News Items

  • news

    Visible to the public "How the FBI Recovered Bitcoin Ransom Paid to Darkside Ransomware Gang"

    FBI recovers a chunk of the BITCOIN Ransom paid for the Colonial Pipeline ransom attack. The victim contacted the FBI and then agreed to pay the ransom. The FBI was able to track the origin back to a hacking group called Darkside. They followed the bitcoin public ledger to identify the address receiving the two bitcoin payments. The FBI then used a private key to collect a portion of the funds. They also used blockchain explorer software to track down the payment.

    Cyware reports "How the FBI Recovered Bitcoin Ransom Paid to Darkside Ransomware Gang"

  • news

    Visible to the public "60% of Businesses Would Consider Paying a Ransomware Demand"

    A new study by researchers at Neustar International Security Council (NISC) surveyed 304 senior professionals across six EMEA and US markets. The researchers found that three in five (60%) of organizations would consider paying an extortion demand in the event of a ransomware attack. The research also revealed that one in five businesses would be prepared to spend 20% or more of their annual revenue to restore their systems in these situations. Many participants (80%) emphasized defending against ransomware attacks in light of current events, and more than two-thirds (69%) saw ransomware as a growing threat to their organization, making it the top concern across more than a dozen attack vectors. The participants were also asked for their views on the effectiveness of currently available security technologies in protecting against ransomware. Close to three-quarters (74%) stated they were either 'very' or 'somewhat' sufficient, while 26% viewed the technologies as 'somewhat' or 'very' insufficient.

    Infosecurity reports: "60% of Businesses Would Consider Paying a Ransomware Demand"

  • news

    Visible to the public "Thousands of VMware vCenter Servers Remain Open to Attack Over the Internet"

    Thousands of VMware vCenter Servers, containing two recently disclosed critical vulnerabilities, are still publicly accessible on the Internet three weeks after the company called on organizations to patch the flaws. The exploitation of the vulnerabilities, CVE-2021-21985 and CVE-2021-21986, could allow attackers to take complete control over systems running vCenter Server, the utility for the central management of VMware vSphere virtual server environments. The flaws are presented in vCenter Server versions 6.5, 6.7, and 7.0. On May 25, VMware released patches that address the vulnerabilities and urged organizations with impacted versions of the software to apply the patches immediately because of the high level of risk posed by the flaws to enterprise security. Despite VMware's warning and the release of an advisory by the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) pertaining to exploit activity, many organizations have still not patched the flaws, thus leaving a lot of vulnerable vCenter Server instances open to attack. A Shodan search by the security vendor Trustwave found a total of 5,271 instances of VMware vCenter Servers publicly exposed to the Internet, 4,019 of which were confirmed to contain the two flaws identified by VMware last month. Trustwave also revealed that another 942 hosts were found running old and end-of-life vCenter Server versions. Karl Sigler, senior security research manager at Trustwave SpiderLabs, says it is easy for attackers with a basic understanding of HTTP and so-called REST application programming interfaces to exploit the two flaws. An attacker would not need to use specialized tools or software since they can perform the attack using standard tools such as curl. This article continues to discuss the vulnerability of thousands of VMware vCenter Server instances to attack and why many affected vCenter Servers remain unpatched.

    Dark Reading reports "Thousands of VMware vCenter Servers Remain Open to Attack Over the Internet"

  • news

    Visible to the public "IoT Supply Chain Bug Hits Millions of Cameras"

    Security experts from Nozomi Networks have warned of a critical IoT supply chain vulnerability that may affect millions of connected cameras globally, allowing attackers to hijack video streams. Nozomi Networks revealed the flaw in a popular software component from ThroughTek, which OEMs use to manufacture IP cameras, baby and pet monitoring cameras, and robotic and battery devices. CISA released its own security alert for the ThroughTek P2P SDK yesterday, giving it a critical CVSS score of 9.1. According to the advisory, it affects: versions 3.1.5 and older; SDK versions with nossl tag; and device firmware that does not use AuthKey for IOTC connection, uses the AVAPI module without enabling DTLS, or uses the P2PTunnel or RDT module. In this case, P2P refers to functionality that allows a client on a mobile or desktop app to access audio/video streams from a camera or device through the internet. Nozomi Networks claimed that the protocol used for transmission of those data streams lacks a secure key exchange, and it relies instead on an obfuscation scheme based on a fixed key. This means that unauthorized attackers could access it to reconstruct the audio/video stream, effectively enabling them to snoop on users remotely. The bug could also lead to unauthorized eavesdropping on camera video and audio, device spoofing, and device certificate hijacking. ThroughTek placed the blame firmly on developers who have incorrectly implemented its SDK or failed to update the offering. ThroughTex stated that version 3.3 was introduced in mid-2020 to fix this vulnerability and urged any customers to update the SDK version used in their products.

