CybersecurityHQ News Roundup - December 9, 2024

News By Daniel Michan Published on December 9, 2024


Critical OpenWrt Flaw Exposes Firmware Update Server to Exploitation

OpenWrt, the Linux-based OS for embedded devices, patched a critical flaw (CVE-2024-54143) affecting its sysupgrade server, exposing users to risks of compromised firmware. Exploits leverage command injection vulnerabilities and truncated SHA-256 hashes, enabling attackers to serve malicious images. While OpenWrt assures official builds are unaffected, users are urged to patch immediately. Learn more on OpenWrt’s advisory.

Medical Device Maker Artivion Scrambles After Ransomware Attack

Artivion, a U.S.-based medical device maker, suffered a ransomware attack, disrupting order and shipping systems. While operational impacts are mitigated, recovery expenses remain uncertain. The firm assured its customers but warns of potential future risks. Read the SEC filing here.

QNAP Patches Vulnerabilities Exploited at Pwn2Own

QNAP released patches for critical vulnerabilities (e.g., CVE-2024-50393) revealed at Pwn2Own Ireland. Issues range from command injection to improper authentication. Updates are crucial as QNAP devices are frequent attack targets. More details on QNAP’s advisories page.

Blue Yonder Investigates Data Theft After Ransomware Attack

Blue Yonder’s systems were targeted by the Termite ransomware gang, claiming to have stolen 680GB of sensitive data. Major customers like Starbucks and UK grocery giants faced disruptions. Investigations continue as the firm mitigates impact. Full details on Symantec’s findings.

Deloitte Responds After Ransomware Group Claims Data Theft

Deloitte has responded to claims by ransomware group Brain Cipher, which alleges theft of over 1TB of data. The firm states the breach involves a single client’s external system and not Deloitte's network. Brain Cipher, linked to multiple high-profile attacks, threatens to leak data if ransom demands aren’t met. The incident marks Deloitte's second hacking claim in recent months. Read more on SecurityWeek.

Eight Suspected Phishers Arrested in Belgium, Netherlands

Authorities in Belgium and the Netherlands have arrested eight suspects involved in phishing and online scams targeting elderly victims. The group stole millions of euros using fake bank portals and luxury call centers. Law enforcement seized cash, electronics, and weapons in 17 raids. Europol reports the scam spanned at least 10 countries. Details via Europol.

Anna Jaques Hospital Data Breach Impacts 316,000 People

A December 2023 ransomware attack on Anna Jaques Hospital compromised sensitive information of over 316,000 individuals. Stolen data includes medical records, Social Security numbers, and financial details. The hospital is providing affected individuals with free identity theft monitoring. The Money Message group is behind the breach, releasing stolen data earlier this year. Full coverage on Healthcare IT News.

EU Probes TikTok Over Alleged Russian Election Interference in Romania

The EU is investigating TikTok following claims of coordinated Russian influence in Romania’s presidential elections. Intelligence suggests pro-Russian campaigns used TikTok to promote far-right candidate Calin Georgescu. TikTok faces scrutiny under the EU’s Digital Services Act and must respond within 24 hours. More insights on Politico.

Black Basta Ransomware Adopts New Tactics: Email Bombing and QR Codes

Black Basta ransomware actors are employing advanced social engineering, including email bombing and malicious QR codes, to compromise victims. Researchers at Rapid7 and ReliaQuest observed tactics like impersonating IT staff and distributing credential-harvesting malware. Black Basta continues to evolve from its origins linked to Conti, leveraging custom malware families for targeted attacks. Deep dive on Rapid7.

Researchers Uncover Prompt Injection Vulnerabilities in DeepSeek and Claude AI

Prompt injection attacks have been identified in DeepSeek and Anthropic's Claude AI, posing severe risks such as account takeover and unauthorized code execution. Security researcher Johann Rehberger demonstrated how DeepSeek's input handling allowed exploitation, while Claude's Computer Use feature could be weaponized to execute malicious commands. These vulnerabilities highlight risks in Large Language Models (LLMs), including the ability to hijack CLI tools and bypass security controls. Developers are urged to treat LLM output as untrusted data and implement stringent safeguards. Learn more from The Hacker News and SecurityWeek.

Socks5Systemz Botnet Powers Illegal Proxy Service with 85,000+ Hacked Devices

The Socks5Systemz botnet, linked to the PROXY.AM proxy service, uses over 85,000 compromised devices to obscure malicious activity. Security firm Bitsight traced the malware to loaders like SmokeLoader, targeting devices globally. This underscores a broader threat where botnets exploit misconfigured systems to support cybercrime. Organizations must bolster defenses against such attacks, including protecting against Docker API exploitation as noted in recent research. Explore the detailed findings at Bitsight and Trend Micro.

