Cyware Daily Threat Intelligence, December 11, 2024
Daily Threat Briefing • Dec 11, 2024
We use cookies to improve your experience. Do you accept?
Daily Threat Briefing • Dec 11, 2024
Privacy breaches wear a new mask as EagleMsgSpy, a stealthy spyware tool linked to Chinese law enforcement, was spotted. Active since 2017, this Android-based tool silently intercepts messages from apps like WhatsApp and WeChat, gathering extensive user data and transmitting it securely to C2 servers, raising alarms over state-sponsored surveillance.
Microsoft delivered its December 2024 Patch Tuesday, addressing 71 vulnerabilities. Among the fixes is an actively exploited zero-day in the Windows Common Log File System Driver, alongside critical flaws across Remote Desktop Services, Edge, and SharePoint.
Scammers turned UAE’s National Day into a playground for fraud, as the Smishing Triad exploited the celebratory buzz. Impersonating law enforcement, these fraudsters used phishing and smishing to manipulate victims, raking in financial gains while exploiting the festive spirit to lower guards.
EagleMsgSpy: New Chinese spyware spotted
Cybersecurity researchers have found a new surveillance program, called EagleMsgSpy, believed to be used by Chinese police for monitoring mobile devices. This Android tool has been active since at least 2017, with recent uploads to a malware scanning platform. EagleMsgSpy has two main parts: an installer APK and a surveillance client that runs silently on the device. EagleMsgSpy is capable of intercepting messages from apps like QQ, Telegram, Viber, WhatsApp, and WeChat. It gathers extensive data and sends it to a C2 server, using secure communication methods.
Patchwork APT deploys BadNews backdoor
A new series of cyberattacks on Chinese scientific organizations have been linked to the Patchwork APT group. This latest attack targets intellectual property related to scientific research. The method begins with a spear-phishing email that contains a harmful LNK file disguised as a document. When opened, it launches a multi-stage malware process while showing a harmless PDF. The main malware used in this campaign is BadNews, which communicates with a C2 server to steal data and receive instructions. Additionally, fake domains mimicking legitimate websites were identified to distribute more malware and steal data.
Microsoft December 2024 Patch Tuesday
The December 2024 Patch Tuesday from Microsoft addresses 71 security flaws, including 16 critical vulnerabilities allowing remote code execution. It also resolves an actively exploited zero-day vulnerability (CVE-2024-49138) related to the Windows Common Log File System Driver, which could enable attackers to gain SYSTEM privileges. Additionally, various other important and critical vulnerabilities across different Microsoft products such as Edge, Office, SharePoint, Windows Kernel, Remote Desktop Services, and more have been fixed.
Critical TCC bypass in iOS and macOS
Jamf Threat Labs has found a vulnerability in Apple’s Transparency, Consent, and Control (TCC) security framework. This flaw, CVE-2024-44131, allows malicious applications to evade user consent and access sensitive information without users knowing. It affects both macOS and iOS systems, but has been fixed in macOS 15 and iOS 18. Attackers can exploit this flaw to gain unauthorized access to various data without alerting users, eroding trust in the security of iOS devices. The problem arises from symlink exploits that let attackers copy user data covertly. The vulnerability affects synchronizing services like iCloud, making data stored there, such as backups from apps, particularly vulnerable.
Smishing Triad impersonates Dubai police
A large-scale fraudulent campaign by Smishing Triad has been targeting consumers in the UAE, where scammers impersonate law enforcement officers to extort money from victims. There has been a surge in fraudulent activities around UAE's National Day, resulting in significant financial losses. The fraudsters use social engineering tactics, phishing, smishing, and vishing activities, often taking advantage of relaxed citizens during festive periods. The group exploited domain names and infrastructure to carry out its fraudulent activities.