News Items

  • news

    Visible to the public "Casbaneiro Banking Malware Goes Under the Radar with UAC Bypass Technique"

    The financially motivated threat actors responsible for the Casbaneiro banking malware family have been observed applying a User Account Control (UAC) bypass technique to gain full administrative privileges on a machine. This indicates that the threat actor is developing tactics to evade detection and run malicious code on compromised assets. Sygnia noted that despite the threat actors' continued focus on Latin American financial institutions, the alterations in their techniques pose a significant threat to multi-regional financial institutions. Casbaneiro, also known as Metamorfo and Ponteiro, is best known for its banking trojan, which emerged in 2018 due to mass email spam campaigns targeting the Latin American financial sector. Infection chains typically begin with a phishing email pointing to a booby-trapped attachment that, when opened, triggers a series of steps that culminate in the deployment of banking malware, along with scripts that use living-off-the-land (LotL) techniques to fingerprint the host and collect system metadata. Horabot, a binary designed to spread the infection to other unaware employees of the compromised organization, is also downloaded during this phase. This article continues to discuss what has changed in recent Casbaneiro attack waves.

    THN reports "Casbaneiro Banking Malware Goes Under the Radar with UAC Bypass Technique"

  • news

    Visible to the public "Lazarus Hackers Hijack Microsoft IIS Servers to Spread Malware"

    The North Korean state-sponsored Lazarus hacking group is taking over Windows Internet Information Service (IIS) web servers to distribute malware. IIS is Microsoft's web server solution used to host websites or application services. ASEC's security analysts previously reported that Lazarus targeted IIS servers for initial access to corporate networks. The cybersecurity company now notes that the threat group also distributes malware via inadequately protected IIS services. The key advantage of this technique is the ease with which it can infect visitors to websites or users of services hosted on compromised IIS servers owned by reputable companies. In the recent attacks observed by ASEC's analysts, Lazarus compromised legitimate South Korean websites in order to conduct 'Watering Hole' attacks against visitors using a vulnerable version of INISAFE CrossWeb EX V6 software. This article continues to discuss the hijacking of IIS web servers by the Lazarus hacking group to distribute malware.

    Bleeping Computer reports "Lazarus Hackers Hijack Microsoft IIS Servers to Spread Malware"

  • news

    Visible to the public "RaaS Proliferation: 14 New Ransomware Groups Target Organizations Worldwide"

    The GuidePoint Research and Intelligence Team (GRIT) tracked a total of 1,177 publicly posted ransomware victims claimed by 41 different threat groups during the second quarter of 2023. The report by GRIT reveals a 38 percent increase in the number of public ransomware victims compared to Q1 2023, and a 100 percent increase from Q2 2022. Manufacturing and technology, accounting for 14 percent and 11 percent of impacted industries, respectively, continue to be the most affected industries, a trend observed by GRIT in 2022 and Q1 2023. The consulting (+236 percent) and insurance (+160 percent) industries experienced the greatest relative growth in observed ransomware attacks, whereas the government (-61 percent) and automotive (-59 percent) sectors experienced a relative decline. GRIT observed an increase in the activity of Ransomware-as-a-Service (RaaS) groups during Q2 2023, attributable to the launch of 14 new groups. Compared to Q1, this represents a 260 percent increase in "First Seen" groups. This article continues to discuss key findings from GRIT's Q2 2023 Ransomware Report.

    Help Net Security reports "RaaS Proliferation: 14 New Ransomware Groups Target Organizations Worldwide"

  • news

    Visible to the public "KillNet's Kremlin Connection Unclear as the Cybercrime Collective Grows"

    While the exact relationship between the Russian threat group KillNet and the Kremlin remains unclear, the group's high-profile and increasingly effective cyberattacks continue to align with Russian state interests. Its public relations campaign is luring cybercriminals and their skills into the operation. According to a new report by Mandiant, KillNet's media branding strategy is effective, helping to consolidate Russian hacker power under one organization. In addition to reflecting Kremlin interests following the invasion of Ukraine, there is little concrete evidence of coordination between KillNet and the Russian government, as other analysts have noted. In a climate rife with disinformation, it can be difficult to discern the truth, and the Mandiant report follows a UK warning about cybercrime mercenaries partnering up with governments to become state proxies. This article continues to discuss observations and findings regarding KillNet.

    Dark Reading reports "KillNet's Kremlin Connection Unclear as the Cybercrime Collective Grows"

  • news

    Visible to the public "Using Game Theory to Advance the Quest for Autonomous Cyber Threat Hunting"

    Ensuring information system security requires preventing system compromises and finding adversaries already present in the network before they can launch an attack from inside. Cyber threat hunting has been deemed critical for identifying threats by personnel in defensive computer operations. However, the time, expense, and expertise required for cyber threat hunting often prevent its use. What is needed is an autonomous cyber threat hunting tool capable of running more pervasively, achieving standards of coverage considered impractical, and significantly reducing competition for limited time, money, and analyst resources. Phil Groce, a senior network defense analyst in the Software Engineering Institute's (SEI) CERT Division, describes early efforts at Carnegie Mellon University (CMU) to apply game theory to the development of algorithms suitable for informing a fully autonomous threat hunting capability. As a starting point, the CMU team is developing chain games, a series of games that can be used to evaluate and refine threat hunting strategies. This article continues to discuss the work to apply game theory to developing algorithms fit for informing a fully autonomous threat hunting capability.

    Software Engineering Institute - Carnegie Mellon University reports "Using Game Theory to Advance the Quest for Autonomous Cyber Threat Hunting"

  • news

    Visible to the public "Bitcoin Could Be in Danger as Quantum Computing Advances"

    IBM, Google, and other companies are competing to build the world's fastest quantum computer, a device that could significantly change cryptography as we know it. For their safety and security, communications, banks, and cryptocurrencies rely on robust encryption. One way to measure the power of a quantum system is the number of qubits or quantum-mechanical elements entangled in superposition. Each additional qubit exponentially increases the quantum system's potential processing capacity. Recently, Google announced that its quantum computer has 70 operational qubits. In minutes, this system can complete a task that would take traditional supercomputers decades to accomplish. IBM plans to release 433-qubit quantum systems soon and unveil the world's first universal quantum computer with over 1,000 qubits this year. Quantum computers will provide numerous benefits to society. However, these rapid developments should cause cryptocurrency enthusiasts concern. This article continues to discuss the potential threat to Bitcoin posed by quantum computing advances.

