Weekly Threat Landscape Digest – Week 48
This week’s cybersecurity digest highlights multiple critical vulnerabilities and threat actor activities, emphasizing the importance of proactive mitigation strategies.
Vulnerabilities
- Multiple Vulnerabilities in Apache Tomcat
Researchers have identified vulnerabilities in Apache Tomcat that could lead to remote code execution, data exposure, or service instability.
- CVE Details:
- CVE-2024-52316: Authentication Bypass (Critical, CVSS 9.8).
- CVE-2024-52317: Request and Response Mix-Up (Medium, CVSS 6.5).
- CVE-2024-52318: Incorrect Object Recycling (Medium, CVSS 6.1).
- Affected Versions:
- CVE-2024-52316 & CVE-2024-52317: Tomcat 11.0.0-M1 to 11.0.0-M26, Tomcat 10.1.0-M1 to 10.1.30, Tomcat 9.0.0-M1 to 9.0.95.
- CVE-2024-52318: Tomcat 11.0.0, 10.1.31, 9.0.96.
- Mitigation:
Upgrade to Tomcat 11.0.1+, 10.1.33+, or 9.0.97+. - References:
https://nvd.nist.gov/vuln/detail/CVE-2024-52316
https://nvd.nist.gov/vuln/detail/CVE-2024-52317
https://nvd.nist.gov/vuln/detail/CVE-2024-52318
- Google Chrome Updates
Google patched a high-severity vulnerability in Chrome’s V8 JavaScript engine.
- CVE Details:
- CVE-2024-11395: Type Confusion (High, CVSS 8.8).
- Affected Versions:
Chrome versions prior to 131.0.6778.85 (Windows/Mac/Linux) and 131.0.6778.81 (Android). - Mitigation:
Update Chrome via the stable channel. - References:
https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html
https://chromereleases.googleblog.com/2024/11/chrome-for-android-update_19.html
- Oracle Agile PLM Vulnerability
A critical vulnerability in Oracle Agile PLM may allow remote file disclosure.
- CVE Details:
- CVE-2024-21287: File Disclosure (Critical, CVSS 9).
- Affected Versions:
Oracle Agile PLM Framework 9.3.6. - Mitigation:
Apply Oracle’s patch immediately. - References:
https://www.oracle.com/security-alerts/alert-cve-2024-21287.html
- Trend Micro Deep Security Vulnerability
An OS command injection vulnerability in Trend Micro Deep Security Agent enables attackers to execute arbitrary code.
- CVE Details:
- CVE-2024-51503: Command Injection (High, CVSS 8.0).
- Affected Versions:
Deep Security Agent versions <20.0.1-21510 and DSVA Notifier 20.0.0-8438. - Mitigation:
Update to Deep Security Agent 20.0.1+. - References:
https://success.trendmicro.com/en-US/solution/KA-0018154
- 7-Zip High-Severity Vulnerability
A vulnerability in 7-Zip’s Zstandard decompression function may allow remote attackers to execute arbitrary code.
- CVE Details:
- CVE-2024-11477: Integer Underflow (High, CVSS 7.8).
- Affected Versions:
7-Zip versions prior to 24.07. - Mitigation:
Update to 7-Zip version 24.07 or later. - References:
https://nvd.nist.gov/vuln/detail/CVE-2024-11477
- Kubernetes High-Severity Vulnerability
A flaw in Kubernetes’ gitRepo volume feature allows attackers to execute arbitrary commands beyond container boundaries.
- CVE Details:
- CVE-2024-10220: Command Execution (High, CVSS 8.1).
- Affected Versions:
Kubernetes v1.30.0–v1.30.2, v1.29.0–v1.29.6, and ≤v1.28.11. - Mitigation:
Upgrade to v1.30.3, v1.29.7, or v1.28.12. - References:
https://github.com/kubernetes/kubernetes/issues/128885
- Veritas Enterprise Vault Vulnerabilities
Critical RCE vulnerabilities in Veritas Enterprise Vault could allow attackers to exploit .NET Remoting TCP ports.
- CVE Details:
ZDI-CAN-24334 to ZDI-CAN-24405 (Critical, CVSS 9.8). - Mitigation:
Apply firewalls, restrict RDP access, and update systems. - References:
https://www.veritas.com/support/en_US/security/VTS24-014
- AnyDesk Zero-Day Vulnerability
A flaw in AnyDesk’s “Allow Direct Connections” feature exposes users’ public and private IP addresses.
- CVE Details:
- CVE-2024-52940: IP Exposure (High, CVSS 7.5).
- Affected Versions:
AnyDesk versions 8.1.0 and below. - Mitigation:
Disable “Allow Direct Connections” and monitor for unusual traffic. - References:
https://nvd.nist.gov/vuln/detail/CVE-2024-52940 | https://github.com/ebrasha/abdal-anydesk-remote-ip-detector
- FluentSMTP Plugin Vulnerability
A vulnerability in FluentSMTP allows unauthenticated attackers to execute arbitrary code on WordPress sites.
