Cybersecurity Roundup May 2024

China-Linked Hackers Target US AI Experts with SugarGh0st Malware 

Researchers at Proofpoint have uncovered a highly targeted campaign by a suspected Chinese threat actor, dubbed “UNK_SweetSpecter,” aimed at stealing information from artificial intelligence experts in the United States. The attackers used a customized variant of the notorious Gh0st RAT malware, called SugarGh0st, to infect the systems of a select group of individuals associated with a leading US-based AI organization.  The campaign, which surfaced in May 2024, involved AI-themed phishing emails containing a malicious ZIP archive. Once executed, the malware established communication with an attacker-controlled command-and-control server, potentially allowing the hackers to exfiltrate sensitive data related to generative AI technologies.  Proofpoint suggests that this campaign may be a response to recent US government efforts to restrict Chinese access to generative AI technologies. The targeted nature of the attack and its focus on AI experts indicate that the threat actor’s objective was likely to obtain non-public information about generative artificial intelligence to further China’s development goals in this field. 
SSL.com Insights: To safeguard against sophisticated cyber threats such as the SugarGh0st RAT campaign, organizations should enhance their email security protocols by employing advanced filters that scrutinize attachments and links for potential threats, especially in communications that solicit technical assistance or purport to address software issues. It is also imperative to educate AI experts and other high-risk personnel on the specifics of targeted phishing attacks, ensuring they are adept at recognizing and handling suspicious emails. Deploying software that monitors for the unauthorized use of administrative tools and unexpected external communications can further protect sensitive information from being compromised. SSL.com’s S/MIME certificates provide a robust layer of security by ensuring the authenticity and integrity of emails, which is vital in preventing attackers from masquerading as legitimate sources, and by encrypting email content, they safeguard sensitive information from unauthorized access even if a breach occurs. 

Secure Your Emails Now  

Get Protected

CISA Warns of Actively Exploited Flaw in NextGen Healthcare Mirth Connect 

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about a critical security vulnerability in NextGen Healthcare Mirth Connect, an open-source data integration platform widely used in the healthcare industry. The flaw, tracked as CVE-2023-43208, allows for unauthenticated remote code execution and is believed to be actively exploited in the wild.  The vulnerability stems from an incomplete patch for another critical flaw, CVE-2023-37679, and is related to the insecure usage of the Java XStream library for unmarshalling XML payloads. Researchers at Horizon3.ai first disclosed the vulnerability in October 2023, with additional technical details and a proof-of-concept exploit released in January 2024.  CISA has added CVE-2023-43208 to its Known Exploited Vulnerabilities (KEV) catalog, mandating federal agencies to update their systems to Mirth Connect version 4.4.1 or later by June 10, 2024. Although the agency has not provided specifics about the ongoing attacks, the flaw is considered easily exploitable and poses a significant risk to healthcare organizations.  In addition to the Mirth Connect vulnerability, CISA has also added a recently disclosed type confusion bug affecting Google Chrome (CVE-2024-4947) to the KEV catalog, as it has been acknowledged by Google to be exploited in real-world attacks. 
SSL.com Insights: The recent addition of NextGen Healthcare Mirth Connect’s vulnerability to the CISA’s Known Exploited Vulnerabilities catalog signifies a critical development in cybersecurity, highlighting the escalating threats faced by healthcare data systems. Organizations must prioritize the deployment of updates and patches for such vulnerabilities promptly to shield sensitive healthcare data from unauthorized access and potential exploitation. As a leading provider of digital certificates, SSL.com emphasizes the necessity of implementing robust encryption measures and employing digital certificates to ensure data integrity and secure communication channels, thereby bolstering the defenses against such sophisticated cyber threats.

City of Wichita Targeted in Weekend Ransomware Attack 

The City of Wichita, Kansas, the largest city in the state and one of the top 50 largest cities in the United States, has revealed that it was hit by a ransomware attack over the weekend. The incident, which occurred on Sunday, May 5th, forced the City to shut down portions of its network to prevent the spread of the ransomware to other devices.  In an uncommonly transparent move, the City confirmed the attack on their website, stating that a thorough review and assessment of the incident is underway, including the potential impact on data. As a result of the attack, online payment systems for the City, including those for paying water bills and court citations and tickets, are currently offline.  While the City has not disclosed the identity of the ransomware gang responsible for the attack, they have reported the incident to local and federal law enforcement agencies, which are assisting in the response. It is not yet known whether any data has been stolen, although it is common for ransomware gangs to exfiltrate data from compromised networks for days or even weeks before deploying their encryptors.  Despite the attack, the City has assured residents that first responders, including police and fire departments, are still providing services, having switched to business continuity measures where necessary. 
SSL.com Insights: In response to the escalating threat of ransomware attacks, as exemplified by the recent incident in Wichita, organizations should enhance their network security by implementing strong access controls and segmenting networks to limit the spread of such attacks. Ensuring that sensitive systems are isolated and that access to critical infrastructure is granted only after multifactor authentication can drastically reduce the impact of ransomware. Regularly scheduled backups and the ability to quickly restore systems are also crucial for recovery in the aftermath of an attack, minimizing downtime and the potential for data loss. SSL.com’s Client Authentication certificates bolster these security measures by providing a method to authenticate users and devices, ensuring that only authorized personnel can access critical systems and data, which is vital for preventing unauthorized access that could lead to ransomware deployment.

