Cyber Threat Insights: Critical Vulnerabilities, Botnet Surges, and Advanced Threat Actor Activities

December 6, 2024
Executive Summary
Trending / Critical Vulnerabilities
Exploit Activity and Mass Scanning Observed on Cytellite Sensors
Vulnerabilities abused by Botnet
Vulnerabilities Abused by Malware
PRE-NVD observed for this week
External References
Subscribe to our Reports

Executive Summary

This week, four vulnerabilities were added to the CISA KEV catalog, impacting CyberPanel, North Grid Proself, ProjectSend, and Zyxel devices. Active exploitation of Microsoft Partner Center and I-O DATA routers underscores significant risks to privileged access and network integrity. Google addressed a critical Chromium flaw, mitigating arbitrary code execution threats.

Botnet activity surged, with Zerobot targeting Tenda WiFi routers, Andoryu exploiting GitLab vulnerabilities, and various botnets attacking Huawei routers. IoT Reaper continues to exploit a decade-old Cisco router vulnerability, highlighting risks posed by outdated systems.

Additionally, SmokeLoader malware and the Earth Minotaur group exhibited increased activity, underscoring the need for robust defenses against evolving cyber threats.

Trending / Critical Vulnerabilities

Current trending vulnerabilities offer insights into the latest emerging and widely discussed threats, helping to make informed decisions.  

CVE-2024-51378

Cyber Panel versions 2.3.6 and 2.3.7 contain a critical flaw (CVSS 10) within the getresetstatus functionality in dns/views.py and ftp/views.py. This vulnerability facilitates remote command execution by circumventing middleware security, categorizing it as a significant threat. The vulnerability has been included in the CISA KEV catalog, emphasizing its priority for patching.  

CVE-2024-11680

A critical improper authentication vulnerability (CVSS 9.8) in the open-source file-sharing application ProjectSend has been identified, enabling remote, unauthenticated attackers to exploit the system by sending specially crafted HTTP requests to its configuration settings. The flaw affects versions prior to r1720. Although initially patched in May 2023, the vulnerability was publicly disclosed in August 2024 with the release of version r1720. This vulnerability has been added to the CISA KEV catalog for heightened awareness and prioritization.  

CVE-2024-11667

A directory traversal vulnerability has been discovered in the web management interface of Zyxel ZLD firewall firmware, assigned a CVSS score of 7.5 (high). This flaw has been actively exploited by the Helldown ransomware group to compromise targeted systems. Due to the significant risk posed, this vulnerability has been added to the CISA KEV catalog, underscoring its critical importance for immediate mitigation.  

CVE-2023-45727

A vulnerability in North Grid Proself has been identified, allowing remote, unauthenticated attackers to execute XML External Entity (XXE) attacks. By sending specially crafted XML requests, attackers can exploit this flaw to access and read sensitive files on the server, potentially exposing private account information. With a CVSS score of 7.5 (high), this vulnerability poses a significant risk and has been added to the CISA KEV catalog, emphasizing the urgency for remediation.

CVE-2024-49035

An improper access control vulnerability has been identified in the Microsoft Partner Center Platform (partner.microsoft[.]com), allowing unauthenticated attackers to exploit the flaw for privilege escalation over a network. This vulnerability, which has been assigned a CVSS score of 8.7 (high), poses a significant risk by potentially compromising sensitive operations and data. Active exploitation of this flaw has been observed, although the company has not disclosed detailed information about real-world exploitation, leaving the extent of its active use unclear.

CVE-2024-12053

A type confusion vulnerability identified in Google Chrome (versions prior to 131.0.6778.108) poses a significant security risk, with a CVSS rating of 8.8 (High). This flaw allows remote attackers to exploit object corruption through specially crafted HTML pages, potentially leading to arbitrary code execution. Such exploitation could compromise user security and privacy by granting unauthorized access to sensitive data and functionalities on targeted systems. This vulnerability underscores the importance of updating to the latest version of Chrome to mitigate potential threats.

