15-Aug-24: In Security News Today

Data of more than half of Chile’s population exposed in massive leak

Caja Los Andes, a major financial institution in Chile, has experienced a significant data leak, compromising the personal information of millions of its customers. The leaked data includes sensitive details such as names, addresses, and financial records, raising concerns about potential identity theft and fraud. Cybersecurity professionals should take note of this incident as a reminder of the critical importance of securing customer data and implementing robust data protection measures to prevent similar breaches.

Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP/IP Flaw

A critical vulnerability in Windows TCP/IP stack, identified as CVE-2024-38063, is raising alarms due to its potential for zero-click, pre-auth remote code execution, which could enable wormable attacks. Microsoft has assigned it a severity score of 9.8/10, urging system administrators to apply patches immediately or disable IPv6 as a temporary mitigation. The flaw, part of a broader set of vulnerabilities addressed in Microsoft’s latest Patch Tuesday, underscores the urgency of securing systems against likely exploitation.

Google Disrupts Iranian Hacking Activity Targeting US Presidential Election

Google has disrupted an Iranian state-sponsored hacking campaign, attributed to APT42, targeting personal email accounts of individuals connected to the US presidential election. The attackers used sophisticated phishing techniques, leveraging popular services like Google Meet and Dropbox, to compromise accounts by bypassing multi-factor authentication. The campaign focused on high-profile targets associated with President Biden, former President Trump, and other key figures, with a broader reach extending to targets in Israel’s defense and political sectors.

Another Record Year For Ransomware Beckons as Crypto Profits Hit $460m

The year 2024 has seen a record number of ransomware attacks, with cybercriminals increasingly targeting critical infrastructure and large enterprises. This surge in activity is attributed to the evolution of ransomware tactics, including double extortion and the use of sophisticated malware strains. Cybersecurity professionals must enhance their defensive strategies and incident response capabilities to combat the rising threat of ransomware and protect their organizations from significant operational and financial impacts.

Russian-Linked Hackers Target Eastern European NGOs and Media

Russian state-sponsored hacking group APT29, also known as Cozy Bear, has launched a targeted cyber-espionage campaign against embassies and international organizations in Eastern Europe, leveraging the WinRAR CVE-2023-38831 vulnerability. The attackers used phishing emails with malicious ZIP files and a lure involving diplomatic BMW car sales to exploit this flaw, allowing them to execute arbitrary code and establish persistent access to compromised systems. Additionally, the hackers utilized Ngrok’s static domain feature to obfuscate their command-and-control communications, further complicating detection and response efforts by cybersecurity defenders.

RansomHub Group Deploys New EDR-Killing Tool in Latest Cyber Attacks

The RansomHub group has developed a new malware designed to disable endpoint detection and response (EDR) systems, enhancing their ability to carry out ransomware attacks undetected. This sophisticated malware targets security tools to evade detection, allowing the attackers to encrypt data and demand ransoms without interference. Cybersecurity professionals should prioritize reinforcing their EDR systems and consider additional layers of defense to protect against this evolving threat.

New Cyber Threat Targets Azerbaijan and Israel Diplomats, Stealing Sensitive Data

A new cyber threat, attributed to a group dubbed Actor240524, has been targeting Azerbaijani and Israeli diplomats through spear-phishing campaigns. The attacks utilize malicious Microsoft Word documents to deploy malware, allowing remote access to sensitive information while employing sophisticated evasion techniques, including anti-sandbox measures. This campaign, likely aimed at disrupting the cooperative ties between Azerbaijan and Israel, highlights the increasing need for robust cybersecurity measures against state-sponsored espionage activities.

GitHub Vulnerability ‘ArtiPACKED’ Exposes Repositories to Potential Takeover

The newly identified ArtiPACKED vulnerability in GitHub Actions artifacts could allow attackers to take over repositories by leaking GitHub tokens, enabling remote code execution, and injecting malicious code. The issue primarily stems from artifacts exposing tokens and an undocumented environment variable, which could be exploited to manipulate CI/CD workflows. Despite its severity, GitHub has categorized the vulnerability as informational, placing the responsibility on users to secure their repositories.

New Gafgyt Botnet Variant Targets Weak SSH Passwords for GPU Crypto Mining

Gafgyt, an IoT botnet, has evolved into a variant targeting weak SSH passwords to exploit cloud environments for cryptocurrency mining using GPU resources. This variant employs brute-force attacks, leveraging weak server security to deploy a miner and eliminate competing malware. Cybersecurity professionals are urged to secure SSH servers, as over 30 million publicly accessible instances are vulnerable to such threats.