- CVE Details:
- CVE-2024-9511: PHP Object Injection (Critical, CVSS 9.8).
- Affected Versions:
FluentSMTP ≤2.2.82. - Mitigation:
Update to FluentSMTP 2.2.83+. - References:
https://nvd.nist.gov/vuln/detail/CVE-2024-9511
- Vulnerability in Palo Alto Networks GlobalProtect App
An insufficient certificate validation issue in Palo Alto Networks’ GlobalProtect app allows attackers to connect to arbitrary servers, potentially installing malicious root certificates and executing unauthorized actions.
- CVE Details:
- CVE-2024-5921: Certificate Validation Issue (Medium, CVSS 6.8).
- Affected Versions:
- GlobalProtect App 6.3: All versions.
- GlobalProtect App 6.2 (Windows): Versions <6.2.6.
- GlobalProtect App 6.2 (MacOS/Linux): All versions.
- GlobalProtect App 6.1 and earlier: All versions.
- GlobalProtect UWP App (Windows): All versions.
- Mitigation:
- Use the GlobalProtect app in FIPS-CC mode.
- Upgrade to version 6.2.6 or newer (Windows) or equivalent unaffected versions.
- References: https://security.paloaltonetworks.com/CVE-2024-5921
Advisories
- Microsoft 365 Outage
A widespread outage affected Microsoft 365 services, including Exchange Online, Teams, and SharePoint. Users experienced disruptions in accessing emails, collaborating on documents, and participating in virtual meetings. Microsoft attributed the issue to a networking configuration error, which has since been resolved.
Mitigation:
- Organizations should implement contingency plans to maintain business continuity during service outages.
- Regularly back up critical data to ensure accessibility during unforeseen disruptions.
References:
Incidents
- XT Exchange Hacked
Cryptocurrency exchange XT.com reported an abnormal wallet transfer resulting in a loss of approximately $1.7 million. The breach led to the suspension of all crypto withdrawals, with the exchange citing wallet upgrades and maintenance as the reason. Blockchain security firm PeckShield noted that the stolen funds were converted into Ethereum.
Mitigation:
- Users should exercise caution when holding funds on centralized exchanges due to recurring hacks.
- Regularly monitor account activity and enable security features such as two-factor authentication.
References:
Threat Actors
- MUT-8694: NPM and PyPI Malicious Campaign
A sophisticated supply chain attack targeting npm and PyPI repositories has been identified. The threat actor, designated as MUT-8694, uses techniques like typosquatting to distribute malware, including Blank Grabber and Skuld Stealer, primarily targeting Windows users.
Indicators of Compromise (IoCs):
File Hashes (SHA256):
- CBLines.exe (Blank Grabber): 9247039186ec01688d19be3ade8e18fa086301145b7c00cc24465147764c63b8
- RobloxPlayerLauncher.exe: 5c4c6ef3aed460f7ea15025bc160768e00c988747b943c99faf9f09b73f86e18
- cmd.exe: b3ce55c72f4e23252235f9698bd6078880ceaca310ba16ee859a5a2d6cc39a92
Malicious URLs:
- https://github[.]com/holdthatcode/e/raw/main/CBLines.exe
- https://eed964e7-461c-4428-9c46-808d77ede57c-00-26f8c6izoatcc.worf.replit[.]dev/skuld
- https://eed964e7-461c-4428-9c46-808d77ede57c-00-26f8c6izoatcc.worf.replit[.]dev/blank
- https://eed964e7-461c-4428-9c46-808d77ede57c-00-26f8c6izoatcc.worf.replit[.]dev/empyrean
- https://discord[.]com/api/webhooks/1296197362108338248/k492vQ1I3SDXcmvWcvsy2EcSUzrwhNmILrYhR3qSF8R7tkcE-C5GgZSxuS3IlNschBWg
- https://api.telegram[.]org/bot7546407054:AAGwtti94gRjmoXnuSTcg7u0_qsGj7uoXqo/getUpdates
- https://api.telegram[.]org/bot7546407054:AAGwtti94gRjmoXnuSTcg7u0_qsGj7uoXqo/getWebhookInfo
- https://api.telegram[.]org/bot7546407054:AAGwtti94gRjmoXnuSTcg7u0_qsGj7uoXqo/getMe
Mitigation:
- Verify the authenticity of packages and monitor for suspicious activity.
- Regularly update and patch development environments.
Reference:
- Microsoft Disrupts ONNX Phishing-as-a-Service
Microsoft disrupted the operations of ONNX (Caffeine/FUHRER), a phishing-as-a-service platform operational since 2017. The action included the seizure of 240 domains used to target Microsoft 365, Google, Dropbox, and other tech services with phishing attacks.
Key Tactics:
- Quishing (QR Code Phishing): PDF attachments with malicious QR codes redirected victims to fake login pages.
- 2FA Bypass: Kits included mechanisms to intercept two-factor authentication codes.
- Obfuscation: Encrypted JavaScript evaded anti-phishing detection tools.