    Cybernews reports "Bitcoin Could Be in Danger as Quantum Computing Advances"

  • news

    Visible to the public "AMD 'Zenbleed' Bug Allows Data Theft From Zen 2 Ryzen 3000, EPYC CPUs: Patches Coming"

    Tavis Ormandy, a Google Information Security researcher, has posted information about a new vulnerability he discovered independently in AMD's Zen 2 processors. The 'Zenbleed' vulnerability affects the entire Zen 2 product stack, including AMD's EPYC data center processors and Ryzen 3000 CPUs, enabling the theft of sensitive information, such as encryption keys and user logins, from the CPU. According to Ormandy, the attack does not require physical access to the computer or server. It can even be executed via JavaScript on a webpage. The Zenbleed vulnerability, tracked as CVE-2023-20593, allows data exfiltration at a rate of 30kb per core, per second, which is enough to take sensitive information flowing through the processor. This attack is effective against all software operating on the processor, including Virtual Machines (VMs), sandboxes, containers, and processes. This attack's ability to read data across VMs poses a significant threat to cloud service providers and cloud instance users. This article continues to discuss the Zenbleed vulnerability.

    Tom's Hardware reports "AMD 'Zenbleed' Bug Allows Data Theft From Zen 2 Ryzen 3000, EPYC CPUs: Patches Coming"

  • news

    Visible to the public "DOJ Merges Cyber, Cryptocurrency Units to Go After Ransomware Attacks"

    The US Department of Justice (DOJ) is merging its cryptocurrency and computer crimes investigation units, echoing the importance of digital assets in ransomware attacks and other cyberattacks. Principal Deputy Attorney General Nicole Argentieri recently announced the move in remarks delivered at the Center for Strategic and International Studies (CSIS). She stated that it is now evident to the cybercrime field that cryptocurrency work and cyber prosecutions are intertwined and will become even more so in the future. Argentieri noted that ransomware prevention is an "urgent priority" and that putting the National Cryptocurrency Enforcement Team (NCET) under the same roof as the Computer Crime and Intellectual Property Section (CCIPS) will better equip federal law enforcement officials to combat cyber threats. This decision is expected to significantly increase the number of federal prosecutors authorized to handle criminal cases involving cryptocurrencies. This article continues to discuss DOJ merging cyber and cryptocurrency units to fight ransomware attacks.

    SC Magazine reports "DOJ Merges Cyber, Cryptocurrency Units to Go After Ransomware Attacks"

  • news

    Visible to the public "Los Angeles SIM Swapper Pleads Guilty to Cybercrime Charges"

    A Los Angeles man recently pleaded guilty to using SIM swapping to perpetrate multiple cybercrime schemes targeting hundreds of victims. Between April 2019 and February 2023, Amir Hossein Golshan, 24, engaged in account takeovers, Zelle payment fraud, and Apple support impersonation, causing roughly $740,000 in losses to his victims. According to the Department of Justice (DoJ), in December 2021, relying on SIM swapping, Golshan took over the Instagram account of an influencer with over 100,000 followers. Using the unauthorized access to the account, he contacted the victim's friends impersonating the influencer, asking them to send money via Zelle, PayPal, and other platforms, obtaining thousands of dollars from the unsuspecting victims. He also locked the influencer out of her accounts and sent her messages demanding a $2,000 ransom for returning control of the accounts. The DoJ noted that Golshan admitted to using SIM swapping against two other victims in January 2022. After taking control of one of the victims' social media accounts, he demanded a $5,000 ransom, threatening to release personal videos and photos. Golshan targeted roughly 500 individuals in SIM swapping and Zelle fraud schemes, receiving approximately $82,000 in payments from his victims. Golshan also impersonated Apple support personnel to gain access to victim accounts and steal NFTs, cryptocurrency, and other digital goods, defrauding five victims of between $2,000 and $389,000 each. Golshan pleaded guilty to unauthorized computer access, access to a computer to defraud, and wire fraud. Scheduled for sentencing on November 27, he faces up to five years in prison for the computer access counts and up to 20 years in prison for wire fraud.

    SecurityWeek reports: "Los Angeles SIM Swapper Pleads Guilty to Cybercrime Charges"

  • news

    Visible to the public "Data of 40 Million Plus Exposed in Latest T-Mobile Breach"

    Recently it was discovered that the names, Social Security numbers, and information from driver's licenses or other identification of just over 40 million people who applied for T-Mobile credit were exposed in a recent data breach. The company stated that the same data for about 7.8 million current T-Mobile customers who pay monthly for phone service also appears to be compromised. T-Mobile noted that no phone numbers, account numbers, PINs, passwords, or financial information from the nearly 50 million records and accounts were compromised. T-Mobile has previously disclosed a number of data breaches over the years, most recently in January and before that in Nov. 2019 and Aug. 2018, all of which involved unauthorized access to customer information. It also disclosed a breach affecting its own employees' email accounts in 2020. And in 2015, hackers stole personal information belonging to about 15 million T-Mobile wireless customers and potential customers in the U.S., which they obtained from credit reporting agency Experian.

    The Daily Gazette reports: "Data of 40 Million Plus Exposed in Latest T-Mobile Breach"

  • news

    Visible to the public "MOVEit Hack Could Earn Cybercriminals $100M as Number of Confirmed Victims Grows"

    Security researchers at Coveware believe that the Cl0p ransomware gang could earn as much as $100 million from the MOVEit hack. The researchers found that the percentage of victims that paid a ransom in the second quarter of 2023 fell to a record low of 34%. The researchers stated that the chances of cybercriminals getting paid in the case of attacks that only involve data theft without the deployment of file-encrypting ransomware, such as the MOVEit hack, is less than 50%, but the ransom amount has been typically higher. The researchers noted that while the MOVEit campaign may end up impacting over 1,000 companies directly, a tiny percentage of victims bothered trying to negotiate, let alone contemplated paying. Those that did pay paid substantially more than prior Cl0p campaigns and several times more than the global average ransom amount of $740,144. The researchers claimed that the Cl0p group might earn $75-100 million dollars just from the MOVEit campaign, with that sum coming from just a small handful of victims that succumbed to very high ransom payments.

