WME Cybersecurity Briefings No. 034

Security Spotlight: Navigating the Cybersecurity Landscape and Illuminating the Dark Corners of the Web

New LightSpy Spyware Variant Poses Increased Threat to iPhone Users

Overview

Recent analysis reveals an enhanced version of the iOS spyware, LightSpy. It targets iPhones with advanced surveillance features and destructive capabilities. Basically, detected for the first time in 2020, LightSpy is a sophisticated spyware leveraging a modular structure to harvest a wide array of sensitive data from infected devices. This latest version has expanded its functionality. Now, it has incorporated measures to prevent the compromised device from rebooting.

Impact

The updated LightSpy variant uses a plugin-based system. It now uses 28 plugins in version 7.9.0. These plugins enable extensive data gathering. They cover aspects like Wi-Fi networks, location data, iCloud Keychain, photos, browser history, call logs, messages, and whatnot. That said, they enable the malware to pull data from popular apps like Telegram and WhatsApp.

Worryingly, some plugins contain destructive elements. They can potentially allow the spyware to delete critical data like contacts and even Wi-Fi profiles. In extreme cases, it can freeze the device entirely, rendering it totally inoperable. The spyware’s infection process relies on exploiting known vulnerabilities in iOS and macOS.

It uses a WebKit exploit to drop a disguised file. It initiates a chain reaction to download its core module and plugins. The spyware also checks for internet connectivity and sets up directories to store stolen info. Each of its plugins has specific capabilities and can systematically monitor device activities.

Recommendation

We advise all iOS users to regularly update their devices. It is crucial to install the latest security patches now to neutralize LightSpy’s impact. The malware’s developers are known to leverage recently disclosed vulnerabilities for their exploits, so beware and be extra careful about applying patches. 

That said, admins should employ comprehensive endpoint protection solutions, especially on high-risk networks.

Critical Vulnerability in LiteSpeed Cache Plugin for WordPress Endangers Site Security

Overview

Hackers recently discovered a high-severity bug in the LiteSpeed Cache plugin for WordPress. This vulnerability is identified as CVE-2024-50550; CVSS score of 8.1. LiteSpeed Cache is known for its advanced caching and optimization features. It is a widely used plugin, currently installed on six million+ websites. The flaw could allow malicious attackers to gain unauthorized admin privileges on affected websites. They can then potentially install malicious plugins.

Impact

Cybersecurity researchers have identified the root cause of the vulnerability in the is_role_simulation function. Basically, this function suffers from a weak security hash check. The flaw allows attackers to simulate a logged-in administrator by brute-forcing the security hash. As a result, unauthorized users can exploit the plugin’s crawler feature to gain admin access. What’s more? This issue shares similarities with an earlier LiteSpeed vulnerability: CVE-2024-28000. This fact reinforces the need for robust security measures.

However, for successful exploitation of this bug, specific plugin configurations must be enabled:

  • Crawler General Settings: Crawler enabled, Run Duration and Intervals set to 2500-4000.
  • Server Load Limit: Set to 0.
  • Simulation Settings: Role Simulation activated with administrator privileges.

Recommendation

To safeguard their website, users need to immediately update the LiteSpeed Cache plugin to version 6.5.2 or later. These versions have patched the vulnerability. This update also removes the role simulation feature and strengthens hash generation using random value generation. Plugin admins should also verify their plugin settings and disable any unnecessary features.

We recommend ensuring your security hashes are generated using unpredictable values. Simply move away from functions like rand() and mt_rand() in PHP for security-critical apps. You must know that these functions may be inadequate for sensitive features’ protection. Website admins should also monitor for updates to protect against privilege escalation attacks.

North Korean Collaboration with Play Ransomware in High-Impact Cyber Attack

Overview

A recent report has indicated that North Korean threat actors linked to the group, Jumpy Pisces, are collaborating with the notorious Play ransomware group. This collaboration was first observed in September 2024 and marked the first reported alliance between Jumpy Pisces and the ransomware network.

The investigation reminds us that this alliance signifies North Korea’s sustained commitment to financially driven cyber operations. Jumpy Pisces also works under aliases like Andariel, APT45, or DarkSeoul, deploying ransomware like SHATTEREDGLASS and Maui.

Previously believed to operate on a ransomware-as-a-service (RaaS) model, the Play operation is now quite unique, targeting over 300 organizations globally.

Impact

The investigation revealed that Jumpy Pisces gained initial access through a compromised user account, allowing them to establish persistence and conduct pre-ransomware activities, including credential harvesting and privilege escalation.

They used the Sliver command-and-control (C2) framework and deployed a custom backdoor called Dtrack. These steps culminated in Play ransomware infiltrating the network. The findings further indicate that the attack compromised various security protocols. It harvested sensitive data from multiple web browsers and engaged in lateral movement across systems.

