SPEAK WITH AN EXPERT
Two individuals sit in front of multiple computer screens, analyzing data and discussing information related to Managed Detection and Response in a dimly lit room with a cityscape visible through the window.

Threat Alerts

Your place for the latest CyberProof cyber threat intelligence alerts and updates

Speak with an Expert
All

Highly Sophisticated PUMAKIT Rootkit Exploits Linux Kernel for Persistence

16-Dec-2024
Label: Malware
Threat Level: Medium

PUMAKIT is a highly sophisticated loadable kernel module (LKM) rootkit that demonstrates advanced stealth and persistence capabilities, posing a significant threat to Linux environments. This multi-stage malware employs a layered architecture comprising a dropper, memory-resident executables, an LKM rootkit, and a userland rootkit to avoid detection and maintain control. By hooking system calls and kernel functions, PUMAKIT enables privilege escalation, conceals its presence, and establishes covert communication with command-and-control (C&C) servers. Its ability to exploit Linux kernel mechanisms for stealth and control makes it a critical risk to organizational security.

PUMAKIT’s infection chain begins with a dropper disguised as a legitimate process, deploying memory-resident executables that execute payloads without leaving traces on disk. Using advanced fileless execution techniques it loads its rootkit components entirely in memory. A key stage involves executing a custom script that evaluates kernel conditions and decompresses the target kernel image for further exploitation. The LKM rootkit uses function hooks and symbol resolution techniques to manipulate core system behaviors, including hiding files, processes, and directories. Tools like rmdir, repurposed for privilege escalation, and custom scripts for kernel image processing are employed to evade detection while achieving persistence.

The rootkit’s capabilities extend to intercepting system calls for hiding directories and leveraging hooks for advanced kernel manipulation. Additionally, its integration of a userland shared object (SO) rootkit enables further stealth and persistence through user-space interactions.

Zloader Expands Capabilities with Advanced DNS Tunneling

16-Dec-2024
Label: Malware
Threat Level: Medium

Zloader, a modular Trojan based on leaked Zeus source code, has evolved significantly since its emergence in 2015. Initially designed for banking fraud, it has shifted toward enabling ransomware attacks by serving as an initial access broker. Its latest version, 2.9.4.0, introduces advanced anti-analysis measures, a custom DNS tunneling protocol for stealthy command-and-control (C&C) communications, and an interactive shell for hands-on keyboard activity, signaling an increased focus on evasion and operational resilience.

The infection chain employed by Zloader has shifted from broad spam campaigns to highly targeted, multi-stage attacks. These attacks often begin with luring victims into initiating Remote Monitoring and Management (RMM) sessions using tools such as AnyDesk, TeamViewer, or Microsoft Quick Assist. This social engineering tactic allows attackers to deploy additional malicious payloads, such as GhostSocks, which facilitates the installation of Zloader. Once operational, Zloader employs techniques like environment checks, modified API resolution algorithms, and encrypted configurations to evade detection. Its C&C communications leverage encrypted HTTPS traffic and a newly developed DNS tunneling protocol, further masking its activity. For instance, attackers use DNS A, and AAAA records to encapsulate encrypted TLS traffic, effectively bypassing conventional network monitoring tools.

Zloader’s continuous evolution underscores its critical role in enabling ransomware operators by serving as an initial access broker. With links to major ransomware campaigns, such as those involving Black Basta, its arsenal of tools—including interactive shell capabilities for executing binaries and exfiltrating data—equips attackers to conduct reconnaissance, deploy ransomware, and maintain persistence.

Ivanti Releases Critical Security Updates for Cloud Services Application

16-Dec-2024
Label: Vulnerability
Threat Level: Medium

Ivanti has issued important security updates for its Cloud Services Application (CSA) to address three critical vulnerabilities. The company has assured users that there have been no reports of these vulnerabilities being exploited as of the advisory release.

CVE-2024-11639, a critical flaw with a CVSS score of 10.0, affects CSA versions up to 5.0.2. This vulnerability allows a remote, unauthenticated attacker to bypass authentication controls, gaining unauthorized administrative access to the admin web console.

The other two critical vulnerabilities, CVE-2024-11772 and CVE-2024-11773, both with a CVSS score of 9.1, also impact CSA versions before 5.0.3. CVE-2024-11772 enables a command injection by an authenticated administrator that could result in remote code execution. Similarly, CVE-2024-11773 could allow an attacker with administrative rights to perform SQL injection, thus executing arbitrary SQL statements.

