Weekly Threat Landscape Digest – Week 50

This week’s cybersecurity digest highlights critical vulnerabilities, sophisticated threat campaigns, and pressing advisories impacting global organizations. With the rapid evolution of tactics used by threat actors, proactive mitigation strategies are essential to safeguard your assets and infrastructure.

Vulnerability

  1. Microsoft December 2024 Patch Tuesday: Addressing Multiple Critical Vulnerabilities

Microsoft’s December 2024 Patch Tuesday release addresses 72 security flaws across various products, including actively exploited zero-day vulnerabilities. 

Notable Vulnerabilities:

  • CVE-2024-49070: SharePoint Code Execution Vulnerability
    • Severity: High
    • Impact: Allows attackers with local access to execute arbitrary code on SharePoint servers.
    • Mitigation: Apply the latest security updates provided by Microsoft.
  • CVE-2024-49122: Microsoft Message Queuing (MSMQ) Remote Code Execution
    • Severity: Critical
    • Impact: Enables remote attackers to execute code by sending malicious packets to an MSMQ server.
    • Mitigation: Ensure MSMQ services are updated and restrict access to trusted networks.

Recommendations:

  • Promptly apply the December 2024 security patches to all affected systems.
  • Regularly review and update access controls for critical services.

References:

 

  1. Linux Kernel Vulnerability in F5 Traffix SDC (CVE-2023-1829)

A privilege escalation vulnerability has been identified in the Linux kernel affecting F5’s Traffix Signaling Delivery Controller (SDC). 

Details:

  • CVE: CVE-2023-1829
  • Severity: High
  • Impact: Local attackers can exploit this flaw to escalate privileges on the affected system.
  • Affected Product: F5 Traffix SDC
  • Mitigation: Upgrade to the patched version as specified by F5.

Recommendations:

  • Apply the recommended updates from F5 to mitigate the vulnerability.
  • Monitor systems for unusual activity indicating potential exploitation.

References:

 

  1. Critical Vulnerabilities in Ivanti Products

Ivanti has released patches addressing multiple critical vulnerabilities in its Cloud Services Appliance (CSA), including one with a CVSS score of 10.0. 

Details:

  • Severity: Critical
  • Impact: Exploitation could lead to unauthorized access and control over affected systems.
  • Affected Products: Ivanti CSA and other related products
  • Mitigation: Apply the latest patches provided by Ivanti.

Recommendations:

  • Ensure all Ivanti products are updated to the latest versions.
  • Regularly audit systems for compliance with security updates.

References:

 

  1. Backdoor Discovered in Solana npm Library (@solana/web3.js)

Malicious versions of the @solana/web3.js library were found containing backdoors designed to steal private keys. 

Details:

  • Affected Versions: 1.95.6 and 1.95.7
  • Impact: Developers using these versions may have their private keys compromised, leading to potential loss of funds.
  • Mitigation: Update to version 1.95.8 or later.

Indicators of Compromise:

  • Network connections to suspicious domains associated with the malicious package.

Recommendations:

  • Audit projects for the use of affected versions and update immediately.
  • Rotate any potentially compromised keys.

References:

 

  1. Veeam Service Provider Console Vulnerabilities (CVE-2024-42448 & CVE-2024-42449)

Veeam has addressed critical vulnerabilities in its Service Provider Console that could allow remote code execution and credential leakage. 

Details:

  • CVE-2024-42448:
    • Severity: Critical
    • Impact: Allows remote code execution on the VSPC server.
  • CVE-2024-42449:
    • Severity: High
    • Impact: Enables attackers to leak NTLM hashes and delete files.
  • Affected Versions: VSPC 8.1.0.21377 and earlier
  • Mitigation: Update to the latest cumulative patch for VSPC 8.1.

Recommendations:

  • Apply the provided patches immediately.
  • Monitor systems for signs of exploitation.

References:

Threat Campaigns

  1. Applite Malware Targeting Banking Institutions

Overview:
The Applite malware is a banking trojan targeting financial institutions in Europe, the Americas, and Asia. It employs advanced phishing and overlay attacks to steal user credentials and bypass two-factor authentication (2FA).

