Marked by heightened risks, this month witnessed a global surge of sophisticated cyber threats, including vulnerabilities, exploits, and ransomware attacks, affecting organizations across industries. This newsletter explores the key incidents that defined the cybersecurity landscape in August 2024, highlighting the evolving tactics of threat actors, and offering insights into minimizing their impact.
CVE-2024-38063 - CVSS 9.8
Microsoft issued a critical alert for CVE-2024-38063, classifying this vulnerability as "exploitation more likely," indicating a strong belief that attackers will create and use exploit code for this flaw. Past instances of exploiting similar vulnerabilities are a key factor in this assessment. This critical vulnerability in Microsoft's IPv6 implementation, allows attackers to execute arbitrary code remotely on Windows 10, 11, & Server systems.
The Zero-Click Attack Explained
The vulnerability stems from an integer underflow weakness causing buffer overflows that allow for the execution of malicious code remotely via specially crafted IPv6 packets. Disabling IPv6 is ineffective as the vulnerability occurs before the firewall processes IPv6 traffic.
Microsoft classified this vulnerability as wormable, spreading rapidly between systems without human interaction, increasing the impact of an attack. Microsoft has previously patched multiple IPv6-related vulnerabilities, highlighting the ongoing risk.
Windows 0-Day Flaws: Donwdate Dilemma
CVE-2024-38202 - CVSS 7.3 | CVE-2024-21302 - CVSS 6.7
Alongside other Microsoft vulnerabilities, proof-of-concept (PoC) code for two critical zero-day Windows vulnerabilities emerged. A new tool, "Windows Downdate," exploited these flaws to manipulate the Windows Update process, rolling back system components to older, vulnerable versions. This tactic effectively reintroduces previously patched security flaws, undermining the notion of being "fully patched," turning fixed shortcomings into zero-day exploits.
Attackers can exploit these zero-days to compromise critical OS components and downgrade core Windows DLLs, drivers, and even the NT Kernel. It can also downgrade security features like Credential Guard’s Secure Kernel and Hyper-V’s hypervisor, without any user interaction. This leaves systems vulnerable to privilege escalation and severe exploits, despite appearing fully updated.
Fortifying Windows Security
Audit and minimize users authorized for system restores and updates, and revoke permissions where feasible.
Configure “Windows Event Monitoring” for events where elevated privileges alter update files, as this may signal vulnerability exploitation.
Monitor changes to system-file backup files.
It's essential to prioritize applying Microsoft's latest updates.
Isolate critical systems to limit the potential impact of a successful attack.
CVE-2024-4577 - CVSS: 9.8
A critical remote code execution (RCE) vulnerability, CVE-2024-4577, has been identified in PHP on Windows, allowing attackers to execute arbitrary code and endangering millions of PHP-based websites. Shortly after its disclosure, Proof-of-Concept (PoC) exploits quickly appeared on hacker forums.
Are Your Websites at Risk?
Attackers can leverage this vulnerability to gain control over affected servers, deploy malware, steal sensitive data, and disrupt services. The widespread use of PHP, especially in conjunction with XAMPP, makes this vulnerability particularly dangerous. This vulnerability is especially prevalent in Windows environments with Chinese or Japanese locales.
The vulnerability has been leveraged by the Tellyouthepass ransomware group to compromise and control vulnerable servers. Additionally, a previously undocumented backdoor, Msupedge, was deployed through the exploitation of this vulnerability. This critical PHP flaw provided initial access, allowing attackers to deploy Msupedge and achieve remote code execution (RCE). What sets Msupedge apart is its use of DNS tunneling for communication with its command and control (C&C) server, utilizing code based on the open-source dnscat2 tool. This stealthy payload, capable of hiding within DNS traffic, presents a significant threat to organizations relying on PHP.
Reduce Risk & Enhance Security
Avoid using PHP in CGI mode
Promptly update PHP installations with the latest security patches.
Transition to more secure PHP execution methods like Mod-PHP, FastCGI, or PHP-FPM.
Regularly assess your PHP environment for vulnerabilities and misconfigurations.
BlackSuit ransomware group’s ransom demands have reached up to $500M, with extortion attempts as high as $60M. The group primarily targets critical infrastructure, including commercial facilities, healthcare, government entities, and manufacturing, emphasizing the potential for widespread disruption and economic damage.
BlackSuit ransomware is an evolved version of Royal ransomware, active from September 2022 to June 2023. It shares much of Royal's code but features enhanced capabilities. BlackSuit actors utilize RMM tools like SystemBC and GootLoader malware to maintain persistent access to victim networks, allowing them to operate undetected for extended periods. Beyond financial demands, they have resorted to intimidation, harassment, and threats, including targeting cancer patients and a CEO’s spouse to apply maximum pressure and damage reputations.
