privilege escalation attacks. Microsoft has implemented mitigations that exclude token claims from unverified domain owners for the majority of OAuth applications.

Three OT flaws for Wago and Schneider Electric

Forescout Technologies disclosed information about three OT: Icefall vulnerabilities that affect operational technology (OT) products manufactured by Wago and Schneider Electric. Two of them, identified as CVE-2023-1619 and CVE-2023-1620, concern Wago 750 controllers using the Codesys v2 runtime. These could be abused by an authenticated attacker to cause a DoS condition.

Related Threat Briefings