    SecurityWeek reports: "MOVEit Hack Could Earn Cybercriminals $100M as Number of Confirmed Victims Grows"

  • news

    Visible to the public "Researchers Find 'Backdoor' in Encrypted Police and Military Radios"

    The TETRA standard is used globally in radios. According to security researchers, multiple vulnerabilities have been discovered in the fundamental cryptography and its implementation, including issues that enable the decryption of traffic. A group of cybersecurity researchers has discovered what they believe to be an intentional backdoor in the encrypted radios used by police, military, and critical infrastructure entities. They note that the backdoor may have existed for decades, potentially exposing a wealth of confidential information transmitted across them. While the researchers refer to their discovery as a backdoor, the organization responsible for maintaining the standard disputes this specific term, stating that the standard was designed for export controls that determine the encryption's strength. However, the result is radios with traffic that can be decrypted in under a minute using consumer hardware such as a laptop. This article continues to discuss the TETRA vulnerabilities.

    Motherboard reports "Researchers Find 'Backdoor' in Encrypted Police and Military Radios"

  • news

    Visible to the public "Thousands of Citrix Servers Exposed to Zero-Day Bug"

    Security researchers at the Shadowserver Foundation have found that over 15,000 Citrix servers worldwide are at risk of compromise unless administrators patch urgently. The researchers noted that of the impacted servers, the most significant number were based in the US (5700), followed by Germany (1500), the UK (1000), and Australia (582). Citrix posted an advisory about the vulnerability (CVE-2023-3519) and two others on July 18. The unauthenticated remote code execution bug has a CVSS score of 9.8. Citrix noted that it impacts NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) and emerged as a zero-day vulnerability in early July after being advertised online by a threat actor. Citrix warned that adversaries targeting CVE-2023-3519 on unmitigated appliances have been observed. Citrix strongly urges affected NetScaler ADC and NetScaler Gateway customers to install the relevant updated versions as soon as possible. The two other vulnerabilities listed in the advisory are CVE-2023-3466, a reflected cross-site scripting bug, and CVE-2023-3467, which enables privilege escalation to root administrator.

    Infosecurity reports: "Thousands of Citrix Servers Exposed to Zero-Day Bug"

  • news

    Visible to the public "Banking Sector Targeted in Open-Source Software Supply Chain Attacks"

    Researchers have found what they say are the first open source software supply chain attacks that specifically target the banking sector. Checkmarx noted that these attacks exhibited sophisticated techniques, including targeting specific components in the victim bank's web assets by attaching malicious functionalities. In order to appear credible, the attackers created a fake LinkedIn profile and customized command-and-control (C2) centers for each target, exploiting legitimate services for malicious activities. The npm packages have been reported and taken down. In the first attack, the malware author posed as an employee of the target bank and uploaded packages to the npm registry in early April 2023. The modules included a preinstall script for activating the infection sequence. When launched, the script determined the host operating system and downloaded a second-stage malware from a remote server by using a subdomain on Azure that contained the name of the bank. Checkmarx researchers say the perpetrator used Azure's CDN subdomains to effectively deliver the second-stage payload. Due to Azure's status as a legitimate service, this tactic is clever as it circumvents traditional deny list methods. This article continues to discuss the open source software supply chain attacks targeting the banking sector.

    THN reports "Banking Sector Targeted in Open-Source Software Supply Chain Attacks"

  • news

    Visible to the public "Stolen Microsoft Key Offered Widespread Access to Microsoft Cloud Services"

    According to Wiz security researchers, the Microsoft consumer signing key stolen by Storm-0558 hackers gave them access beyond the Exchange Online and Outlook[.]com accounts that Redmond said were compromised. Redmond disclosed that the attackers had compromised the Exchange Online and Azure Active Directory (AD) accounts of about two dozen organizations. Using a now-patched zero-day validation flaw in the GetAccessTokenForResourceAPI, the attackers were able to forge signed access tokens and impersonate accounts within the targeted organizations. Shir Tamari, a security researcher with Wiz, noted that the impact extended to all Azure AD applications operating Microsoft's OpenID v2.0. The stolen key could sign any OpenID v2.0 access token for personal accounts as well as multi-tenant Azure AD applications. This article continues to discuss the widespread access to Microsoft cloud services provided by the stolen Microsoft consumer signing key.

    Bleeping Computer reports "Stolen Microsoft Key Offered Widespread Access to Microsoft Cloud Services"

  • news

    Visible to the public "Average Cost of a Data Breach Reaches $4.45 Million in 2023"

    IBM published its annual Cost of a Data Breach Report, revealing that the global average data breach cost reached $4.45 million in 2023, a 15 percent increase over the previous three years. Detection and escalation costs increased by 42 percent during the same time, representing the largest portion of breach costs and signaling a shift toward more complex breach investigations. According to the report, business strategies regarding the rising cost and frequency of data breaches are diverse. The study found that although 95 percent of organizations studied have experienced multiple breaches, breached organizations are more likely to pass incident costs on to consumers (57 percent) than to increase security investments (51 percent). This article continues to discuss key findings from IBM's latest Cost of a Data Breach Report.

    Help Net Security reports "Average Cost of a Data Breach Reaches $4.45 Million in 2023"

  • news

    Visible to the public "BGP Software Vulnerabilities Under the Microscope in Black Hat Session"

    In a presentation at Black Hat USA, Forescout researchers will bring attention to Border Gateway Protocol (BGP) implementation flaws. Few technologies are more fundamental to the Internet than BGP, which manages the transmission of data packets between networks. Its prominence on the global web has attracted the attention of state-level actors, the security community, and government agencies. The protocol itself has received the majority of attention from all parties. Daniel dos Santos, a researcher at Forescout, cautions that when people focus excessively on a single issue, they may leave a blind spot. BGP, like any other protocol specification, requires implementations that translate the protocol into code executable on routers. As with all software, this software may contain vulnerabilities. Santos and his collaborators published the findings of a study on seven BGP implementations, including the open source FRRouting, BIRD, and OpenBGPD, as well as the proprietary MikroTik RouterOS, Juniper Junos OS, Cisco IOS, and Arista EOS. Using fuzzing, or automated analysis in which invalid inputs are used to test software for vulnerabilities, they identified three new flaws. This article continues to discuss the discovery of new vulnerabilities in BGP software.