Ultralytics AI Library Compromised: Cryptocurrency Miner Found in PyPI Versions

Two versions of the Ultralytics AI library on PyPI were compromised to deliver a cryptocurrency miner, exploiting a GitHub Actions vulnerability. Security researchers noted discrepancies between source code and maliciously modified PyPI versions, emphasizing the risks of software supply chain attacks. Developers are advised to update affected dependencies and secure build environments. Detailed technical insights are available at ReversingLabs and GitHub.

WAF Vulnerability in Akamai, Cloudflare, and Imperva Affected 40% of Fortune 100 Companies

A flaw dubbed "BreakingWAF" exposed backend servers of top Fortune 100 companies to critical attacks, including DDoS and ransomware. Misconfigurations in popular WAF/CDN solutions allowed bypassing of WAF protections. Researchers recommend mitigation strategies like mutual TLS and pre-shared secrets. Companies affected, including JPMorgan Chase and Visa, have implemented fixes. Read the full analysis at Zafran and Cloudflare.

Vegas Golden Knights Partner with Solis Security as Official Cybersecurity Provider

The Vegas Golden Knights have named Solis Security their Official Cybersecurity Partner, aiming to bolster their digital defenses. Solis will provide cutting-edge protection and incident response for the NHL team and other Foley Entertainment Group entities. The partnership includes in-arena promotions at T-Mobile Arena and social media campaigns featuring goaltender highlights. Solis, a global cybersecurity leader, emphasizes excellence and resilience. Learn more about the Vegas Golden Knights here and explore Solis Security’s services here.

MacOS Under Attack: New Malware Targets Keychain and Browsers

A stealthy macOS malware campaign targeting Keychain and Chromium-based browsers like Chrome, Brave, and Opera is exploiting fake video meeting apps. Dubbed “OSX/ChainBreaker,” it uses AI-generated content for phishing. Researchers from Cado Security Labs warn macOS users to exercise caution and recommend robust antivirus tools like Intego VirusBarrier. For more details, read Forbes’ coverage here.

FBI Urges Encrypted Messaging Amid Chinese Hacker Surveillance

Chinese hackers have infiltrated SMS systems of major telecom providers, according to the FBI. The breach underscores the need for encrypted messaging apps like Signal or WhatsApp. Canadians should also prioritize cybersecurity, using two-factor authentication and avoiding sensitive data over public Wi-Fi. Read more on encrypted app options from NBC News here.

2025 Tech Predictions: AI Maturity & Cybersecurity Evolution

2025 promises a pivot to enterprise-specific AI solutions and proactive cybersecurity. Key highlights:

  • AI-Augmented Cyber Defense: Real-time threat detection reshapes security.
  • Quantum-Safe Cryptography: Organizations adopt quantum-resistant methods.
  • Cloud Evolution: Cost optimization and multi-cloud strategies dominate.

Dive into the full analysis at Forbes here.

Generative AI Empowers Cybercriminals While Defenders Struggle to Catch Up

Orange Cyberdefense reports that generative AI is accelerating cybercriminal activity, offering tools for scaling phishing and other attacks. While defenders tout AI's "data advantage," experts like Charl van der Walt caution that attackers are gaining a stronger edge. Generative AI’s role in cybersecurity remains asymmetrical, benefiting offensive strategies more than defense. Read ITPro's analysis here.

ECU Cyber Team Secures Top 2% National Ranking

East Carolina University's Cyber Competition Club excelled at the National Cyber League competition, showcasing elite skills in cryptography, penetration testing, and web exploitation. The club, growing rapidly under Justin Lopez’s leadership, aims for top 10 placements in the future. Learn about ECU’s success and its cybersecurity program here.

Romanian Electricity Distributor Battles Cyberattack

Electrica Group confirmed an ongoing cyberattack but assured customers that critical systems remain unaffected. This incident follows recent geopolitical tensions and raises concerns about pro-Russian cyber interference. Read Reuters' coverage for updates here.

Russian Hackers Target Ukraine's Defense Sector

UAC-0185, suspected to be Russia-linked, is conducting phishing campaigns against Ukraine’s defense enterprises, using tools like MeshAgent and UltraVNC for credential theft and espionage. For detailed insights, visit BleepingComputer.

Proposal for U.S. Cyber Force Study Diluted in Final NDAA

The National Defense Authorization Act for FY2025 weakens the push for a dedicated Cyber Force, shifting focus to broader organizational models for cyber operations. Learn what this means for U.S. military strategy at Defense News.

