Close Menu
Indo Guard OnlineIndo Guard Online
  • Home
  • Cyber Security
  • Risk Management
  • Travel
  • Security News
  • Tech
  • More
    • Data Privacy
    • Data Protection
    • Global Security
What's Hot

Qilin Ransomware adds the “Call Lawyer” function to pressure victims for big ransom

June 20, 2025

Iran’s state TV is driven in the middle of his brother amid geopolitical tensions; 90 million dollars stole in the cry

June 20, 2025

A massive DDOS attack 7.3 TBPS provides 37.4 TV in 45 seconds, focusing on the hosting provider

June 20, 2025
Facebook X (Twitter) Instagram
Facebook X (Twitter) Instagram YouTube
Indo Guard OnlineIndo Guard Online
Subscribe
  • Home
  • Cyber Security
  • Risk Management
  • Travel
  • Security News
  • Tech
  • More
    • Data Privacy
    • Data Protection
    • Global Security
Indo Guard OnlineIndo Guard Online
Home » CISA and FBI Warn of Exploited Flaws and HiatusRAT Campaign Expansion
Global Security

CISA and FBI Warn of Exploited Flaws and HiatusRAT Campaign Expansion

AdminBy AdminDecember 17, 2024No Comments4 Mins Read
CISA and FBI Raise Alerts
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link


December 17, 2024Ravi LakshmananNetwork Security / IoT Security

CISA and the FBI raise the alarm

The US Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two security flaws of its known vulnerabilities (KEV) catalog with reference to evidence of active exploitation in the wild.

The list of disadvantages is given below –

  • CVE-2024-20767 (CVSS Score: 7.4) – Adobe ColdFusion contains an improper access control vulnerability that could allow an attacker to access or modify restricted files via an admin panel exposed to the Internet (patched by Adobe in March 2024)
  • CVE-2024-35250 (CVSS Score: 7.8) – The Microsoft Windows kernel mode driver contains an untrusted pointer dereferencing vulnerability that could allow a local attacker to elevate privileges (Fixed by Microsoft in June 2024)

The Taiwanese cybersecurity firm DEVCORE, which discovered and reported CVE-2024-35250, general additional technical details in August 2024 stating that it is rooted in the Microsoft Kernel Streaming Service (MSKSSRV).

Cyber ​​security

There are currently no details on how the flaws are used in actual attacks, although a proof of concept (PoC) exploit for both with them exist in the public domain.

Due to the active exploitation, the Federal Civil Enforcement Agency (FCEB) is advised to implement the necessary corrective measures by January 6, 2025 to protect their networks.

FBI Warns of Stopping RATs Targeting Web Cams and DVRs

This happened after a warning from the Federal Bureau of Investigation (FBI). BreakRAT companies expanding beyond network devices such as routers to scan Internet of Things (IoT) devices from Hikvision, D-Link and Dahua located in the US, Australia, Canada, New Zealand and the UK.

“The actors scanned web cameras and video recorders for vulnerabilities including CVE-2017-7921, CVE-2018-9995, CVE-2020-25078, CVE-2021-33044, CVE-2021-36260and weak passwords provided by vendors,” according to the FBI said. “Many of these vulnerabilities have not yet been patched by vendors.”

Malicious activity observed in March 2024 involved the use of open source utilities called Ingram and Medusa to scan and brute force authentication.

DrayTek routers are used by ransomware companies

The warnings also come after Forescout Vedere Labs, with information shared by PRODAFT, discovered last week that threat actors used security flaws in DrayTek routers to target more than 20,000 DrayTek Vigor devices in a coordinated ransomware campaign with August to September 2023.

HiatusRAT Company

“The operation exploited a suspected zero-day vulnerability, allowing attackers to infiltrate networks, steal credentials, and deploy ransomware,” the company said in a statement. saidadding that the campaign “included three different threat actors – the Terrible Mantis (Ragnar Locker), the Merciless Mantis (PTI-288) and the LARVAE-15 (Vadsavaka) – who followed a structured and efficient work process.”

