News Items

  • news

    Visible to the public "Security Flaws Found in Two Home Electric Car Chargers"

    Security flaws have been discovered in two different electric vehicle (EV) chargers, Wallbox and Project EV, which are both approved for sale in the UK. These EV chargers are Internet-enabled and can connect to smartphone apps. According to researchers at Pen Test Partners, the vulnerabilities contained by the Wallbox charger could allow an attacker to gain entry into the charger itself, prevent the authorized user from charging their vehicle, and use the charger for themselves. The backend security of the Project EV charger was found to be basic as an attacker could easily authenticate themselves to an administrator's level, thus allowing them to take complete control of devices through a firmware update. The researchers also pointed out that an attacker could abuse both chargers' ability to access Wi-Fi in order to compromise a home network. This compromise can result in the attackers hacking the main router in a home via default passwords and controlling the entire home network. The takeover of a home's router poses a significant danger because all traffic can be routed to the attacker, and they can then create false websites for banking and other services to steal information. Both companies have released updates to fix the flaws. The Wallbox design shows why single board computers are not designed for commercial use. The Wallbox charger has a Raspberry Pi compute module that controls the entire system. Although Raspberry Pi systems are useful for coding and prototyping, they are not appropriate for any design that requires some level of security. One reason is that the Raspberry Pi is designed to be a development platform with a community in which hacking is encouraged in both software and hardware. This article continues to discuss the security flaws found in the two EV chargers, the challenges introduced by Internet of Things (IoT) devices, and the question as to whether technology should continue to be integrated into everyday items.

    Electropages reports "Security Flaws Found in Two Home Electric Car Chargers"

  • news

    Visible to the public "ProxyShell Attacks Escalate"

    The ProxyShell vulnerabilities in Microsoft Exchange remain a problem for enterprises as attackers have been increasing their scanning for and exploitation of the bugs. In some cases, they have been installing ransomware. Microsoft released patches for them in April, but the fixes were not disclosed until July. The three bugs that make up the ProxyShell issue could lead to arbitrary code execution. There have been active attempts at exploiting these flaws all summer. However, there has recently been an increase in scanning and some new exploitation techniques. Attackers primarily exploit the vulnerabilities and then install a webshell, which is a small piece of code that remains on the compromised server and can be used for persistence. Recent attacks' post-exploitation activity has included the installation of the LockFile ransomware, the LemonDuck malware and cryptominer, and other pieces of malware. This activity follows the installation of a webshell. This article continues to discuss the recent escalation of ProxyShell attacks.

    Decipher reports "ProxyShell Attacks Escalate"

  • news

    Visible to the public "Hackers Could Increase Medication Doses Through Infusion Pump Flaws"

    Researchers have recently found that pacemakers, insulin pumps, mammography machines, ultrasounds, and monitors, contain worrying security vulnerabilities. The latest addition to that long lineup is a popular infusion pump and dock, the B. Braun Infusomat Space Large Volume Pump and B. Braun SpaceStation. Infusion pumps automate the delivery of medications and nutrients into a patient's body, typically from a bag of intravenous fluids. Researchers at McAfee's Advanced Threat Research group found that an attacker with access to a healthcare facilities network could control a SpaceStation by exploiting a common connectivity vulnerability. From there, the adversary could exploit four other flaws in sequence to administer a double dose of medication to victims. The attack isn't simple to carry out in practice and requires that first foothold in a medical facility's network. The researchers stated that successfully exploiting these vulnerabilities could allow a sophisticated attacker to compromise the security of the Space or compactplus communication devices and enable an attacker to escalate privileges, view sensitive information, upload arbitrary files, and perform remote code execution.

    Wired reports: "Hackers Could Increase Medication Doses Through Infusion Pump Flaws"

  • news

    Visible to the public "Time to Fix High Severity Apps Increases by Ten Days"

    Researchers at NTT Application Security found that the average time to fix high severity application security flaws has increased by ten days in just a month. Although it found the "time to fix" had dropped overall by two days, from 202 days to 200 days, for high severity vulnerabilities, it increased from 246 days last month to 256 days in this month's analysis. The report found that utilities and retail firms, in particular, were performing poorly. The researchers stated that applications in the utility space continue to suffer from the high window of exposure, with 67% of applications having at least one serious exploitable vulnerability throughout the year. The researchers also stated that vulnerable applications are an increasingly dangerous vector for embedding ransomware and enabling supply chain attacks. The top five vulnerability types by volume were HTTP response splitting, query language injection, cross-site scripting (XSS), cross-site request forgery, and remote file inclusion. The researchers noted that the top five vulnerability types remain unchanged from previous months, indicating a "systemic failure" to address well-known security issues.

    Infosecurity reports: "Time to Fix High Severity Apps Increases by Ten Days"

  • news

    Visible to the public "DirtyMoe Botnet Returns With Undetectable Threat Profile"

    The newest version of the malware botnet known as DirtyMoe has made some significant changes, pushing it back into the spotlight. Its first iteration, NuggetPhantom, appeared in 2016. However, NuggetPhantom and other early samples of the threat did not work well as they were found to be unstable. An analysis of DirtyMoe's most recent variants conducted by researchers at the antivirus firm Avast found that they match other threats regarding their anti-forensic, anti-bugging, and anti-tracking capabilities. In addition, the DirtyMoe botnet has been discovered to balance a modular structure with a threat profile that cannot be detected or tracked. The DirtyMoe attack chain starts with attackers trying to gain administrator privileges on a target's Windows machine. One of the attackers' preferred methods relies on the use of the PurpleFox exploit kit. The attackers also use infected files and phishing emails containing URLs that exploit Internet Explorer flaws in order to gain higher privileges. If they successfully gain administrator privileges, the attackers will then use the Windows MSI installer to deploy DirtyMoe. The Windows Session Manager is used to overwrite the system file relating to the Windows System Event Notification. This allows the main DirtyMoe botnet service to run at the system level. Organizations can protect themselves from the DirtyMoe botnet by implementing a modern vulnerability management solution, which involves ensuring the sharing of information about potential problems among system administrators, security teams, and others. Businesses and agencies are also advised to confirm that their anti-phishing strategy includes both employee security awareness training and technical controls. This article continues to discuss the history of the DirtyMoe malware botnet, the newest version of this botnet, its connection to the PurpleFox exploit kit, and how organizations can defend themselves against DirtyMoe.

    Security Intelligence reports "DirtyMoe Botnet Returns With Undetectable Threat Profile"

  • news

    Visible to the public "Razer Bug Lets You Become a Windows 10 Admin by Plugging in a Mouse"

    A security researcher has disclosed a zero-day vulnerability in the device installer software for Razer peripherals. This vulnerability can allow a malicious actor to gain Windows administrator privileges just by plugging in a Razer mouse or keyboard. When plugging in a Razer device, the Windows 10 or 11 operating system will automatically download and start installing the Razer Synapse software, which allows users to configure hardware devices, set up macros, and more. Razer Synapse software is said to be used by more than 100 million users globally. With SYSTEM privileges, an attacker can take complete control over a system and install whatever they want, such as malware. Researchers at BleepingComputer tested the vulnerability and confirmed that it took them around two minutes to gain SYSTEM privileges after plugging in a Razer mouse. Since this is a Local Privilege Escalation (LPE) vulnerability, its exploitation does require an attacker to have a Razer device and physical access to a computer. However, the exploitation of this vulnerability is easy as an attacker only needs to purchase a Razer mouse on Amazon for $20 and plug it into a Windows 10 machine to become an administrator. This article continues to discuss the potential exploitation and impact of the Razer software bug.