    Infosecurity reports: "IoT Supply Chain Bug Hits Millions of Cameras"

  • news

    Visible to the public "A Backdoor In Mobile Phone Encryption From the 90s Still Exists"

    Researchers from Ruhr-Universitat Bochum (RUB), in collaboration with colleagues from France and Norway, analyzed the encryption algorithm GEA-1, which was implemented in mobile phones in the 1990s for data connection encryption. They found that the GEA-1 algorithm is significantly easy to break, making it likely that it was created as a backdoor. The algorithm still exists in current Android and iOS smartphones, but according to the researchers, it no longer poses any major threat to users. However, the researchers say that the GEA-1 algorithm should have been removed from mobile phones as early as 2013. The analysis of GEA-1 showed that the algorithm generates encryption keys subdivided into three parts, two of which are nearly the same. These keys are relatively easy to guess because of their architecture. The team also analyzed the GEA-2 algorithm, finding that it is only slightly more secure than GEA-1, but it does not seem as though the algorithm is intentionally insecure like its predecessor. The encryptions produced by GEA-1 and GEA-2 are said to be so weak that they could be used to decrypt and read live encrypted data sent over 2G. The researchers assume that these vulnerabilities no longer pose a serious threat to users as most data traffic is now sent over the 4G LTE network. Additional transport encryption has also been put in place to protect data. This article continues to discuss key findings from the analysis of the GEA-1 and GEA-2 algorithms and why they still exist in mobile devices.

    RUB reports "A Backdoor In Mobile Phone Encryption From the 90s Still Exists"

  • news

    Visible to the public "Elekta Data Breach Leaks Patient Info at Oklahoma Cancer Center"

    The Cancer Centers of Southwest Oklahoma recently announced that it was involved in a data breach that may have leaked sensitive patient information. The data security incident occurred on April 28 through Elekta, a Swedish software company and business associate of the centers. The breach may have impacted over 40 other healthcare organizations. A forensic investigation confirmed the exposure of Social Security numbers, dates of birth, and medical treatment details. However, financial information was not involved in the breach. Elekta began working with leading cyber experts and law enforcement upon learning of the incident to conduct an investigation in order to understand how the breach happened, mitigate possible harm, and offer customers a solution that ensures cancer patients still receive proper radiotherapy treatments. The software company is also offering free access to identity monitoring, fraud consultation, and identity theft restoration services. This article continues to discuss the Elekta data breach, the response to the incident, other healthcare organizations that the breach has impacted, and other recent large-scale cyberattacks against organizations in the healthcare sector.

    HealthITSecurity reports "Elekta Data Breach Leaks Patient Info at Oklahoma Cancer Center"

  • news

    Visible to the public "Peloton Bike+ Bug Gives Hackers Complete Control"

    Researchers from McAfee's Advanced Threat Research (ATR) team discovered that the popular Peloton Bike+ and Peloton Tread exercise equipment contain a security vulnerability that could expose gym users to a wide variety of cyberattacks. According to the researchers, the bug (no CVE available) would allow a hacker to gain remote root access to the Peloton's "tablet." The tablet is the touch screen installed on the devices to deliver interactive and streaming content. From there, a diligent hacker could install malware, intercept traffic and user's personal data, and even control the Bike+ or Tread camera and microphone over the internet. McAfee noted that to exploit the vulnerability, an attacker would need either physical access to the workout machines or access during any point in the supply chain (from construction to delivery).

