Cyware Weekly Threat Intelligence - December 04–08

Weekly Threat Briefing • December 8, 2023
Weekly Threat Briefing • December 8, 2023
As part of the Secure by Design campaign, Five Eyes countries issued guidelines for software vendors to eliminate risks associated with memory safety vulnerabilities. Additionally, the HHS unveiled a new strategy to mitigate cyber incidents to enhance security in the healthcare sector.
CISA, along with government agencies in the U.S., the U.K, Canada, Australia, and New Zealand, published guidelines to eliminate memory safety vulnerabilities as part of the Security by Design campaign. The document, named Case for Memory Safe Roadmaps, recommends the adoption of Memory-safe Programming Languages (MSLs), which will help reduce well-known and common coding errors that threat actors routinely exploit in malicious attacks. Some of the other recommended methods are training developers for safe coding and testing, using safe language subsets, and developing various security testing tools.
The DoD OIG published a document with 24 recommendations for addressing cybersecurity weaknesses among DoD contractors. One of the key recommendations focuses on enforcing MFA and using strong passwords across all accounts. The document also includes steps for safe processing, storing, and transmitting controlled unclassified information.
Increasingly prevalent data privacy threats have prompted the Federal Communications Commission's Privacy and Data Protection Task Force to partner with attorneys general of New York, Connecticut, Pennsylvania, and Illinois in consolidating resources crucial in bolstering investigations and enforcement actions on various threats. These resources also include information related to SIM swapping scams, port-out frauds, and data breaches.
The HHS released a cybersecurity strategy for the healthcare sector, building on President Biden's national strategy. The plan proposes new cybersecurity requirements for hospitals under Medicare and Medicaid, sets voluntary healthcare-specific cybersecurity goals, and aims to collaborate with Congress for funding and incentives. The HHS intends to enforce cybersecurity standards and enhance its coordination role through the Administration for Strategic Preparedness and Response.
BlackCat continued to amass victims. The group added Ho Chi Minh City Energy Company, Tipalti, and HTC Global Servies to its leak site this week. Meanwhile, Austal USA and Nissan disclosed suffering data breaches, with the latter warning customers to be wary of scams.
The BlackCat ransomware group claimed responsibility for attacks on Ho Chi Minh City Energy Company, a subsidiary of Vietnam Electricity. As proof, the group shared 84 samples on the dark web. In another incident, the notorious group added Tipalti, an accounts payable software vendor, to its list of victims. The group had access to the systems since September 8 and threatened to extort customers with allegedly stolen data. It claimed to have stolen over 265GB of data.
HTC Global Services also confirmed suffering a cyberattack after ALPHV (aka BlackCat) ransomware group leaked screenshots of stolen data. The attackers leaked screenshots of stolen data, including passports, contact lists, emails, and confidential documents as proof of the hack.
A misconfigured cloud server belonging to WALA (the Worldwide Australian Labradoodle Association) exposed over records including 56,000 documents that totaled 25GB in size. The exposed records contained sensitive and personal information, including pet owners’ names, physical addresses, phone numbers, dog microchip numbers, and other medical-related information concerning the pets.
A hacker group, which goes by the name of Malek Team, leaked 500GB of data, including 70,000 documents, stolen from Ziv Medical Center. The data was leaked on a Telegram channel and dates back to 2022 and contains personal and medical information of patients and Israeli soldiers. Meanwhile, the investigation is ongoing to determine whether an information leak occurred.
An unprotected Firebase instance associated with the GST Invoice Billing Inventory app inadvertently spilled over 128MB of sensitive data. The dataset contained user data such as phone numbers, device types, emails, account creation timestamps, addresses, and premium app version purchasing data. Corporate datasets, such as names, emails, locations, invoice counts, turnovers, office addresses, and tokens, were also stored in the dataset.
Austal USA, a shipbuilding company and a contractor for the U.S. DoD and the DHS, confirmed a cyberattack after suffering a data leak. The Hunters International ransomware group claimed to have breached the firm and leaked some information as proof of the intrusion. Additionally, the group threatened to publish more data, including compliance documents, recruiting information, finance details, certifications, and engineering data, in the coming days if the firm failed to meet the ransom demand.
Japanese carmaker Nissan notified that it is investigating a cyberattack that targeted its systems in Australia and New Zealand. Although the website is working normally, the firm confirmed that it is working to restore affected systems. The firm notified the customers about the attack and warned them to be wary of scams, due to the breach, in the coming days.
Pan-American Life Insurance Company (PALIC) disclosed that the MOVEit Transfer breach affected the data of over 105,000 customers. The impacted data included names, addresses, Social Security numbers, dates of birth, contact information, medical benefits information, and credit card information. In addition to notifying the impacted customers, the firm also deployed security patches within its environment as part of its security measures.
WordPress administrators were targeted with fake WordPress security advisories for a fictitious vulnerability tracked as CVE-2023-45124 to infect sites with a malicious plugin. These advisories were sent via phishing emails, which also included a link to download the malicious plugin. To make it more convincing, the fake plugin includes multiple phony user reviews and shows an inflated download count of 500,000.
In response to FOI requests, Cambridge University Hospitals NHS Trust admitted two data breaches that accidentally leaked patient data stored in Excel spreadsheets. While the first incident occurred in 2020, the second one took place in 2021. The impacted information included names, hospital numbers, and some medical information about patients. However, no home addresses or dates of birth were included.
Schools in several states, including Henry County Schools near Atlanta, face ransomware incidents affecting over 44,000 students. Detected in early November, the attack led to unauthorized access, prompting collaboration with law enforcement. While efforts are underway to restore the impacted networks, the BlackSuit ransomware gang, linked to the Royal gang, posted the school name on its leak site. In another incident, the BlackSuit ransomware group claimed attacks at Groveport Madison School, affecting its internet and certain devices. Additionally, Hermon the Hermon School Department in Maine also targeted in a separate ransomware attack.
