News Items

  • news

    Visible to the public "Hackers Breach Pepsi Bottling Ventures' Network"

    Pepsi Bottling Ventures (PBV) has recently disclosed a breach of its network that resulted in the theft of employees' sensitive personal and financial information. According to the company, they learned about the breach on January 10. Based on their preliminary investigation, an unknown party accessed some IT systems on or around December 23, 2022, installed malware, and downloaded certain information on the accessed IT systems. PBV confirmed that impacted information includes former and current employees' names, home and email addresses, financial account information, government-issued identification numbers, digital signatures, and information related to benefits and employment, including medical information. According to Ryan McConechy, senior consultant at Barrier Networks, the delay in notifying affected customers left data potentially open to compromise and systems susceptible to reconnaissance. In the letter to potentially impacted employees, Pepsi Bottling Ventures said it is offering them a year of free identity monitoring services through Kroll, which includes credit monitoring, fraud loss management, and identity theft restoration.

    Infosecurity reports: "Hackers Breach Pepsi Bottling Ventures' Network"

  • news

    Visible to the public "Real-World Analysis Finds the Severity of Many CVEs Is Overrated"

    JFrog's latest report examines the most common vulnerabilities in 2022 and provides an in-depth analysis of the open-source security flaws that have the most impact on DevOps and DevSecOps teams. The report reveals that the severity of six of the top 10 CVEs was overrated, suggesting that the NVD rating was greater than in JFrog's research. In addition, CVEs frequently found in companies are low-severity issues that were never resolved. Sixty-four percent of the top 50 CVEs discovered in Artifactory were overrated, while 26 percent were equal, and 10 percent were underrated. It takes around 246 days to fix a security vulnerability, and most organizations have limited resources. Therefore, appropriately identifying and prioritizing the mitigation of the most serious vulnerabilities is essential. This article continues to discuss key findings shared in the latest report from JFrog that looks at the most prevalent vulnerabilities in 2022.

    BetaNews reports "Real-World Analysis Finds the Severity of Many CVEs Is Overrated"

  • news

    Visible to the public "AlPHV (BlackCat) Ransomware Gang Claims Attack on Irish University"

    The ALPHV ransomware group, also known as BlackCat, has listed more than 6GB of data allegedly stolen from Ireland's Munster Technological University (MTU). The directory published on ALPHV's website claims to contain employee records and payroll information, both of which could lead to fraud or harassment. Last week, MTU and cybersecurity researchers did not officially attribute the cyberattack to a cybercriminal group. The university announced the closure of its campuses in Cork as well as the cancellation of classes on February 6 due to an Information Technology (IT) breach and telephone outage. In a recent update, the institution reported that students and faculty have returned to campus and that in-person instruction has resumed. However, MTU's IT services are not yet fully operational. ALPHV has stood out to researchers for its experience and development of its malware in Rust, which is a first for ransomware used in actual operations. This article continues to discuss the AlPHV (BlackCat) ransomware gang claiming responsibility for the recent attack on MTU in Ireland.

    The Record reports "AlPHV (BlackCat) Ransomware Gang Claims Attack on Irish University"

  • news

    Visible to the public "Apple Patches Actively Exploited WebKit Zero-Day Vulnerability"

    Apple recently announced the release of updates for macOS, iOS, and Safari, and they all include a WebKit patch for a new zero-day vulnerability tracked as CVE-2023-23529. The zero-day, described as a type confusion issue, can be exploited for arbitrary code execution by getting the targeted user to access a malicious website. Apple noted that an anonymous researcher has been credited for reporting CVE-2023-23529 and that no information has been made public on the attacks exploiting the vulnerability. In addition to the zero-day, Apple's latest macOS update, Ventura 13.2.1, patches a code execution issue in the kernel (CVE-2023-23514) reported by researchers at Google Project Zero and Pangu Lab, as well as a shortcuts-related flaw that can expose user data (CVE-2023-23522), reported by researchers of the Alibaba Group. Apple did not mention any reports of exploitation associated with these two vulnerabilities. The iOS and iPadOS 16.3.1 updates also fix the CVE-2023-23514 kernel issue in addition to the zero-day. Apple noted that the latest Safari update, version 16.3.1, only fixes the zero-day flaw.

    SecurityWeek reports: "Apple Patches Actively Exploited WebKit Zero-Day Vulnerability"

  • news

    Visible to the public "Mobile Game With 10M+ Downloads Spills Source Code, Endangers User Data"

    Escalators, a popular mobile game available on Google Play Store and Apple's App Store, had its source code exposed on several hacker forums. The threat actor published a nearly 600 MB dataset of stolen data. The exposure of developers' intellectual property caused by source code leaks poses a significant security risk. Source code exposures can also enable attackers to examine the security vulnerabilities of apps and create more advanced attacks for later use. According to the Cybernews research team, the leaked information contains the Firebase URL and its key. Firebase is a platform for developing mobile apps that is mostly used for data storage. With the Firebase URL and key, an attacker could access confidential user data stored in the Firebase database, potentially leading to data theft or manipulation. Google and Apple in-app payment Application Programming Interface (API) keys have also been leaked. Although the API keys are obfuscated, the team discovered instructions for deobfuscating the data. Through access to the game's source code and in-app payment keys that enable the processing of in-app transactions, attackers can make unauthorized in-game purchases. This could result in financial losses and fraud for the company. This article continues to discuss the leak of data allegedly taken from the creators of the Escalators mobile game.

    Cybernews reports "Mobile Game With 10M+ Downloads Spills Source Code, Endangers User Data"

  • news

    Visible to the public "Spanish Police Bust €5m Phishing Gang"

    Spain's Policia Nacional has teamed up with the US Secret Service recently to dismantle a cybercrime gang that stole millions of dollars from US citizens and companies. Nine suspected members of the group have been arrested, eight in Madrid and one in Miami. The group received close to $5.4m from their victims, which they spent on luxury items, including high-end watches costing as much as $215,000 each. According to the police, the scammers would send individuals and US companies phishing emails and texts to trick them into handing over sensitive personal and financial information. They would follow up with vishing calls to obtain any remaining details needed, masking the origin of the calls. The police noted that in some cases, members of the group would host three-way calls in which they spoke simultaneously with victims and their US banks in order to bypass security checks and access accounts. They used stolen details to make fraudulent payments and transfer victims' funds to 100 bank accounts in Spain, which were set up to launder the money. According to the police, the money was then withdrawn at ATMs, sent abroad via new bank transfers, or converted into crypto assets. Alongside the seizure of luxury items, including watches, police confiscated 44 mobile phones, four laptops, three desktop computers, three tablets and monitors, bags full of luxury clothing and shoes, documents and bank cards, a compressed air gun, eight false passports, and assorted jewelry. Spanish police have frozen 74 of the bank accounts and assets of more than $538,000.

    Infosecurity reports: "Spanish Police Bust EU5m Phishing Gang"

  • news

    Visible to the public "Cloudflare Detects and Mitigates Largest-Ever DDoS Attack on Record"

    Over the weekend of February 11-12, the Content Delivery Network (CDN) provider Cloudflare detected and mitigated dozens of "hyper-volumetric" Distributed Denial-of-Service (DDoS) attacks, including the largest HTTP DDoS attack on record. Most of the DDoS attacks peaked between 50 million and 70 million requests per second, with the greatest surpassing 71 million requests per second. The most significant attack was 35 percent higher than the HTTP DDoS record of 46 million requests per second previously reported in June 2022. Cloudflare reports that the attacks were HTTP/2-based and stemmed from more than 30,000 IP addresses. Cloudflare protected websites belonging to a popular gaming platform, cryptocurrency companies, hosting providers, and cloud computing platforms. The DDoS attacks originated from many cloud providers. The CDN provider has seen an increase in attacks originating from cloud computing providers over the last year. This article continues to discuss Cloudflare's detection and mitigation of the largest DDoS attack on record.

