The Good
In a pivotal move towards fortifying vulnerability management, theCISA launched an innovative initiative, Vulnrichment, aimed at enhancing the speed and efficiency of NIST’s NVD. Concurrently, the DOS unveiled a new international cyberspace strategy promoting global collaboration for a secure, inclusive digital future. This forward-thinking strategy champions digital solidarity, urging rights-respecting users worldwide to unite against cyber threats and foster a resilient and prosperous digital ecosystem.
-
The CISA announced a new project called Vulnrichment to address the slowdown in the NIST National Vulnerability Database (NVD). The Vulnrichment project aims to enrich CVE records with key decision points using a SSVC decision tree model. The project has already enriched 1,300 CVEs and will continue to assess and categorize vulnerabilities based on their impact and exploitability.
-
The CISA extended the comment period for new regulations under the Cyber Incident Reporting for Critical Infrastructure Act in response to requests from various industries. The CISA is seeking feedback on how to strengthen regulations aimed at enhancing federal cyber incident and ransomware payment tracking activities. This decision follows concerns raised by lawmakers and industry representatives about excessive restrictions on critical infrastructure organizations.
-
The ASD's ACSC, the CISA, the Canadian Centre for Cyber Security (CCCS), the NCSC-U.K, and the NCSC-NZ released guidance on Secure by Design Choosing Secure and Verifiable Technologies to help organizations make secure and informed choices when procuring digital products and services. The guidance provides considerations for incorporating secure design principles into procurement processes and offers sample questions to use at each stage of the process. Nearly 70 leading software companies signed this voluntary pledge.
-
The DOS announced an international cyberspace strategy centered around fostering collaboration for a more secure and inclusive world. The strategy emphasizes digital solidarity and calls for rights-respecting users to work together for increased security, resilience, and prosperity. It outlines guiding principles and areas of action, focusing on creating an open, resilient, and secure digital ecosystem while addressing cyber threats and malicious actors.
The Bad
In a series of troubling developments, the project management tool Monday[.]com has eliminated its Share Update feature due to misuse in phishing scams by attackers who targeted the platform's users with phishing emails. Simultaneously, the FBI has warned U.S. retailers of Storm-0539, a hacking group that has been exploiting gift card departments since January 2024. Additionally, the BogusBazaar crime ring has defrauded 850,000 individuals globally, netting around $50 million from fake online stores.
- The project management platform Monday[.]com removed its "Share Update" feature after it was abused by threat actors in phishing attacks. The attackers sent phishing emails to Monday[.]com customers using the platform's own email accounts. The emails contained links to phishing forms on formstack.com, and the platform has since disabled the forms. Monday[.]com stated that the abuse of the feature allowed users to send notifications to people outside their organization.
- The FBI alerted U.S. retail companies against malicious activities by Storm-0539, a hacking group targeting gift card department employees since January 2024. Storm-0539 employs sophisticated phishing kits to bypass MFA, infiltrate accounts, and steal credentials and SSH passwords. They then generate fraudulent gift cards using compromised accounts. The FBI advises corporations to update incident response plans, train employees to recognize phishing, and enforce MFA.
- The BogusBazaar crime ring defrauded 850,000 individuals worldwide, amassing approximately $50 million over three years through fake online stores spanning 22,500 domains. Operating mainly in Western Europe, Australia, and the U.S., the scam involved selling nonexistent or counterfeit goods and harvesting credit card details. The network evaded law enforcement by decentralizing its operations and swiftly deploying new fake websites using US-hosted servers running WordPress with WooCommerce.
- In a different report, ASEC uncovered an attack campaign distributing RemcosRAT via steganography. Initially, attackers use a Word document employing template injection to initiate the attack, followed by an RTF file exploiting a vulnerability in the equation editor. The RTF file downloads obfuscated VBScripts, executing PowerShell scripts to decode Base64 data hidden within images. This decoded data ultimately loads RemcosRAT.
- AhnLab confirmed the ongoing distribution of abnormal-sized shortcut files (*.LNK) targeting South Korean individuals concerned with North Korea. The investigation revealed that the files contained the RokRAT malware. The malware utilizes cloud APIs to collect user data, transmitting it to the threat actor's cloud servers through services like pCloud and Yandex. Malicious behaviors include command execution, file deletion, and information collection.
- Finland's Traficom alerted citizens about an Android malware campaign impersonating banks, urging victims to install a fake McAfee app. Legitimate-appearing SMS messages direct recipients to call a specified number for "protection.” Once installed, the app grants threat actors access to victims' bank accounts. Financial institutions like the OP Financial Group also cautioned against sharing sensitive data or downloading apps prompted by such messages.
New Threats
As AI adoption grows globally, new threats pop up. In one such development, the Sysdig Threat Research Team has uncovered LLMjacking, an attack exploiting cloud-hosted LLM services through stolen credentials. Meanwhile, a new variant of the zEus stealer, hidden within a Minecraft source pack distributed via YouTube, poses a significant threat by stealing sensitive data. Additionally, Google has patched 26 vulnerabilities in Android, including a critical flaw in Android 14 that allowed privilege escalation.
- The Sysdig Threat Research Team has discovered a new attack called LLMjacking, which targets cloud-hosted LLM services using stolen cloud credentials. The attackers breach vulnerable systems, exfiltrate cloud credentials, and access LLM models hosted by cloud providers. They use tools to validate credentials, set up reverse proxy servers, and query logging settings to evade detection. This attack allows them to monetize access to LLMs while the cloud account owner unknowingly bears the cost.
- A variant of the zEus stealer was discovered embedded within a crafted Minecraft source pack, distributed through YouTube. Mimicking a Windows screensaver file, the malware extracts itself via a WinRAR self-extract archive, initiating the theft of sensitive data upon execution. zEus employs anti-analysis techniques, such as checking system parameters, to evade detection. It extensively harvests information, including IP details, hardware specifications, browser data, and login credentials, saving them in predefined folders.
- Google released security updates for Android, addressing 26 vulnerabilities, including a critical flaw (CVE-2024-23706) in the System component of Android 14 that allowed privilege escalation. The first update covered eight flaws, including four elevation of privilege bugs in the Framework component. The other update fixed 18 vulnerabilities in kernel, Arm, MediaTek, and Qualcomm components. Pixel devices also received updates for seven vulnerabilities in Bluetooth, Mali GPU driver, and Qualcomm components.
- ASEC reported the discovery of a new variant of CHM malware targeting Korean users. This malware strain disguises itself within seemingly innocuous files and employs multiple scripts to exfiltrate user information and perform keylogging activities. Some notable changes from its previous version included a switch in the operation process and obfuscation methods to evade detection.
- HijackLoader has undergone significant updates to enhance its evasion techniques and expand its malware distribution capabilities. It now employs advanced methods such as bypassing Windows Defender and User Account Control and utilizing PNG image delivery for payload deployment. Recent analysis reveals its distribution of various malware families, including Amadey, Lumma Stealer, and Remcos RAT. The updates also include utilizing modular architecture and a dynamic API resolution tactic for evasion.
- Iran's APT42 is deploying two new backdoors, Nicecurl and Tamecat, in cyberespionage campaigns. These custom tools facilitate data harvesting and arbitrary command execution on infected machines. Nicecurl, written in VBScript, drops additional modules, while Tamecat, a PowerShell tool, executes malicious macros via documents. The group targets NGOs, governments, and intergovernmental organizations, often masquerading as media entities and NGOs to steal login credentials.