    Threatpost reports: "Peloton Bike+ Bug Gives Hackers Complete Control"

  • news

    Visible to the public "A Big Step Towards Cybersecurity's Holy Grail"

    A significant advancement towards a user-friendly computing environment, in which the guarantee of security is as strong as a mathematical proof, has been made by a team of researchers at Carnegie Mellon University's CyLab. They revealed a new provably secure computing environment that can protect users' communication with devices like the keyboard, mouse, or display, even if malicious hackers compromise operating systems and other applications. This secure environment will make malicious activities such as sniffing users' keystrokes, capturing screen output, and stealing or modifying data stored on user-pluggable devices, impossible. The researchers presented an I/O separation model that explains what it means to protect the communications of isolated applications running on commonly compromised operating systems, including Windows, Linux, and macOS. According to the team, their I/O separation model is the first mathematically proven model to achieve communication separation for all kinds of I/O hardware and I/O kernels, which are the programs aiding interactions between software and hardware components. This type of secure environment has become more important than ever, as workers increasingly utilize Virtual Desktop Infrastructures (VDIs) to operate remote desktops. CyLab's Virgil Gligor, a professor of electrical and computer engineering (ECE) and a co-author of the work, says that business, government, and industry can benefit from this platform and its VDI application because of the shift to remote work and the need to protect sensitive applications from attacks. This article continues to discuss the capabilities, potential benefits, and applications of the new provably secure computing platform presented by CyLab researchers.

    CyLab reports "A Big Step Towards Cybersecurity's Holy Grail"

  • news

    Visible to the public "Researchers Explore Continuous Liveness Detection for Voice Biometrics"

    A new study by scientists from Florida State University and Rutgers University delved into the possibility of continuous liveness detection for voice biometrics implemented on smart devices. They released a paper with the goal of strengthening security for voice biometrics as this technology is claimed to be vulnerable to spoofing through replay attacks. These attacks involve using pre-recorded voice biometric samples from a genuine user to spoof voice authentication systems. The researchers designed a liveness detection tool called VoiceGesture for smart devices such as smartphones and smart speakers. It is capable of differentiating a live user from a recording by using both the user's unique articulatory gesture when they say a passphrase and smart devices' audio hardware advances. According to the researchers, the VoiceGesture tool does not require specialized hardware since it works via a speaker and a microphone commonly implemented on smart devices that support voice input. Testing showed that VoiceGesture achieves more than 99 percent detection accuracy for text-dependent liveness detection and around 98 percent for liveness detection independent of text. This article continues to discuss the liveness detection tool VoiceGesture designed to establish a new level of security for voice biometrics.

    Biometric Update reports "Researchers Explore Continuous Liveness Detection for Voice Biometrics"

  • news

    Visible to the public "NATO Warns it Will Consider a Military Response to Cyber-Attacks"

    NATO has warned it is prepared to treat cyberattacks in the same way as an armed attack against any of its allies and issue a military response against the perpetrators. In a communique issued by governments attending the meeting of the North Atlantic Council in Brussels yesterday, the military alliance revealed it had endorsed a Comprehensive Cyber Defence Policy, in which a decision will be taken to invoke Article 5 "on a case-by-case basis" following a cyberattack. Under Article 5 of the NATO treaty, first signed in 1949, when any NATO ally is the victim of an armed attack, it will be considered an attack on all alliance members, who will theoretically take any actions necessary to defend that ally. The announcement by NATO has come amid rising cyber threats to the alliance. NATO highlighted recent ransomware and other types of cyberattacks targeting their critical infrastructure and democratic institutions, which might have systemic effects and cause significant harm. NATO has stated that they consider cyber as a legitimate military domain on several occasions in recent years, and the new policy clarifies this stance.

    Infosecurity reports: "NATO Warns it Will Consider a Military Response to Cyber-Attacks"

  • news

    Visible to the public "Defending Against Smudge Attacks"

    Many people use a Personal Identification Number (PIN) to lock their smartphone in order to prevent a third party from accessing their contacts, messages, and other stored information in the event that the device gets lost or stolen. However, a malicious third party could make out the numbers likely used in a PIN through the performance of a smudge attack. In this attack, the third party looks at the smudges on a smartphone's screen left by the user's fingertips to have a good guess at the digits in the user's PIN. The obvious solution to this attack is to clean the phone's screen immediately after entering a PIN. Another approach to preventing smudge attacks would be to add a randomized keypad to smartphones for unlocking. The randomized keypad would arrange the numbers 0 to 9 differently each time a user unlocks their phone, thus preventing the build-up of frequently smudged keys and the success of a smudge attack. A scrambled key is currently not a feature offered by Android or iOS devices. A team of researchers from the New Mexico Institute of Mining and Technology in Socorro demonstrated how a scrambled keypad could be implemented to protect smartphones from smudging attacks. They explored the usability and security of the scrambled keypad. The researchers also emphasized that this type of keypad could reduce the risk of someone illicitly obtaining a user's PIN by shoulder surfing. This article continues to discuss the concept of a smudging attack, the use of a randomized keypad as a possible solution to this attack, and the study on the implementation of a scrambled keypad to protect smartphones against smudging attacks.

