Cookie Settings

This website uses cookies and similar technologies to provide essential functionality and improve your experience. Some features, such as demo scheduling and chat support, require marketing cookies to function. By clicking "Accept All", you consent to all cookies. Alternatively, you can customize your preferences, but note that declining marketing cookies will limit certain website features.

Skip to main content

Cyware Daily Threat Intelligence, January 16, 2025

shutterstock_2379342715

Daily Threat Briefing Jan 16, 2025

Threat actors continue to exploit misconfigurations and vulnerabilities to spread malware and disrupt systems. A newly discovered MikroTik botnet of 13,000 devices abuses SPF DNS flaws to spoof 20,000 domains, bypassing email security and delivering malware via fake DHL-themed emails. At the same time, adversaries are embedding rogue code in image files to spread VIP Keylogger and 0bj3ctivity Stealer, leveraging phishing emails and Base64-encoded payloads to compromise systems.

The CERT/CC warned of newly discovered vulnerabilities affecting over 660,000 Rsync servers. Among the six identified flaws, two—CVE-2024-12084 and CVE-2024-12085—allow remote code execution when combined.

Cybercriminals are also weaponizing Google Search ads to steal Google Ads credentials. By directing users to phishing pages hosted on Google Sites, attackers can disguise their schemes under the guise of legitimate Google Ads pages.

Top Malware Reported in the Last 24 Hours

VIP Keylogger and 0bj3ctivity Stealer Dropped

Adversaries hide rogue code in images to spread malware like VIP Keylogger and 0bj3ctivity Stealer through separate campaigns. They start with phishing emails pretending to be invoices that dupe users into opening rogue attachments that exploit a security flaw to download a VBScript file. It retrieves an image bearing Base64-encoded code that is then turned into a .NET executable that downloads and runs VIP Keylogger. A similar method uses archive files to drop 0bj3ctivity.

MikroTik Botnet Abuses SPF DNS Records

A newly found botnet includes 13,000 MikroTik devices that exploit a misconfigured sender policy framework (SPF) DNS record to bypass email security and push malware via fake emails from about 20,000 spoofed domains. The campaign, active in late November 2024, included emails posing as DHL Express with rogue attachments. The botnet uses the devices as SOCKS4 proxies for DDoS attacks and phishing.

RansomHub Deployed via Python Backdoor

Researchers reported an attack where a hacker used a Python-based backdoor to access compromised systems and spread the RansomHub ransomware across the network. The attack began with the SocGholish JavaScript malware, which dupes users into downloading fake web browser updates from infected sites using black hat SEO tactics. Upon execution, SocGholish connects to a server to download further payloads. The Python backdoor appeared about 20 minutes after SocGholish's infection and was used to move laterally through the network using RDP sessions. The backdoor creates a SOCKS5-based tunnel for further access.

Top Vulnerabilities Reported in the Last 24 Hours

Veeam Resolves High-Risk SSRF Bug

Veeam has revealed a high-risk security flaw, CVE-2025-23082, in its Backup for Microsoft Azure product. This Server-Side Request Forgery (SSRF) flaw could let attackers send unauthorized requests, leading to network enumeration or other malicious activities. All versions up to 7.1.0.22 are affected. Veeam has released a patch in version 7.1.0.59. Users are advised to upgrade immediately to reduce risks.

UEFI Flaw Enables Secure Boot Bypass

Details have emerged about a medium-risk security flaw, CVE-2024-7344, that can enable Secure Boot bypass in UEFI systems. It exists in a UEFI application signed by the “Microsoft Corporation UEFI CA 2011” certificate. Exploiting this flaw lets hackers run untrusted code during system boot, enabling them to install rogue UEFI bootkits, regardless of the operating system. The flaw stems from using a custom PE loader instead of secure UEFI functions. This lets hackers load unsigned UEFI binaries, even before the operating system starts. Effective mitigation includes managing access to EFI system partition files and implementing Secure Boot customization.

Over 660,000 Rsync Servers Exposed to RCE

File synchronization tool Rsync is affected by six new flaws, including a critical issue allowing remote code execution (RCE). The flaws are tracked as CVE-2024-12084, CVE-2024-12085, CVE-2024-12086, CVE-2024-12087, CVE-2024-12088, and CVE-2024-12747. The CERT/CC issued a bulletin warning that CVE-2024-12084 and CVE-2024-12085, when combined, allow a client to execute arbitrary code on a device that has an Rsync server running. Users should upgrade to version 3.4.0 to protect their servers from potential attacks.

Exploit Allows NTLMv1 Despite AD Restrictions

Researchers discovered that a Microsoft Active Directory (AD) Group Policy meant to disable NT LAN Manager (NTLM) v1 can easily be bypassed due to misconfiguration. Poorly set up on-premise applications can override this policy, allowing NTLMv1 authentication. Although Microsoft removed NTLMv1 in newer systems, flaws in NTLM have been exploited for accessing sensitive data. The bypass occurs through a setting in Netlogon Remote Protocol, which can re-enable NTLMv1. To reduce risks, firms should enable audit logs for NTLM authentication, monitor for applications that use NTLMv1, and keep systems updated.

Top Scams Reported in the Last 24 Hours

Google Search Ads Used to Rob Accounts

Malwarebytes warned that cyber actors use Google Search ads to promote phishing sites that rob Google Ads credentials. They create ads that appear to be from Google Ads, directing victims to bogus login pages hosted on Google Sites, allowing hackers to dupe users more easily. These phishing pages steal victims' Google Ads account credentials. The stolen accounts are often sold on hacking forums or used for further attacks.

Related Threat Briefings