    Dark Reading reports "BGP Software Vulnerabilities Under the Microscope in Black Hat Session"

  • news

    Visible to the public "Purdue Part of a National Research Center Aimed At Hardening Transportation Systems Against Cyberattacks"

    Purdue University has been selected as a partner in a new University Transportation Center (UTC) focused on cybersecurity and funded by the US Department of Transportation (DOT). The Transportation Cybersecurity and Resilience (TraCR) center, led by Clemson University, is the first national security center funded by the DOT. UTCs will help the next generation of transportation professionals improve the safety, innovativeness, and efficiency of roads, bridges, shipping, and more. TraCR will monitor and address cybersecurity vulnerabilities in Transportation Cyber-Physical-Social Systems (TCPSS). Researchers will identify challenges and threats across transportation modes, geographies, and applications, as well as develop cybersecurity strategies and solutions for multimodal transportation. They expect to develop software and hardware that will serve as the essential foundation for preventing and mitigating potential cyberattacks on transportation systems, such as data falsification and Global Positioning System (GPS) spoofing. This article continues to discuss Purdue University becoming part of the national research center aimed at bolstering transportation systems against cyberattacks and expected research.

    Purdue University reports "Purdue Part of a National Research Center Aimed At Hardening Transportation Systems Against Cyberattacks"

  • news

    Visible to the public "Privacy and Security Crucial for Healthcare Robot Adoption – According to New Report"

    According to a recently published white paper by Sheffield Hallam University, healthcare robotic systems must prioritize security and privacy protections. The paper calls for "secure by design" and "privacy by design" principles to increase user trust in care robots that manage sensitive health and medical data. The use of assistive robots poses risks due to the sensitive health and medical data these systems manage. The paper emphasizes that security and privacy protections are essential for the widespread acceptance and adoption of care robots. The authors highlight the importance of having transparency in care machines so that their actions can be traced, and any privacy problems can be identified. This article continues to discuss key strategies designers and developers should adopt when implementing secure Robotics Autonomous Systems (RAS).

    Sheffield Hallam University reports "Privacy and Security Crucial for Healthcare Robot Adoption - According to New Report"

  • news

    Visible to the public "Game Theory Comes to the Defense of the Smart Grid"

    There are various infiltration strategies adversaries can use to threaten the smart grid. For example, in a false-data injection attack, someone could hack into the grid's communication networks and replace actual measurements with false data. Denial-of-Service (DoS) attacks, in which threat actors flood the communication infrastructure with maliciously-generated data packets, are another technique in the cyber intruder's arsenal. Game theory involves mathematical models to simulate and analyze scenarios where the "players" in the game, in this case, the attackers and cyber defenders of the power grid, make a series of interdependent decisions as they execute and adapt their attack and defense strategies. Modeling attack jamming and defense anti-jamming as a zero-sum stochastic (probabilistic) game is part of the research at Purdue University. This article continues to discuss the use of game theory in defending the smart grid against attacks.

    Purdue University reports "Game Theory Comes to the Defense of the Smart Grid"

  • news

    Visible to the public "A Nested Inventory for Software Security, Supply Chain Risk Management"

    High-profile data breaches such as Kaseya and Apache Log4j continue to impact organizations, thus making software supply chain security more important than ever. A Software Bill of Materials (SBOM) consists of all the components and libraries used to develop a software application. It details all licenses, versions, authors, and more, providing greater visibility into risks and vulnerabilities. When organizations have this level of visibility, they are in a better position to identify known or emerging vulnerabilities and risks, facilitate security by design, and make informed decisions regarding software supply chain logistics and acquisition issues. This article continues to discuss SBOM elements and how organizations can benefit from them.

    CACM reports "A Nested Inventory for Software Security, Supply Chain Risk Management"

  • news

    Visible to the public "First Search Result Leads to Malware: Crooks Now Paying for Ads"

    Cybercriminals continue to look for new methods to manipulate search results. They are flooding Google with paid advertisements through malvertising campaigns, which direct unsuspecting users to malicious websites that exploit their data and trust. The cybersecurity company Sophos disclosed that hackers and fraudsters are paying to place malicious sites at the top of search results in the form of advertisements. This practice, known as malvertising, ensures visibility and typically targets users searching for popular downloads, such as software applications. Previous campaigns targeted users who searched for CCleaner, WinRAR, Notepad++, VLC, OBS, VirtualBox, Blender, or Capcut. Even searching for Adobe, Gimp, Slack, Tor, or Thunderbird may be risky, as malicious advertisements can infect a computer with Aurora Stealer, RedLine, Vidar, FormBook, and other stealers or trojans. The most recent paid advertisements often involve Artificial Intelligence (AI) tools such as Midjourney or ChatGPT. This article continues to discuss recent trends in malvertising.

    Cybernews reports "First Search Result Leads to Malware: Crooks Now Paying for Ads"

  • news

    Visible to the public "71 Percent of Organizations May Have Been Breached and Not Know About It"

    Vectra AI has released a new research report revealing that 97 percent of analysts are concerned about missing security events. Seventy-one percent acknowledge that their organization may have been compromised, but they are unaware of it. Analysts are overwhelmed as they receive an average of 4,484 alerts per day but cannot handle 67 percent of them. Sixty-seven percent of SecOps analysts are considering or actively quitting their positions as a result. The survey of more than 2,000 Information Technology (IT) security analysts showed that the size of their organization's attack surface (63 percent), as well as the number of security tools (70 percent) and alerts (66 percent) they handle, have increased significantly over the past three years, thus overwhelming their ability to quickly respond to alerts and manage breaches. This article continues to discuss key findings regarding the current state of threat detection in 2023.

    Continuity Central reports "71 Percent of Organizations May Have Been Breached and Not Know About It"

  • news

    Visible to the public "Clop Drives Record Ransomware Activity in June"

    According to researchers at NCC Group, ransomware attacks in June soared 221% year-on-year to hit a record 434 for the month. The researchers claimed that the figures were driven by Clop's targeting of global organizations via the MOVEit flaw, "consistently high levels" of activity by groups such as Lockbit 3.0, and the appearance of new groups since May. The researchers noted that Clop was responsible for a fifth (21%) of activity last month after it exploited SQL injection zero-day vulnerability CVE-2023-34362 in the popular managed file transfer software MOVEit. LockBit 3.0 accounted for 14% of ransomware attacks in the period, down 21% from the previous month. However, the group is still the most prolific of 2023 so far. The researchers stated that June also saw 8base, a new group first discovered in May, ramp up activity quickly. It was responsible for 40 attacks, 9% of the total recorded by the researchers. Two other groups spotted for the first time in May, Rhysida, and Darkrace, contributed 17 and nine attacks, respectively. The researchers stated that, unsurprisingly, North America once again contributed the most victims (51%), followed by Europe (27%) and Asia (9%). The most targeted sector in June was "industrials," which accounted for a third of victims, followed by "consumer cyclicals" (12%) and technology (11%).