    BleepingComputer reports "Razer Bug Lets You Become a Windows 10 Admin by Plugging in a Mouse"

  • news

    Visible to the public "Record-Setting DDoS Attack Hits Financial Service Firm"

    Cloudflare's autonomous edge distributed denial-of-service (DDoS) protection systems automatically detected and mitigated a 17.2 million request-per-second (RPS) DDoS attack. This attack is said to be nearly three times larger than any previous HTTP DDoS attack. Cloudflare serves more than 25 million HTTP requests per second on average, referring to the average rate of legitimate traffic in the second quarter of 2021. Peaking at 17.2 million RPS, the attack reached 68 percent of Cloudflare's second quarter average RPS rate of legitimate HTTP traffic. According to Cloudflare, the attack traffic came from over 20,000 bots in 125 countries. Almost 15 percent of the attacks came from Indonesia. Another 17 percent of the attacks originated from India and Brazil combined, suggesting that there may be many devices infected with malware in those countries. This attack was executed by a botnet that flooded the Cloudflare edge with over 330 million attack requests, targeting a Cloudflare customer, which is a financial service firm. It is noted that this botnet has been observed at least twice within the past few weeks, with a different Cloudflare customer, a hosting provider, being targeted with an HTTP DDoS attack peaking just below 8 million RPS. Two weeks prior, Cloudflare discovered another attack in which a Mirai-variant botnet launched more than a dozen UDP- and TCP-based DDoS attacks that peaked multiple times above one terabyte, with a maximum peak of about 1.2 Tbps. The Mirai botnet started with about 30,000 bots, then decreased to around 28,000. Although its fleet lost bots, the botnet was still able to generate high volumes of attack traffic for short periods. This article continues to discuss the recent 17.2 million RPS attack launched by 20,000 bots, the resurgence of the Mirai botnet, and other notable DDoS attacks.

    BankInfoSecurity reports "Record-Setting DDoS Attack Hits Financial Service Firm"

  • news

    Visible to the public "Cybersecurity Experts Worried by Chinese Firm’s Control of Smart Devices"

    Cyber experts warn that Chinese tech giant Tuya's IOT products may be a high security risk. Tuya makes products that have been incorporated into many of today's, smart devices including smart TVs, smart home security camera, home thermostats and appliances--even smart pet feeders. Many of the products that make them smart are provided by Tuya currently installed in over 116 million smart devices. Over 5000 brands have incorporated Tuya's tech into their devices. Tuya falls under a new Chinese law that requires company to turn over any and all collected when the government request it. And Tuya has been collecting a lot of personal information from their devices. This raises both privacy and security concerns. There are currently proposals in congress limiting the expansion of Tuya in the U. S. marketplace.

    VOA reports "Cybersecurity Experts Worried by Chinese Firm's Control of Smart Devices"

  • news

    Visible to the public "Gaming-Related Cyberthreats in 2020 and 2021"

    To measure the level of the cybersecurity risk associated with gaming, researchers at Kaspersky investigated several types of threats. The researchers examined malware and unwanted software disguised as popular PC and mobile games. The researchers used collected statistics between July 1, 2020, and June 30, 2021. The researchers found that the total number of users who encountered gaming-related malware and unwanted software from July 1, 2020 through June 30, 2021 was 303,827, with 69,244 files distributed under the guise of twenty-four most-played PC games. The researchers also found that the number of users affected by PC-specific gaming-related cyberthreats rose at the beginning of the pandemic but then dropped in Q1-Q2 2021 compared to Q1-Q2 2020 as the lockdowns forced more users to search for free games. Meanwhile, mobile games show a different trend. The number of users affected grew by 185% at the beginning of the pandemic and declined by just 10% by Q2 2021, meaning that mobile threats were still actively employed by cybercriminals. The top five PC games used as bait in the attacks targeting the most significant number of users were Minecraft, The Sims 4, PUBG, Fortnite, and Grand Theft Auto V. The top three mobile games most often used as bait were Minecraft, PUBG Mobile, and Among Us. A total of 50,644 users attempted to download 10,488 unique files disguised as the ten most-played mobile games, generating a total of 332,570 detections from July 2020 through June 2021. The researchers stated that the most threats uncovered on PC and mobile devices were adware, but dangerous malware was also present: from stealers to bankers, often leading to the loss of not just credentials but money, including cryptocurrency. The researchers also stated that gaming-themed phishing schemes are highly versatile, and with more gaming events taking place, cybercriminals are expanding scenarios in which they attempt to extract user data.

    SecureList reports: "Gaming-Related Cyberthreats in 2020 and 2021"

  • news

    Visible to the public "NYC Teachers' Social Security Numbers Exposed"

    In January, students at Brooklyn Technical High School reportedly stumbled across a Google Drive containing documents uploaded by staff and students at schools across New York City. Among the documents were college recommendation letters, classwork, and parent-teacher conference sign-up sheets. The students could access the files because of a quirk in the school's education department's Google Drive sharing settings. A hidden setting automatically allowed anyone with an email address provided by the education department to search for files in Google Drive. After making the discovery, the students arranged a meeting with a senior staff member at their school and used a PowerPoint presentation to walk them through the data breach. After the meeting, the students thought the issue would get taken care of, but when they rechecked the Google Drive in March, they found that even more documents were now accessible. This time, the students could view a school's payroll document that contained teachers' salary information, Social Security numbers, phone numbers, and addresses. On March 18, the students notified three officials at the city's education department of the data breach via email. Earlier this month, the department confirmed a data leak that impacted approximately 3,000 students and 100 employees. The department stated that confidentiality laws prevented them from confirming that this leak was linked to the data breach reported by the Brooklyn Tech students in March.

    Infosecurity reports: "NYC Teachers' Social Security Numbers Exposed"

  • news

    Visible to the public Tuya's IOT products may be a high security risk

    Cyber experts warn that Chinese tech giant Tuya’s IOT products may be a high security risk. Tuya makes products that have been incorporated into many of today's, smart devices including smart TVs, smart home security camera, home thermostats and appliances—even smart pet feeders. Many of the products that make them smart are provided by Tuya currently installed in over 116 million smart devices. Over 5000 brands have incorporated Tuya’s tech into their devices. Tuya falls under a new Chinese law that requires company to turn over any and all collected when the government request it.
  • news

    Visible to the public "Crypto Platform Poly Network Rewards Hacker with $500,000 'Bug Bounty'"

    White Hacker returns millions in cryptocurrency hacked from Poly Network last week. The company has decided to offer the hacker a $500K bug bounty. The white hat hacker had stated that he/she had initiated the hack for fun--and was motivated to demonstrate a vulnerability in the company's software. Some companies are offering bug bounties to help identify problems with the systems. The hacker seemed to have used a weakness in the digital contracts that Poly Networked needed to move assets between customer blockchains.

    Reuters reports "Crypto Platform Poly Network Rewards Hacker with $500,000 'Bug Bounty'"

  • news

    Visible to the public "Ransomware: This Amateur Attack Shows How Clueless Criminals Are Trying to Get In on the Action"

    Cybersecurity researchers at Abnormal Security have released details about an amateur ransomware campaign in which social engineering is used in an attempt to trick employees into installing DemonWare ransomware on their organization's network, in return for a cut of the potential ransom payment. DemonWare, also known as Black Kingdom or DEMON, is said to be one of the least sophisticated forms of ransomware. In this case, the attacker used LinkedIn and other publicly available information to identify potential victims. Then they reached out to the targets via email, asking them if they want to install DemonWare ransomware on their company's network for 40 percent of a $2.5 million ransom. The attacker gives an email address and a Telegram username for those interested in a cut to contact. The researchers used a fictitious persona to find out more about the campaign and the perpetrators behind it. It became apparent that those behind the ransomware campaign were not the most sophisticated as they quickly lowered the proposed cut of the ransom down to $120,000. The attacker claimed that the person who installs ransomware on the network would not be caught, saying DemonWare would encrypt everything, including CCTV files. This approach shows the attacker is not very familiar with the performance of digital forensics or incident response investigations. Further analysis of the files sent by the attacker confirmed that they were attempting to distribute a working version of DemonWare ransomware. The attacker also claimed to have written the ransomware themselves, but this was a lie as DemonWare is freely available on GitHub for download. This article continues to discuss findings surrounding the latest DemonWare ransomware campaign and how information security teams could protect networks from being compromised with ransomware.