    SiliconANGLE reports "Cloudflare Detects and Mitigates Largest-Ever DDoS Attack on Record"

  • news

    Visible to the public "Malware That Can Do Anything and Everything Is on the Rise"

    "Swiss Army Knife" malware is multi-purpose malware that can execute malicious actions throughout the cyber kill chain while evading security controls. According to Picus Security's analysis of over 550,000 real-world malware samples obtained from commercial and open-source threat intelligence services, security vendors, researchers, malware sandboxes, and databases, this form of malware is rising. By observing the malware's behavior, the company extracted more than 5 million malicious actions and used this information to determine the ten most common ATT&CK methods used by malicious actors in 2022. These techniques include the use of command and scripting interpreters to run arbitrary code, dumping credentials from the compromised system's operating system and utilities, the injection of malicious code into legitimate processes, and more. The average malware uses eleven different tactics, techniques, and procedures (TTPs). Thirty-two percent of malware uses over 20 TTPs, and one-tenth leverages more than 30 TTPs. This article continues to discuss findings from Picus Security's analysis of over 550,000 real-world malware samples.

    Help Net Security reports "Malware That Can Do Anything and Everything Is on the Rise"

  • news

    Visible to the public "Healthcare in the Crosshairs of North Korean Cyber Operations"

    Healthcare organizations in the US are top targets for state-sponsored North Korean cyber threat actors attempting to fund espionage activities through ransomware and other cyberattacks. The US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA), the FBI, the US Department of Health and Human Services, and South Korean intelligence agencies have reached this conclusion. In a joint alert released on February 9, the group stated that the North Korean government was using ransomware profits in the form of cryptocurrency to fund other cyber operations, such as spying on US and South Korean defense sector and Defense Industrial Base (DIB) organizations. According to the agencies, the revenue from these cryptocurrency operations supports DPRK national-level objectives. Their advisory also urged ransomware victims in the healthcare and critical infrastructure sectors not to pay ransoms, as doing so does not ensure the recovery of information and records and could entail sanctions risks. The Journal of the American Medical Association (JAMA) reported earlier this year that the number of ransomware attacks against healthcare organizations doubled between 2016 and 2021. Furthermore, 44 percent of the 374 ransomware attacks on healthcare organizations in the US over this time period disrupted patient care. This article continues to discuss CISA, FBI, and South Korean intelligence agencies warning that the North Korean government is sponsoring ransomware attacks to fund its cyber espionage activities.

    Dark Reading reports "Healthcare in the Crosshairs of North Korean Cyber Operations"

  • news

    Visible to the public "New 'MortalKombat' Ransomware Targets Systems in the US"

    In a new financially driven cyberattack campaign, hackers are using a variant of the Xorist commodity ransomware named 'MortalKombat' along with the Laplas clipper. Both malware infections are used to carry out financial fraud, with the ransomware extorting victims and Laplas hijacking cryptocurrency transactions to steal cryptocurrency. Last year, Laplas was released, acting as a cryptocurrency hijacker that monitors the Windows clipboard for cryptocurrency addresses and, if detected, replaces them with ones under the attacker's control. Regarding MortalKombat, Cisco Talos reports that the new ransomware is based on the Xorist commodity ransomware family, which uses a builder to allow threat actors to modify the malware. Since 2016, Xorist has been decryptable for free. The majority of the victims of the attacks seen by Talos researchers were located in the US, with others in the UK, Turkey, and the Philippines. This article continues to discuss findings surrounding the new MortalKombat ransomware.

    Bleeping Computer reports "New 'MortalKombat' Ransomware Targets Systems in the US"

  • news

    Visible to the public "Python Developers Beware: Clipper Malware Found in 450+ PyPI Packages!"

    In an attempt to infect developer systems with clipper malware, malicious actors have published over 451 Python packages on the Python Package Index (PyPI) repository. The libraries were discovered by the software supply chain security company Phylum, which stated that the ongoing activity is a continuation of a campaign that was first exposed in November 2022. Typosquatting is used to imitate popular packages, including beautifulsoup, bitcoinlib, cryptofeed, matplotlib, pandas, pytorch, scikit-learn, scrapy, selenium, solana, and tensorflow. In a report published last year, Phylum stated that after installation, a malicious JavaScript file is dropped on the device and launched in the background of any web browsing session. When a developer copies a cryptocurrency address, the attacker's address replaces the copied address on the clipboard. This article continues to discuss the discovery of clipper malware in more than 451 different Python packages.

    THN reports "Python Developers Beware: Clipper Malware Found in 450+ PyPI Packages!"

  • news

    Visible to the public "Secure Optical Data Communication Using Quantum Cryptography and Li-Fi"

    Due to their immense computing capability, quantum computers could undermine today's data encryption systems. Therefore, several partners, led by KEEQuant GmbH, are developing a new way to secure optical data transmission in wireless networks using light and quantum keys. The project called "QuINSiDa - Quantum-based Infrastructure Networks for Safety-critical Wireless Data Communication" is funded by the German Federal Ministry of Education and Research BMBF. Prior research has focused on secure long-distance data communication for applications in the global data infrastructure. Li-Fi technology enables users to network over short distances through optical signals. It allows complete use of the available spectral data bandwidth in an area without interference from outside. The novel technology of quantum cryptography is advancing worldwide. It involves Quantum Key Distribution (QKD) where a cryptographic key is distributed, the security of which can be proven from an information-theoretic point of view. In QKD, when keys are created, quantum states in the form of light are prepared and exchanged between network participants. When the quantum states are received, they are measured and post-processed to generate keys identical on both sides but hidden from an attacker. The QuINSiDa project is the first to combine the two technologies to create a QKD over Li-Fi system. According to Imran Khan, Managing Director of KEEQuant GmbH, the purpose of the project is to demonstrate a quantum-based data communication network that wirelessly and flexibly connects multiple end users to a secure backbone infrastructure or that can be deployed independently as a secure campus network. The researchers want to use a flexible wireless data communication network in a point-to-multipoint scenario to simultaneously protect individual communication channels on the basis of quantum keys. This article continues to discuss the QuINSiDa project that links Li-Fi technology and quantum cryptography.

    Microwave Journal reports "Secure Optical Data Communication Using Quantum Cryptography and Li-Fi"

  • news

    Visible to the public "Using the Blockchain to Prevent Data Breaches"

    According to the Varonis 2021 Data Risk Report, most companies have insufficient cybersecurity practices and unsecured data, thus making them more vulnerable to cyberattacks and data loss. A single data breach costs a company an average of $3.86 million and can destroy a brand's reputation as well as consumers' trust. As cyberattacks grow more prevalent and sophisticated, traditional cybersecurity solutions may no longer be enough to prevent future data breaches. Therefore, it is essential to seek out more advanced security solutions. Using blockchain technology to prevent data breaches could be an effective option. Blockchain technology, also known as Distributed Ledger Technology (DLT), is the product of decades of cryptography and cybersecurity research. The term "blockchain" was initially made popular by cryptocurrency, as it is the technology behind the Bitcoin network's record-keeping. This technology makes it difficult to alter or hack a system because data can be recorded and distributed, but not copied. Since it offers a method to store data securely, it can be a potential solution for preventing data breaches in environments with strict security requirements. Based on the concept of peer-to-peer (P2P) networks, a blockchain is a public, digital ledger of stored data shared across an entire network of computer systems. Each block contains transactions, and whenever a new transaction occurs, a record of it is added to the ledgers of all network participants. Its powerful encryption, decentralized structure, and immutability could be the solution to preventing data breaches. This article continues to discuss blockchain technology and how it could be used to prevent data breaches.

