CYBERSECURITY / DEFENSE / INTELLIGENCE

  • The cyber espionage group Patchwork, also known by various aliases, has been active since 2009, primarily targeting Asian organizations in sectors such as government, military, and industry. 

    Based in South Asia, the group has been conducting cyber-espionage campaigns for over a decade, and their activities have focused on compromising sensitive information from their targets, highlighting the group’s persistent threat to the region’s cybersecurity landscape.

    Recently, a new variant was discovered that distributed two steganographic components for screenshotting and file information collection. While the Spyder downloader’s core functionality remains unchanged, the code structure and C&C communication format have been modified. 

    The attack process involves the Spyder downloader remotely downloading encrypted ZIP packages containing subsequent components and executing them.

    The steganographic components, hidden within the downloaded files, are used to capture screenshots and gather file information, potentially compromising sensitive data.

    attack process of the Spyder downloader and the steganographic components 
    attack process of the Spyder downloader and the steganographic components 

    The samples indicate the presence of three potentially malicious files. “eac_launcher.exe” is a spyware downloader identified by its MD5 hash. “IntelPieService.exe” is a screenshot component that could be used for unauthorized data collection. 

    Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

    “RstMwService.exe” is a file decryption component, suggesting its potential involvement in ransomware activities, which were compiled at various times between February and June 2024 and have been associated with malicious activities.

    It disguises itself as a Word document and injects configuration data directly into the code, unlike previous versions that encrypted it, by utilizing traffic spoofing techniques to mimic traffic to legitimate websites like Google APIs and Github. 

     .text segments of multiple system DLLs
     .text segments of multiple system DLLs

    It also attempts to tamper with system DLLs and schedules self-replication tasks. Communication with the command and control server (“C2”) involves sending a Base64-encoded JSON string with the machine’s unique identifier and a potentially version-related string. 

    This initial contact determines if the downloader should gather information about the infected device and potentially download additional components. 

    The malware first checks with the C2 server to see if it needs to collect device information. If yes, it collects the hostname, user ID, OS version, and antivirus information and sends it back. 

    Then it enters a loop, generating fake traffic and querying the C2 server again, and if the response indicates new components, it extracts the download category, zip name, and password from the response. 

     contents of the middle field decrypting in CyberChef
     contents of the middle field decrypting in CyberChef

    It constructs a download request and retrieves the zip file containing the components by extracting the components to a specific directory and executing them using CreateProcessW.  

    Spyder Downloader, a tool used by Patchwork Group, delivers two steganographic components with separate functionalities. The first component, IntelPieService.exe, captures screenshots and sends them to a server, while the second component, RstMwService.exe, steals file information and stores it in a local database. 

    According to the QiAnXin Threat Intelligence Center, both components share the same digital signature and are downloaded from different C2 servers, allowing attackers to selectively deploy follow-up components based on their targets. 

    Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

    The post Patchwork Actors Using Weaponized Encrypted Zip Files to Attack Orgs appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers are calling attention to a new QR code phishing (aka quishing) campaign that leverages Microsoft Sway infrastructure to host fake pages, once again highlighting the abuse of legitimate cloud offerings for malicious purposes. “By using legitimate cloud applications, attackers provide credibility to victims, helping them to trust the content it serves,” Netskope Threat

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Rockwell Automation’s ThinManager ThinServer has been found to contain multiple critical vulnerabilities that could allow attackers to execute remote code.

    Nicholas Zubrisky of Trend Micro Security Research discovered the flaws, identified as CVE-2024-7986, CVE-2024-7987, and CVE-2024-7988, and published a detailed advisory.

    Vulnerability Overview

    The vulnerabilities affect several versions of ThinManager ThinServer, a widely used platform for centralized management of thin client networks.

    The flaws have been assigned CVSS scores ranging from 5.5 to 9.8, indicating varying levels of severity.

    Table: Affected Products and Solutions

    Affected ProductFirst Known VersionCorrected Version
    ThinManager® ThinServer™11.1.0-11.1.711.1.8
    11.2.0-11.2.811.2.9
    12.0.0-12.0.612.0.7
    12.1.0-12.1.712.1.8
    13.0.0-13.0.413.0.5
    13.1.0-13.1.213.1.3
    13.2.0-13.2.113.2.2

    Detailed Analysis of Vulnerabilities

    CVE-2024-7986: Information Disclosure

    This vulnerability allows attackers to disclose sensitive information by exploiting the ThinServer service.

    Threat actors can read arbitrary files by creating a junction that points to a target directory. The flaw is rated with a CVSS score of 5.5 (v3.1) and 6.8 (v4.0), indicating a moderate risk. The vulnerability is linked to CWE-269, which involves improper privilege management.

    Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial

    CVE-2024-7987: Remote Code Execution

    CVE-2024-7987 is a more severe flaw, enabling attackers to execute arbitrary code with system privileges.

    By abusing the ThinServer service, attackers can upload arbitrary files, potentially compromising entire systems.

    This vulnerability has a CVSS score of 7.8 (v3.1) and 8.5 (v4.0), highlighting its critical nature.

    CVE-2024-7988: Critical Remote Code Execution

    The most critical of the three, CVE-2024-7988, allows for remote code execution due to improper input validation.

    This flaw can lead to file overwriting, posing a significant threat to system integrity. It has been assigned a CVSS score of 9.8 (v3.1) and 9.3 (v4.0).

    Rockwell Automation has urged users to update the corrected software versions in the table above.

    Implementing security best practices and staying informed about potential threats are also recommended to minimize risk.

    The company emphasizes the importance of stakeholder-specific vulnerability categorization to prioritize security efforts effectively.

    These vulnerabilities pose serious risks to industrial systems, so immediate action is advised to protect sensitive data and maintain operational integrity.

    Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial

    The post Rockwell Automation ThinManager Flaw Let Attackers Execute Remote Code appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw affecting the Apache OFBiz open-source enterprise resource planning (ERP) system to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability, known as CVE-2024-38856, carries a CVSS score of 9.8, indicating critical severity.

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical security flaw has been disclosed in the WPML WordPress multilingual plugin that could allow authenticated users to execute arbitrary code remotely under certain circumstances. The vulnerability, tracked as CVE-2024-6386 (CVSS score: 9.9), impacts all versions of the plugin before 4.6.13, which was released on August 20, 2024. Arising due to missing input validation and sanitization,

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The nation’s top intelligence director outlined a list of new and expanded initiatives.

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A U.S. Air Force squadron reprogrammed the jets’ EW gear before delivery—and expects to upgrade them as needed.

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Users of Chinese instant messaging apps like DingTalk and WeChat are the target of an Apple macOS version of a backdoor named HZ RAT. The artifacts “almost exactly replicate the functionality of the Windows version of the backdoor and differ only in the payload, which is received in the form of shell scripts from the attackers’ server,” Kaspersky researcher Sergey Puzan said. HZ RAT was first

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Deep in the Louisiana woods, the U.S. Army’s “Ghost” unit showed that doing the basics well can still turn the tide.

    Go to source

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