    ZDNet reports "Ransomware: This Amateur Attack Shows How Clueless Criminals Are Trying to Get In on the Action"

  • news

    Visible to the public "Maritime Cyber Alert: ‘BadAlloc’ Critical Vulnerability"

    The Coast Guard Cyber Command, Maritime Cyber Readiness Branch issued an alert to the Maritime community, recommending that they examine their systems to determine if they have BlackBerry QNX versions 6.5 or below, or any of the other products recently identified and listed by the U.S. Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) in ICSA-21-119-04. The recent public disclosure of the BadAlloc vulnerability in BlackBerry QNX versions 6.5 or earlier, calls on organizations to be on alert for threats and vulnerabilities facing the cyber landscape. BadAlloc refers to a family of vulnerabilities found in embedded Internet of Things (IoT) and Operational Technology (OT) operating systems and software. The exploitation of these vulnerabilities could allow attackers to deny system availability, exfiltrate data, and more. This article continues to discuss Maritime Cyber Alert 02-21, as well as the potential impact of the BadAlloc vulnerability.

    HSToday reports "Maritime Cyber Alert: 'BadAlloc' Critical Vulnerability"

  • news

    Visible to the public "Securing The Smart Grid"

    Birol Yesilada, government faculty and director of Portland State University's (PSU) Mark O. Hatfield School of Government, is the principal investigator of a new two-year $2 million grant awarded to PSU by the National Security Agency (NSA). This grant establishes and funds a consortium of public, private, and academic partners aimed at addressing cybersecurity issues associated with smart grid infrastructure in Colorado, Hawaii, and the Pacific Northwest. The smart grid offers many benefits, including improved transmission, better integration of renewable sources (e.g., wind, solar, and wave energy), and improved mitigation of the impact of power outages. However, security risks still exist due to the smart grid's network connections. The smart grid is vulnerable to physical attacks and cyberattacks targeting power plants and other power infrastructure. A holistic approach is required to protect municipal, regional, and state governments, as well as public utilities and other critical users such as healthcare providers, police, and fire districts from cyber threats to the smart grid. The approach to addressing cybersecurity and the smart grid from the bottom-up starts with understanding the related risks and challenges. Stakeholders must be brought together to gain this understanding. These stakeholders include partner colleges and universities in Colorado, Hawaii, and the Pacific Northwest, and federal agencies such as the Department of Energy. They also include Portland General Electric and other private sector organizations. Management and planning tools will be developed to help link the challenges related to the smart grid to the research, development, policy, and education required to address those challenges. Yesilada and the Portland State team, together with consortium members, will then lead exercises that integrate real-world equipment to analyze and assess current technologies, and discover future smart grid solutions. This article continues to discuss the new grant awarded by NSA for a project aimed at addressing cybersecurity threats facing the smart grid.

    PSU reports "Securing The Smart Grid"

  • news

    Visible to the public "CISA Shares Guidance on How to Prevent Ransomware Data Breaches"

    The U.S. Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) has shared guidance on how government and private sector organizations could prevent data breaches caused by ransomware attacks. CISA's guidance covers best practices for preventing ransomware attacks and protecting sensitive and personal information from being exfiltrated by the malicious actors behind these attacks. CISA recommends that organizations use firewalls, implement network segmentation, and more to prevent ransomware gangs from gaining access to sensitive or personal information belonging to customers or employees. In addition to the advice on preventing ransomware attacks, CISA says that at-risk organizations should consider practices such as mitigating Internet-facing vulnerabilities, reducing the risk of phishing emails from reaching end users by using strong spam filters, enabling Multi-Factor Authentication (MFA), and using up-to-date anti-malware solutions. The guidance provided by CISA also includes additional information on how organizations could defend against and respond to ransomware attacks. This article continues to discuss CISA's guidance on protecting sensitive and personal information from ransomware-caused data breaches and other efforts to fend off the growing ransomware threat.

    Bleeping Computer reports "CISA Shares Guidance on How to Prevent Ransomware Data Breaches"

  • news

    Visible to the public "Fortinet Firewall Flaw Could Allow Hackers to Take Over a Device"

    Fortinet's Web Application Firewall (WAF) platform FortiWeb contains an Operating System (OS) command injection vulnerability that could allow hackers to take over a device and run commands on it. According to researchers at Rapid7, the bug in FortiWeb's management interface could enable the execution of arbitrary commands on the system through the SAML server configuration page by a remote authenticated attacker. The vulnerability impacts FortiWeb versions 6.3.11 and below. Once a hacker is authenticated to the FortiWeb device's management interface, they can secretly send commands using backticks in the "Name" field of the SAML server configuration page. These commands are then carried out as the root user of the underlying OS. Tod Beardsley, Director of Research at Rapid7, said the exploitation of this vulnerability can let an attacker take complete control of the affected device, with the highest privileges. With this control, they could install a persistent shell, cryptocurrency mining software, or other malware. Until a patch is released, users should disable the FortiWeb device's management interface from untrusted networks. This article continues to discuss findings surrounding the Fortinet firewall vulnerability.

    ITPro reports "Fortinet Firewall Flaw Could Allow Hackers to Take Over a Device"

  • news

    Visible to the public "US Census Bureau Slammed for 2020 Breach"

    A government inspector has heavily criticized the US Census Bureau after a 2020 breach which could have been prevented by prompt patching. Although the attacker could not access servers used for the 2020 census, they could modify user account data to prepare for remote code execution, according to the US Office of Inspector General (OIG) report. Fortunately, the attacker's attempt to maintain access to the system by creating a backdoor was unsuccessful, thanks to the Bureau's firewalls. The inspector report highlighted a string of failures by the Bureau, which directly led to the attack and complicated incident response efforts. Firstly, the Bureau failed to patch a critical vulnerability on its remote access servers that was exploited by the attacker, despite the vendor publishing a fix more than three weeks earlier. Secondly, the Bureau failed to promptly discover and report the incident because its SIEM was not set up to analyze suspicious activity in real-time. That created a delay of two weeks before the incident was detected. Thirdly, an incident investigation was hindered because none of the Bureau's remote access servers sent system logs to its SIEM platform. According to the report, the Bureau also operated servers no longer supported by the vendor and did not prioritize decommissioning these, further exposing it to attacks. Finally, the Census Bureau didn't hold a formal "lessons learned" session with incident responders and other stakeholders to improve their processes in preparation for future breaches.

    Infosecurity reports: "US Census Bureau Slammed for 2020 Breach"

  • news

    Visible to the public "Device Complexity Leaving Schools at Heightened Risk of Ransomware Attacks"

    Researchers at Absolute Software conducted new research that revealed the significant management and security challenges faced by K-12 education IT teams with the rise in digital learning and widespread adoption of 1:1 device programs. The researchers stated that the increased device mobility and complexity are leaving schools increasingly vulnerable to security risks and potential attacks. The use of devices became the primary mode of learning and connection for students and staff, and data shows that the total number of devices deployed across K-12 environments increased 74 percent from 2019 to 2020. The FBI stated that Schools are now the top target for ransomware attackers. Of all the reported ransomware attacks in August and September 2020, 57 percent targeted K-12 institutions. The researchers also found that schools have deployed an average of 6.7 applications to facilitate online learning, including 5.4 security controls, such as VPN, anti-virus, or anti-malware per device. The researchers stated that every new app deployed on an endpoint device increases the likelihood of collision or decay. The researchers also found that only 53 percent of anti-virus applications analyzed were found to be working effectively.