Researchers found over 3,800 DICOM servers across several countries spilling 43 medical records of 16 million patients. The exposed information included names, addresses, genders, phone numbers, results of medical examination, and in some cases Social Security numbers. Most of these exposed servers were based in the U.S., followed by some in India, and South Africa.
Stanley Steemer, a carpet cleaning giant, said nearly 68,000 people were affected in the March cyberattack. The information that could have been accessed by adversaries includes names and Social Security numbers. The Play ransomware group claimed responsibility for the attack in the same month, allegedly stealing accounting data, budgets, tax documents, and photos of passports.
The notorious Akira ransomware group added two organizations—Compass Group Italia and Aqualectra Utility—to its list of victims. While the group obtained a staggering 107GB of sensitive data from Compass group, a plethora of payment records, and business documents were stolen from the utility provider.
Andariel, linked to the Lazarus APT, was accused of stealing anti-aircraft system data from South Korean companies connected to the defense industry. According to Seoul Investigators, the attackers specifically targeted defense companies as well as research institutes and pharmaceutical companies and stole 1.2TB of data in attacks.
Active exploitation of several flaws was observed globally, including those impacting Adobe Cold Fusion and Cisco IOS XE. The threat landscape also witnessed a new trojan named Krasue and an infostealer called MrAnon Stealer in the wild. While Krasue was used to establish a foothold on victims’ systems, the other would steal user credentials and other sensitive details.
Earlier this week, Microsoft issued a warning about the ongoing attacks by the Russian state-sponsored APT28 threat actors that exploited a critical elevation of privilege flaw (CVE-2023-23397) in Outlook. The attackers are exploiting the flaw to hijack vulnerable Exchange accounts and steal sensitive information. The targeted sectors include government, energy, transportation, and others located in the U.S., Europe, and the Middle East.
The Shadowserver Foundation observed a spike in the number of devices hacked via recently patched Cisco IOS vulnerabilities. As part of the attacks, threat actors exploited the flaws (CVE-2023-20198 and CVE-2023-20273) to create high-privileged accounts and deploy and Lua-based backdoor implant to take over 23,000 vulnerable devices, mainly in Mexico and Chile.
The CISA published an alert to warn organizations about the exploitation of an Adobe ColdFusion vulnerability. The agency revealed that the flaw (CVE-2023-26360) was recently exploited by unidentified threat actors to gain initial access to government servers. The issue is related to an improper access control issue and can result in arbitrary code execution. The flaw has been added to the KEV catalog, citing evidence of active exploitation in the wild.
Security researchers discovered the Krasue RAT that has been targeting the Linux systems of telecommunications companies since 2021. The malware is based on code from three open-source projects (Diamorphine, Suterusu, and Rooty) and includes seven variants of a rootkit that supports multiple Linux kernel versions. It is believed either to be deployed through a botnet or sold by initial access brokers. Research highlights that the attacks are limited to telecommunications companies in Thailand.
A newly discovered side-channel attack called SLAM exploits hardware features to steal sensitive data from Intel, AMD, and Arm, revealed security researchers. Short for Spectre based on LAM, the attack impacts mainly existing AMD CPUs that are vulnerable to CVE-2020-12965, future Intel CPUs supporting LAM, future AMD CPUs supporting UAI, and future Arm CPUs supporting TBI. As part of security measures, Linux engineers have created patches that disable LAM in the affected CPUs.
ESET warned of deceptive Android loan apps, known as SpyLoan, targeting millions of users in Southeast Asia, Africa, and Latin America. The apps were distributed via unofficial third-party app stores and Google Play Store and promised high-interest-rate loans with deceitful descriptions. The ultimate goal of these apps was to collect sensitive data of users. The apps were downloaded 12 million times.
Over 15,000 Go module repositories on GitHub were found to be vulnerable to repojacking, a supply chain attack that exploits changes in GitHub usernames and account deletions. Out of these, over 9,000 repositories were at risk due to GitHub username changes, while more than 6,000 were vulnerable due to account deletions. This issue particularly affected Go modules as they are decentralized, allowing attackers to register unused usernames, duplicate module repositories, and publish malicious modules.
The ASEC analysis team revealed that the AsyncRAT malware now also uses the WSF file for propagation. Operators distributed it in compressed file format through URLs contained within emails. The attack also involved converting the JPG file's extension to .zip, decompressing it, and executing an XML file with a command string that launches the Error.vbs file via PowerShell. In the final step, the pwng.ps1 file containing the .NET binary was used to execute AsyncRAT malware.
Apple, Android, and Linux devices are at risk of injection attacks, following the discovery of a Bluetooth authentication bypass flaw (CVE-2023-45866). The flaw enables attackers to connect and inject keystrokes to execute arbitrary commands. Affected operating systems include Android 4.2.2-10, Ubuntu, Debian, Fedora, and macOS/iOS with a Magic Keyboard.
Cado Security spotted a new version of the P2PInfect botnet targeting MIPS-based devices, including routers, and IoT devices. The new variant includes several evasion mechanisms, such as debugger detection, anti-forensics on Linux hosts, and VM detection methods for embedded payloads, to make it more difficult for researchers to analyze. It is believed to be propagated via vulnerable SSH servers.
FortiGuard Labs identified an email phishing campaign that leveraged deceptive booking information to distribute a Python-based information stealer named MrAnon Stealer. The email masqueraded as a company looking to reserve hotel rooms and tricked victims into opening a malicious PDF file to learn more about booking details. The malware is designed to steal its victims' credentials, system information, browser sessions, and cryptocurrency extensions.