Cyware Daily Threat Intelligence

Daily Threat Briefing • March 15, 2024
Daily Threat Briefing • March 15, 2024
As ChatGPT plugins grow in abundance, so do associated security threats. Cyber experts have uncovered critical flaws in disparate ChatGPT plugins, including a zero-click account takeover bug. On the malware front, a new variant of StopCrypt ransomware has emerged, employing multi-stage execution tactics, including process hollowing and persistence mechanisms, posing significant risks to consumers.
In another update, IBM and VU Amsterdam University revealed a GhostRace attack technique that exploits Speculative Race Conditions (SRCs) to expose sensitive data. Additionally, SIM swappers have been spotted exploiting eSIM technology to hijack phone numbers, facilitating a myriad of fraud schemes.
Alabama faces network disruptions
Alabama grapples with network disruptions stemming from cyber incidents targeting both state and city governments. Governor Kay Ivey confirmed a cyberattack on state systems that began March 12. However, neither the network nor the system data were compromised during the incident. Additionally, the Alabama state government experienced a distributed DDoS attack by the threat group Anonymous Sudan.
Scottish health services targeted
NHS Dumfries and Galloway, part of the Scottish healthcare system, disclosed a "focused and ongoing cyber attack" that disrupted its services. The incident could involve the acquisition of patient and staff identifiable data. Scottish authorities, including the government, Police Scotland, and the National Cyber Security Centre, have been alerted.
BlackByte compromises wastewater authority
Encina Wastewater Authority in Carlsbad, California, was targeted by the BlackByte ransomware group. Despite no immediate signs of intrusion on the organization's website, the threat actor hinted at the potential sale of sensitive company documents obtained during the alleged cyberattack. EWA is yet to issue an official statement regarding the incident. Cybersecurity experts suggest the possibility of backend system or database penetration rather than a visible front-end attack.
Encrypted messaging service breached
Viber, a popular platform for encrypted messaging and voice services, faces allegations of a significant breach, involving around 740GB of personal information and sensitive communications of millions of users worldwide. While Viber has initiated an investigation into the claim, cybersecurity experts warn of the potential risks to user privacy if the breach is confirmed.
Users targeted with trojanized malicious installers
Chinese users seeking legitimate software like Notepad++ and VNote on search engines like Baidu are falling victim to malicious ads redirecting them to bogus download links. These links distribute trojanized versions of the software, ultimately deploying Geacon, a Cobalt Strike implementation. The malware, disguised as authentic installers, retrieves payloads from remote servers, enabling a range of malicious activities.
New ransomware variant emerges
A new variant of StopCrypt ransomware has been discovered in the wild. This variant employs a multi-stage execution process, including diversionary tactics, time-delaying loops, API calls for memory manipulation, and process hollowing to discreetly execute its payload in memory. It secures persistence and encrypts files with a ".msjd" extension.
Critical flaws found in ChatGPT plug-ins
Salt Security researchers discovered three vulnerabilities in third-party plugins utilized in ChatGPT, including a severe zero-click account takeover flaw. These flaws, affecting OAuth authentication and plug-in installation processes, allowed attackers to gain unauthorized access to users' GitHub and email accounts. For instance, a flaw in the AskTheCode plug-in could lead to a full GitHub account compromise.
Arcserve UDP solution receives multiple fixes
Arcserve has addressed critical security flaws (CVE-2024-0799, CVE-2024-0800, CVE-2024-0801) in its Unified Data Protection (UDP) solution, which could allow attackers to upload malicious files and trigger denial of service. CVE-2024-0799 enables authentication bypass, CVE-2024-0800 facilitates path traversal to upload arbitrary files, and CVE-2024-0801 allows unauthenticated attackers to terminate the software process. Tenable researchers have provided PoC exploits for demonstration.
Researchers unveil GhostRace attack
Researchers from IBM and VU Amsterdam University disclosed the GhostRace attack that exploits Speculative Race Conditions (SRCs) in the Linux kernel. The vulnerability, tracked as CVE-2024-2193, affects major hardware manufacturers like Intel, AMD, ARM, and IBM, along with operating systems and software utilizing conditional branches. GhostRace enables attackers to access sensitive data from memory, albeit requiring physical or privileged access to the targeted device.
Phone numbers hijacked through eSIM tech
Cybercriminals have adapted their tactics to target phone numbers by exploiting the shift to eSIM technology, according to reports from Russian cybersecurity firm F.A.C.C.T. Previously reliant on social engineering or insider help, attackers now breach mobile accounts to port numbers to new eSIMs, bypassing traditional security measures. This enables access to sensitive accounts and opens opportunities for fraudulent activities, such as banking scams and identity theft.