    Infosecurity reports: "Clop Drives Record Ransomware Activity in June"

  • news

    Visible to the public "Take the First Steps Towards Better Cybersecurity With these Four Goals"

    President Biden's National Security Memorandum on Improving Cybersecurity for Critical Infrastructure Control Systems required the Cybersecurity and Infrastructure Security Agency (CISA) to develop a set of voluntary Cross-Sector Cybersecurity Performance Goals (CPGs) in collaboration with industry and interagency partners. The CPGs were developed for organizations of all sizes across all sectors in order to facilitate rigorous prioritization. In addition, the CPGs can help organizations evaluate their current cyber posture and establish a solid cybersecurity foundation. In accordance with the Cybersecurity Framework, the CPGs incorporate input from experts across sectors, public and private, domestic and international. This article continues to discuss CPGs and some that organizations can start implementing now.

    CISA reports "Take the First Steps Towards Better Cybersecurity With these Four Goals"

  • news

    Visible to the public "HHS, FTC Warn Hospitals and Telehealth Providers About Third-Party Tracking Tech"

    The US Department of Health and Human Services (HHS) Office for Civil Rights (OCR) and the Federal Trade Commission (FTC) sent a letter to 130 hospitals and telehealth providers highlighting the security and privacy risks posed by third-party tracking technologies. As previously reported, numerous healthcare data breaches have resulted from the presence of third-party tracking technology on hospital websites, which inadvertently transmitted sensitive data back to technology companies like Facebook and Google. A study published in Health Affairs found third-party tracking technology on 98.6 percent of US nonfederal acute care hospital websites. OCR has previously issued a bulletin regarding the appropriate use of tracking technology under the Health Insurance Portability and Accountability Act (HIPAA), and the FTC has settled high-profile cases with GoodRx and BetterHelp regarding their use of this technology. This article continues to discuss HHS and the FTC bringing further attention to the privacy and security risks of online tracking technologies.

    HealthITSecurity reports "HHS, FTC Warn Hospitals and Telehealth Providers About Third-Party Tracking Tech"

  • news

    Visible to the public "Rite Aid Announces Data Breach That May Have Compromised Customers' Personal Information"

    Rite Aid recently announced that a data breach may have compromised customers' personal information. The drug store chain said an "unknown party" had accessed names, birth dates, addresses, and prescription information. The company noted that insurance information like plan names and cardholder IDs was also accessed in some cases. The company said Social Security numbers and credit card information were not compromised. The breach occurred on May 27. Rite Aid said it's mailing letters to customers who are potentially affected.

    WGAL reports: "Rite Aid Announces Data Breach That May Have Compromised Customers' Personal Information"

  • news

    Visible to the public "Rutgers Among Universities Impacted by MOVEit Hack That Exposed Data"

    Rutgers recently announced that it was among numerous universities across the nation that may have exposed the personal information of students and employees through vendors that use a particular file transfer software that was hacked by a Russian ransomware gang. In the case of Rutgers, the university was notified by the National Student Clearinghouse (NSC), a nonprofit that provides a range of higher education data and research services, of a cybersecurity issue involving NSC information, including data from the university. The NSC issue involves a vulnerability in a third-party software tool, MOVEit Transfer. The NSC determined that an unauthorized party obtained certain files transferred through the clearinghouse's MOVEit environment,' including files from customers. Rutgers noted that the incident was not a data breach of Rutgers' systems. School officials stated that, at this time, the impact on Rutger's information is unclear. The NSC works with 3,600 colleges and universities, including Rutgers, to gather student data required by the U.S. Department of Education. The breach affected multiple other universities, including Stony Brook University, Middlebury College, Rutgers University, Loyola University Chicago, Trinity College in Connecticut, Colorado State University, the University of Dayton, and the University of Alaska.

    NJ Advanced Media reports: "Rutgers Among Universities Impacted by MOVEit Hack That Exposed Data"

  • news

    Visible to the public "Sophisticated BundleBot Malware Disguised as Google AI Chatbot and Utilities"

    Using .NET single-file deployment techniques, a new malware strain called BundleBot operates under the radar, allowing threat actors to steal sensitive data from compromised hosts. Researchers at Check Point noted that BundleBot exploits the dotnet bundle (single-file), self-contained format, resulting in very low or no static detection. According to the researchers, BundleBot is commonly distributed through Facebook Ads and compromised accounts leading to websites masquerading as regular program utilities, Artificial Intelligence (AI) tools, and games. Some of these websites attempt to mimic Google Bard, the company's generative AI chatbot, in order to lure victims into downloading a bogus RAR archive hosted on legitimate cloud storage services such as Dropbox. This article continues to discuss findings regarding the new BundleBot malware strain.

    THN reports "Sophisticated BundleBot Malware Disguised as Google AI Chatbot and Utilities"

  • news

    Visible to the public "GitHub Warns of Lazarus Hackers Targeting Devs With Malicious Projects"

    According to GitHub, a social engineering campaign is attempting to infect the devices of developers in the blockchain, cryptocurrency, online gambling, and cybersecurity industries with malware. The campaign has been attributed to the North Korean state-sponsored Lazarus Group, also known as Jade Sleet and TraderTraitor. The hacking group is known for targeting cryptocurrency companies and researchers to conduct cyber espionage and steal cryptocurrency. In a new security alert, GitHub warns that Lazarus Group is impersonating developers and recruiters on GitHub and social media by compromising legitimate accounts or creating fake personas. These personas are used to initiate conversations with targets. After gaining the target's trust, the threat actors invite them to collaborate on a project and clone a GitHub repository themed around media players and cryptocurrency trading tools. However, according to GitHub, these projects use malicious NPM dependencies that download malware. This article continues to discuss Lazarus hackers targeting developers with malicious projects.

    Bleeping Computer reports "GitHub Warns of Lazarus Hackers Targeting Devs With Malicious Projects"

  • news

    Visible to the public "CyLab Presents at White House's Launch of New IoT Cybersecurity Labeling System"

    Carnegie Mellon University's (CMU) CyLab Security and Privacy Institute recently met with government officials and technology industry leaders as the White House launched its new Internet of Things (IoT) cybersecurity label. CMU was represented at the event by School of Computer Science associate professor Yuvraj Agarwal, who presented critical findings from CyLab's five-plus years of IoT security and privacy label research. Consumers have reaped numerous benefits from the emergence of IoT technology, including improved energy efficiency and the automation of routine tasks. However, there are mounting concerns regarding the security and privacy of these devices, as well as the sale or sharing of sensitive data with third parties. Since 2018, faculty and students with CyLab have advocated for IoT labels that provide consumers with the knowledge required to make informed purchasing decisions. The team, led by Agarwal and Lorrie Cranor, director of CyLab and professor in CMU's Software and Societal Systems and Engineering and Public Policy departments, studied the role of privacy and security in IoT device purchase behaviors. They discovered that consumers are willing to pay significant premiums for products with a consistent label highlighting positive security and privacy features. This article continues to discuss CyLab's IoT privacy and security label research.