CVE-2024-45841, CVE-2024-47133 and CVE-2024-52564

Multiple vulnerabilities have been identified in I-O DATA’s UD-LT1 and UD-LT1/EX hybrid LTE routers, with active exploitation reportedly underway. These flaws allow unauthorized access to the device settings from the internet without requiring a VPN connection, raising significant security concerns. I-O DATA acknowledged receiving customer inquiries about the risks, including potential unauthorized access to settings screens. JPCERT/CC has issued an alert, emphasizing that these vulnerabilities pose critical threats such as credential theft, unauthorized command execution, and complete bypassing of firewall protections. Users are strongly advised to implement available security updates and mitigate exposure by restricting remote access.

Exploit Activity and Mass Scanning Observed on Cytellite Sensors

Telemetry collected from Loginsoft sensors were analyzed and processed to derive insights on what is actively being exploited and actively being scanned.  As source of truth, source IPv4 addresses & payloads can be provided on need-to-know basis.

Vulnerabilities Product Severity Title Exploited – in the wild CISA KEV
CVE-2023-4415 Ruijie RG-EW1200G 07161417 r483 High Improper Authentication vulnerability in Ruijie RG-EW1200G 07161417 r483 False False
CVE-2023-4966 NetScaler ADC and NetScaler Gateway Critical Buffer overflow vulnerability in NetScaler ADC and NetScaler Gateway leads to sensitive information disclosure True True
CVE-2023-38646 Metabase Enterprise Critical Remote code execution vulnerability in Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 True False
Apache Hadoop Critical Command injection vulnerability in org.apache.hadoop.fs.FileUtil.unTarUsingTar in Apache Hadoop False False
CVE-2022-22947 Spring Cloud Gateway Critical Remote code execution vulnerability in Spring Cloud Gateway prior to 3.1.1+ and 3.0.7+ True True
CVE-2022-30023 Tenda Devices High Command injection vulnerability via the Ping function in Tenda Products False False
CVE-2022-24847 GeoServer High Improper input validation vulnerability in GeoServer leads to arbitrary code execution False False

Vulnerabilities abused by Botnet

Identified vulnerabilities exploited by botnets, including recent CVEs logged in Misp. Presenting the top 5 CVEs with payloads suggestive of botnet activities, like utilizing wget with IP addresses.

Vulnerability Product Title Exploit Abused by Botnet
CVE-2022-30023 Tenda ONT GPON AC1200 Dual band WiFi HG9 v1.0.1 Command injection vulnerability via the Ping function in Tenda ONT GPON AC1200 Dual band WiFi HG9 v1.0.1 True Zerobot
CVE-2021-22205 Gitlab-Exiftool Remote code execution vulnerability in Gitlab-Exiftool True Andoryu
CVE-2017-17215 Huawei HG532 Remote code execution vulnerability in Huawei HG532 router True HinataBot
Zerobot
Mirai
Bashlite
Gitpaste
Beastmode
Enemybot
PerlBot
QakBot
Ircbot
CVE-2013-2678 Cisco Linksys E4200 1.0.05 Build 7 routers Local file inclusion Vulnerability in Cisco Linksys E4200 1.0.05 Build 7 routers leads to obtain sensitive information or execute arbitrary code True IoTReaper

Vulnerabilities Abused by Malware

We proactively monitor the vulnerabilities which are targeted by adversaries. Each vulnerability is humanly studied and mapped with Mitre ATT&CK tactics and techniques. Source of information is derived from our vulnerability intelligence platform collected and curated information from various sources such as Twitter, Telegram, OSINT groups, Blogs, Data leak Sites and more.    

CVE-2017-0199 and CVE-2017-11882

Entities in Taiwan's manufacturing, healthcare, and information technology sectors are being targeted in a newly discovered phishing campaign aimed at distributing the SmokeLoader malware. FortiGuard Labs identified the attack chain beginning with phishing emails containing malicious Microsoft Excel attachments. These attachments exploit long-standing security vulnerabilities, such as CVE-2017-0199 and CVE-2017-11882, to deliver the malware loader called Ande Loader. Once executed, Ande Loader facilitates the deployment of SmokeLoader on compromised systems, potentially enabling attackers to exfiltrate data or execute further malicious activities.  

