27-Aug-24: In Security News Today

Chinese Volt Typhoon Exploits Versa Director Flaw, Targets U.S. And Global IT Sectors

The Chinese cyber espionage group Volt Typhoon has exploited a zero-day vulnerability in Versa Director, targeting U.S. and global IT sectors, particularly ISPs, MSPs, and IT companies, to conduct a large-scale supply chain attack. The flaw (CVE-2024-39717) allows attackers to upload malicious files and inject web shells to intercept credentials, enabling downstream compromises. Despite patches being available, the campaign is ongoing, and cybersecurity professionals are urged to implement mitigations, particularly in scanning for suspicious PNG files and monitoring network traffic from compromised SOHO devices.

Microsoft Sway Abused In Massive QR Code Phishing Campaign

A significant QR code phishing campaign has leveraged Microsoft Sway to host phishing pages, targeting Microsoft 365 users in Asia and North America, particularly in the technology, manufacturing, and finance sectors. The campaign, which saw a dramatic 2,000-fold increase in July 2024, directs victims to scan QR codes on Sway-hosted pages, bypassing traditional email security measures and exploiting weaker security on mobile devices. Attackers used sophisticated tactics like transparent phishing and Cloudflare Turnstile to steal credentials and maintain their phishing domains’ reputations, making this campaign highly effective.

Hackers Use Rare Stealth Techniques To Down Asian Military, Govt Orgs

A sophisticated threat actor, resembling APT41, has been using two rare techniques, “GrimResource” and “AppDomainManager Injection,” to compromise military and government organizations in Southeast Asia. GrimResource leverages a cross-site scripting vulnerability in Windows Management Console (MMC) to execute arbitrary code, while AppDomainManager Injection manipulates .NET application domains to load malicious DLLs, making it more efficient than traditional DLL sideloading. These techniques, deployed via spear-phishing campaigns, highlight the need for robust email hygiene and preventative measures to mitigate such advanced threats.

Illinois County Leaked Over 470K Critical Voter Documents

St. Clair County in Illinois exposed nearly 470,000 sensitive voter documents, including names, addresses, Social Security numbers, and other personal details, due to a misconfigured Amazon S3 bucket. The leak poses significant risks, including identity theft, voter fraud, and election manipulation, with the data left unprotected for several months before being secured. Although there is no evidence of unauthorized access, the exposure highlights the critical need for robust cybersecurity measures to protect voter information.

Suspected Cyber-Attack Causes Travel Chaos At Seattle Airport

The Port of Seattle experienced a suspected cyber-attack starting on August 24, leading to severe disruptions at Seattle-Tacoma International Airport (SEA), including non-functional display screens, Wi-Fi outages, and unavailability of certain airport services. Critical systems have been isolated, but the incident has significantly impacted early Labor Day travel, particularly affecting several airlines, with no estimated recovery time provided. Despite these disruptions, airport security measures remain intact, ensuring passenger and baggage screening continues as normal.

Park’N Fly Notifies 1 Million Customers Of Data Breach

Park’N Fly, a Canadian off-airport parking provider, has notified 1 million customers of a data breach involving stolen VPN credentials that led to unauthorized access to customer information, including names, email addresses, and loyalty program numbers. The breach occurred between July 11 and 13, 2024, with the company confirming on August 1 that customer data was compromised, though no financial information was exposed. In response, Park’N Fly has restored impacted systems and is implementing additional security measures while advising customers to be vigilant against phishing attempts.

Moveit Hack Exposed Personal Data Of Half Million TDECU Users

The Texas Dow Employees Credit Union (TDECU) reported a data breach involving the MOVEit file transfer software that compromised personal information of over 500,000 members, including sensitive data like Social Security numbers and bank details. The breach, undetected for over a year, highlights critical lapses in continuous monitoring and patch management, despite TDECU’s internal network security remaining uncompromised. This incident, part of a broader MOVEit software exploitation by the Cl0p ransomware group, underscores the ongoing global threat posed by ransomware and the importance of robust data security practices beyond network perimeters.

Large Number Of Businesses Exposed In 32 Million Document Leak From Servicebridge

Security researcher Jeremiah Fowler uncovered an unprotected database belonging to ServiceBridge, exposing 31.5 million documents containing sensitive business and personal data, including contracts, partial credit card numbers, and HIPAA consent forms. The exposed files, dating back to 2012, involved a range of industries across the US, Canada, the UK, and Europe, potentially creating severe security and privacy risks. Despite the database being secured after disclosure, it’s unclear how long it was exposed or whether it was accessed by unauthorized parties, raising concerns about possible exploitation for cybercriminal activities like spearphishing and fraud.

MacOS Version Of Hz Rat Backdoor Targets Chinese Messaging App Users

The HZ RAT backdoor, originally discovered on Windows, now targets Chinese messaging app users on macOS, distributing the malware via fake installers and malicious RTF documents. The macOS variant mirrors the Windows version, executing shell commands, uploading files, and gathering detailed victim data from apps like DingTalk and WeChat. The ongoing campaign, active since at least 2020, highlights persistent threats, with most command-and-control servers based in China, and evidence suggesting potential future lateral movement within compromised networks.

Threat Group ‘Bling Libra’ Pivots To Extortion For Cloud Attacks

Bling Libra, a threat group known for its significant Ticketmaster breach, has shifted from selling stolen data to employing double-extortion tactics, particularly targeting cloud environments with legitimate credentials. They recently attacked an AWS environment by using stolen credentials to access, exfiltrate, and delete data, leaving behind ransom demands. This evolution highlights the ongoing vulnerability of cloud infrastructures, especially due to weak authentication practices like the lack of multi-factor authentication (MFA) and overly permissive credentials, emphasizing the need for stronger cybersecurity measures in cloud operations.

Disclaimer: Titles and summaries are AI-generated. Please refer to the linked content for more details.

Leave a Reply

Your email address will not be published. Required fields are marked *