    Help Net Security reports: "Device Complexity Leaving Schools at Heightened Risk of Ransomware Attacks"

  • news

    Visible to the public "'Capture' Your IoT Devices and Improve Their Security"

    Most cyberattacks on Internet of Things (IoT) devices are caused by misconfigurations or weak passwords. However, security researchers are concerned about the extensive use of third-party libraries (i.e., collections of code vendors might use in their devices' software). The concern is that if security vulnerabilities are present in these libraries, they would also affect every vendor who uses them. This could result in a large number of IoT devices being affected by vulnerabilities in libraries commonly used among vendors. Researchers at Carnegie Mellon University's CyLab recently presented a new study at the USENIX Security Symposium in which they examined 122 different IoT firmware for 27 different smart home devices released over the span of eight years. The goals of the study were to learn the pervasiveness of device vendors' use of common libraries, whether these libraries are updated to patch vulnerabilities, and whether there were significant delays in patching them. The study found that vendors do not frequently update libraries, and they use outdated versions most of the time. Some libraries were discovered to be hundreds of days behind in applying publicly available, critical security patches. The team proposed a new system named "Capture" to help address the challenge of mismanaged libraries. Capture enables devices on a local network, such as a single home Wi-Fi network, to use a centralized hub with libraries that are kept updated. According to the CyLab researchers, Capture would make a home's collection of smart devices always run, using secure and updated libraries. Testing of the system showed that several example IoT devices could be modified to use Capture with little change in their performance. This article continues to discuss the capabilities and limitations of the new software architecture Capture proposed by CyLab researchers to help protect IoT devices from using code from vulnerable software libraries, as well as the study behind this system.

    CyLab reports "'Capture' Your IoT Devices and Improve Their Security"

  • news

    Visible to the public  "One of Every Four Companies Suffered at Least One Email Security Breach, Hornetsecurity Survey Finds"

    Hornetsecurity, a cloud email security provider, surveyed more than 420 businesses that use the Microsoft 365 platform in order to gain insight into how they handle email security in a more decentralized working environment. Results from the survey revealed that 23 percent of them, or 1 in 4, experienced an email-related security breach. Of these email-related security breaches, 36 percent occurred because of phishing attacks aimed at end-users. Compromised passwords and phishing attacks were behind 62 percent of all reported security breaches. Over 50 percent of all respondents said they have not yet implemented Conditional Access rules and Multi-Factor Authentication (MFA). There is a disconnect between businesses' expectations of Microsoft 365's email security and reality, with 2 out of every 3 expecting Microsoft to protect them from email threats. Half of all respondents turned to third-party solutions to supplement email security, with 82 percent of them reporting the lowest rate of email security breaches compared to organizations only using Microsoft 365's security packages. In addition, 74 percent of all security breaches reported in the survey were faced by companies with between 201 and 1,000+ employees. This article continues to discuss key findings from the Hornetsecurity's email security survey.

    HSToday reports "One of Every Four Companies Suffered at Least One Email Security Breach, Hornetsecurity Survey Finds"

  • news

    Visible to the public "Security Researchers Reveal Staggering Magnitude of ICS Vulnerabilities in 2021 as Cyber Attacks on Critical Infrastructure Increase"

    The third Biannual ICS Risk and Vulnerability Report released by the industrial cybersecurity company Claroty reveals a significant increase in the disclosure of ICS vulnerabilities in the first half of 2021 compared to the previous six months. Claroty's report provides insight into the ICS vulnerabilities publicly disclosed during the first half of 2021, including those discovered by the company's research team and those from the National Vulnerability Database (NVD), the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), Schneider Electric, and more. Amir Preminger, vice president of research at Claroty, stresses that the growing modernization of industrial processes through the connection to the cloud gives threat actors more ways to compromise industrial operations via ransomware and extortion attacks. Recent cyberattacks launched against Colonial Pipeline, JBS Foods, and the Oldsmar, Florida water treatment facility showcased the fragility of Internet-exposed critical infrastructure and manufacturing environments, and also inspired security researchers to explore ICS more. One of the key findings shared in Claroty's report is the classification of 71 percent of the ICS vulnerabilities as high or critical. Another finding is that 61 percent of the ICS vulnerabilities are remotely exploitable, emphasizing the importance of strengthening the security of remote connections, Internet of Things (IoT) systems, and Industrial IoT (IIoT) devices. This article continues to discuss additional key findings from Claroty's Biannual ICS Risk and Vulnerability Report.

    PR Newswire reports "Security Researchers Reveal Staggering Magnitude of ICS Vulnerabilities in 2021 as Cyber Attacks on Critical Infrastructure Increase"

  • news

    Visible to the public "Indiana Contact Tracing Data Breached"

    It has been discovered that nearly 750,000 residents of Indiana have been impacted by the data breach involving responses collected via the Hoosier State's COVID-19 online contact tracing survey. An unnamed vulnerability-hunting company discovered a software misconfiguration that left information exposed to the public. The company informed state officials of the breach on July 2 after they were able to access and download the data. Information that was compromised in the incident included names, addresses, email addresses, gender, race, ethnicity, and dates of birth. The Indiana Office of Technology and the Indiana Department of Health (IDOH) stated that immediate steps were taken to correct the misconfiguration and re-secure the records that had been accessed. The company that discovered the breach returned the sensitive data on August 4 and signed a certificate of destruction to confirm that the information had been permanently deleted. The state health commissioner believes that the risk to Hoosiers whose information was accessed is low. Affected Indiana residents will receive data breach notification letters and will be provided with one year of free credit monitoring.

    Infosecurity reports: "Indiana Contact Tracing Data Breached"

  • news

    Visible to the public "Phishing Costs Surge to $15m Annually for US Organizations"

    The security vendor Proofpoint commissioned the Ponemon Institute to poll nearly 600 IT and IT security practitioners to compile its latest Cost of Phishing study. The researchers found that the average cost of phishing for large US organizations has soared by 289% over the past six years, with firms now losing nearly $15m annually. The survey revealed that the average large US organization loses $14.8m per year to phishing-related cybercrime, up from $3.8m in 2015 and calculated at $1500 per employee. The researchers claimed that ransomware costs large organizations $5.7m annually, while BEC accounts for $6m. The FBI recorded total BEC losses of $1.8 billion from reported incidents in 2020. According to Proofpoint researchers, the cost of resolving malware infections has doubled since 2015, from $338,098 to $807,506. The researchers also found that the average cost to contain initial credential phishing compromises increased from $381,920 in 2015 to $692,531 in 2021, with companies typically experiencing over five of these incidents each year.

    Infosecurity reports: "Phishing Costs Surge to $15m Annually for US Organizations"

  • news

    Visible to the public "Troubling New Disk-Level Encryption Ransomware Surfaces"

    A new ransomware variant dubbed DeepBlueMagic has been discovered by researchers at Heimdal Security. According to the researchers, DeepBlueMagic targets different disk drives on a target organization's servers instead of encrypting files on endpoint systems like most ransomware strains. The malware uses a legitimate third-party encryption tool called BestCrypt Volume Encryption from Jetico to initiate encryption on all drives, except the primary system drive on an infected Windows Server 2012 R2 system. The encryption tool was found on an infected machine's system drive, together with a rescue file that Jetico's software uses to recover damaged partitions. However, in this case, the rescue file was encrypted too, and required a password to open it. Heimdal was unable to determine how the attackers gained initial entry to the compromised system. The researchers were also unable to obtain a sample of the original executable file as the ransomware deleted itself from the system. Heimdal's investigation revealed that DeepBlueMagic had begun the encryption process on the infected system's "D:\" drive and almost instantly stopped the process after initiation, which led to the the drive being partially encrypted and turned into a RAW partition (i.e., a partition where the file system structure has been corrupted and, therefore, not recognizable to the system). DeepBlueMagic is designed to disable any behavior-based threat detection tools on a targeted server before the malware starts any encryption. The malware's approach is to stop all third-party Windows services on the system. When the malware finishes encryption, it deletes the Windows Volume Shadow copy, thus making restoration impossible from encrypted drives. This article continues to discuss the tactics and procedures of the new ransomware strain DeepBlueMagic, as well as the effectiveness of disk-level encryption.