Tactics:

  • Delivered via SMS phishing messages containing links to fake banking apps.
  • Creates overlays on legitimate banking apps to intercept login credentials and OTPs.
  • Intercepts SMS to bypass 2FA and enable fraudulent transactions.

IoCs:

  • APK Hashes:
    • 75c5c93a9f9f4d83910c51b658e4fbd929ba9ff49ad44e8d26e2f17d678c4535
    • d3f1b00f129c83a7b4f9325825311c88e5a82f7d45808ef3a1cf1b6e2d3a9f91
  • C2 Domains:
    • api[.]applite-fraud[.]com
    • banking-secure[.]app-auth[.]xyz
  • IP Addresses:
    • 185.180.222[.]14
    • 104.21.88[.]64

Mitigation:

  • Avoid clicking on links in unsolicited SMS messages.
  • Enable 2FA using app-based authentication rather than SMS.
  • Monitor banking apps for unusual transactions.

References:

 

  1. Black Basta Ransomware Campaign via Microsoft Teams

Overview:
The Black Basta ransomware gang exploits compromised Microsoft Teams accounts to deliver ransomware payloads. Using stolen credentials, attackers spread malware through malicious links and file attachments shared in Teams chats.

Tactics:

  • Phishing attacks to steal Teams credentials.
  • Distribution of ransomware payloads via chat links and attachments.

IoCs:

  • Payload Hashes:
    • b91d27e34f2e7c57d72ffbfa7c3e9b20da7e7c87
  • C2 Domains:
    • teams-encrypted-chat[.]com
    • ms-ransomware-upload[.]xyz

Mitigation:

  • Enable Multi-Factor Authentication (MFA) for all Microsoft 365 accounts.
  • Monitor Teams activity logs for unusual login attempts or file-sharing activity.
  • Train employees to recognize suspicious activity within Teams.

References:

 

  1. Venom Spider Deploys RevC2 Malware

Overview:
Venom Spider, a known threat actor, has deployed RevC2 malware in targeted campaigns. This malware is designed for stealth and persistence, enabling attackers to maintain long-term access to victim networks.

Tactics:

  • Delivery via phishing emails containing malicious links.
  • Uses encrypted communication channels to avoid detection.

IoCs:

  • File Hashes:
    • 153cd5a005b553927a94cc7759a8909bd1b351407d8d036a1bf5fcf9ee83192e
  • C2 URLs:
    • hxxp://170.75.168[.]151:8080/revc2-uploaded.pdf
    • ws://encrypted-data[.]xyz:8082

Mitigation:

  • Block identified C2 domains.
  • Deploy endpoint detection and response (EDR) tools to monitor for anomalies.
  • Conduct regular threat-hunting exercises to identify persistence mechanisms.

References:

https://www.zscaler.com/blogs/security-research/unveiling-revc2-and-venom-loader 

 

  1. Android Malware Hijacking WhatsApp Accounts

Overview:
An Android malware campaign is hijacking WhatsApp accounts by intercepting OTPs and manipulating app data. Attackers gain control of accounts to impersonate victims or steal personal data.

Tactics:

  • Malware installed via fake apps or third-party APKs.
  • OTP interception to hijack WhatsApp sessions.

IoCs:

  • Malware Hashes:
    • 9b5a8c64d739f377819857b4f122a90e82c5f5c3e78e0121c2b1f5277f563748
  • C2 Domains:
    • api[.]malicious-otp-interceptor[.]com

Mitigation:

  • Download apps only from trusted sources like Google Play.
  • Enable 2FA for WhatsApp.
  • Monitor account activity for unauthorized logins.

References:

 

  1. APT-C-53 Uses Malicious LNK Files for Espionage

Overview:
Advanced Persistent Threat (APT) group APT-C-53 is distributing malicious .LNK files via phishing emails to deploy malware targeting government and corporate entities.

Tactics:

  • Phishing emails with weaponized .LNK attachments.
  • Executes PowerShell scripts to download malware payloads.