Ransomware Hits U.S. Subsidiaries of Japanese Giants

Kurita Water Industries and Ito En faced ransomware attacks affecting servers and customer data. These incidents highlight the growing ransomware wave targeting Japanese firms. Stay informed with ZDNet.

Homeland Security Veteran Considered for Trump Cyber Role

Brian Harrell, a former DHS assistant secretary, is in talks for a key cybersecurity position in the next Trump administration. For more details, visit Politico.

Ransomware Disrupts Medical Device Maker’s Operations Ahead of Thanksgiving

Artivion, an Atlanta-based medical device manufacturer specializing in cardiac and vascular surgery products, confirmed a ransomware attack that disrupted its shipping processes. The attack, identified on November 21, led to encrypted files and forced systems offline. While the company has mitigated many disruptions and continues to serve customers, it warned of potential long-term impacts in its SEC filing. External experts are assisting with recovery, but no ransomware group has claimed responsibility yet. This highlights ongoing threats to the healthcare sector, following similar breaches at Zoll and Henry Schein.

Russia Tests “Sovereign Internet” With Regional Internet Blackouts

In an alarming step towards digital isolation, Russian authorities tested their "sovereign internet" capabilities, cutting off regions like Dagestan and Chechnya from global internet access. The tests, which affected platforms like YouTube, Google, and Telegram, underscore Russia's broader ambitions to create a self-contained internet, known as the Runet. Digital rights groups warn this could mark a new phase of online censorship. Russia has recently ramped up investments in isolating its internet infrastructure amid growing geopolitical tensions.

Trump’s FCC Pick Alarmed Over China’s Telecom Espionage Campaign

FCC nominee Brendan Carr expressed grave concerns about China-sponsored cyberattacks targeting U.S. telecom providers, including the Salt Typhoon campaign. These sophisticated attacks infiltrate telecom infrastructure for espionage and potential crisis disruption. Carr’s remarks follow proposed rules to bolster telecom security. The Salt Typhoon threat reflects an escalating cyber warfare landscape, according to CISA and security experts.

IBM Patches Critical Db2 Vulnerability for Linux and UNIX Systems

A vulnerability in IBM’s Db2 database software (CVE-2024-37071) enables authenticated attackers to execute denial-of-service attacks. Rated with a CVSS score of 5.3, the flaw affects multiple versions of Db2 across Linux and UNIX platforms. IBM has issued security updates and urges immediate action to mitigate risks.

Qlik Sense Enterprise Hit by Critical Remote Code Execution Flaw

A high-severity vulnerability in Qlik Sense Enterprise for Windows allows attackers to execute remote code, posing serious risks to organizations. Qlik released patches addressing this and related issues, urging organizations to update their systems immediately. The flaw underscores the growing threats to enterprise software security.

Study Reveals Employee Behavior as Key Malware Risk Factor

A joint study by cybersecurity researchers from Trend Micro and leading universities highlights behaviors, like visiting adult or gambling websites, as key malware infection risks. Gambling sites double the risk of coinminer malware, while adult sites are linked to trojans and hacking tools. The study emphasizes tailored cybersecurity strategies for different sectors. Learn more from Trend Micro.

Zero-Day Attacks Targeting Internet-Facing Interfaces Surge

Palo Alto Networks warned of active exploitation of a zero-day vulnerability affecting its NGFW interfaces. The attacks, targeting internet-facing management systems, demand urgent mitigation measures. Experts highlight layered defenses like network segmentation and MFA to counter evolving threats. Details on Palo Alto’s guidance can be found here.

Montana State University Advances Cyber Defense with Cutting-Edge Research

Montana State University (MSU) is pioneering advancements in cybersecurity, tackling threats from critical infrastructure vulnerabilities to state-sponsored attacks. The university’s programs, partnerships, and innovations, such as the RadPC resilient computer, prepare the next generation of cybersecurity professionals. Learn about MSU’s work here.

Cybersecurity Budgets Surge Amid Rising Incident Costs, Kaspersky Report Reveals

Global enterprises are ramping up cybersecurity spending as financial losses from incidents escalate, according to Kaspersky’s latest IT Security Economics report. This annual analysis surveyed IT and security professionals across 27 countries, highlighting a projected 9% increase in security budgets for enterprises and SMBs alike. Large enterprises, facing 12 incidents on average annually, spent $6.2 million on recovery—outpacing their $5.7 million median security budgets. SMBs, more financially strained, experienced 16 incidents on average, spending 1.5 times their allocated security budget on remediation.

Key drivers include the complexity of emerging threats, regulatory compliance pressures, and a talent shortage driving up cybersecurity salaries. This trend underscores the need for robust investment in advanced security solutions and workforce training to mitigate risks effectively. Read the full report.