    Homeland Security News Wire reports "Defending Against Smudge Attacks"

  • news

    Visible to the public "Utilities ‘Concerningly’ at Risk from Active Exploits"

    Utilities' vulnerability to application exploits goes from bad to worse in just weeks. The amount of time that utility networks spend exposed to a known application exploit has spiked over the past two months. A new report from WhiteHat Security measured the amount of time a sector remained vulnerable to a known application exploit out in the wild, a metric they call an industry's window of exposure (WoE). The researchers found the WoE for the utility sector climbed from 55 percent two months ago to 67 percent last month. The researchers stated that application specific attacks are equally prevalent, if not more likely, than ransomware. Application weakness is an easy backdoor for the installation of ransomware, especially given the high-impact nature of the ransomware in utilities. The spike in WoE for the utility sector is attributable to several factors. According to researchers, the first is a shift of clunky legacy systems into internet-facing applications. In essence, the legacy systems were never meant to be internet-facing, and now they are, the researchers stated.

    Threatpost reports: "Utilities 'Concerningly' at Risk from Active Exploits"

  • news

    Visible to the public "Attackers Target Volkswagen Vendor; 3.3 Million Audi Customers Impacted"

    Volkswagen revealed that its third-party vendor faced a data breach that impacted over 3.3 million current customers and prospective buyers of Audi vehicles in the U.S. and Canada. According to a statement released by the German car manufacturer, the data exposed by the breach was used for sales and marketing purposes between 2014 and 2019. The threat actors were able to access the customer data because the vendor left it unsecured and exposed online at some point between August 2019 and May 2021. The exposed data contains contact information relating to Audi customers and interested buyers, such as first and last name, personal or business mailing address, email address, and phone number. The vehicle data exposed in the breach includes information about a vehicle purchased, leased, or inquired about, such as the Vehicle Identification Number (VIN), color, year, make, model, and trim packages. In some instances, the data also contains more sensitive information regarding eligibility for purchase, loan, or lease. The more sensitive data consists of driver's license numbers, dates of birth, Social Security numbers, insurance details, tax identification numbers, and bank account numbers. The attackers behind the data breach remain unknown. Volkswagen is conducting an investigation to determine the incident's nature and scope and has begun notifying affected individuals. As threat actors could exploit the leaked data in various ways, customers are urged to be vigilant about suspicious emails or SMSs appearing to be from Audi or Volkswagen. This article continues to discuss the third-party vendor data breach at Volkswagen that has affected more than 3.3 million customers.

    CISO MAG reports "Attackers Target Volkswagen Vendor; 3.3 Million Audi Customers Impacted"

  • news

    Visible to the public Taking a look behind the Science of Security

    Taking a look behind the Science of Security (Podcast)

    Our very own Adam Tagert recently featured as a guest on the Cyberwire podcast's Research Saturday show where he discussed the Science of Security. Read more below and check out the podcast (linked here).

  • news

    Visible to the public "This Data and Password-Stealing Malware Is Spreading in an Unusual Way"

    The operators of SolarMarker malware are using PDF documents consisting of many Search Engine Optimization (SEO) keywords to increase visibility on search engines and lead potential victims to the malware on a malicious site posing as Google Drive. According to Microsoft, SolarMarker is a backdoor malware aimed at stealing data and credentials from browsers. SEO poisoning is a technique in which search engines are used for spreading malware. In the case of SolarMarker, the attackers behind it have been using thousands of PDFs filled with keywords and links that redirect unsuspecting victims across many sites towards one that installs the malware. The PDF documents used in the attack are designed to rank on search results by being padded with more than ten pages of keywords related to a wide range of topics such as insurance forms, math answers, and more. CrowdStrike brought attention to SolarMarker in February for using the same SEO poisoning method. Users in North America were largely targeted by the malware. The SolarMarker malware operators hosted pages on Google Sites as lures for malicious downloads. The sites promoted document downloads and were found to be highly ranked in search results. According to Microsoft researchers, the attackers have started using Amazon Web Services (AWS) and Strikingly's service in addition to Google Sites. Data from Microsoft 365 Defender shows that the SEO poisoning technique has been effective as the Microsoft Defender Antivirus has detected and blocked thousands of these PDFs in a lot of environments. This article continues to discuss the use of malicious PDF documents and pages to spread SolarMarker malware.