    VB reports "Using the Blockchain to Prevent Data Breaches"

  • news

    Visible to the public "ChatGPT Is a Data Privacy Nightmare. If You've Ever Posted Online, You Ought to Be Concerned"

    According to Uri Gal, a Professor of Business Information Systems at the University of Sydney Business School, ChatGPT poses significant privacy risks. ChatGPT is supported by a Large Language Model (LLM) that requires large quantities of data to function and advance. The more training data the model receives, the better it becomes at spotting patterns, predicting what will occur next, and generating probable language. OpenAI, the company behind ChatGPT, fed the tool with about 300 billion words scraped from the Internet, including books, articles, websites, and posts, which also involve personal information gathered without permission. Therefore, according to Gal, if a person has ever written a blog post, product review, or online comment, there is a strong possibility that ChatGPT has consumed this information. Gal points out that there are several problems with the data collection used to train ChatGPT. First, nobody was asked if OpenAI could use their data, which violates privacy, especially when the data is sensitive and can be used to identify individuals, their family members, or their location. Even if data is publicly accessible, its use can violate "contextual integrity," a key principle in privacy law. This principle refers to the requirement that personal information is not disclosed outside of the original context in which it was produced. In addition, OpenAI provides no way for individuals to determine if the company stores their personal information or to request its deletion. This article continues to discuss the privacy risks of ChatGPT.

    The Conversation reports "ChatGPT Is a Data Privacy Nightmare. If You've Ever Posted Online, You Ought to Be Concerned"

  • news

    Visible to the public "3.3 Million Impacted by Ransomware Attack at California Healthcare Provider"

    The personally identifiable information (PII) and protected health information (PHI) of more than 3.3 million individuals were recently stolen in a ransomware attack at California healthcare provider Regal Medical Group. The incident occurred on December 1, 2022, and impacted the Regal Medical Group and affiliates Lakeside Medical Organization, Affiliated Doctors of Orange County, and Greater Covina Medical Group. On February 1, Regal started sending breach notification letters to the impacted individuals, informing them that their data had been compromised in the incident. Regal noted that affected PII and PHI include names, addresses, birth dates, phone numbers, Social Security numbers, diagnosis and treatment information, health plan member numbers, laboratory test results, prescription details, and radiology reports. The company stated that on Friday, December 2, 2022, they had difficulty accessing some of their servers. After extensive review, the malware was detected on some of their servers, which they later learned resulted in the threat actor accessing and exfiltrating certain data from their systems. Regal did not reveal what type of ransomware was used during the cyberattack and whether a ransom was paid.

    SecurityWeek reports: "3.3 Million Impacted by Ransomware Attack at California Healthcare Provider"

  • news

    Visible to the public "Pig Butchering Scams Are Evolving Fast"

    Pig butchering scams have already resulted in the theft of hundreds of millions of dollars. Although attackers, primarily crime groups in China, have written scripts and playbooks for carrying out the attacks, new discoveries from researchers at the security firm Sophos reveal how pig butchers are modifying and refining their techniques to trap more victims. In order to remain relevant and capture new victims pig butchering attacks have implemented both more convincing narratives to attract targets and more advanced technology to convince victims that they can make a lot of money. Even before these improvements, the scheme was lucrative. In 2021, the FBI's Internet Crime Complaint Center received over 4,300 reports of pig butchering scams resulting in over $429 million in losses. Sean Gallagher, a senior cybersecurity researcher at Sophos tracked two pig butchering scam campaigns that had targeted his personal accounts and devices. Beginning in October 2022, he engaged the scammers via Twitter Direct Messages (DMs) and SMS text messaging to see where the scheme would lead him. This article continues to discuss findings and observations from the investigation of two pig butchering campaigns led by Gallagher.

    Wired reports "Pig Butchering Scams Are Evolving Fast"

  • news

    Visible to the public "Cybersecurity Experts Warn Against Valentine's Day Romance Scams"

    Several US government agencies and non-profits have recently warned individuals against romance scams connected with Valentine's Day. The Federal Bureau of Investigation (FBI) has issued two separate statements over the last week to warn citizens in Texas and New Mexico against these crime attempts. According to the Bureau's Internet Crime Complaint Center (IC3), romance scams have caused the highest amounts of financial losses compared to other online crimes. In 2021, victim losses associated with online romance scams nationwide totaled approximately $5.9bn. Jeffrey R. Downey, special agent in charge of the FBI El Paso Field Office, stated that it's important to come forward and contact the FBI if you suspect your online admirer is a scammer so that they can help bring them to justice before they break someone else's heart and bank account. The warnings come a couple of months after the US Department of Justice (DoJ) announced seizing seven domain names connected to a "pig butchering" romance scam campaign.

    Infosecurity reports: "Cybersecurity Experts Warn Against Valentine's Day Romance Scams"

  • news

    Visible to the public "Information Overload Is a Key Barrier to Effective Threat Intelligence, Says Mandiant"

    Nearly half of organizations identify applying threat intelligence throughout cybersecurity operations as one of the top difficulties they face today. Although most business leaders (96 percent) are satisfied with the quality of threat information their organization uses, effectively using threat intelligence remains a significant challenge, according to a new survey conducted by Mandiant. The difficulty in integrating threat intelligence into security operations poses a threat to organizations' ability to proactively mitigate attacks as they traverse an increasingly dangerous threat landscape. "Information overload" is a major factor in the difficulty faced by organizations wanting to enhance their threat intelligence capabilities, Mandiant cautioned. As a result of the heightened level of danger currently within the global threat landscape, security professionals now need to process a higher amount of data daily. About 38 percent of respondents cited "knowing what to do with the information" they collected as a key issue, and as a result, they believe they may overlook possible threats. In addition, the majority of respondents expressed fear that they may miss incidents due to the volume of alerts and data they receive. This article continues to discuss the growing volume of security data making it difficult for security teams to effectively mitigate emerging threats.

    ITPro reports "Information Overload Is a Key Barrier to Effective Threat Intelligence, Says Mandiant"

  • news

    Visible to the public "Indian Social Media App Slick Exposed Childrens' User Data"

    The Indian social media app Slick exposed an internal database containing users' personal information, including information belonging to school children. Since December 11, a database including the complete names, mobile phone numbers, birth dates, and profile images of Slick users was left unprotected online. Archit Nanda, a former Unacademy executive, launched Slick in November 2022. The app is available on both Android and iOS and functions similarly to Gas, a popular compliments-based app. The app also enables school and college students to communicate with their friends anonymously. Anurag Sen, a security researcher from CloudDefense.ai, discovered the unsecured database and requested TechCrunch's help in reporting the matter to the social media company. Due to a misconfiguration, anyone who knows the database's IP address can access the database, which had more than 153,000 user entries at the time it was secured. TechCrunch also discovered that the database was accessible via an easily guessable subdomain on Slick's main website. This article continues to discuss the exposure of childrens' user data by the Indian social media app Slick.