    Dark Reading reports "Troubling New Disk-Level Encryption Ransomware Surfaces"

  • news

    Visible to the public "Mandiant, CISA Urge ThroughTek Customers to Fix Software Bug in Millions of Baby Monitors, Cameras"

    Researchers at FireEye's threat intelligence and incident response unit Mandiant have discovered a software flaw that leaves millions of Internet of Things (IoT) devices vulnerable to remote attacks. Hackers could use this vulnerability to intercept audio and video data on devices, such as baby monitors and web cameras. The vulnerability exists in a software protocol made by the Taiwan-based IoT vendor ThroughTek. This vendor's customers include the Chinese electronics giant Xiaomi. According to ThroughTek, 83 million devices of other brands use its software. An attacker would need to have comprehensive knowledge of the software as well as the unique identifiers used by the targeted device in order to exploit the flaw. This access could allow a hacker to communicate with devices remotely, thus potentially leading to follow-on hacks. The U.S. Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) plans to issue a public advisory about the security bug. An employee at ThroughTek's Product Security Incident Response Team said customers affected by the vulnerability were notified and advised on how to minimize the security risks posed by it. The way in which the ThroughTek protocol is integrated by original equipment manufacturers (OEMs) and resellers, makes it difficult to determine the actual number of affected devices. Mandiant calls on users to update their software and take extra steps to mitigate the risk of the vulnerability being exploited by malicious actors. This article continues to discuss the software bug exposing millions of IoT devices to attacks, the ongoing struggle to secure IoT devices, and efforts to require IoT vendors to follow minimum security standards.

    CyberScoop reports "Mandiant, CISA Urge ThroughTek Customers to Fix Software Bug in Millions of Baby Monitors, Cameras"

  • news

    Visible to the public "Devices From Many Vendors Can Be Hacked Remotely Due to Flaws in Realtek SDKs"

    Numerous Internet of Things (IoT) Systems may be exposed to remote hacker attacks because of vulnerabilities discovered in Software Development Kits (SDKs) provided by the Taiwan-based semiconductor company Realtek to device manufacturers. Researchers at the firmware security company IoT Inspector found over a dozen security flaws in SDKs provided by Realtek to companies that use its RTL8xxx chips. The exploitation of these flaws can result in a Denial-of-Service (DoS) condition and allow for command injection. Some of them can be used by remote hackers to take over a targeted device without the need for authentication. According to IoT Inspector, there are almost 200 distinct types of impacted devices from a total of 65 different vendors. Affected devices include IP cameras, routers, residential gateways, toys, and Wi-Fi repeaters. The list of manufacturers and vendors impacted by the vulnerabilities includes Zyxel, Netgear, Logitech, Huawei, D-Link, Belkin, and ASUS. The security firm pointed out that if the impacted vendors sold about 5,000 devices of each affected model, then the vulnerabilities would expose nearly one million systems to remote attacks. The vulnerabilities, tracked as CVE-2021-35392 through CVE-2021-35395, have been assigned critical and high severity ratings. This discovery showcases the broad implications of an obscure IoT supply chain. This article continues to discuss the potential exploitation and impact of the flaws found in Realtek SDKs.

    Security Week reports "Devices From Many Vendors Can Be Hacked Remotely Due to Flaws in Realtek SDKs"

  • news

    Visible to the public "Colonial Pipeline Reportedly Admits Data Breach"

    Colonial Pipeline had reportedly admitted that nearly 6000 individuals might have had their personal information compromised by ransomware attackers when they struck earlier this year. The fuel pipeline operator, which was crippled by the attack in May, confirmed to CNN Business that it had begun sending out breach notification letters to 5810 victims. Most of those affected are thought to be current and former employees and family members. The compromised information is believed to include names, contact information, birth dates, Social Security numbers, driver's license details, military ID numbers, and health insurance information.

    Infosecurity reports: "Colonial Pipeline Reportedly Admits Data Breach"

  • news

    Visible to the public "Misconfigured Server Leaks US Terror Watchlist"

    Researchers a Comparitech have discovered that a secret watchlist of suspected terrorists maintained by the FBI was exposed online after a configuration error. The researchers found the Terrorist Screening Center (TSC) list on July 19, when the exposed Elasticsearch server was indexed by search engines Censys and ZoomEye. It contained 1.9 million records, including full name, TSC watchlist ID, citizenship, gender, date of birth, passport number, and more. The list was left online without a password or any other authentication to secure it. The researchers stated that the terrorist watchlist is made up of people who are suspected of terrorism but who have not necessarily been charged with any crime. The researchers believe that this list could be used to oppress, harass, or persecute people on the list and their families in the wrong hands. The exposed server, which was found on a Bahrain rather than a US IP address, was apparently left online without any security for three weeks after the researchers informed the Department of Homeland Security (DHS).

    Infosecurity reports: "Misconfigured Server Leaks US Terror Watchlist"

  • news

    Visible to the public "How Hackers Can Use Message Mirroring Apps to See All Your SMS Texts — And Bypass 2FA Security" 

    The implementation of Two-Factor Authentication (2FA) has become a necessity as the use of usernames and passwords alone is not enough to securely access online services. 2FA provides an extra layer of security to the username/password system. Studies have shown that users, who enabled 2FA, ended up blocking nearly 99.9 percent of automated attacks. However, as with any cybersecurity solution, attackers have come up with ways to evade this authentication method. Through the one-time codes sent as an SMS to a user's smartphone, hackers can bypass 2FA. Although this has been proven possible, many critical online services still use SMS-based one-time codes. Microsoft and other major vendors have encouraged users to abandon solutions leveraging SMS and voice calls. SMS is known to have poor security that increases vulnerability to various attacks. In a SIM swapping attack, an attacker calls the victim's mobile service provider. The attacker impersonates the victim and requests to port-out the phone number to a different carrier or a new SIM card. When the port-out is complete, the phone number activates on the attacker's SIM card, allowing them to send and receive messages, and make calls as the victim. There are also readily available tools such as Modlishka that attackers can use to compromise SMS-based one-time codes. Modlishka can intercept communication between a genuine service and a victim, as well as track and record the victim's interactions with the service, including the login credentials they use. Researchers at Deakin University have also found additional vulnerabilities in SMS-based 2FA. One of their experiments revealed that an attacker could remotely access a user's SMS-based 2FA using a popular app designed to synchronize users' notifications across different devices. This article continues to discuss the problem with SMS-based 2FA methods, the need for more work on secure authentication methods, and the need to move methods beyond 2FA towards a Multi-Factor Authentication (MFA) environment.

    The Conversation reports "How Hackers Can Use Message Mirroring Apps to See All Your SMS Texts -- And Bypass 2FA Security"

  • news

    Visible to the public "Hackers Can 'Poison' Open-Source Code on the Internet"

    Researchers at Cornell Tech have discovered a new kind of online attack capable of manipulating natural-language modeling systems and circumventing known defenses. Code poisoning attacks can lead to consequences ranging from the modification of movie reviews to the manipulation of investment banks' Machine Learning (ML) models to overlook negative news coverage that could impact a company's stock. The study titled "Blind Backdoors in Deep Learning Models" emphasizes the importance of reviewing and verifying models and codes from open-source sites on the Internet before integrating them into a system. Through the implementation of code poisoning, hackers could manipulate supply chain automation models, resume screening, and toxic comment deletion. Without access to the original code or model, backdoor attacks can allow threat actors to upload malicious code to open-source sites commonly used among companies and programmers. Backdoor attacks allow hackers to have a significant impact without needing to modify code and models directly. The new type of attack can be performed before the model exists or before the data is collected. It can also target multiple victims in a single attack. The new paper describes a method for injecting backdoors into ML models, which is based on compromising the loss-value computation in the model-training code. The researchers also propose a defense against backdoor attacks involving detecting deviations from the model's original code. This article continues to discuss findings from the study on code poisoning attacks.