    ZDNet reports "This Data and Password-Stealing Malware Is Spreading in an Unusual Way"

  • news

    Visible to the public "54% of Senior Executives Struggling to Keep up with Threat Landscape"

    According to a new report by Fujitsu, more than half (54%) of senior executives have struggled to adapt security policies to changes in the threat landscape and working practices. Fujitsu conducted a survey in September 2020. The findings from the survey provide further evidence that many organizations are at higher risk of cyberattacks due to the shift to remote working during COVID-19, with cybercriminals taking advantage of the rising number of connections and devices to target corporate systems. The findings also indicated that current cybersecurity training techniques are not suited to the current situation. Close to two-thirds (61%) of employees surveyed said they believe their security training is ineffective, while around three-quarters (74%) of non-technical staff do not find it engaging enough. Additionally, 32% of participants thought their company's training courses were too long, and 35% said it was too boring or technical. The researchers stated that these feelings might be partly explained by many organizations having a standardized approach to cybersecurity training. More than half (60%) of senior executives surveyed for the study admitted that all employees in their business receive the same type of training irrespective of the type of function they perform. Senior executives also recognized a degree of apathy among their employees when it comes to cybersecurity, with 45% stating that most people in their organization believe this has nothing to do with them.

    Infosecurity reports: "54% of Senior Executives Struggling to Keep up with Threat Landscape"

  • news

    Visible to the public "GitHub Discloses Details of Easy-to-Exploit Linux Vulnerability"

    GitHub disclosed details about an easy-to-exploit Linux vulnerability classified as high in severity and tracked as CVE-2021-3560. The exploitation of this flaw can enable privileges to be escalated to root on a targeted system. Additionally, the flaw impacts an authorization service called polkit that exists in many Linux distributions. This vulnerable component is a system service designed to control system-wide privileges, giving non-privileged processes a way to communicate with privileged processes. It was introduced seven years ago in polkit version 0.113 but was only recently discovered by GitHub Security Lab's security researcher Kevin Backhouse. Many of the most popular Linux distributions did not ship with the vulnerable version until recently. Any Linux system shipped with polkit 0.113 or later installed is exposed to attacks. This article continues to discuss the severity and potential exploitation of the Linux system service flaw.

    Security Week reports "GitHub Discloses Details of Easy-to-Exploit Linux Vulnerability"

  • news

    Visible to the public "McDonald’s Suffers Data Breach"

    McDonald's was impacted by a data breach that affected customers and employees in South Korea and Taiwan and company operations in the United States. The breach, which was first reported Friday, was the result of a cyberattack. Hackers who broke into the computer system of McDonald's Corp. accessed only a small number of files before their intrusion was detected. During their period of unauthorized access, cybercriminals stole personal information belonging to delivery customers in Taiwan and South Korea. Information accessed and pilfered included customer emails, phone numbers, and addresses. Employee information stolen by the hackers included the names and contact information of McDonald's workers in Taiwan. No customer payment details were accessed or stolen in the attack. In the United States, hackers were able to access some business contact details for employees and franchisees. They also compromised restaurant data that included seating capacities and the size of play areas measured in square feet. McDonald's said no data belonging to US customers were affected and that the exposed employee information did not include any personal or sensitive data. McDonald's did not disclose exactly how many files were exposed or the number of people who were affected by the data breach. The data breach was detected by external consultants hired by McDonald's to investigate an incidence of unauthorized activity on an internal security system.

