We use cookies to improve your experience. Do you accept?

Cyware Daily Threat Intelligence

Cyware Daily Threat Intelligence - Featured Image

Daily Threat Briefing Sep 20, 2024

Vanilla Tempest is wreaking havoc in U.S. healthcare, slipping through the cracks via Storm-0494 to unleash the INC ransomware. With tools like Gootloader and Supper in its arsenal, this group remains a persistent menace.

UNC1860, the shadowy Iranian APT group linked to MOIS, has opened the backdoor to high-value Middle Eastern networks. Using stealthy implants like TEMPLEDOOR and FACEFACE, it has left a trail of chaos from Albania to the region’s telecom and government sectors, with a reputation for destructive wiper attacks.

CISA’s latest warning puts federal agencies on high alert, as a critical flaw in Apache HugeGraph-Server is being actively exploited. With the clock ticking toward the October 9 deadline, vulnerabilities in Microsoft SQL Server and Oracle WebLogic demand urgent action to prevent intrusions.

Top Malware Reported in the Last 24 Hours

U.S. healthcare caught in INC ransomware attacks

Microsoft has identified Vanilla Tempest, a ransomware affiliate, targeting the U.S. healthcare sector in INC ransomware attacks. Vanilla Tempest used INC ransomware in a recent attack, gaining access through the Storm-0494 threat actor and deploying malware like Gootloader and Supper. While the specific victim was not named, a similar attack affected Michigan's McLaren Health Care hospitals last month, causing disruptions to patient information databases and services. The threat actor conducts lateral movement through RDP and leverages the Windows Management Instrumentation Provider Host to deploy the INC ransomware payload.

GitHub Scanner campaign pushes Lumma Stealer

A threat campaign has been using GitHub to distribute Lumma Stealer. Malicious actors create fake security vulnerability issues on open-source project repositories, prompting users to visit a fake GitHub Scanner domain that distributes a Windows malware. The campaign also sends convincing email alerts from legitimate GitHub servers, tricking users into accessing the malicious domain. The malware steals sensitive information and targets GitHub users, potentially aiming to compromise source code and conduct supply chain attacks.

Iranian UNC1860 now acts as IAB

An Iranian APT group linked to MOIS, known as UNC1860, is offering remote access to target networks. Mandiant has connected this activity to Storm-0861 and ShroudedSnooper. UNC1860 utilizes specialized tools and passive backdoors to infiltrate high-value networks in government and telecom sectors across the Middle East. The group has been tied to destructive cyberattacks in Albania using ransomware and wiper variants. Mandiant warns that UNC1860 is a serious threat with links to APT34, employing similar tactics to exploit vulnerabilities and implant malicious payloads. The threat actor drops web shells such as STAYSHANTE and SASHEYAWAY, with the latter leading to the execution of implants, such as TEMPLEDOOR, FACEFACE, and SPARKLOAD, that are embedded within it.

?Top Vulnerabilities Reported in the Last 24 Hours

Apache bug actively abused, warns CISA

The CISA added a critical remote code execution flaw (CVE-2024-27348) in Apache HugeGraph-Server to its KEV catalog. Apache released a fix in version 1. 3. 0, urging users to upgrade, use Java 11, enable the Auth system, and activate "Whitelist-IP/port" for RESTful-API security. Active exploitation of CVE-2024-27348 has been reported, requiring federal agencies and critical infrastructure operators to apply mitigations before October 9. The CISA also added other flaws to the KEV catalog, including vulnerabilities in Microsoft SQL Server (CVE-2020-0618), Windows Task Scheduler (CVE-2019-1069), Oracle JDeveloper (CVE-2022-21445), and Oracle WebLogic Server (CVE-2020-14644).

Atlassian patches multiple vulnerabilities

Atlassian patched four high-severity vulnerabilities in Bamboo, Bitbucket, Confluence, and Crowd, all of which could allow attackers to cause DoS conditions without user interaction. The vulnerabilities include CVE-2024-34750 in Apache Tomcat's Coyote component affecting Bamboo and Bitbucket, and CVE-2024-32007 in Apache CXF JOSE code affecting Bitbucket. Confluence contained flaws in the Bouncy Castle Java dependency (CVE-2024-29857) and Clojure (CVE-2024-22871), while Crowd was also impacted by CVE-2024-29857. Reported via Atlassian's bug bounty program, these issues do not impact confidentiality or integrity. Users are urged to update to the latest versions promptly.

Related Threat Briefings