The ongoing communication with the same Sliver C2 server further confirmed the connection between Jumpy Pisces and Play. It remained active until just before the ransomware deployment. This unprecedented alliance signals the possibility of expanded ransomware North Korean state-sponsored attacks aiming to evade international sanctions.

Recommendation

Cybersecurity professionals recommend organizations harden their authentication, monitor for abnormal networking behavior, and disrupt C2 communications to mitigate risks. In cyberspace, it is essential to conduct audits at regular intervals so that you can find and fix a weakness before bad actors exploit it using their advanced tactics.

That said, this activity may inspire ransomware expansions from North Korean threat groups over time. So, organizations should keep monitoring new threats via WME advisories and reports published by cybersecurity firms and government agencies like CISA. Strengthening endpoint detection systems will hinder unauthorized access and limit damage if a ransomware attack happens.

Opera Browser Vulnerability Exposes Users to Potential Security Risks

Overview

Recently, a critical security flaw was identified and patched in the Opera web browser. It could have allowed rogue extensions to access browser functions without gaining proper privileges. The vulnerability is dubbed “CrossBarking,” as it enabled extensions to exploit Opera’s private APIs. It could be misused for malicious actions i.e. hijacking accounts, modifying browser settings, capturing sensitive info, etc. The flaw was discovered via testing a seemingly benign browser extension that could exploit the flaw when installed.

Impact

If unpatched, the CrossBarking vulnerability would pose a huge risk to Opera users. It would allow malicious actors to access private APIs in the browser through content scripts.

This capability could be leveraged to:

  • Capture screenshots of open browser tabs.
  • Extract session cookies.
  • Enable account hijacking.
  • Modify DNS-over-HTTPS (DoH) settings.
  • Potentially redirect users to malicious websites.

Subdomains of a few third-party domains possessing access to Opera’s private APIs were at the heart of this vulnerability, and attackers leveraged extensions that permitted them to interact with vital browser features. Overly permissive browser extension stores also posed broader security risks. Malicious extensions could masquerade as harmless tools and grant attackers unintended access.

Recommendation

As a countermeasure, users are encouraged to update their Opera browser to the latest version, which was patched in September 2024. Moreover, users should be careful when installing any type of extension. Also, only use thoroughly authenticated extensions coming from known sources. WME further recommends that browser developers enhance extension review processes. One good way to do that is to introduce more stringent identity verification for extension developers.

New Malicious Python Package Poses Threat to Crypto Wallets

Overview

Cybersecurity researchers have identified a malicious Python package: CryptoAITools. It pretends to be a cryptocurrency trading assistant but actually drains crypto assets from user wallets. It was uploaded to the Python Package Index (PyPI) and advertised through bogus GitHub repositories, which ultimately led to over 1,300 downloads before being taken down.

Impact

The “CryptoAITools” malware activates immediately after installation. It then targets both Windows and macOS systems. Once installed, it deploys code in its __init__.py file to identify the OS and initiate the appropriate malware version. This package comes with a deceptive graphical user interface (GUI) that is set to deceive users. Meanwhile, it runs in the background, doing malicious stuff. 

The malware’s basic purpose is to download new payloads from a website claiming to be a cryptocurrency trading bot. This expands the malware’s infection vectors and allows the attacker to modify its capabilities as needed. The infection poses a severe risk to user security. It gathers a wide array of sensitive information, including cryptocurrency wallet data, saved passwords, browsing history, SSH keys, etc.

On macOS, it extends its reach by collecting data from the Apple Notes and Stickies apps. The stolen data is uploaded to an external file-sharing service, and then local copies are erased to cover its tracks.

Recommendation

Both users and administrators are recommended to manually review any downloaded Python packages for suspicious functionality, especially if the package relates to cryptocurrency or trading tools. Never install the “CryptoAITools.” Never use any associated repositories, as CISA also suggests checking recent installations for unauthorized __init__.py modifications

Windows Management Experts

Now A Microsoft Solutions Partner for:  

  • Data & AI
  • Digital and App Innovation
  • Infrastructure
  • Security

The Solutions Partner badge highlights WME’s excellence and commitment. Microsoft’s thorough evaluation ensures we’re skilled, deliver successful projects, and prioritize security over everything. This positions WME in a global tech community, ready to innovate on the cloud for your evolving business needs.

Microsoft Solutions Partner Logos - Data & AI PNG
Microsoft Solutions Partner Logos - Digital & App Innovation PNG
Microsoft Solutions Partner Logos - Infrastructure PNG
Microsoft Solutions Partner Logos - Security PNG

Why not reach out to us at WME?

Contact us and let us transform your business’s security into a strategic advantage for your business. Be sure, with WME, you’re just beginning a path toward a more streamlined and secure future.

501 Cambria Ave. STE #384,
Bensalem, PA 19020

Phone: (888) 307-0133
Press 1 at the Menu

WME Cybersecurity Briefings 034

Footer - 2023-11-07
Be assured of everything

Get WME Services

Stay ahead of the competition with our Professional IT offerings.

=