The FBI and CISA issued a joint advisory warning about the growing threat posed by the BlackSuit ransomware group. The advisory urges organizations across all sectors to prioritize robust cybersecurity measures to defend against ransomware attacks.
Outsmart the MIB
Implement strong network defenses and incident response plans.
Maintain regular, offline backups of critical data to facilitate recovery in case of a ransomware attack.
Keep systems updated with the latest security patches.
Cultivate a cyber-aware culture for effective cyber risk prevention.
Hunters International claims to have breached the U.S. Marshals Service, allegedly selling 386GB of exfiltrated data on a hacking forum, including top-secret documents, operational data, active cases, and more.
After the FBI dismantled the Hive ransomware group in 2023, Hunters International acquired its source code and infrastructure, emerging as a significant cyber threat. Ransomware-as-a-Service (RaaS) groups like Hunters International now prioritize data exfiltration over encryption.
However, The U.S. Marshals Service (USMS) has denied that its systems were breached by the Hunters International ransomware gang, despite being listed as a new victim on the cybercrime group’s leak site on Monday. While no stolen documents have been released, the group has shared screenshots of some USMS files as evidence to back their claims.
Team Cytex recommends the following steps to mitigate the risk of data exfiltration:
☑️ Implement robust encryption protocols for sensitive data to render it unreadable if accessed without proper authorization.
☑️ Enforce stringent access controls, restricting access to sensitive data and ensuring that permissions are regularly reviewed and updated.
☑️ Segment networks to confine unauthorized movement between systems, making it more challenging for potential intruders to move laterally within the network.
☑️ Conduct regular security audits and assessments to identify vulnerabilities and weaknesses, that malicious actors could exploit for data exfiltration.
☑️ Educate employees about the risks associated with data exfiltration and impart best practices for prevention, including recognizing phishing attempts and safeguarding credentials. Mitigate insider risks & foster resilience with FREE cybersecurity training → https://cytex.io/free-phishing
The Medusa ransomware group, associated with ZeroSevenGroup, has targeted the automotive industry, breaching a third-party entity connected to Toyota. This attack led to the exfiltration and exposure of 240GB of sensitive data on the dark web. Medusa had previously attacked Toyota’s systems in December 2023, compromising the automaker's divisions in Europe and Africa.
The hackers utilized the open-source ADRecon tool to extract vast amounts of data from Toyota's Active Directory environment. The leaked data includes customer data, contracts, financial information, and network infrastructure details (including credentials).
This breach is a significant risk to Toyota and its stakeholders. Toyota is currently investigating the incident to assess the full extent of the data breach.
In a dramatic escalation, threat actors have launched a series of distributed denial-of-service (DDoS) attacks against French organizations in retaliation to Pavel Durov's arrest, the founder of Telegram. Threat actors have accused European authorities of attempting to exert control over Telegram. They claim that the arrest of Pavel Durov is a direct attack on the platform's neutrality and independence. In response, the threat actors have shared details of their alleged cyberattacks targeting various French entities, including:
European Court of Human Rights (ECHR)
Council of Europe
French Customs Corsica Ferries – Operator of Ferry Lines
Court of Paris
Syane – Fiber optics for everyone in Upper Savoie
Infomaniak Network SA
Durov faces potential imprisonment in France for his refusal to censor the platform. Despite being a billionaire with a significant net worth, Durov maintains that Telegram is a neutral social media platform and does not involve itself in geopolitical affairs. The DDoS attacks on French organizations highlight the increasing prevalence of cyberattacks as a tool for political retribution. As tensions escalate between state and non-state actors, the risk of large-scale cyber incidents continues to rise.
Small Business Tailgate Event - Cyber Fusion Innovation Center
Cytex, Inc. is proud to have participated in the Cyber Fusion Innovation Center (CFIC) at the Small Business Tailgate event in the heart of Downtown Augusta, GA. It was exciting to collaborate with industry leaders driving innovation and to share how Cytex is contributing to the future of cyber defense. Together, we are at the forefront of cybersecurity innovation.
CFIC Small Business Tailgate event→
Upcoming Events
Marine Corps Systems Command Tech Talk
"The modern frontier in warfare is cyber. Cyberattacks are the most efficient asymmetric warfare yet known to man. To effectively defend against these threats, leaders must understand the current state of their digital ecosystem." ~ Andrew Surwilo. Cytex's AI-powered platform provides real-time risk identification and stratification, from devices to the cloud. Join us to explore how this innovative technology can help you gain a deeper understanding of your digital ecosystem and stay ahead of emerging threats.
Event Details: MARCORSYSCOM CTO MONTHLY TECH TALK →
Cytex provides AI powered cybersecurity, risk management, and compliance operations in a unified resilience platform.
Interested? Find out more at → https://cytex.io