Hackers Exploit Sporting Events Using Fake Domains to Steal Logins

Cybercriminals are capitalizing on global sporting events by deploying phishing campaigns through fake domains mimicking official event websites. Research reveals over 200,000 newly registered domains daily, with spikes correlating to major events like the Olympics. These domains deceive users into divulging sensitive information or purchasing counterfeit goods.

During the 2024 Olympics, fraudulent DNS traffic surged 10-15%, with activity peaking during the opening ceremony. Security teams can mitigate risks by monitoring domain registration patterns, DNS anomalies, and URL traffic trends. Learn more from Palo Alto Networks.

Mauri Ransomware Exploits Apache ActiveMQ Vulnerability (CVE-2023-46604)

Threat actors are leveraging a critical Apache ActiveMQ vulnerability to install CoinMiners and backdoor accounts. The Mauri ransomware group exploited this flaw shortly after its disclosure, targeting unpatched servers. Attackers utilized the OpenWire protocol to inject malicious payloads, installing Fast Reverse Proxy (Frpc) tools to enable remote access.

Administrators are urged to patch affected versions of ActiveMQ immediately to prevent infiltration. Detailed guidance available here.

Google Unveils Vanir, Open-Source Patch Validation Tool

Google launched Vanir, an open-source tool designed to streamline Android security patch management. With a 97% accuracy rate, Vanir automates detection of missing patches through advanced code analysis. While tailored for Android, its versatility allows adaptation for other ecosystems, promising a broader impact on cybersecurity.

Developers can integrate Vanir into build pipelines to enhance security coverage. Explore the tool on GitHub.

Starbucks and Others Hit by Termite Ransomware in Supply Chain Attack

The Termite ransomware group targeted supply chain provider Blue Yonder, disrupting clients like Starbucks and Morrisons. The attack exfiltrated 680 GB of data, with operational systems impacted across multiple industries. Starbucks confirmed manual employee scheduling but maintained customer operations.

This breach highlights the vulnerabilities in supply chain cybersecurity. Read more about the attack.

Microsoft Teams Exploited in Sophisticated Red Teaming Tool

A novel red team tool, convoC2, leverages Microsoft Teams to execute commands on compromised systems, bypassing detection. Hidden within chat logs, the tool exploits cached messages for covert operations, making detection challenging.

Organizations must monitor collaboration platforms closely to mitigate risks from such advanced techniques. Further insights available.

VetsinTech Trains 2,000+ Veterans in Cybersecurity

Through a partnership with Craig Newmark Philanthropies, VetsinTech has trained over 2,000 veterans and spouses in cybersecurity. Graduates secure certifications in high-demand fields, addressing workforce shortages while empowering military communities.

This initiative bolsters both national security and career opportunities for veterans. Discover more about VetsinTech.

Large-Scale Incidents & the Art of Vulnerability Prioritization

Vulnerability exploitation is on the rise, with the Verizon 2024 DBIR revealing it as the cause of 14% of breaches, nearly triple last year’s figure. Incidents like Log4j and MOVEit showcase the importance of prioritizing vulnerabilities effectively. Experts advise assessing exploitability, timing, and system impact to focus remediation efforts.

Lessons from MOVEit highlight the urgency of addressing vulnerabilities in software supply chains, while Log4j emphasizes the need for accurate asset inventories and SBOM adoption. Emerging technologies like AI may aid in prioritization, but human oversight remains essential. As the threat landscape grows, organizations must refine their vulnerability management strategies.

📖 Read more: Verizon 2024 DBIR | CISA KEV Catalog

How China's Cyberespionage Has Evolved

China’s cyber tactics have shifted from espionage to targeting U.S. critical infrastructure. CISA warns of disruptive capabilities tied to geopolitical tensions, like a Taiwan Strait conflict. Early operations like Titan Rain focused on government agencies, while recent campaigns include embedding into critical systems.

CISA Director Jen Easterly stresses public-private partnerships to counter these threats, leveraging shared resources to safeguard key infrastructure. As China advances its cyber arsenal, defensive collaboration and vigilance are more crucial than ever.

📖 Explore more: Council on Foreign Relations Tracker | CISA on China Threats

Cipla Targeted: Akira Ransomware Claims 70GB Data Theft

Akira ransomware has reportedly stolen 70GB of data from Cipla, including medical records and financial information. Known for its double-extortion strategy, Akira has impacted over 350 organizations since 2023, often targeting high-value sectors like healthcare.

This breach underscores the vulnerabilities in the pharmaceutical supply chain. Experts recommend robust ransomware defenses, including endpoint protection, regular audits, and employee training, to mitigate future risks.

📖 Learn more: MITRE ATT&CK Framework | Akira Ransomware Details