Fortify Critical Infrastructure Defenses  

Activate Protection

Black Basta Ransomware Targets Over 500 Organizations Globally 

The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities across North America, Europe, and Australia since its emergence in April 2022, according to a joint advisory published by CISA, FBI, HHS, and MS-ISAC.  The threat actors behind Black Basta have encrypted and stolen data from at least 12 out of 16 critical infrastructure sectors, employing a double-extortion model. The group’s affiliates use common initial access techniques, such as phishing and exploiting known vulnerabilities, and provide victims with a unique code to contact them via a .onion URL for ransom payment instructions.  Black Basta has been linked to 28 of the 373 confirmed ransomware attacks in April 2024 and witnessed a 41% increase in activity quarter-over-quarter in Q1 2024. The group is believed to have ties to the cybercrime group FIN7.  The ransomware landscape is undergoing changes, with an 18% decline in activity in Q1 2024 compared to the previous quarter, primarily due to law enforcement operations against ALPHV (aka BlackCat) and LockBit. New ransomware groups, such as APT73, DoNex, DragonForce, Hunt, KageNoHitobito, Megazord, Qiulong, Rincrypt, and Shinra, have also emerged in recent weeks.  Despite the overall decline in ransomware activity, the average ransom payment has increased 5-fold over the last year, from $400,000 to $2 million, according to a Sophos survey. However, victims are increasingly refusing to pay the initial amount demanded, with only 24% of respondents paying the original request. 
SSL.com Insights: To combat the rising threat of ransomware as exemplified by the Black Basta operation, organizations should implement a robust multi-layered security strategy that includes the early detection of phishing attempts and the exploitation of known vulnerabilities, which are common initial access techniques for ransomware attacks. It is critical to continuously update and patch systems to defend against known exploits and to employ sophisticated endpoint detection and response tools that can identify and neutralize threats before they escalate. Additionally, organizations should train their staff regularly on cybersecurity best practices and ransomware awareness to prevent successful phishing attacks. SSL.com’s Client Authentication certificates can significantly enhance security measures by ensuring that only authenticated devices and users can access network resources, reducing the risk of unauthorized access that can lead to ransomware deployment; furthermore, these certificates can help secure email communications, a common vector for ransomware distribution, thereby adding an essential layer of defense against such cyber threats.

Boost Your Cyber Resilience  

Encrypt Today

SSL.com Announcements

SSL.com’s S/MIME Certificates can now be integrated with an LDAP-enabled network

LDAP (Lightweight Directory Access Protocol) is an industry-standard protocol for accessing and managing directory information services. It is commonly used for storing and retrieving information about users, groups, organizational structures, and other resources in a network environment.

Integrating LDAP with S/MIME certificates involves utilizing LDAP as a directory service to store and manage user certificates. 

By integrating LDAP with S/MIME certificates, organizations can centralize certificate management, enhance security, and streamline the process of certificate retrieval and authentication in various applications and services that leverage LDAP as a directory service.

Contact sales@ssl.com for more information on LDAP integration. 

Single Sign On (SSO) can now be enabled for SSL.com accounts 

SSL.com users can now activate Single Sign On (SSO) for their accounts. This feature allows users to link their Google, Microsoft, GitHub, and Facebook accounts to their SSL.com accounts. Once linked and logged in to any of the four service providers mentioned, there is no need for users to repeatedly login to their SSL.com accounts with their username and password.  The adoption of SSO by SSL.com represents a commitment to maintaining high security standards while providing a user-friendly environment, ultimately fostering a safer and more secure online experience for its users. 

Automate Validation and Issuance of Email Signing and Encryption Certificates for Employees 

< p align=”justify”>Bulk enrollment is now available for Personal ID+Organization S/MIME Certificates (also known as IV+OV S/MIME), and NAESB Certificates through the SSL.com Bulk Order Tool. Bulk enrollment of Personal ID+Organization S/MIME and NAESB Certificates has the additional requirement of an Enterprise PKI (EPKI)  Agreement. An EPKI Agreement allows a single authorized representative of an organization to order, validate, issue, and revoke a high volume of these two types of certificates for other members, thereby enabling a faster turnaround in securing an organization’s data and communication systems.

Subscribe to SSL.com’s Newsletter

Don’t miss new articles and updates from SSL.com

We’d love your feedback

Take our survey and let us know your thoughts on your recent purchase.