    Infosecurity reports: "McDonald's Suffers Data Breach"

  • news

    Visible to the public FBI recovers part of Colonial Piple line ransom

    FBI recovers a chunk of the BITCOIN Ransom paid for the Colonial Pipeline ransom attack. The victim contacted the FBI and then agreed to pay the ransom. The FBI was able to track the origin back to a hacking group called Darkside. They followed the bitcoin public ledger to identify the address receiving the two bitcoin payments. The FBI then used a private key to collect a portion of the funds. They also used blockchain explorer software to track down the payment. https://cyware.com/news/how-the-fbi-recovered-bitcoin-ransom-paid-to-darkside-ransomware-gang-02887672
  • news

    Visible to the public "Many Mobile Apps Intentionally Using Insecure Connections for Sending Data"

    A new study by Symantec analyzed hundreds of thousands of Android and iOS apps released to Google Play and Apple's App Store between 2017 and 2021. The study's goal was to identify apps breaking the green padlock, which indicates a secure communication channel between the user's browser and the server, and apps that disable features such as App Transport Security (ATS) for iOS developed to improve privacy and data integrity. Findings from the study reveal that many mobile application developers are intentionally disabling secure HTTPS protections when sending data from a user's browser to the server, thus leaving sensitive data vulnerable to being intercepted and compromised by attackers. One reason for this seems to be to facilitate the delivery of advertisements through the apps. The study showed that 7 percent of iOS apps and 3.4 percent of Android apps deliberately break the green padlock. Symantec found that these apps are actively sending data to insecure network servers and disabling SSL validation. According to Symantec, the volume of iOS apps with these behaviors has not declined as more iOS apps (45,158 out of 593,208) were found exhibiting dangerous behavior in 2020 than in previous years. On the other hand, the volume of Android apps breaking the padlock has been decreasing, with a drop from 5 percent in 2017 to 2.4 percent currently. A total of 12,243 out of 249,640 Android apps were found to be vulnerable in 2017. There are currently 2,376 out of 99,170 Android apps that break the padlock. Apps breaking HTTPS protections spanned multiple categories, such as gaming and finances. This article continues to discuss key findings from Symantec's analysis of iOS and Android apps.

    Dark Reading reports "Many Mobile Apps Intentionally Using Insecure Connections for Sending Data"

  • news

    Visible to the public "Can Machine Learning Help Detect Zero-Day Malware?"

    Research has been conducted on the use of Machine Learning (ML) models to improve static malware analysis to detect zero-day exploits as well as untracked malware. The study was performed through a fourth-month academic-private sector partnership between doctorate students at University College of London's Centre for Doctoral Training in Data-Intensive Science and the U.S. cybersecurity company NCC Group. They set out to develop an ML model that can examine Windows binary and determine whether it is malicious or not. Over 74,000 malware samples and another 32,000 benign samples were used in the study for multiple Windows operating systems to train several ML models to recognize subtle differences in binary characteristics and detect malware in legitimate code. One of the project's goals was to find alternatives to the two most popular forms of malware detection, which are static and dynamic analysis. Both forms have limitations or workarounds that malicious actors can leverage for evasion. Another goal was to find ways to use ML in static analysis to improve the detection of new malware and zero-day exploits. This article further discusses the performance and findings of the study on the use of ML to detect zero-day malware.

    SC Magazine reports "Can Machine Learning Help Detect Zero-Day Malware?"

  • news

    Visible to the public "What's Behind Rising Ransomware Costs?"

    The U.S. division of the global meat company JBS made the decision to pay $11 million to the operators behind the ransomware attack launched against its facilities in order to prevent any potential risk for its customers. The company also revealed that the payment was made after the impacted meat processing plants were operational again. The cybersecurity firm Sophos reported that the average ransom amount paid by ransomware victims in 2020 was $170,404. The highest ransom paid in 2020 among the organizations surveyed by Sophos was $3.2 million, which was less than a third of what JBS paid. However, $11 million is not the highest ransom paid in 2021 so far, as CNA Financial, one of the largest insurance companies in the U.S., reportedly paid hackers $40 million after it was hit with a ransomware attack that blocked access to the company's network and stole its data. Many attackers know that they could gain much more by targeting large companies. The average ransom demand grew between $50 million and $70 million over the first half of 2021, with most victims having paid a fraction of the demanded ransom after negotiating the amount down. Victims have relied on their cyber insurance policy to pay for some, if not all, of the rest of the ransom. Successful payments still motivate attackers to demand large ransoms. This article further discusses why attackers are demanding more, why ransomware victims are paying, and how organizations can defend against more costly ransomware.

    Security Intelligence reports "What's Behind Rising Ransomware Costs?"