    The Cornell Chronicle reports "Hackers Can 'Poison' Open-Source Code on the Internet"

  • news

    Visible to the public "Annual EPIC App Challenge Invites Contestants to Showcase Cyber Defense Skills"

    The annual Emerging Professionals in the Intelligence Community (EPIC) App Challenge welcomes corporate and individual contestants to demonstrate their analysis and critical thinking skills to technical leaders and senior executives in the Intelligence Community. The Challenge is sponsored by Microsoft and hosted by AFCEA and the Intelligence and National Security Alliance (INSA). The 2021 EPIC App Challenge has broadened the opening of acceptable solutions to include not only custom software applications but also demonstrations of security methods and digital forensics. Previous EPIC competitions focused only on developing software applications to address specific and relatively narrow national security technology challenges. However, the severity, complexity, and frequency of state and non-state cyberattacks call on the areas of focus to be changed. This year's Challenge aims to identify potential attacks, describe the attacks, demonstrate defenses against them, and more. This article continues to discuss the objective, requirements, and structure of the EPIC App Challenge.

    HSToday reports "Annual EPIC App Challenge Invites Contestants to Showcase Cyber Defense Skills"

  • news

    Visible to the public "T-Mobile Investigates Potentially Massive Breach of Consumer Data"

    T-Mobile is investigating claims by a hacker that they have put sensitive information about more than 100 million of its customers up for sale after breaching its servers. The data set includes names, Social Security numbers, addresses, phone numbers, and driver's license information. The hackers are asking for six bitcoin, which is roughly the equivalent to $278,781 as of Monday morning, in exchange for 30 million Social Security numbers and driver's licenses from the data set. A T-Mobile spokesperson stated, "we are aware of claims made in an underground forum and have been actively investigating their validity, and we do not have any additional information to share at this time." The hacker selling the set told Motherboard that it retrieved the data from multiple T-Mobile servers that the company has since regained control over. Motherboard confirmed that samples of the data matched T-Mobile customers. The breach would be the fifth the company has suffered in four years.

    CyberScoop reports: "T-Mobile Investigates Potentially Massive Breach of Consumer Data"

  • news

    Visible to the public "Dallas Loses 8TB of Criminal Case Data"

    A large cache of criminal case data belonging to the Dallas Police Department (DPD) is thought to have been lost forever. About 22 terabytes of data went missing from the DPD computer database when data was migrated from an online, cloud-based archive to a server in April at the city's data center. The data that disappeared included images, video, audio, case notes, and other information gathered by police officers and detectives in relation to cases before July 28, 2020. The quantity of information lost is considerable since one terabyte can store as many as six million documents and 250,000 images. In a memo, district attorney John Creuzot said that it was "too soon to estimate how many cases will be affected and what the impact will be on those individual cases." City information technology officials first noticed the absence of the case data on April 5. However, the district attorney's office was not notified of the loss until August 6. Amanda Branan, the president of the Dallas Criminal Defense Lawyers Association, stated that it is concerning that it took four months for the Dallas Police Department to inform the district attorney of the loss of the data. Dallas PD attributes the data's permanent departure to the actions of a single city IT employee who it says "failed to follow proper, established procedures" while performing the data migration. Dallas PD stated that approximately 14 of the 22 terabytes of data lost have since been recovered. Dallas Mayor Eric Johnson is calling for the Dallas City Council to launch an investigation into the data loss.

    Infosecurity reports: "Dallas Loses 8TB of Criminal Case Data"

  • news

    Visible to the public White Hacker rewarded with $500K bug bounty for returning millions in hacked cryptocurrency

    White Hacker returns millions in cryptocurrency hacked from Poly Network last week. The company has decided to offer the hacker a $500K bug bounty. The white hat hacker had stated that he/she had initiated the hack for fun—and was motivated to demonstrate a vulnerability in the company’s software. Some companies are offering bug bounties to help identify problems with the systems.
  • news

    Visible to the public "NIST Study on Kids' Passwords Shows Gap Between Knowledge of Password Best Practices and Behavior"

    Education and training are essential to strengthening passwords and safeguarding personal online accounts from cyberattacks. Although children may seem more technologically advanced, they still face the same cybersecurity threats as adults. Researchers at the National Institute of Standards and Technology (NIST) conducted a study in which they surveyed children from grades 3 through 12 to gain insight into what kids understand about passwords and their behavior when creating and using them. According to the study, children are learning best practices, such as memorizing passwords. However, there is a gap between their knowledge of good password practices and their behavior. The researchers surveyed over 1,500 kids from ages 8 to 18 who are students at schools in the South, Midwest, and Eastern regions of the U.S. Two versions of the survey were administered by their teachers, one for third to fifth graders and the other for sixth to twelfth graders, with each survey featuring the same questions but with different age-appropriate language. Results from the study revealed that kids are learning best practices on passwords, such as limiting their writing of passwords down on paper, keeping their passwords private, and logging out after an online session. They were also not found to be as burdened with many passwords as adults are, with kids on average saying they have two passwords for school and two to four for home. Despite there being evidence that kids are learning best practices, they have also demonstrated bad password habits like reusing passwords and sharing passwords with their friends. The bad habit of reusing passwords increased in frequency from elementary to high school students. This article continues to discuss the performance, findings, goal, and future of this NIST study.

    NIST reports "NIST Study on Kids' Passwords Shows Gap Between Knowledge of Password Best Practices and Behavior"

  • news

    Visible to the public "Phishing Campaign Leverages Legit DocuSign Email Notifications"

    Researchers have discovered phishing scammers signing up for free DocuSign accounts and compromising accounts belonging to others in order to trick email recipients into clicking on malicious links. According to researchers at the email and collaboration security firm Avanan, this is a novel tactic because the company is unaware of any previous campaigns in which authentic and legitimate DocuSign accounts have been leveraged. However, the use of legitimate accounts to perform phishing attacks is a common practice and highly effective for cybercriminals. Researchers at IRONSCALES have recently been seeing attacks using SharePoint, Google Docs, and other file download services. In 2020, Barracuda Networks reported on malicious actors' use of a similar approach with phishing attacks where legitimate file sharing sites were used to store documents that contain links to malicious or phishing sites. Through this use of legitimate sites, the chances of a victim losing their credentials are significantly high, and it is almost guaranteed that stolen credentials will be used in a subsequent attack on an organization. Prospective victims in the DocuSign campaign are sent an invitation to click a link in order to view a document in their browser and then sign it. Typically, DocuSign converts these documents into static PDF files to prevent the user from accidentally enabling a malicious macro, but the files have viable hypertext links that could deliver a malicious document or direct a user to a phishing page if clicked. In addition, cybercriminals can conceal the true nature of links and downloaded malicious files by using sophisticated obfuscation techniques, including steganography. This article continues to discuss findings surrounding the DocuSign phishing campaign.