Outcome:
The operation was disrupted in June 2024 after researchers identified the operator, Abanoub Nady (MRxC0DER). Microsoft secured a court order to sever access to malicious infrastructure and prevent further use of the phishing domains.
Mitigation:
- Train employees to recognize phishing tactics, especially QR code-based attacks.
- Avoid scanning QR codes from unknown sources and enforce MFA for accounts.
Reference:
3.Russia-Aligned TAG-110 Targets Asia and Europe
TAG-110, a Russia-aligned threat group linked to BlueDelta (APT28), has been conducting cyber-espionage campaigns targeting governments, human rights groups, and educational institutions in Central Asia, East Asia, and Europe. The group uses HATVIBE, an HTML application loader, and CHERRYSPY, a Python-based backdoor, to exfiltrate sensitive data and monitor victim systems.
Key Highlights:
- Targets: Government entities, human rights groups, and educational institutions.
- Malware Used:
- HATVIBE: A loader delivered via phishing emails or exploited vulnerabilities (e.g., Rejetto HTTP File Server). Uses obfuscation techniques such as VBScript encoding and XOR encryption.
- CHERRYSPY: Complements HATVIBE for secure data exfiltration, using encryption methods like RSA and AES for C2 communication.
- Impact: 62 victims across 11 countries, including Kazakhstan, Kyrgyzstan, and Uzbekistan, since July 2024.
Mitigation:
- Deploy Snort, Suricata, and YARA rules to detect activity.
- Monitor for IoCs and patch vulnerabilities such as CVE-2024-23692.
- Train employees on phishing detection and enforce MFA.
References:
- https://www.recordedfuture.com/research/russia-aligned-tag-110-targets-asia-and-europe
- https://go.recordedfuture.com/hubfs/reports/CTA-RU-2024-1121.pdf
- Chinese APT Group Earth Estries Targets Critical Infrastructure
Earth Estries, a Chinese advanced persistent threat (APT) group, has been actively targeting critical infrastructure sectors, including telecommunications, government entities, and NGOs, across regions like Asia-Pacific, the US, the Middle East, and South Africa. Using sophisticated malware like GHOSTSPIDER, SNAPPYBEE, and DEMODEX Rootkit, the group conducts prolonged cyber-espionage campaigns.
Key Insights
- Primary Targets: Telecommunications providers, government agencies, technology firms, NGOs, and consulting companies.
- Attack Techniques:
- Exploiting vulnerabilities in public-facing servers for initial access.
- Using living-off-the-land binaries (LOLBINs) such as WMIC.exe and PSEXEC.exe for lateral movement.
- Deploying custom malware for persistence and espionage.
- C&C Infrastructure: Complex operations with shared tools and domains overlapping with other Chinese APTs.
Malware Overview
- GHOSTSPIDER: Multi-modular backdoor with secure C&C communication via TLS.
- SNAPPYBEE: Advanced malware facilitating data exfiltration.
- DEMODEX Rootkit: Found in compromised vendor networks linked to telecommunications providers.
Indicators of Compromise (IoCs)
- C&C Domains:
- api[dot]solveblemten[dot]com
- esh[dot]hoovernamosong[dot]com
- IP Address:
- 158.247.222[dot]165
5.RomCom APT Exploits Firefox and Windows Zero-Day Vulnerabilities
The RomCom APT Group (aka Storm-0978, Tropical Scorpius) exploited two zero-day vulnerabilities to deploy the RomCom backdoor:
- CVE-2024-9680 (Firefox): Use-after-free bug in the animation timeline feature (Critical, CVSS 9.8).
- CVE-2024-49039 (Windows): Privilege escalation in Task Scheduler (High, CVSS 8.8).
Attack Details
Method: Victims were redirected to fake websites (e.g., economistjournal[.]cloud) hosting exploits.
Outcome: Sandbox escape, privilege escalation, and installation of RomCom backdoor for command execution and payload delivery.
IOCs:
- economistjournal[.]cloud
- redjournal[.]cloud
References:
https://thehackernews.com/2024/11/romcom-exploits-zero-day-firefox-and.html
https://www.infosecurity-magazine.com/news/romcom-apt-zeroday-flaws-firefox/
6.Bootkitty: First UEFI Bootkit Targeting Linux
Bootkitty is the first UEFI bootkit malware targeting Linux systems, discovered in November 2024. Developed as a proof-of-concept by BlackCat, it exploits vulnerabilities to bypass Secure Boot and manipulate the Linux kernel.
Key Details
- Purpose: Disable kernel signature checks and load malicious modules.
- Exploited Vulnerability:
- CVE-2023-40238 (LogoFAIL): Bypasses Secure Boot using tampered BMP images.
- Targets: Limited to certain Ubuntu distributions and hardware from Acer, HP, Fujitsu, and Lenovo.
- Artifacts: Includes bootkit.efi, kernel module BCDropper, and ELF binary BCObserver.
Mitigation
- Enforce Secure Boot with validated certificates.
- Apply firmware patches for CVE-2023-40238.
- Monitor boot processes for anomalies and reflash compromised firmware if detected.
IoCs and Resources