Cyber ​​security

Monstrous Mantis is believed to have identified and exploited this vulnerability and systematically collected credentials that were then compromised and passed on to trusted partners such as Ruthless Mantis and LARVA-15.

The attacks ultimately allowed employees to perform post-exploitation actions, including lateral movement and privilege escalation, which ultimately led to the deployment of various ransomware families such as RagnarLocker, Nokoyawa, RansomHouse, and Qilin.

“Monstrous Mantis abandoned the exploit, retaining sole control over the initial access phase,” the company said. “This calculated structure allowed them to profit indirectly as ransomware operators who successfully monetized their intrusions were required to share a percentage of their revenue.”

Ruthless Mantis is estimated to have successfully compromised at least 337 organizations, mostly located in the UK and the Netherlands, with LARVA-15 acting as an Initial Access Broker (IAB), selling access obtained from Monstrous Mantis to other threat actors.

The attacks are suspected to have used a zero-day exploit in DrayTek devices, as evidenced by the discovery 22 new vulnerabilities which share root causes similar to CVE-2020-8515 and CVE-2024-41592.

“Re-appearance of such vulnerabilities in the same codebase indicates a lack of thorough root cause analysis, remediation and systematic review of the code by the vendor after each vulnerability disclosure,” Forescout noted.

Did you find this article interesting? Follow us Twitter  and LinkedIn to read more exclusive content we publish.





Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Admin
  • Website

Related Posts

Qilin Ransomware adds the “Call Lawyer” function to pressure victims for big ransom

June 20, 2025

Iran’s state TV is driven in the middle of his brother amid geopolitical tensions; 90 million dollars stole in the cry

June 20, 2025

A massive DDOS attack 7.3 TBPS provides 37.4 TV in 45 seconds, focusing on the hosting provider

June 20, 2025

6 Steps to 24/7 Internal Success SoC

June 20, 2025

67 Trojanized GitHub repository found in the company, orientation on gamers and developers

June 20, 2025

Safe Coding Vibe: Full New Guide

June 19, 2025
Add A Comment
Leave A Reply Cancel Reply

Loading poll ...
Coming Soon
Do You Like Our Website
: {{ tsp_total }}

Subscribe to Updates

Get the latest security news from Indoguardonline.com

Latest Posts

Qilin Ransomware adds the “Call Lawyer” function to pressure victims for big ransom

June 20, 2025

Iran’s state TV is driven in the middle of his brother amid geopolitical tensions; 90 million dollars stole in the cry

June 20, 2025

A massive DDOS attack 7.3 TBPS provides 37.4 TV in 45 seconds, focusing on the hosting provider

June 20, 2025

6 Steps to 24/7 Internal Success SoC

June 20, 2025

67 Trojanized GitHub repository found in the company, orientation on gamers and developers

June 20, 2025

Safe Coding Vibe: Full New Guide

June 19, 2025

Bluenoroff Deepfake Zoom AFM Hits Crypto employee with malicious MacOS software

June 19, 2025

Discover the areas hiding in trusted instruments – find out how in this free expert session

June 19, 2025
About Us
About Us

Provide a constantly updating feed of the latest security news and developments specific to Indonesia.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Qilin Ransomware adds the “Call Lawyer” function to pressure victims for big ransom

June 20, 2025

Iran’s state TV is driven in the middle of his brother amid geopolitical tensions; 90 million dollars stole in the cry

June 20, 2025

A massive DDOS attack 7.3 TBPS provides 37.4 TV in 45 seconds, focusing on the hosting provider

June 20, 2025
Most Popular

In Indonesia, crippling immigration ransomware breach sparks privacy crisis

July 6, 2024

Why Indonesia’s Data Breach Crisis Calls for Better Security

July 6, 2024

Indonesia’s plan to integrate 27,000 govt apps in one platform welcomed but data security concerns linger

July 6, 2024
© 2025 indoguardonline.com
  • Home
  • About us
  • Contact us
  • Privacy Policy

Type above and press Enter to search. Press Esc to cancel.