IoCs:

  • File Hashes:
    • 7b7c10d67d826e7c298a20ddde7b1a23c214c313e4b3e03b8bca5f3a8f57a4e5
  • Domains:
    • gov-secure[.]download[.]xyz
    • phishing-exploit[.]com

Mitigation:

  • Block .LNK file attachments in email systems.
  • Use endpoint security solutions to detect and block malicious scripts.
  • Train employees to recognize phishing attempts.

References:

 

  1. IOCONTROL Malware Targets Critical Infrastructure

Overview:
The IOCONTROL malware, attributed to the Iranian threat group CyberAv3ngers, is actively targeting Internet of Things (IoT) and operational technology (OT)/SCADA devices in critical infrastructure sectors across Israel and the United States.

Targeted Devices:

  • IoT: Routers, IP cameras, and firewalls.
  • OT/SCADA: Programmable logic controllers (PLCs), human-machine interfaces (HMIs), and fuel management systems (e.g., Gasboy, Orpak).

Affected Manufacturers:

  • D-Link, Hikvision, Baicells, Red Lion, Orpak, Phoenix Contact, Teltonika, and Unitronics.

Malware Capabilities:

  1. Modular Design:
    • Customizable for different device types and architectures.
    • Adaptable to various vendor systems.
  2. Persistence Mechanisms:
    • Utilizes a startup script (S93InitSystemd.sh) for automatic execution on reboot.
    • Binary stored in /usr/bin/ directory as iocontrol.
  3. Communication:
    • Uses MQTT protocol on port 8883 for Command and Control (C2) communication.
    • Resolves C2 domains via DNS over HTTPS (DoH) to evade traffic monitoring.
  4. Encryption:
    • AES-256-CBC encryption secures configuration data.
  5. Commands Supported:
    • Send “hello”: Reports system details (e.g., hostname, device model).
    • Check exec: Confirms malware binary functionality.
    • Execute command: Runs OS commands via system calls.
    • Self-delete: Removes all traces of malware.
    • Port scan: Identifies additional network targets.

Attack Impact:

  • Disrupts critical infrastructure operations, including fuel station management.
  • Allows attackers to control peripheral systems such as pumps and payment terminals.
  • Potential data theft and operational sabotage.

Indicators of Compromise (IoCs):

  • Binary Location: /usr/bin/iocontrol
  • Startup Script: /etc/init.d/S93InitSystemd.sh
  • Communication Protocol: MQTT over port 8883.
  • Encrypted C2 Configuration: AES-256-CBC.
  • Dynamic Libraries: Uses libc for system calls.

Mitigation:

  • Network Monitoring: Monitor for unusual traffic patterns on port 8883 and DNS over HTTPS requests.
  • Device Hardening:
    • Restrict SSH and web access to IoT and OT devices.
    • Disable unused services and ports.
  • Patch Management: Ensure firmware updates are applied to all vulnerable devices.
  • Incident Response:
    • Identify and isolate infected systems.
    • Remove persistence scripts and binaries.

References:

Advisories

  1. Ongoing Phishing Campaign Targets Employee Credentials

Overview:
A large-scale phishing campaign is targeting employees across various industries by impersonating IT administrators. Attackers direct victims to credential-stealing portals disguised as legitimate login or password reset pages.

Key Details:

  • Delivery Mechanism: Emails claiming to require immediate credential verification or password resets.
  • Target: Corporate employees, especially those in IT and finance roles.

IoCs:

  • Malicious Domains:
    • login-upgrade[.]secure-auth[.]com
    • credentials-reset[.]xyz
  • IP Addresses:
    • 192.185.215[.]55
    • 89.117.53[.]94

Mitigation:

  • Implement robust email filtering solutions to detect and block phishing attempts.
  • Enforce Multi-Factor Authentication (MFA) for all employee accounts.
  • Conduct regular phishing awareness training for employees.

References:

  1. QR Code Phishing Campaign Bypasses Browser Isolation

Overview:
Attackers are embedding QR codes in phishing emails and documents to bypass browser isolation systems. The codes redirect users to malicious credential-stealing websites or deliver malware payloads.