    CyLab reports "Cylab Presents at White House's Launch of New IoT Cybersecurity Labeling System"

  • news

    Visible to the public "Life Sciences Leaders Act to Counter Insider-Driven Data Loss"

    According to Code42, life sciences companies, such as medical device manufacturers, biotechnology companies, and pharmaceutical companies, are experiencing increased insider-caused data loss. With this expanding threat, life sciences leaders increasingly prioritize effective modern data loss prevention strategies. While data loss from insiders, or insider risk, occurs in all industries, it is especially damaging for life sciences companies as they contain large amounts of sensitive data, including patient information, product designs, formulations, trial results, and manufacturing details. Therefore, it is essential to protect sensitive data from unauthorized access in order to maintain a competitive advantage and guarantee uninterrupted business operations. Nearly 70 percent of respondents in the life sciences sector have observed an increase in data loss incidents caused by insiders over the past year, and they expect an even greater increase over the next 12 months. Seventy-eight percent of CISOs in the life sciences industry have a program dedicated to insider risk or threats, indicating that they recognize the issue's urgency. This article continues to discuss key findings regarding data exposure in the life sciences sector.

    Help Net Security reports "Life Sciences Leaders Act to Counter Insider-Driven Data Loss"

  • news

    Visible to the public "Mallox Ransomware Group Activity Shifts Into High Gear"

    A ransomware actor that infiltrates target networks via vulnerable SQL servers has become highly active. Mallox, also known as TargetCompany, Fargo, and Tohnichi, emerged in June 2021 and claims to have infected hundreds of organizations since then. Organizations in the manufacturing, retail, wholesale, legal, and professional services sectors are among the group's victims. According to Palo Alto Networks' Unit 42 threat intelligence team, the group's threat activity has been on the rise since the beginning of the year. Compared to 2022, Palo Alto's telemetry and other open threat intelligence sources indicate a 174 percent increase in Mallox-related activity thus far this year. Previously, Mallox was known for being a relatively small and closed ransomware gang, according to Lior Rochberger, senior security researcher at Palo Alto Networks. Researchers attribute the surge in activity to the group's leaders' concerted efforts to expand Mallox's operations. This article continues to discuss the increase in Mallox ransomware group activity.

    Dark Reading reports "Mallox Ransomware Group Activity Shifts Into High Gear"

  • news

    Visible to the public "Firmware Vulnerabilities in Millions of Computers Could Give Hackers Superuser Status"

    Two years ago, ransomware criminals breached the hardware manufacturer Gigabyte and released over 112 GB of data, including information from Intel and AMD, two of its most important supply chain partners. Researchers now warn that the leaked information exposed critical zero-day vulnerabilities that could threaten much of the computing world. The vulnerabilities exist within the firmware AMI makes for Baseboard Management Controllers (BMCs). BMCs enable cloud centers and sometimes their customers to streamline the remote management of vast fleets of computers. They allow administrators to remotely reinstall operating systems, install and deactivate applications, and more. Researchers from the security company Eclypsium analyzed the leaked AMI firmware from the 2021 ransomware attack and discovered vulnerabilities that had remained dormant for years. They can be exploited by any local or remote adversary with access to the industry-standard remote management interface Redfish to execute malicious code that will run on every server inside a data center. This article continues to discuss the new AMI BMC vulnerabilities.

    Ars Technica reports "Firmware Vulnerabilities in Millions of Computers Could Give Hackers Superuser Status"

  • news

    Visible to the public "Satellites Are Rife With Basic Security Flaws"

    A new study by a group of German academics reveals some of the security vulnerabilities of satellites currently circling the Earth. Researchers from Ruhr University Bochum and the Cispa Helmholtz Center for Information Security examined the software used by three small satellites. They discovered that the systems lacked some fundamental security measures. According to an academic paper, the satellites inspected by the researchers contain "simple" vulnerabilities in their firmware, showing that little security research from the last decade has reached the space domain. A lack of protection for who can communicate with satellite systems and the absence of encryption are among the issues. The vulnerabilities discovered by the researchers could theoretically enable an attacker to take control of a satellite and crash it into other objects. This article continues to discuss findings from the research on satellite security.

    Wired reports "Satellites Are Rife With Basic Security Flaws"

  • news

    Visible to the public "Phoenician Medical Center, Inc. Notifies 162,500 Patients of Recent Data Breach"

    On July 5, 2023, Phoenician Medical Center, Inc. and its affiliates, Phoenix Neurological & Pain Institute and Laser Surgery Center (collectively, "PMC"), filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that an unauthorized party accessed and potentially stole patient data. According to PMC, on March 31, they learned of a data security incident after some of the company's systems experienced disruption.

  • news

    Visible to the public "Scammers Are Targeting College Kids With Fake Bioscience Job Offers"

    Researchers at the cybersecurity company Proofpoint warn that cybercriminals are targeting college students with fake job offers in the bioscience and health industries to commit advance fee fraud, where victims are tricked into paying a fee in advance. The campaign was observed targeting university students in North America during the months of May and June using phishing emails with job-related content. The emails came from addresses associated with bioscience, healthcare, and biotechnology organizations. They included interview requests for remote data entry positions and were accompanied by PDF files detailing the job requirements. While Proofpoint could not confirm the requests made during the interviews, the campaign is part of a larger trend known as advance fee fraud. Since March, Proofpoint has observed this type of fraud involving biotechnology lures, but fraudulent job offer emails have been a scammer staple for years. This article continues to discuss the campaign in which cybercriminals target college students with fake job offers in the bioscience and health industries.