Microsoft December Patch Tuesday Addresses 72 Vulnerabilities and Active Exploit

16-Dec-2024
Label: Vulnerability
Threat Level: Medium

Microsoft has rolled out its final Patch Tuesday update for 2024, addressing a total of 72 security vulnerabilities across its software lineup. This update includes fixes for 17 critical, 54 important, and one moderate vulnerability. Among these, 31 flaws allow attackers to execute arbitrary code (Remote Code Execution or RCE vulnerabilities), while 27 vulnerabilities enable privilege escalation, granting attackers unauthorized access to higher-level permissions.

One of the most concerning vulnerabilities addressed in the recent update is CVE-2024-49138, which is a flaw in the Windows Common Log File System (CLFS) Driver, and it has been rated with a CVSS score of 7.8. This particular vulnerability allows for elevation of privilege and is currently being actively exploited in the wild. Furthermore, CVE-2024-49138 has been added to the Known Exploited Vulnerabilities (KEV) catalog, highlighting its critical importance.

Another major problem is a critical flaw in the Windows Lightweight Directory Access Protocol that could allow remote code execution (CVE-2024-49112, CVSS 9.8). There are also high-severity flaws in Windows Hyper-V (CVE-2024-49117, CVSS score: 8.8), Remote Desktop Client (CVE-2024-49105, CVSS score: 8.4), and Microsoft Muzic (CVE-2024-49063, CVSS score: 8.4). Microsoft is enhancing security by adding Hash-based Message Authentication Codes to CLFS log files and reinforcing its commitment by transitioning from NTLM to Kerberos with activated Extended Protection for Authentication (EPA) to combat NTLM relay attacks.

Chinese APT Targets Visual Studio Code Tunnels for Espionage Campaigns

16-Dec-2024
Label: Malware
Threat Level: Medium

A recently uncovered a series of cyber attacks, believed to be linked to a Chinese threat actor, aimed at IT service providers in Southern Europe. The campaign, dubbed Operation Digital Eye, involved advanced tactics and was observed from late June to mid-July 2024. The primary targets were organizations handling data, infrastructure, and cybersecurity for various industries, making them valuable for intelligence gathering.

The initial stages of the attack involved sophisticated methods such as the use of a pass-the-hash technique, associated with China-based cyberespionage. The particular malware identified, mimCN, bears similarities to tools used by Chinese APT groups in operations like Soft Cell and Tainted Love. This commonality in malware suggests the possibility of a shared resource or supplier within these groups that maintains and updates the cyberespionage toolkit. The detection and thwarting of these activities highlighted the growing concern over the threat to Europe’s digital supply chain and the potential for widespread disruption within affected enterprises.
A notable tactic in Operation Digital Eye was the exploitation of Visual Studio Code Remote Tunnels for command and control operations. This feature, typically used for remote development, was repurposed to gain comprehensive access to targeted systems. Leveraging the trust in and low monitoring of Microsoft-signed executables and Azure network infrastructure, the attackers managed to stay under the radar of traditional security measures.

Surge in Phishing Campaigns Exploiting Cloudflare Services

09-Dec-2024
Label: Trend
Threat Level: Medium

Cybercriminals are increasingly exploiting Cloudflare’s trusted domains for phishing and other malicious activities. Reports indicate a sharp rise in abuse, with incidents increasing by 100% to 250% compared to 2023. This trend highlights how attackers leverage Cloudflare’s brand credibility, service reliability, and reverse proxying capabilities to bypass detection systems and make their campaigns appear legitimate. These domains have become popular for hosting phishing pages, launching distributed denial-of-service (DDoS) attacks, and injecting malicious scripts.

Cloudflare Pages, a platform for hosting scalable websites, and Cloudflare Workers, a serverless computing solution, have been exploited for hosting fake login sites and conducting credential-stealing campaigns. Phishing incidents on Cloudflare Pages have surged by nearly 200%, with attackers commonly hosting intermediary phishing pages that redirect users to malicious sites. Similarly, abuse of Cloudflare Workers has increased by over 100%, including tactics like hosting fake verification steps to deceive users. Attackers also use techniques like “bccfoldering” in phishing campaigns to conceal their scale, this method hides recipients by including them in the email envelope but not the headers.

NEWS AND RESOURCES

What’s on at CyberProof

Speak with a cybersecurity expert

Speak with an expert

Explore how CyberProof can help you anticipate, prevent, and mitigate ever-evolving cyberattacks in hybrid and cloud-native environments.

SPEAK WITH AN EXPERT