Key Details:

  • Tactic: QR codes are presented as links to secure login pages or access portals.
  • Impact: Credential theft, malware delivery, and unauthorized account access.

IoCs:

  • Malicious URLs:
    • hxxps://secure-login-update[.]xyz
    • hxxps://browser-isolated-access[.]com

Mitigation:

  • Educate employees on verifying the legitimacy of QR codes before scanning.
  • Enforce advanced phishing detection systems to identify malicious URLs.
  • Implement MFA to reduce the impact of credential theft.

References:

  1. Browser Isolation Exploitation Using QR Codes

Overview:
A vulnerability in some browser isolation mechanisms allows attackers to evade protections using QR codes. Users are redirected to phishing sites where credentials are stolen.

Key Details:

  • Target: Corporate employees using browser isolation systems.
  • Delivery Mechanism: QR codes embedded in PDFs or email attachments.

IoCs:

  • Malicious Domains:
    • hxxps://validate-login[.]com
    • hxxps://verify-portal-access[.]xyz

Mitigation:

  • Restrict the use of browser isolation systems for external links until patches are available.
  • Educate employees on safe browsing practices and how to recognize phishing attacks.
  • Monitor network traffic for connections to known malicious domains.

References:

Radiant Capital Hacked, $50M Stolen

Overview:
Radiant Capital, a decentralized finance (DeFi) lending platform, suffered a $50 million breach attributed to North Korean hackers. The attackers employed social engineering tactics, posing as a former contractor via Telegram to deliver malware, compromising developers’ hardware wallets and manipulating transaction data. This led to unauthorized control over protocol components on Arbitrum and Binance Smart Chain (BSC), resulting in significant fund drainage from user accounts and reserves. 

Impact:

  • Unauthorized fund transfers.
  • Compromise of protocol components.
  • Exploitation of multi-signature process vulnerabilities.

Mitigation:

  • Revoke token approvals.
  • Implement new wallets with enhanced security measures.
  • Introduce timelocks and robust transaction verification processes.

References:

Meeten Malware Targets macOS and Windows Users

Overview:
A new malware campaign distributes the ‘Realst’ infostealer through fake applications named “Meeten” and “Meetio,” targeting both macOS and Windows users. Attackers create AI-generated websites and employ social engineering tactics, such as impersonating contacts on platforms like Telegram, to trick users into downloading the malicious apps. Once installed, ‘Realst’ steals cryptocurrency wallet information, browser credentials, Telegram data, and other sensitive information. Some malicious websites can directly steal cryptocurrency via JavaScript without requiring app installation. 

Impact:

  • Theft of cryptocurrency and sensitive personal data.
  • Unauthorized access to financial accounts and digital wallets.

Mitigation:

  • Avoid downloading applications from unverified sources.
  • Be cautious of unsolicited messages, especially those requesting software installation.
  • Regularly update and secure cryptocurrency wallets and related applications.

References:

Ultralytics PyPI Package Compromised to Deliver Crypto Coinminer

Overview:
Malicious versions (8.3.41 and 8.3.42) of the popular AI library ‘ultralytics’ were uploaded to the Python Package Index (PyPI) after attackers exploited a GitHub Actions script injection vulnerability. These compromised versions included code that downloaded and executed the XMRig cryptocurrency miner, impacting users who installed these versions. The ‘ultralytics’ library has over 60 million downloads and a substantial user base, amplifying the potential reach of this attack. 

Impact:

  • Unauthorized cryptocurrency mining on affected systems.
  • Potential exposure of sensitive information due to compromised environments.

Mitigation:

  • Update to version 8.3.43 or later of the ‘ultralytics’ library.
  • Review and secure CI/CD pipelines to prevent similar compromises.

References:

Ready to get started?

Contact us to arrange a half day
Managed SOC and XDR workshop in Dubai

Ready to get started?

Contact us to arrange a half day Managed SOC and XDR workshop in Dubai

© 2024 HawkEye – Managed CSOC and XDR powered by DTS Solution. All Rights Reserved.
This is a staging environment