    TechCrunch reports "Indian Social Media App Slick Exposed Childrens' User Data"

  • news

    Visible to the public "Training Algorithms To Make Fair Decisions Using Private Data"

    Researchers at USC Viterbi have created a data-securing algorithm that enhances fairness. Shen Yan, a newly graduated Ph.D. student at USC Viterbi's Information Sciences Institute (ISI) and co-author of "FairFed: Enabling Group Fairness in Federated Learning," stated that Artificial Intelligence (AI) systems make decisions depending on the data they observe. It is possible for decisions based on biased data to be skewed, regardless of whether they are made by a human or an AI system. Debiasing the source of information can help reduce the bias of Machine Learning (ML) algorithms. However, these sources are not always available. Federated learning is an ML technique for training algorithms across multiple decentralized datasets without exchanging local data samples. Federated learning supports privacy because it does not require direct access to data, making it an ideal solution for sensitive data such as financial or medical records. Motivated by the significance and difficulties of group fairness in federated learning, the researchers created FairFed, an algorithm designed to improve group fairness in federated learning. This article continues to discuss the fairness-enhancing algorithm that also keeps data secure.

    USC Viterbi reports "Training Algorithms To Make Fair Decisions Using Private Data"

  • news

    Visible to the public "Millions of Online Shoppers Could Be at Risk From Hardcoded Shopify Tokens"

    Millions of Android e-commerce app users are at risk of having their sensitive data obtained by criminals. According to a recent analysis by BeVigil of CloudSEK, researchers discovered 21 e-commerce apps with 22 hardcoded Shopify Application Programming Interface (API) keys/tokens that could expose the Personally Identifiable Information (PII) of around four million users. By hardcoding the API key, anyone with access to the code, including attackers and unauthorized users, can see it. If an attacker accesses the hardcoded key, they can use it to gain unauthorized access to sensitive data or execute activities on behalf of the program. At least 18 of the 22 hardcoded keys allow attackers to view sensitive customer data, according to the researchers. They also added that 7 API keys enable viewing and changing gift cards, and 6 API keys let threat actors steal payment account information. The sensitive information includes the shop owner's name, email address, website name, country, phone number, and more. Threat actors can also obtain customers' past orders and email marketing preferences. In regard to payment account information, threat actors could gain access to banking transaction data, such as the credit and debit card numbers used by customers to make purchases. This article continues to discuss the discovery and potential impact of 21 e-commerce apps with 22 hardcoded Shopify API keys/tokens.

    TechRadar reports "Millions of Online Shoppers Could Be at Risk From Hardcoded Shopify Tokens"

  • news

    Visible to the public "Pro-Russia Hacker Group Killnet Targets NATO Websites With DDoS Attacks"

    Killnet, a pro-Russia hacking group, launched a Distributed Denial-of-Service (DDoS) attack against NATO websites, including the NATO Special Operations Headquarters (NSHQ) website. The incident was confirmed by NATO, while the hacker group revealed its involvement on its Telegram channel. The NSHQ website remained inaccessible for two hours. The attack also affected the website of the Strategic Airlift Capability, a multinational effort that offers its participating nations guaranteed access to military airlift capability to meet the rising need for strategic and tactical airlifts. Since March 2022, the Killnet group has been in operation, launching DDoS attacks against the governments and critical infrastructure of Ukraine-supporting countries such as Italy, Romania, Moldova, the Czech Republic, Lithuania, Norway, and Latvia. This article continues to discuss the pro-Russia hacker group Killnet launching a DDoS attack on NATO servers, including the NSHQ website.

    Security Affairs reports "Pro-Russia Hacker Group Killnet Targets NATO Websites With DDoS Attacks"

  • news

    Visible to the public "Integreon CyberHawk-AI Identifies Patterns of Frequently Compromised Information"

    Integreon has recently unveiled the development of CyberHawk-AI, an advanced automated technology that utilizes artificial intelligence (AI) to streamline the process of extracting and analyzing sensitive data following cyber breaches. The company noted that this technology will be integrated into their cyber response workflow to reduce the manual effort in preparation for breach notification. Integreon also announced its partnership with RadarFirst to deliver consistent, actionable breach notification guidance for all relevant regulations. Integreon's CyberHawk-AI is a machine learning-based BoT designed to expedite the review process for potentially compromised data while improving accuracy and overall efficiency. This solution, developed by Integreon's i-Lab technology enablement team, learns and subsequently identifies patterns of compromised information. The company noted that the BoT highlights these patterns and automates the first pass review of documents to identify personally identifiable information. Automated first-pass review, followed by next-level review and quality checks conducted by cyber review experts, allows Integreon to reduce turnaround times while ensuring accuracy. The company noted that this new software is the first technology in the cyber incident response space to utilize machine learning, human-in-the-loop (HITL), and a reinforced training module. With the integration of RadarFirst, Integreon automatically uploads the Consolidated Entity List (CEL) and enters information about the breach into RadarFirst's SaaS software based on jurisdictional notification requirements, then the platform highlights and creates a notification prioritization.

    Help Net Security reports: "Integreon CyberHawk-AI Identifies Patterns of Frequently Compromised Information"

  • news

    Visible to the public "Researchers Uncover 700+ Malicious Open Source Packages"

    Security researchers at Sonatype have discovered another sizeable haul of malicious packages on the npm and PyPI open source registries, which could cause issues if unwittingly downloaded by developers. The researchers found 691 malicious npm packages and 49 malicious PyPI components containing crypto-miners, remote access Trojans (RATs), and more. The discoveries by the firm's AI tooling brings its total haul to nearly 107,000 packages flagged as malicious, suspicious, or proof-of-concept since 2019. It includes multiple packages containing the same malicious package.go file, a Trojan designed to mine cryptocurrency from Linux systems. According to the researchers, sixteen of these were traced to the same actor, trendava, who has now been removed from the npm registry. Separate finds include PyPI malware "minimums," which is designed to check for the presence of a virtual machine (VM) before executing. The idea is to disrupt attempts by security researchers, who often run suspected malware in VMs, to find out more about the threat. The researchers noted that the malware is designed to check if the current operating system is Windows. It then checks if the environment is not running in a virtual machine or sandbox environment. The researchers noted that if the environment is a virtual machine, the code immediately returns without executing any further. The researchers also discovered new Python malware combining the capabilities of a RAT and an information stealer. During their research, the researchers also found a suspicious-looking developer known as "infinitebrahamanuniverse" who uploaded over 33,000 packages self-described as sub-packages of "no-one-left-behind," or "nolb." The latter was removed last week after the npm security team found that it depended on every other known publicly available npm package. The researchers warned that if you check any npm package right now, you'll probably find under the dependents tab one of the nolb packages uploaded by infinitebrahamanuniverse. The researchers stated that by adding it to a typo-squatting package, that a threat actor can launch a denial-of-service (DoS) attack against a company's download channel, which can sabotage developers' time by forcing them to wait for their npm environment to be ready. The researchers noted that installing a package with this dependency can also cause excessive resource consumption.

    Infosecurity reports: "Researchers Uncover 700+ Malicious Open Source Packages"

  • news

    Visible to the public "City of Oakland Hit by Ransomware Attack"

    The City of Oakland, California, recently announced that it was forced to take some systems offline after falling victim to a ransomware attack. The cyberattack started last Wednesday night and led to network outages due to systems being disconnected from the internet. The city noted that while voicemail and other non-emergency services are experiencing interruptions or have been taken offline, no critical or emergency services, such as 911 and fire departments, have been impacted. Oakland's IT team is currently working with the authorities to investigate the incident and restore the affected services, but no information has been provided on when the impacted systems will be fully functional. While the city has disclosed that ransomware was used in the cyberattack, it did not provide information on the type of ransomware used, nor did it say whether the incident resulted in any data theft.

