Cyware Daily Threat Intelligence

Daily Threat Briefing • November 6, 2023
Daily Threat Briefing • November 6, 2023
Cloud-native attacks spiked with the Kinsing group attempting to extract user credentials from cloud service providers by abusing a recently unveiled Linux privilege escalation flaw. In another headline, security experts took the wraps off of Socks5Systemz, a proxy botnet distributed through PrivateLoader and Amadey, affecting approximately 10,000 systems globally. While not new, this proxy malware has operated quietly until now.
Moving on, Pakistan-based cybercriminal groups made strides with fresh launches. While one group introduced the Ares RAT, another was found abusing a WinRAR flaw to deploy payloads on the systems of Indian entities.
What’s more? Trend Micro laid bare four zero-day vulnerabilities affecting Microsoft Exchange. The bugs allow attackers to execute arbitrary code and access sensitive information remotely.
Ransomware attack hits American Airlines
The American Airlines pilot union, representing over 15,000 pilots, is recovering from a ransomware attack discovered on October 30. Data, including member information, is being assessed for potential impacts. Core services were partially restored during the week. As recovery progresses, pilot-focused services and tools are given priority.
Financial services firm revealed data breach
Hilb Group, a financial services firm specializing in insurance and advisory services, informed more than 81,000 individuals of a data breach. Criminals breached the email accounts of Hilb Group employees, potentially gaining access to personal information such as first and last names, SSNs, and sensitive financial data. The breach was discovered in January.
Russian insurer hacked, sensitive data piflered
A hacker known as "Apathy" successfully breached Rosgosstrakh, Russia's second-largest insurance company. The hacker announced plans to sell the stolen data (400GB), including access to investment and life insurance records dating back to 2010, bank statements, Russian Social Security Numbers (SNILS), and more. Additionally, the hacker intends to provide a "full buyout" option.
SIM swapping attack on clinical research firm
Clinical research company Advarra fell victim to a SIM swapping attack on one of its executives, enabling the ransomware group ALPHV to compromise the company's resources. The ALPHV/BlackCat ransomware group claimed to have stolen over 120GB of data, including customer, patient, and employee information. They threatened to leak the data but later removed the claims from their data leak site.
Thousands of systems turned into proxies
Bitsight researchers have identified a proxy botnet distributed by PrivateLoader and Amadey Loader, which installs a proxy bot called Socks5Systemz. This proxy botnet has reportedly led to the compromise of over 10,000 systems globally. The bot can execute various commands, including connecting to a back-connect server to forward traffic for clients. The affected countries include India, Brazil, Colombia, South Africa, Bangladesh, Argentina, Angola, the U.S., and Suriname.
WinRAR bugs exploited to deploy payloads
The Pakistan-based APT group SideCopy has been observed leveraging a WinRAR vulnerability (CVE-2023-38831) to target Indian government and defense entities. It is abusing the flaw to deliver various malicious payloads, including AllaKore RAT, DRAT, and more. Additionally, a Linux variant of the open-source agent known as Ares RAT has been introduced, showing code similarities with Transparent Tribe (APT36), another Pakistani threat actor group.
Kinsing exploits Looney Tunables
The Kinsing threat group was found exploiting the Linux privilege escalation flaw known as Looney Tunables (CVE-2023-4911) in a new cloud-native attack campaign. This marks the first documented instance of active exploitation of this flaw, allowing the attackers to gain root privileges on cloud environments. The campaign starts with the exploitation of a critical remote code execution flaw in PHPUnit (CVE-2017-9841), followed by manual probing for Looney Tunables. The attackers aim to extract credentials from cloud service providers for future actions.
Four zero-day bugs found in Microsoft Exchange
Trend Micro's Zero Day Initiative unveiled four unpatched vulnerabilities in Microsoft Exchange, posing risks of arbitrary code execution and sensitive data exposure by authenticated attackers. The flaws are yet to be addressed by the IT giant. The vulnerabilities, stemming from the deserialization of untrusted data and server-side request forgery, underscore the urgency for prompt remediation to safeguard vulnerable Microsoft Exchange installations.