    SC Magazine reports "Phishing Campaign Leverages Legit DocuSign Email Notifications"

  • news

    Visible to the public "Perspectives in Healthcare Security Report: Cybersecurity Reality in Hospitals Not Aligned with Perception"

    CyberMDX, a cybersecurity provider focused on protecting Internet Of Things (IoT) devices and medical devices, has announced the release of the Perspectives in Healthcare Security Report, which was done in collaboration with Philips. The report delves into attitudes, concerns, and more, surrounding medical device security and cybersecurity among large and midsize healthcare delivery organizations. Healthcare has been found to be one of the most targeted industries. According to a recent report from HHS, there has been a total of 82 ransomware incidents so far in 2021, with 60 percent of them targeting the U.S. healthcare sector. Azi Cohen, CEO of CyberMDX, stressed that as new threat actors emerge every day, healthcare organizations face an unprecedented level of security challenges. The survey of 130 hospital executives in Information Technology (IT) and Information Security (IS) roles, and BioMed technicians and engineers, provided insight into the current state of medical device security and brought further attention to the challenges faced by healthcare organizations. Almost half of the executives reported a forced or proactive shut down within the last six months due to external attacks or queries. Although healthcare continues to be hit with cyberattacks, over 60 percent of hospital IT teams have "other'' spending priorities, while less than 11 percent say cybersecurity investment is a high priority. Most of the respondents said their hospitals were unprotected from common vulnerabilities such as WannaCry and NotPetya. This article continues to discuss the key findings shared by the Perspectives in Healthcare Security Report.

    PR Newswire reports "Perspectives in Healthcare Security Report: Cybersecurity Reality in Hospitals Not Aligned with Perception"

  • news

    Visible to the public "Password of Three Random Words Better than Complex Variation, Experts Say"

    The UK National Security Centre recommends using three random words as passwords because they are easy to remember and are often stronger that the combinations of letters and numbers that people are led to create. Their research found that hacking software targeted predictable strategies meant to make passwords more complex. Example of substituting the letter O with a zero or the number one with an exclamation mark. For best results, use three random words--not related or predictable words. While not perfect, the three random words offers increased security.

    The Guardian reports "Password of Three Random Words Better than Complex Variation, Experts Say"

  • news

    Visible to the public "Attackers Increasingly Turning to DDoS as a Ransom Vector"

    During a new survey conducted by the Neustar International Security Council (NISC), the researchers discovered that nearly half (44%) of organizations had been targeted or fallen victim to a ransom-related distributed denial of service (RDDoS) attack in the past 12 months. Interestingly, during the same period, a lower proportion (41%) of organizations were targeted by a ransomware attack, suggesting cybercriminals are increasingly using DDoS attacks as a means of extorting money from victims. The researchers stated that rather than spending a lot of time and careful planning on infecting an organization's network with malware or ransomware, cyber-criminals are taking an easier approach and using DDoS as a ransom vector. The research indicates that this is an effective ransom tactic. More than half (70%) of organizations hit by RDDoS were targeted multiple times, and 36% admitted they paid the ransom. This compares to 57% of those infected by ransomware being targeted multiple times, with the same proportion (36%) choosing to pay the ransom. The researchers noted that while RDDoS threats have traditionally targeted online industries, attackers are increasingly turning their attention to other sectors, including financial services, government, and telecoms. Worryingly, less than a quarter (24%) of cybersecurity professionals said they were 'very confident' in their organization's knowledge of how to respond to an RDDoS attack. The respondents listed ransomware (70%), DDoS (68%), and targeted hacking (66%) as the most increasing cyberthreats to their organization.

    Infosecurity reports: "Attackers Increasingly Turning to DDoS as a Ransom Vector"

  • news

    Visible to the public "Microsoft Catches Hackers Using Morse Code to Help Cover Their Tracks"

    Clever hackers use various techniques to cover their tracks on a target computer, but it is not very often that digital attackers turn to Morse Code, a 177-year-old signaling system, for operational security. Yet that's precisely what played a part in a year-long phishing campaign that Microsoft researchers outlined on Thursday. Hackers were sending select targets fake invoices to try to convince them to cough up their passwords and, in some cases, to collect IP addresses and location data of victim machines. The hackers changed their encryption schemes every month to try to hide their activity. Microsoft researchers compared the malicious attachments the hackers used to steal usernames and passwords from victims and then to try to gain further access to networks to a "jigsaw puzzle." The researchers state that on their own, the individual segments of the HMTL file may appear harmless at the code level and may thus slip past conventional security solutions. The researchers noted that the malicious intent shows only when these segments are put together and properly decoded. It is currently unclear what motivated the hacking scheme, how successful it was, or what sectors the victims operated.

    CyberScoop reports: "Microsoft Catches Hackers Using Morse Code to Help Cover Their Tracks"

  • news

    Visible to the public "Attacks Leveraging Open Redirects on Google Meet, DoubleClick Surge"

    A new analysis of threat data reveals that phishing attacks leveraging unvalidated redirects on Google Meet and Google DoubleClick platforms increased by 85 percent between the first and second quarters of 2021. The security vendor GreatHorn reported that most of the attacks were primarily aimed at luring users to sites performing credential harvesting, payment fraud, and auto-downloads of malware. According to the Open Web Application Security Project (OWASP), an unvalidated or open redirect vulnerability stems from the acceptance of untrusted input by a Web application that could result in the Web application redirecting users to another URL. For example, modifying the URL of a site by adding a link to another destination to the end of the original URL can allow an attacker to easily redirect users to websites that they have chosen. OWASP emphasizes that the modification of untrusted input to a malicious site can lead to successful phishing scams and user credential theft. Since the server name in the modified link is the same as the original site, phishing attempts are likely to appear more trustworthy. GreatHorn said its threat intelligence team discovered that attackers are adding a link redirect instruction with a URL to a different destination to the end of Google's actual URL for Google Meet. The attackers have included these redirect links in phishing emails to increase the rate at which recipients click on the URL since the server's name belongs to Google. They have also been adding an advertising URL to the end of the legitimate URL for Google's DoubleClick advertising platform. As the Google platforms accept open redirects, they do not verify the target URL. Therefore, any user who clicks on a link thinking it is a Google domain would be redirected to the malicious one. This article continues to discuss findings surrounding the leveraging of open redirects on Google's sites in a phishing campaign and how organizations can prevent open redirects.

    Dark Reading reports "Attacks Leveraging Open Redirects on Google Meet, DoubleClick Surge"

  • news

    Visible to the public "New AdLoad Malware Bypasses Apple's XProtect and Infect macOS Devices"

    Security researchers at Sentinel Labs have discovered a new AdLoad malware variant that targets Apple devices. They observed more than 150 distinct samples as part of a new campaign, which is still undetected by Apple's on-device malware scanner. AdLoad is described as a type of adware capable of redirecting a user's web traffic through the attacker's preferred servers. The attacker's goal is to take over and redirect a user's web browsers for financial gain. According to the researchers, the 2019 and 2021 AdLoad variants used persistence and executable names, following a consistent pattern. In 2019, the pattern included a combination of the words "Search," "Result," and "Daemon." The latest version of AdLoad uses a different pattern, mostly relying on a file extension (i.e., ".system" or ".service"). The file extension used is based on the location of the dropped persistence file and executable. However, ".system" and ".service" will typically still be found on the same infected device if the user gave the installer privileges. Whether or not privileges are granted, AdLoad will still install a persistence agent in the user's Library LaunchAgents folder. The researchers revealed that they found about 50 unique label patterns, each of which has a ".service" and ".system" version. This article continues to discuss the history of AdLoad malware and the new variant of this malware targeting Apple devices.

    ITPro reports "New AdLoad Malware Bypasses Apple's XProtect and Infect macOS Devices"

  • news

    Visible to the public "Cybercrime Costs Victims $318 bn Annually"

    A new study conducted by researchers at Comparitech found that cybercrime costs victims $318bn per annum globally. The researchers made their calculation based on an analysis of cybercrime reports in 67 countries globally for which this information was available in either 2018-19 or 2019-20. The researchers estimated that 71.1 million people fall victim to cybercrime each year, equating to nearly 900 victims per 100,000 people. The average victim lost $4476 per crime, according to the researchers. The countries that experienced the highest losses due to cybercrime were the US ($28bn), Brazil ($26bn), the UK ($17.4bn), and Russia ($15.2bn). The country with the most significant increase in cybercrime was Sri Lanka, where there was a 359% year-on-year rise from 2019 to 2020 (3566 to 16,376 reports). Significant rises in reported cybercrime were also observed in Belarus (176%), Indonesia (140%), Puerto Rico (125%), and Panama (100%). According to researchers, the country with the highest proportion of cybercrime victims was the UK, with 1095 per 100,000 people submitting reports. This was followed by Denmark (514 per 100,000 people), Spain (463 per 100,000 people), Brazil (415 per 100,000 people) and Austria (404 per 100,000 people).