    SecurityWeek reports: "City of Oakland Hit by Ransomware Attack"

  • news

    Visible to the public "Play Ransomware Lists A10 Networks on Its Leak Site"

    According to BetterCyber, the Play ransomware group placed the San Jose, California-based networking hardware manufacturer A10 Networks on its leak site after accessing the company's Information Technology (IT) infrastructure. BetterCyber revealed that the leak site claims the group contains technical documentation, agreements, employee documents, customer documents, and more. A10 Networks manufactures application delivery controllers and offers scalable, secure application solutions for on-premises, cloud, and edge-cloud environments. Additionally, it provides firewall and Distributed Denial-of-Service (DDoS) threat intelligence and mitigation services. A10 Networks services customers in 117 countries across the globe, including Yahoo, Alibaba, Deutsche Telekom, Softbank, GE Healthcare, Twitter, LinkedIn, Samsung, Uber, Sony Pictures, Windows Azure, Xbox, and more. Play ransomware, often known as PlayCrypt, is a relatively new ransomware family discovered in June 2022. Play focuses primarily on Latin American organizations. This article continues to discuss the Play ransomware group listing A10 Networks on its leak site.

    DataBreachToday reports "Play Ransomware Lists A10 Networks on Its Leak Site"

  • news

    Visible to the public "Reddit Hack Shows Limits of MFA, Strengths of Security Training"

    The recent Reddit hack demonstrates that attackers are continuing to find new ways to circumvent multi-factor authentication (MFA) solutions. Reddit notified its users on January 9 that a threat actor had successfully tricked an employee into clicking on a link in an email sent as part of a spearphishing attack. The link led to a website that mimicked the behavior of its intranet gateway in an attempt to steal credentials and second-factor tokens. Reddit noted in its advisory that the compromise of the employee's credentials provided the attacker access to internal documents, dashboards, and code for several hours. Techniques such as MFA fatigue and "bombing" make bypassing two-factor authentication (2FA) easy. The transition to the next level beyond 2FA has begun. For example, providers of Identity and Access Management (IAM) solutions are adding more context to access requests, such as the user's location, to help evaluate whether access should be validated, according to Tonia Dudley, CISO of the phishing protection company Cofense. Additionally, the Reddit hack highlights the benefits that employee training can provide. After entering credentials on the phishing website, the employee thought something was wrong and immediately called Reddit's Information Technology (IT) department, thus reducing the attacker's window of opportunity and lessening the damage. This article continues to discuss the recent Reddit hack and the lessons this incident provides.

    Dark Reading reports "Reddit Hack Shows Limits of MFA, Strengths of Security Training"

  • news

    Visible to the public "Israel's Technion University Targeted With Ransomware"

    Technion University, the top technology school in Israel, was impacted by a previously unknown ransomware group called DarkBit. To recover stolen data, the attackers are demanding 80 bitcoins (nearly $1.7 million) from the university. A ransom note retrieved by researchers at vx-underground and CyberIL suggests that the attackers' motivations are political, given the message included accusations regarding the university's alleged crimes. The university acknowledged the incident and stated that both Technion's experts and external security experts are investigating it. DarkBit ransomware is not associated with a recognized criminal organization or malware strain. However, its name is reminiscent of notorious gangs such as DarkSide and LockBit. This article continues to discuss the investigation and impact of the ransomware attack on Technion University.

    Cybernews reports "Israel's Technion University Targeted With Ransomware"

  • news

    Visible to the public "DHL, MetaMask Phishing Emails Target Namecheap Customers"

    Namecheap customers' inboxes have recently been hit with phishing emails mimicking DHL and MetaMask, seeking to trick recipients into divulging personal information or their cryptocurrency wallet's secret recovery phrase. The emails appear to have been sent by Namecheap, causing recipients to file complaints with the company, which then launched an investigation and stopped all emails. Namecheap stated that their own systems were not compromised and attributed the spam campaign to an upstream third-party system used to send emails. Namecheap delivers its emails via the cloud-based platform SendGrid, which is owned by Twillio. Twillio is also conducting an investigation, but claims that their network has not been infiltrated. Therefore, everything currently leads to Namecheap's SendGrid account being compromised. This article continues to discuss the phishing campaign involving the impersonation of DHL and MetaMask.

    Help Net Security reports "DHL, MetaMask Phishing Emails Target Namecheap Customers"

  • news

    Visible to the public "Devs Targeted by W4SP Stealer Malware in Malicious PyPI Packages"

    Security researchers at Fortinet discovered five malicious packages on the Python Package Index (PyPI), stealing developers' passwords, Discord authentication cookies, and cryptocurrency wallets. PyPI is a software repository for Python-created packages. As the index has 200,000 packages, it allows developers to locate existing packages that meet specific project requirements, thereby saving them time and effort. The malicious packages containing the information-stealing malware 'W4SP Stealer' were uploaded to PyPI by a threat actor between January 27 and 29, 2023. Despite the removal of the packages, hundreds of software developers have already downloaded them. This article continues to discuss the discovery of malicious packages on PyPI containing the information-stealing malware W4SP Stealer.

    Bleeping Computer reports "Devs Targeted by W4SP Stealer Malware in Malicious PyPI Packages"

  • news

    Visible to the public "Enigma, Vector, and TgToxic: The New Threats to Cryptocurrency Users"

    Russian threat actors have been targeting Eastern European users in the cryptocurrency industry with fake job postings, tricking them into installing information-stealing malware. The attackers use various highly obfuscated and under-development custom loaders to infect cryptocurrency industry participants with the Enigma stealer, Trend Micro analysts Aliakbar Zahravi and Peter Girnus reported. Enigma was found to be a modified version of Stealerium, an open-source C#-based malware that acts as a stealer, clipper, and keylogger. The infection process begins with the distribution of a malicious RAR archive file via phishing or social media. It comprises two documents, with one being a .TXT file containing a series of sample interview questions pertaining to cryptocurrencies. This article continues to discuss findings regarding new threats to cryptocurrency users.

    THN reports "Enigma, Vector, and TgToxic: The New Threats to Cryptocurrency Users"

  • news

    Visible to the public "New UMD Center to Focus on Railway Cybersecurity and Safety"

    US railways have undergone significant digital transformations, with distributed computer systems now handling many parts of their operations, potentially leaving them exposed to cyberattacks and other forms of sabotage. A malicious actor could theoretically interfere in various ways, from causing delays to causing an accident. A cyber or physical attack on railway infrastructure could be disastrous, especially if it targets trains transporting chemicals or dangerous products. Such an accident can have a domino effect, escalating the environmental catastrophe. Interactions between railways and other infrastructure increasingly rely on digital technologies, making them vulnerable to attacks. Researchers from the A. James Clark School of Engineering at the University of Maryland (UMD) are working to help the industry use these sophisticated technologies. UMD's civil and environmental engineering department houses the new Digital and Cyber Railway Engineering and Operations Center (DCREOC) aimed at expanding the use of high-tech tools to secure this critical section of the nation's infrastructure. The center will explore the application of quantum computing and technology to operational, logistical, and maintenance challenges in railway engineering. The center will use the quantum technology resources available at UMD, which is home to some laboratories and research centers dedicated to quantum-related research. Among these are the Joint Quantum Institute, the Joint Center for Quantum Information and Computer Science, the Quantum Technology Center, and the NanoCenter. This article continues to discuss the new UMD center aimed at bolstering the cybersecurity and safety of railway infrastructure.

