Cyware Daily Threat Intelligence
Daily Threat Briefing • Feb 8, 2024
We use cookies to improve your experience. Do you accept?
Daily Threat Briefing • Feb 8, 2024
North Korean APT group Kimsuky has been caught using a new Golang-based info-stealer that is believed to share similarities with previously disclosed AppleSeed and AlphaSeed malware. Named Troll Stealer, the malware can steal data and capture screenshots from infected systems. Another new threat observed in the last 24 hours is a new variant of HijackLoader. The malware upgraded its evasion techniques that involve the use of process hollowing attacks and process doppelgänging.
The CISA has updated its KEV catalog with a Google Chrome V8 type confusion flaw, thus warning about its exploitation in the wild. Federal agencies have been ordered to apply required security patches to stay safe.
Austrian town targeted
Korneuburg Municipality in Austria has reported being targeted by a ransomware attack. This incident has resulted in the cancellation of funerals and the town hall's announcement that its staff is only reachable via telephone. Media outlets indicate that the attack has impacted all data managed by the administration, including the backup system. Authorities have acknowledged receiving a ransom demand.
HijackLoader evolves
A new variant of HijackLoader has been found employing sophisticated techniques to enhance its complexity and defense evasion. One of these tactics involved the use of a standard process hollowing technique coupled with an additional trigger that was activated by the parent process writing to a pipe. Another technique involved a combination of process doppelgänging and process hollowing techniques.
New Troll Stealer spotted
Kimsuky APT is suspected to be behind a newly discovered Golang-based information stealer called Troll Stealer. The malware is capable of stealing system information, capturing screenshots, and pilfering information from SSH, FileZilla, and C drive. The malware shares similarities with AppleSeed and AlphaSeed malware, which have been attributed to Kimsuky.
Cisco addressed critical flaws
Cisco has addressed three vulnerabilities in its Expressway Series collaboration gateways that could lead to Cross-Site Request Forgery (CSRF) attacks and perform arbitrary actions on affected devices. Two of these flaws (CVE-2024-20252 and CVE-2024-20254) are critical and stem from insufficient CSRF protections on the web management interface. The third flaw, tracked as CVE-2024-20255, can be exploited to overwrite system configuration settings or cause DoS attacks. Customers are advised to upgrade to the appropriate software release to address these issues.
Two news flaws found in FortiSIEM
Fortinet warned of two new remote code execution vulnerabilities (CVE-2024-23108 and CVE-2024-23109) in FortiSIEM, which bypass the security patch issued for CVE-2024-34992. These two flaws share the same description and a CVSS score of 9.8 as the original flaw and can allow unauthenticated attackers to execute commands via specially crafted API requests.
CISA updates its KEV catalog
The CISA added the Google Chrome V8 type confusion flaw (CVE-2023-4762) to its KEV catalog, indicating that it is exploited in the wild. The vulnerability impacts Google Chrome prior to version 116.0.5845.179 and can allow attackers to execute arbitrary code via a specially crafted HTML page. Federal agencies have to address the vulnerability before the due date to protect their networks from being exploited.
Facebook scam expands
In a bid to make quick money, scammers are using the Facebook platform to raise funds for accidents that did not happen. They are sending videos to target victims and have prevented anyone from commenting below the videos to prevent themselves from being caught. To make it look more convincing, the videos are hosted on storage.googleapis.com, with IP addresses under the control of scammers. The scam has also been propagated in languages other than English, such as German.