    Infosecurity reports: "Cybercrime Costs Victims $318 bn Annually"

  • news

    Visible to the public "Data Breach at Georgia Health System"

    St. Joseph's/Candler (SJ/C), one of the largest hospital systems in Savannah, became aware of suspicious network activity on the morning of June 17, 2021. A ransomware attack was confirmed, and steps were taken to limit its impact. SJ/C employees had to revert to downtimes procedures such as using pens and paper to complete documentation. While the incident led to EHR downtime, imaging, primary care, surgery, and special physician appointments were unaffected. The health system stated that it would notify anyone whose personal data had been compromised. That notification process began on August 10 after an investigation revealed that an unauthorized third party had accessed sensitive information belonging to SJ/C patients and employees. During the investigation, it was determined that the incident resulted in an unauthorized party gaining access to SJ/C's IT network between December 18, 2020, and June 17, 2021. While in their IT network, the unauthorized party launched a ransomware attack that made files on their systems inaccessible. Data that may have been viewed by the malicious hacker(s) included patient names in combination with their address, date of birth, Social Security number, driver's license number, patient account number, billing account number, financial information, health insurance plan member ID, medical record number, dates of service, provider names, and medical and clinical treatment information regarding care received from the health system.

    Infosecurity reports: "Data Breach at Georgia Health System"

  • news

    Visible to the public "City Ph.D. Researcher Develops a Smart-Car Identity and Access Management (IAM) System"

    Subhajit Bandopadhyay, a post-graduate student at City, University of London's Institute for Cyber Security (ICS), is trying to address the vulnerability of smart cars to hacking and security breaches. Subhajit, under the supervision of Professor Muttukrishnan Rajarajan, Director of the ICS, has been involved in collaborative research aimed at developing SIUV, which is a smart car Identity and Access Management (IAM) system based on Usage Control (UCON) and Verifiable Credentials (VCs). SIUV stems from Subhajit's research paper, co-authored by Professor Rajarajan, Ali Hariri (Huawei Munich Research Center and the University of Trento), and more. Smart cars have become safety-critical and cyber-physical systems that are increasingly exposed to cyber vulnerabilities. SIUV employs Usage Control policies to issue privileges to drivers or applications, such as airbag deployment or speed limit control, based on their credentials or claims. The privileges issued by SIUV are then used to determine whether to grant or deny access to in-car resources. The system also continuously monitors subject claims, resource attributes, and environmental conditions such as time or location. If a change is made, the system can reevaluate policies, provide updates or revoke issued privileges and usage decisions. This article continues to discuss the concept, development, and research behind SIUV.

    City, University of London reports "City Ph.D. Researcher Develops a Smart-Car Identity and Access Management (IAM) System"

  • news

    Visible to the public "Poly Network Hackers Potentially Stole $610 Million: Is Bitcoin Still Safe?"

    The Poly Network, specialized in cryptocurrency transfers on the Binance, Ethereum, and Polygon blockchains, has revealed that it had been hit with an attack in which assets were transferred to hackers. According to Poly Network, the hackers exploited a vulnerability between contract calls where a contract can modify a contract's keeper and carry out a transaction. Estimates of funds held in wallets say the loss was more than $600 million. According to the blockchain ecosystem security company Slow Mist, a total of over $610 million was transferred to hackers. Poly Network asked the hackers to return the funds and tweeted the addresses to which they can return what they stole. It also added that law enforcement would consider this incident a significant economic crime, and the hackers will be punished. This article continues to discuss the attack faced by the decentralized finance platform Poly Network, other incidents in which hackers allegedly stole Bitcoin, and concerns regarding the safety of Bitcoin from such hacks.

    ZDNet reports "Poly Network Hackers Potentially Stole $610 Million: Is Bitcoin Still Safe?"

  • news

    Visible to the public  "At Least 30,000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks"

    A series of vulnerabilities called ProxyShell impact at least 30,000 Internet-exposed Microsoft Exchange servers. The ProxyShell vulnerabilities can be chained for unauthenticated remote code execution, thus allowing an attacker to take over an Exchange server. Microsoft released patches for the vulnerabilities in mid-April, and advisories were published for them in May and July. Researcher Kevin Beamont reported that attackers had begun scanning the Internet for vulnerable Exchange servers. He said his Exchange honeypot had recorded attempts to drop files and execute commands. The threat intelligence company Bad Packets has also reported seeing ProxyShell events. A Shodan search by the SANS Institute's Jan Kopriva showed that about 30,000 Exchange servers are vulnerable to the three ProxyShell vulnerabilities. However, Kopriva warned that the number of vulnerable Exchange servers could increase significantly over the coming days since Shodan likely had not scanned the whole Internet by the time he did the search. This article continues to discuss the vulnerability of tens of thousands of Internet-exposed Microsoft Exchange servers to ProxyShell attacks.

    Security Week reports "At Least 30,000 Internet-Exposed Exchange Servers Vulnerable to ProxyShell Attacks"

  • news

    Visible to the public "Chaos Malware Walks Line Between Ransomware and Wiper"

    Researchers at Trend Micro have discovered an under-construction malware called Chaos, which is being advertised on an underground forum as being available for testing. While it calls itself ransomware, an analysis revealed that it's actually more of a wiper. The researchers stated that Chaos has been around since June and has already cycled through four different versions, with the last one being released on August 5. This rapid development could mean that it will soon be ready for primetime, but so far, it hasn't been used in actual attacks, the researchers stated. Chaos started out purporting to be a .NET version of the Ryuk ransomware and came complete with Ryuk branding on its GUI. However, the researchers noted that looking under the hood of its first version reveals very little of this supposed heritage. Instead, the sample is "more akin to a destructive trojan than to traditional ransomware," the researchers noted. The researchers also stated that instead of encrypting files (which could then be decrypted after the target paid the ransom), it replaced the files' contents with random bytes, and then the files were encoded in Base64. This meant that affected files could no longer be restored, providing victims no incentive to pay the ransom.

    Threatpost reports: "Chaos Malware Walks Line Between Ransomware and Wiper"

  • news

    Visible to the public "New Android Trojan Hijacks Social Media"

    Researchers at Zimperium have uncovered a new type of Android Trojan attack that spreads via social media hijacking. The new Android Trojan is codenamed FlyTrap and has hit at least 140 countries since March 2021 and has spread to over 10,000 victims through social media hijacking, third-party app stores, and sideloaded applications. The malware places victims at risk of identity theft by hijacking their social media accounts via a Trojan infecting their Android device. Data stolen by FlyTrap includes Facebook ID, location, email address, IP address, and cookies and tokens associated with the Facebook account. The researchers stated that these hijacked Facebook sessions could be used to spread the malware by abusing the victim's social credibility through personal messaging with links to the Trojan and propagating propaganda or disinformation campaigns using the victim's geolocation details. FlyTrap ensnares social media users by pretending to offer discount codes for Netflix and Google AdWords or asking users to vote for their favorite soccer team. Users are then taken to a fake Facebook login page and asked to enter their credentials. The researchers stated that the Trojan works by opening the genuine URL inside a WebView configured with the ability to inject JavaScript code. It then steals all the necessary information, such as the user's account details and IP address, by injecting malicious JS code. The threat actors behind this new session hijacking campaign are from Vietnam.

    Infosecurity reports: "New Android Trojan Hijacks Social Media"