    The University of Maryland reports "New UMD Center to Focus on Railway Cybersecurity and Safety"

  • news

    Visible to the public "Cybercriminals Bypass OpenAI's Restrictions on Malicious Use"

    Cybercriminals have discovered a way to bypass OpenAI's restrictions against using its natural language Artificial Intelligence (AI) model for malicious purposes, according to researchers who have spotted low-level hackers using the company's ChatGPT chatbot for Machine Learning (ML) help in creating malicious scripts. According to security researchers at Check Point, the natural language ChatGPT interface blocks explicit commands to perform malicious actions such as writing phishing emails impersonating banks, or creating malware. However, they have found that this is not true of the Application Programming Interface (API) for OpenAI's GPT-3 natural language models. Check Point reports that the current version of OpenAI's GPT-3 API has very little, if any, anti-abuse protections in place. One way cybercriminals could take advantage of this is by integrating the API into Telegram. Researchers say they discovered a cybercriminal advertising a Telegram bot that offers unrestricted access to the OpenAI API. They tested its capabilities by instructing it to generate a bank phishing email and a script for uploading PDF files to an FTP server. This article continues to discuss the possibility of hackers using an API to bypass OpenAI's barriers and restrictions.

    InfoRiskToday reports "Cybercriminals Bypass OpenAI's Restrictions on Malicious Use"

  • news

    Visible to the public "Research Team at Georgia State University Is Identifying How Scammers Target Victims on Dating Apps"

    A team of researchers at Georgia State University conducted research that reveals the strategies used by scammers to earn people's trust and render them vulnerable to cybercrime. The issue known as "romance fraud" is often underreported and understudied. The team published an article on this subject in the American Journal of Criminal Justice. According to a report on cybercrime published by the FBI in 2021, online romance fraud losses have increased to about $956 million in recent years. In terms of losses, this makes it the third-ranked cybercrime overall. Fangzhou Wang, the study's principal author, is a doctoral student in the Department of Criminal Justice and Criminology at Georgia State University. She explains that the purpose of the study was to uncover risk and protective factors for those targeted by romance scammers in order to construct a model of victim vulnerability and resilience. Using testimonials as a basis for the study, they made a database of victims of romance fraud through data analysis software. They then studied the accounts of the victims to uncover recurrent patterns. The testimonials were those from victims who were approached on social media platforms such as Facebook and Twitter, or on dating services such as Tinder, Ashley Madison, and OkCupid. The researchers were able to identify a number of scammers' most prevalent and effective deception strategies and methods. They include the use of visceral, emotional triggers or influences, the fabrication of a crisis, the exploitation of likeability, and more. This article continues to discuss the study on understanding romance scammers through the perspective of their victims.

    Georgia State University reports "Research Team at Georgia State University Is Identifying How Scammers Target Victims on Dating Apps"

  • news

    Visible to the public "Privacy Skills Gap Is the Top Obstacle for Privacy Programs, Underfunded Budgets a Major Obstacle To Attracting Privacy Professionals"

    The Information Systems Audit and Control Association (ISACA) conducted a survey in the fourth quarter of 2022 to which about 1,890 working individuals with one of the organization's cybersecurity or privacy solutions certifications responded. The survey included different industries, organization sizes, and locations. The number of privacy professionals has increased since 2022, but some teams remain understaffed. Both technical privacy and legal/compliance teams faced a minor decrease in understaffing over the past year. However, more than half of technical privacy teams and 44 percent of legal/ compliance teams remain understaffed. There was a slight median rise in privacy staffing compared to the previous year, but a privacy skills shortage persists in many sectors as companies attempt to increase budgets to acquire additional talent. Companies typically note that employing privacy professionals is a time-consuming endeavor. Thirty-four percent of respondents reported having open technical privacy roles, while 27 percent reported having open legal/compliance positions. About half of all companies report that it takes between one and six months to fill both of these positions, and a quarter report that the process takes at least three months. Fifteen to 18 percent said that filling these roles exceeds six months. Only 2 percent of respondents revealed that they are unable to find candidates because of the lack of privacy skills, while 20 percent responded that they "do not know" how long the normal recruiting process takes. This article continues to discuss key findings from ISACA's Privacy in Practice 2023 survey report.

    CPO Magazine reports "Privacy Skills Gap Is the Top Obstacle for Privacy Programs, Underfunded Budgets a Major Obstacle To Attracting Privacy Professionals"

  • news

    Visible to the public "VMware Ransomware Evolves to Evade Data Recovery, Reinfects Servers"

    According to data compiled by Ransomwhere, an open-source ransomware payment tracker, a new variant of ESXiArgs ransomware has infected over 1,250 VMware systems. Since the spread began on February 3, the original strain has affected at least 3,800 targets and at least 2,250 machines. According to Brett Callow, a threat analyst at Emsisoft, the slightly modified variant of the malware encrypts data more effectively and hinders data recovery. In response to the ongoing ransomware, the US Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) and FBI recently issued a joint advisory providing guidelines as well as a recovery script. However, the agencies are now tracking new variants. Callow confirmed that a slight code change in ESXiArgs triggers a different encryption process that renders the recovery script ineffective. Based on Censys and Shodan data, the new strain has reinfected over 1,150 systems and accounts for 4 in 5 live infections. This article continues to discuss the new variant of ESXiArgs ransomware that has made the recently released recovery script ineffective.

    Cybersecurity Dive reports "VMware Ransomware Evolves to Evade Data Recovery, Reinfects Servers"

  • news

    Visible to the public "Valve Waited 15 Months to Patch High-Severity Flaw. A Hacker Pounced"

    Researchers have discovered four game modes that could exploit a vulnerability in the popular Dota 2 video game. The vulnerability remained unpatched for 15 months after a fix was released. It existed in Google's V8 open-source JavaScript engine, which is included in Dota 2. Although Google addressed the problem in October 2021, Dota 2 developer Valve did not update its software to use the patched V8 engine until last month, despite researchers privately alerting the company that the critical flaw was being exploited. According to researchers at the security firm Avast, a hacker took advantage of the delayed update by publishing a custom game mode last March that exploited the vulnerability, tracked as CVE-2021-38003. In the same month, the hacker released three other game modes that likely exploited the vulnerability. Custom modes are additions or entirely new games that run on top of Dota 2. They allow individuals with even the most basic programming skills to bring their game ideas to life and then submit them to Valve. The game developer verifies the entries and publishes those that are accepted. This article continues to discuss the exploitation of a critical vulnerability that remained unpatched in the popular Dota 2 video game for 15 months after a fix had become available.

    Ars Technica reports "Valve Waited 15 Months to Patch High-Severity Flaw. A Hacker Pounced"

  • news

    Visible to the public "Jailbreak Trick Breaks ChatGPT Content Safeguards"

    According to a new report by CNBC, users have already found a way to work around ChatGPT's programming controls that restricts it from creating certain content deemed too violent, illegal, and more. According to CNBC, the prompt, called DAN (Do Anything Now), uses ChatGPT's token system against it. The command creates a scenario for ChatGPT it can't resolve, allowing DAN to bypass content restrictions in ChatGPT. CNBC noted that although DAN is only successful some of the time, a subreddit devoted to the DAN prompt's ability to work around ChatGPT's content policies has already racked up more than 200,000 subscribers.