    The Record reports "Scammers Are Targeting College Kids With Fake Bioscience Job Offers"

  • news

    Visible to the public "Tampa General Hospital To Notify 1.2 Million Patients of Recent Data Breach"

    On July 19, 2023, Tampa General Hospital ("TGH") recently announced that the personal information of about 1.2 million Tampa General Hospital patients was leaked in a recent cyberattack. On May 31, 2023, TGH detected suspicious activity within its computer systems. In response, TGH notified the FBI, contained the incident, and then launched an investigation with the assistance of third-party data security specialists. The TGH investigation confirmed that an unauthorized third party accessed TGH's network and obtained certain files from its systems between May 12, 2023, and May 30, 2023. After learning that sensitive consumer data was accessible to an unauthorized party, TGH reviewed the compromised files to determine what information was leaked and which consumers were impacted. While the breached information varies depending on the individual, it may include an individual's name, Social Security number, address, phone number, date of birth, health insurance information, medical record number, patient account number, dates of service, and treatment information. On July 19, 2023, Tampa General sent out data breach letters to anyone who was affected by the recent data security incident.

    JD Supra reports: "Tampa General Hospital To Notify 1.2 Million Patients of Recent Data Breach"

  • news

    Visible to the public "Behavior Training Improves Cyber Resilience in Critical Infrastructure"

    The cybersecurity training services company Hoxhunt reveals in a new report that critical infrastructure employees are becoming more engaged with organizational security. "Human Cyber-Risk Report: Critical Infrastructure" is based on the analysis of over 15 million phishing simulations and actual email attacks reported by 1.6 million participants in security behavior change programs in 2022. Two-thirds of participants in security behavior training programs within critical infrastructure organizations were able to detect and report at least one malicious email attack within a year of training. It was discovered that the sector had a 20 percent higher resilience velocity, defined as the speed at which peak threat detection behavior is achieved. The report also found that the critical infrastructure sector has a high phishing simulation success rate. This article continues to discuss key findings from Hoxhunt's "Human Cyber-Risk Report: Critical Infrastructure."

    SiliconANGLE reports "Behavior Training Improves Cyber Resilience in Critical Infrastructure"

  • news

    Visible to the public "US Power Grid Faces Escalating Cyber Threats, Infrastructure Experts Warn"

    According to experts on energy infrastructure, the US power grid is facing many escalating cybersecurity risks and threats from foreign adversaries and domestic extremists. The latest annual threat assessment from the Intelligence Community identifies Chinese cyber operations against the US homeland as a significant national security threat. It warns that Beijing can almost certainly launch cyberattacks capable of disrupting national critical infrastructure services, such as the power grid. In recent months, domestic extremists have been charged with plotting to attack energy facilities and power infrastructure across the country. Bruce Walker, former assistant secretary for the US Department of Energy's (DOE) Office of Electricity, testified before the House Energy and Commerce subcommittee on oversight and investigations that the most important evolving threat to the electric grid is related to cybersecurity and physical security. He called for increased public-private collaboration. This article continues to discuss the power grid facing heightened cyber threats from foreign adversaries and domestic extremist groups that can pose significant consequences for the nation's electricity supply.

    NextGov reports "US Power Grid Faces Escalating Cyber Threats, Infrastructure Experts Warn"

  • news

    Visible to the public "Fighting Fire With Fire: White Hat Hackers Using ChatGPT Against Threat Actors"

    Most cybersecurity experts and ethical hackers, also known as white hat hackers, have used the Artificial Intelligence (AI)-driven chatbot ChatGPT for web security practices. New research by Web3's bug bounty platform Immunefi reveals that despite ChatGPT's limitations, most recommend including it in toolkits. Seventy-six percent of white hat hackers have used ChatGPT for web security practices, while the remaining respondents (23.6 percent) have not yet used the technology. In regard to use cases, most white hat hackers cited education as ChatGPT's primary application (73.9 percent), followed by smart contract auditing (60.6 percent) and vulnerability discovery (46.7 percent). Cybersecurity researchers agree that ChatGPT has limitations, with most respondents citing limited accuracy in identifying security vulnerabilities, followed by a lack of domain-specific knowledge and difficulty managing large-scale audits. The accuracy of results and ease of use are the two most influential factors in deciding whether or not to use ChatGPT. This article continues to discuss the use of ChatGPT by white hat hackers.

    Cybernews reports "Fighting Fire With Fire: White Hat Hackers Using ChatGPT Against Threat Actors"

  • news

    Visible to the public "Famed Hacker Kevin Mitnick Dead at 59"

    Kevin Mitnick, a hacker who famously served time in prison for various computer and communications-related crimes, has died after a battle with pancreatic cancer. He was 59. Mitnick gained global fame in the mid-1990s when the FBI arrested him on computer hacking and wire fraud charges. After a plea deal, he was sentenced to prison, and would later write books, and was considered "world's most famous hacker ever." At the time of his death, Mitnick worked as a security evangelist and "Chief Hacking Officer" at KnowBe4, a security awareness training company based in Florida.

    SecurityWeek reports: "Famed Hacker Kevin Mitnick Dead at 59"

  • news

    Visible to the public "Old Roblox Data Leak Resurfaces, 4000 Users' Personal Information Exposed"

    A data breach affecting the online game platform Roblox has recently exposed sensitive information from thousands of users. Troy Hunt, founder of the website "Have I Been Pwned," first alerted on Twitter on July 18, 2023, about a potential leak impacting attendees of the 2017-2020 Roblox Developers Conferences. The leaked list was shared in CSV format and contained 4000 unique email addresses, alongside personal details such as names, usernames, dates of birth, phone numbers, and physical and IP addresses. One source told Hunt that the leak was initially posted in 2021 but "didn't spread beyond niche cheating communities within Roblox" and that "Roblox never publicly disclosed this leak or alerted those affected." Hunt noted that recently the data was re-published on a public hacking forum, where it gained much more attention. High-profile users have started receiving malicious calls, texts, and emails due to the leak. When Hunt reached out to Roblox Corporation, they confirmed the leak on July 20 and said that it sent an email to all Roblox developers. Roblox noted that seriously affected users got a year of identity protection.

    Infosecurity reports: "Old Roblox Data Leak Resurfaces, 4000 Users' Personal Information Exposed"

  • news

    Visible to the public "OpenSSH Vulnerability Uncovered by Researchers, RCE Exploit Developed"

    Researchers have discovered a vulnerability in the secure networking suite OpenSSH, tracked as CVE-2023-38408, that would enable hackers to remotely execute code using simple commands. Exploiting the vulnerability involves the helper program in OpenSSH called ssh-agent, which stores a user's private keys for frequent, often automated SSH public key authentication. Administrators managing remote servers often enable 'ssh-agent forwarding,' which allows the ssh-agent to be accessed from a specified server so that local SSH keys can be used without storing keys on the server itself. According to Qualys researchers, when a forwarded agent is set up using default settings, with PKCS11 enabled, a threat actor with a connection to the same remote server can load and unload shared libraries on a victim's machine with malicious side effects. Security researchers were able to use this technique for one-shot, Remote Code Execution (RCE) by combining only four side effects of loading and unloading common shared libraries. This article continues to discuss the potential exploitation and impact of the OpenSSH vulnerability.