Earth Minotaur campaign exploits Windows and Chrome vulnerabilities to deliver MOONSHINE Exploit kit and DarkNimbus backdoor

Trend Micro researchers have uncovered a campaign by a threat group known as Earth Minotaur, which leverages the MOONSHINE exploit kit to target Android vulnerabilities in instant messaging applications. This activity primarily affects Tibetan and Uyghur communities, raising concerns about regional and political targeting. The MOONSHINE exploit kit is used to deliver the DarkNimbus backdoor to both Android and Windows devices, potentially turning this into a cross-platform threat. Notably, the campaign targets popular apps like WeChat and exploits multiple vulnerabilities in Chromium-based browsers and applications. Regular software updates are strongly recommended to mitigate these risks and prevent exploitation.

Vulnerability Severity Title Patch Targeted By Malware OSS
CVE-2017-0199 High Remote code execution vulnerability in Microsoft Office and WordPad Yes Ande Loader
SmokeLoader
True
CVE-2017-11882 High Memory corruption vulnerability in Microsoft Office allows attackers to execute malicious code by exploiting the software's improper handling of in-memory data. Yes Ande Loader
SmokeLoader
False
CVE-2016-1646 High Out of bounds read vulnerability in Array.prototype.concat implementation in builtins.cc in Google V8 Yes MOONSHINE exploit kit
DarkNimbus backdoor
True
CVE-2016-5198 High Incorrect optimization assumptions enabled remote attackers to carry out arbitrary read and write operations through a specially crafted HTML page Yes MOONSHINE exploit kit
DarkNimbus backdoor
True
CVE-2017-5030 High Memory corruption issue in the v8 javascript library in Google Chrome Yes MOONSHINE exploit kit
DarkNimbus backdoor
True
CVE-2017-5070 High Type confusion in V8 in Google Chrome allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Yes MOONSHINE exploit kit
DarkNimbus backdoor
False
CVE-2018-6065 High Integer Overflow vulnerability in V8 in Google Chrome Yes MOONSHINE exploit kit
DarkNimbus backdoor
True
CVE-2018-17463 High Incorrect side effect annotation in V8 in Google Chrome Yes MOONSHINE exploit kit
DarkNimbus backdoor
True
CVE-2018-17480 High Out of bounds write vulnerability in V8 in Google Chrome Yes MOONSHINE exploit kit
DarkNimbus backdoor
True
CVE-2020-6418 High Type confusion vulnerability in V8 in Google Chrome leads to heap corruption via a crafted HTML page Yes MOONSHINE exploit kit
DarkNimbus backdoor
True

PRE-NVD observed for this week

It refers to vulnerabilities discovered and potentially exploited before their official inclusion in the National Vulnerability Database. The LOVI Platform aggregates and distributes data from open sources and social media, currently tracking over 100 security alerts and planning to expand.

CVE-ID Type of Vulnerability Product Reference
CVE-2024-50389 Improper Permission QuRouter Resource
CVE-2024-7953 Missing Permission DataEdgePlatform DataMosaix Private Cloud 7.07 Resource
CVE-2024-52564 Inclusion of Undocumented Features I-O DATA routers UD-LT1 and UD-LT1/EX Resource
CVE-2024-47133 OS Command Injection I-O DATA routers UD-LT1 and UD-LT1/EX Resource
CVE-2024-45841 Incorrect Permission I-O DATA routers UD-LT1 and UD-LT1/EX Resource

External References

  1. https://www.cisa.gov/news-events/alerts/2024/12/04/cisa-adds-one-known-exploited-vulnerability-catalog  
  2. https://www.cisa.gov/news-events/alerts/2024/12/03/cisa-adds-three-known-exploited-vulnerabilities-catalog  
  3. https://thehackernews.com/2024/12/hackers-target-uyghurs-and-tibetans.html
  4. https://www.trendmicro.com/en_us/research/24/l/earth-minotaur.html  
  5. https://thehackernews.com/2024/12/smokeloader-malware-resurfaces.html  
  6. https://www.fortinet.com/blog/threat-research/sophisticated-attack-targets-taiwan-with-smokeloader

Get notified

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Latest Reports

Latest Reports