    Dark Reading reports: "Jailbreak Trick Breaks ChatGPT Content Safeguards"

  • news

    Visible to the public "An Email Attack Can End up Costing You Over $1 million"

    Security researchers at Barracuda Networks have discovered that 75% of the organizations had fallen victim to at least one successful email attack in the last 12 months, with those affected facing average potential costs of more than $1 million. Almost a quarter (23%) of businesses stated that the cost of email attacks has risen dramatically over the last year. The researchers noted that the fallout from an email security attack can be significant. The most widely reported effects of those who were hit with a successful email attack were downtime and business disruption (44%), the loss of sensitive, confidential, and business-critical data (43%), and damage to brand reputation (41%). The researchers stated that there were notable differences between industries. For example, financial services organizations were particularly affected by the loss of valuable data and money to attackers (cited by 59% and 51% of victims, respectively), while in manufacturing, the top impact was the disruption of business operations (53%). For healthcare institutions, the recovery costs involved in getting systems up and running again quickly were the most significant (44%). The researchers noted that regardless of size or industry, however, organizations with more than half their employees working remotely faced higher levels of risk and recovery costs. Of organizations surveyed, the researchers found that they feel underprepared to deal with the threat of malware and viruses (34%), advanced email attacks like account takeover (30%), business email compromise (28%), and spam (28%). During the study, researchers questioned IT professionals from the frontline to the most senior roles in companies with 100 to 2,500 employees across various industries in the U.S., EMEA, and APAC countries.

    Help Net Security reports: "An Email Attack Can End up Costing You Over $1 million"

  • news

    Visible to the public "Refund and Invoice Scams Surge in Q4"

    Researchers at Avast have recently warned consumers to be on their guard after revealing an increase in scams using phishing emails and vishing fraud to steal their money. The researchers recorded an increase in refund and invoice fraud of 14% between October and November 2022 and then a further rise of 22% in December. The researchers noted that refund fraud covers a broad range of possible scenarios, including fraudulent emails alerting users that they have been charged twice for the service or product. These emails also contain links for users to request a refund, or alternatively, a phone number is provided for users to call fake support. Once on the phone, the scam agent will try to persuade the victim to download remote access software and open their bank account so they can "see the refund in process." However, the real goal is to drain that account of funds. The researchers stated that invoice fraud is more one-dimensional in that mainly businesses are sent bills for items they never ordered. The researchers noted that the scam succeeds mostly because the invoices look legitimate and unsuspecting employees don't look closely to see it's not real. They simply make the payment thinking someone else in their company placed the order. The researchers also noted a large uptick in tech support scams in the final two months of 2022. The researchers claimed the risk of UK consumers experiencing such scams increased by 11% in Q4 versus the previous quarter.

    Infosecurity reports: "Refund and Invoice Scams Surge in Q4"

  • news

    Visible to the public "Fifth of ICS Bugs Have No Patch Available"

    According to security researchers at SynSaber, the number of published industrial control system (ICS) vulnerabilities has grown by almost 70% in the past three years, with over a fifth still not patched by manufacturers. The researchers analyzed advisories published by the US Cybersecurity and Infrastructure Security Agency (CISA) between January 1, 2020, and December 31, 2022, in order to understand how badly industrial plant owners are exposed. The researchers found that there was a 67% rise in the number of ICS advisories reported by CISA between 2020 and 2021 and a further 2% increase the following year. The researchers noted that the increase in CVEs is not a bad thing per se, as it could indicate product security teams are increasing their internal reporting and public disclosure of vulnerabilities to the community. However, the lack of vendor patches may be compounding cyber risk for industrial asset owners in critical infrastructure sectors like transportation and utilities. The researchers stated that even when they're available, security updates in these environments aren't always easy to apply due to requirements around system uptime and concerns over legacy software compatibility. The researchers noted that while 21% of CVEs reported over the past three years currently have no patch available, it should also be noted that not all vulnerabilities are easily exploitable. SynSaber explained that an average of around a quarter of CVEs published over the period require user interaction to exploit.

    Infosecurity reports: "Fifth of ICS Bugs Have No Patch Available"

  • news

    Visible to the public "Android Mobile Devices From Top Vendors in China Have Pre-installed Malware"

    A new study conducted by a team of researchers from the University of Edinburgh and Trinity College Dublin discovered that high-end Android devices sold in China are shipped with spyware. Using static and dynamic code analysis techniques, the researchers examined the data sent by the preloaded system apps on Android devices from three of China's most popular smartphone vendors: Xiaomi, OnePlus, and Oppo Realme. The researchers found system, vendor, and third-party apps with dangerous permissions. According to the researchers, the apps were designed to stealthily exfiltrate user and device data, including system information, geolocation, user profiles, social relationships, and call history. The smartphones examined by the researchers were observed transferring data to the device manufacturer and Chinese mobile network providers. This malicious software could be used to spy on individuals and reveal their identities, putting their privacy at risk. This article continues to discuss the researchers' findings regarding top-of-the-line Android mobile devices sold in China being shipped with malware.

    Security Affairs reports "Android Mobile Devices From Top Vendors in China Have Pre-installed Malware"

  • news

    Visible to the public "Malicious Google Ads Sneak AWS Phishing Sites Into Search Results"

    A new phishing campaign is targeting Amazon Web Services (AWS) logins. The campaign abuses Google Ads to sneak phishing sites into Google Search in order to steal login information. Sentinel Labs discovered the campaign on January 30, 2023, when its analysts observed malicious search results. When searching for "aws," the harmful ads ranked second, just behind Amazon's own sponsored search result. The threat actors initially directly linked the ads to a phishing page. In a later phase, they added a redirection step, presumably to avoid detection by Google's ad fraud detection tools. The malicious Google ads lead the user to a site controlled by the attackers that replicates a legitimate vegan food blog. The site uses 'window.location.replace' to redirect the user to a new domain hosting a fake AWS login page designed to look real. The victim is then prompted to enter their email address and password after selecting whether they are a root or IAM user. This option enables the threat actors to classify the stolen data. This article continues to discuss the new phishing campaign targeting AWS logins.

    Bleeping Computer reports "Malicious Google Ads Sneak AWS Phishing Sites Into Search Results"

  • news

    Visible to the public "Reddit Admits Security Breach"

    A sophisticated and highly targeted phishing attack compromised the systems of the popular social media website Reddit. According to the company, the malicious actors behind the attack gained access to internal documents, code, and business systems. Reddit revealed that the hackers used a landing page imitating the company's intranet site to target its employees. This website attempts to steal Reddit employees' two-factor authentication (2FA) tokens and credentials. After a single employee fell victim to the attack, the threat actor was able to get access to Reddit's internal systems. When the employee reported the incident to the security team, the organization became aware of the compromise. Reddit acknowledged that the stolen data contained some information on the company's advertisers. However, the company noted that passwords and credit card information were not accessed by the threat actors. This article continues to discuss the security breach experienced by Reddit.