    ITPro reports "OpenSSH Vulnerability Uncovered by Researchers, RCE Exploit Developed"

  • news

    Visible to the public "Anonymous Sudan DDoS Strikes Dominate Attacks by KillNet Collective"

    The capabilities of the hacktivist collective KillNet have grown considerably over the past six months, as its largest affiliate, Anonymous Sudan, claimed responsibility for a wave of Distributed Denial-of-Service (DDoS) attacks. KillNet's affiliates claim that their attacks are ideologically motivated, but the group is widely believed to be aligned with the Russian government. Its attacks, including those against US, Ukrainian, and NATO targets, consistently align with Russia's interests. In a new report published by Mandiant, the threat intelligence firm identified more than 500 different victims that KillNet allegedly targeted with DDoS attacks between January 1 and June 20. This article continues to discuss key findings from Mandiant's report on KillNet.

    SC Media reports "Anonymous Sudan DDoS Strikes Dominate Attacks by KillNet Collective"

  • news

    Visible to the public "Half of AI Open Source Projects Reference Buggy Packages"

    According to security researchers at Endor Labs, open source is playing a growing role across the AI technology stack, but most (52%) projects reference known vulnerable dependencies in their manifest files. The researchers claimed that just five months after its release, ChatGPT's API is used in 900 npm and PyPI packages across "diverse problem domains," with 70% of these brand new packages. The researchers warned that, as for any open source projects, the security risks associated with vulnerable dependencies must be managed. The researchers stated that, unfortunately, organizations appear to be underestimating the risk not only of AI APIs in open source dependencies but security sensitive APIs in general. Over half (55%) of applications have calls to security sensitive APIs in their code base, which rises to 95% when dependencies are included. The researchers also warned that large language model (LLM) technology like ChatGPT is poor at scoring the malware potential of suspicious code snippets. It found that OpenAI GPT 3.5 had a precision rate of just 3.4%, while Vertex AI text-bison performed a little better, at 7.9%. The researchers noted that both models produced a significant number of false positives, which would require manual review efforts and prevent automated notification to the respective package repository to trigger a package removal. The researchers also found during their research that developers may be wasting their time remediating vulnerabilities in code which isn't even used in their applications. The researchers found that 71% of typical Java application code is from open source components but that apps use only 12% of imported code. The researchers noted that vulnerabilities in unused code are rarely exploitable and that organizations can eliminate or de-prioritize up to 60% of remediation work with reliable insight into which code is reachable throughout an application.

    Infosecurity reports: "Half of AI Open Source Projects Reference Buggy Packages"

  • news

    Visible to the public "Ukraine's Cyber Police Dismantled a Massive Bot Farm Spreading Propaganda"

    The National Police of Ukraine's Cyber Police Department dismantled a massive bot farm, seizing computer equipment, mobile phones, over 250 GSM gateways, and about 150,000 SIM cards. In support of the Russian government and its narrative on the invasion of Ukraine, a gang of more than 100 individuals used fake social network accounts to spread disinformation and carry out psychological operations. The gang operated a bot farm to distribute illegal content, personal information belonging to Ukrainian citizens, and more. The cyber police discovered that the group registered thousands of bot accounts on multiple social networks using special equipment and software. This article continues to discuss the dismantlement of a massive bot farm by Ukraine's cyber police.

    Security Affairs reports "Ukraine's Cyber Police Dismantled a Massive Bot Farm Spreading Propaganda"

  • news

    Visible to the public "Microsoft Expands Cloud Logging to Counter Rising Nation-State Cyber Threats"

    After facing criticism following a recent espionage attack campaign aimed at its email infrastructure, Microsoft has announced that it will expand cloud logging capabilities to help organizations investigate cybersecurity incidents and gain more visibility. The company noted that the change directly responds to the increasing frequency and evolution of cyber threats from nation-states. The rollout is expected to begin in September 2023 for all government and commercial customers. Microsoft will provide its customers access to wider cloud security logs at no additional cost. The US Cybersecurity and Infrastructure Security Agency (CISA) applauded the action, emphasizing that having access to key logging data is essential for quickly mitigating cyber intrusions and that this is a major step forward in advancing security by design principles. The development follows disclosures that a China-based threat actor named Storm-0558 compromised 25 organizations by exploiting a validation error in the Microsoft Exchange environment. This article continues to discuss Microsoft expanding cloud logging capabilities, what prompted this move, and the response to this decision.

    THN reports "Microsoft Expands Cloud Logging to Counter Rising Nation-State Cyber Threats"

  • news

    Visible to the public "OpenAI Credentials Stolen by the Thousands for Sale on the Dark Web"

    With hundreds of thousands of OpenAI credentials for sale on the dark web and access to a malicious alternative for ChatGPT, threat actors are displaying a growing interest in generative Artificial Intelligence (AI) tools. Less skilled and advanced cybercriminals can use the tools to increase the likelihood of a successful attack by creating more convincing, targeted phishing emails. ChatGPT, OpenAI's AI-driven chatbot, was mentioned more than 27,000 times in six months by users of the dark web and Telegram, according to data from Flare, a threat exposure management company. Flare researchers discovered OpenAI credentials among the most recent goods available while analyzing dark web forums and marketplaces. Over 200,000 OpenAI credentials were discovered for sale on the dark web as stealer logs. This article continues to discuss findings regarding the sale of OpenAI credentials on the dark web.

    Bleeping Computer reports "OpenAI Credentials Stolen by the Thousands for Sale on the Dark Web"

  • news

    Visible to the public "Microsoft Exchange Servers Compromised by Turla APT"

    Turla, also known as Secret Blizzard, Snake, and UAC-0003, has been targeting defense sector organizations in Ukraine and Eastern Europe with DeliveryCheck and Kazuar backdoors and infostealers. The group has also been controlling them with compromised Microsoft Exchange servers. It is believed that the Russian state is behind the sophisticated and persistent Advanced Persistent Threat (APT) group Turla, which has been active for over a decade. The group has been linked to many attacks against government and military organizations, as well as cyber espionage campaigns against other organizations with information the Russian government may find useful. This article continues to discuss recent findings regarding the Turla APT group.

    Help Net Security reports "Microsoft Exchange Servers Compromised by Turla APT"