    Cybernews reports "Reddit Admits Security Breach"

  • news

    Visible to the public "North Korea Targets US, South Korean Hospitals With Ransomware to Fund Further Cyber Operations"

    US and South Korean agencies have issued a joint cybersecurity advisory describing the tactics, techniques, and procedures (TTPs) used by North Korean hackers to deploy "state-sponsored" ransomware against hospitals and other organizations considered to be part of the critical infrastructure of their respective countries. The agencies found that an unspecified amount of revenue from these cryptocurrency operations backs DPRK national-level goals. The advisory notes that specific targets include Department of Defense Information Networks and Defense Industrial Base member networks. South Korea has also imposed sanctions on four North Korean individuals and seven entities for their participation in these cybercrimes, the revenues of which are used to fund North Korea's nuclear and military programs. According to the agencies, these North Korean threat actors create domains, fake personas, and accounts, paying for them with either stolen cryptocurrency or cryptocurrency received as a ransom for encrypted data. This article continues to discuss the TTPs used by North Korean hackers to launch ransomware on hospitals and other organizations.

    Help Net Security reports "North Korea Targets US, South Korean Hospitals With Ransomware to Fund Further Cyber Operations"

  • news

    Visible to the public "Critical Infrastructure at Risk from New Vulnerabilities Found in Wireless IIoT Devices"

    A total of 38 security flaws were discovered in wireless Industrial Internet of Things (IIoT) devices from four different vendors, which presents an attack surface for threat actors seeking to exploit Operational Technology (OT) systems. Threat actors can leverage wireless IIoT device vulnerabilities to gain access to internal OT networks, according to the industrial cybersecurity firm Otorio. They can leverage these flaws to circumvent security layers and infiltrate target networks, putting critical infrastructure at risk or disrupting production. The flaws provide a remote attack entry point, allowing unauthenticated adversaries to establish a foothold and then use it to impact additional hosts, potentially causing major damage. Roni Gavrilov, a security researcher, stated that some of the detected vulnerabilities could be chained to grant an external actor direct access to thousands of internal OT networks via the Internet. Three of the 38 vulnerabilities impact ETIC Telecom's Remote Access Server (RAS) and could be exploited to take full control of devices. The InHand Networks InRouter 302 and InRouter 615 contain five other vulnerabilities that, if abused, can lead to command injection, information leakage, and code execution. This article continues to discuss the potential exploitation and impact of new vulnerabilities found in wireless IIoT devices.

    THN reports "Critical Infrastructure at Risk from New Vulnerabilities Found in Wireless IIoT Devices"

  • news

    Visible to the public "NewsPenguin Goes Phishing for Maritime & Military Secrets"

    Using an advanced malware tool, a novel threat actor dubbed "NewsPenguin" by researchers has been conducting an espionage campaign against Pakistan's military-industrial complex for months. Blackberry researchers disclosed how this gang organized a phishing attack targeting attendees of the Pakistan International Maritime Expo & Conference (PIMEC). According to a government press release, PIMEC is a Pakistan navy effort that provides an opportunity for the maritime industry, both in public and private sectors, to exhibit products and create business contacts. PIMEC attendees include nation-states, militaries, military manufacturers, and more. Together with NewPenguin's use of a custom phishing bait and other contextual features of the attack, this information led the researchers to conclude that the threat actor is actively targeting government entities. NewsPenguin entices its victims with spear-phishing emails containing a Word attachment that appears to be an "Exhibitor Manual" for the PIMEC conference. The payload at the end of the attack flow is an executable with no distinguishable name, referred to as "updates.exe." This never-before-seen espionage tool is significant for the lengths it goes to avoid discovery and analysis. For example, in order to avoid being noticed in a target network environment, the malware runs slowly, taking five minutes between each command. This article continues to discuss findings regarding the NewsPenguin espionage campaign.

    Dark Reading reports "NewsPenguin Goes Phishing for Maritime & Military Secrets"

  • news

    Visible to the public "By 2025 the Worldwide Cost of Cyberattacks Will Have Tripled Compared to 2015"

    The growth and democratization of Internet of Things (IoT) devices have increased the number of data-sharing devices, thus raising the number of threats that users face. Estimates indicate that if the current rate of growth continues, the cost of damages inflicted by cyberattacks will reach around $10.5 trillion per year by 2025, up from $3 trillion in 2015, a more than 200 percent rise. According to researchers at the Universitat Oberta de Catalunya (UOC), the development of cybersecurity solutions must be sustainable. The researchers say that any commitment to sustainability must try to make the Internet environmentally responsible, ensure equitable access, promote digital inclusion, and encourage social responsibility. These assumptions led the researchers to coordinate the Bringing Sustainable Cybersecurity to the Internet of Things (SECURING) project, which also includes the Universitat Autonoma de Barcelona and the Universitat Rovira i Virgili. The project, which is supported by the Spanish Ministry of Science and Innovation, aims to contribute to the sustainable development of the Internet by offering cybersecurity and privacy technologies that secure IoT infrastructures efficiently. The researchers behind SECURING want to provide innovative technological solutions to security and privacy challenges. With infrastructures centered on approaches for Intrusion Detection and Prevention (IDP), new sustainable privacy protocols, and a new communication paradigm for community-based crowdsensing, the researchers intend to make a contribution. This article continues to discuss the growth of IoT devices and the expected rise in the cost of cyberattacks, as well as the SECURING project aimed at developing new technological solutions to ensure the security and sustainability of IoT ecosystems.

    The Open University of Catalonia (Universitat Oberta de Catalunya (UOC)) reports "By 2025 the Worldwide Cost of Cyberattacks Will Have Tripled Compared to 2015"

  • news

    Visible to the public "The Cloud's Growing Impact on Cybersecurity"

    The average organization uses 1,427 cloud services, while the average employee uses up to 36 cloud services, such as collaboration and file-sharing platforms. In 2023, 70 percent of all enterprise workloads will be hosted in the cloud, up from 40 percent in 2020. Artificial Intelligence (AI) and Machine Learning (ML) accelerate innovation by delivering new real-time insights into challenges and threats. For example, CrowdStrike's rapid advancements in AI and ML illustrate how endpoint security vendors leverage threat data to innovate quickly. As organizations lift and shift their workloads to the cloud, they face increased risks of data breaches, mistakenly misconfigured cloud platforms, and unstable Identity Access Management (IAM) and Privileged Access Management (PAM) coverage across hyperscalers and cloud platforms. Gartner expects that at least 99 percent of cloud security failures will be the user's fault, emphasizing the need to regularly train Information Technology (IT) and security teams on the most up-to-date cloud security practices. This article continues to discuss the new security challenges introduced by the growing cloud, why cloud security is driving innovation, and where cloud solutions have the greatest impact.

    VB reports "The Cloud's Growing Impact on Cybersecurity"

  • news

    Visible to the public "Geotargeting Tools Are Allowing Phishing Campaigns to Home in on Potential Victims"

    According to researchers at the security company Avanan, hackers are using geotargeting tools to customize phishing attacks to specific geographic regions. They discovered evidence of phishing actors using Geo Targetly, which is a tool used by businesses to personalize advertising based on the location of the recipient. In this attack, cybercriminals redirect users through Geo Targetly and serve them locally-tailored phishing pages. In one email examined by Avanan, the phishers delivered a message about a subpoena for speeding in Spanish. The email contained a link that led recipients to a page on Geo Targetly. The program automatically determines a user's location and redirects them accordingly. Using Geo Targetly, hackers are able to create phishing links that direct users in certain regions to fake login pages resembling authentic ones. The researchers emphasized that personalization increases the likelihood of victims falling for an attack and clicking a link. This article continues to discuss hackers' use of geotargeting tools to tailor phishing attacks to specific locations.

    The Record reports "Geotargeting Tools Are Allowing Phishing Campaigns to Home in on Potential Victims"