  • news

    Visible to the public "Texas to Publish Data Breach Notifications"

    Lawmakers in Texas have passed a bill requiring notices to be published online of any data breaches involving the personal information of 250 or more Lone Star State residents. The unanimously passed House Bill 3746, which amends the Texas Business and Commerce Code SS521.053, requires the Texas Attorney General's Office to post the breach notifications to its public-facing website. Notifications must be uploaded to the website within 30 days of receipt, and listings of organizations impacted by a data breach must remain in place for 12 months. A listing will only be removed if the individual or company does not suffer any further data breaches affecting 250 or more Texas residents during the year-long listing period. Breached organizations cannot simply report a data breach incident to the Attorney General's Office and walk away. Their notice must include a description of what measures were taken to mitigate the breach and details of what future actions will be taken regarding the incident. Before it becomes law, the bill must be signed by Texas Governor Greg Abbott. If the law is signed, then it will go into effect on September 1, 2021. By passing this new bill, the Texas legislature will have followed in the footsteps of Maine and California.

    Infosecurity reports: "Texas to Publish Data Breach Notifications"

  • news

    Visible to the public "Gaming Giant EA Suffers Major Data Breach"

    Gaming giant Electronic Arts (EA) have discovered that hackers have stolen a wealth of data, including game source code and tools for several popular games. The hackers behind the attack have advertised a total of 780GB of data for sale on a dark web forum. Among the data stolen was the source code for the popular football game FIFA 21 and code for its matchmaking server, and source code and tools for the Frostbite engine, which powers several EA games, including Battlefield. Additionally, the attackers took proprietary EA frameworks and software development kits. EA stated that it appears that the hackers stole no personal data of customers in the breach and does not expect the attack to impact their games or their business. They also stated that players should not be at an increased risk of cyberattacks, phishing, or identity theft due to the attack. A principal security consultant at F-Secure explained that the most significant impact of the data theft could be that it offers valuable information for EA's competitors to exploit. The security consultant stated that the EA source code and tools have a surprisingly high value to any company that operates in the shadows and wants to get a leg up in competing with the bigger game development companies.

    Infosecurity reports:"Gaming Giant EA Suffers Major Data Breach"

  • news

    Visible to the public "Fastly's Global Internet Meltdown Could Be a Sign of Things to Come"

    Many popular websites, including Amazon, Reddit, PayPal, Spotify, the Guardian, the New York Times, and more, faced an hour-long outage on the morning of June 8. The issue was traced back to the cloud computing company Fastly, which provides a Content Delivery Network (CDN) to the impacted sites. CDNs are an essential part of the Internet infrastructure as they are designed to alleviate performance bottlenecks. A CDN is a system consisting of computers or servers that store copies of data across a network's various points. When the CDN fails, the websites that it supports cannot retrieve their data, which then forces them offline. The major outage to Fastly's CDN resulted from an internal software bug triggered by one of the company's customers. Though the incident was resolved within an hour, it is estimated to have cost Fastly's clientele hundreds of millions of dollars. This incident brings further attention to the fragility of the Internet that is routed through a few channels. The failure of one major channel can lead to significantly disruptive and expensive consequences. Cybercriminals will increasingly attempt to bring down multiple organizations simultaneously through targeted hacking of one organization. It is important to address this vulnerability in order to avoid another global Internet meltdown, not caused by code but instead by cybercriminals. This article further discusses the Fastly Internet outage, recent disruptive hacks resulting from the drive towards the centralization of online services, and the importance of going beyond multi-sector taskforces to avoid Internet meltdowns.

    Homeland Security News Wire reports "Fastly's Global Internet Meltdown Could Be a Sign of Things to Come"

  • news

    Visible to the public "Mystery Malware Steals 26M Passwords from Millions of PCs"

    Researchers with NordLocker have discovered a 1.2-terabyte batch of data containing 26 million sets of login credentials, 1.1 million unique email addresses, over 2 billion browser cookies, and 6.6 million files. The massive trove of sensitive data also included more than 1 million images and over 650,000 Word and PDF files. This data was extracted by malware, which the researchers have not yet identified. According to the researchers, the malware took a screenshot after it infected a computer and took a picture using the computer's webcam. The data was also stolen from messaging, email, gaming, and file-sharing apps. They found that the data was collected from over 3 million PCs between 2018 and 2020. This collection of data could be used to perform ransomware attacks, conduct espionage, and more. This article continues to discuss the sensitive information contained by the 1.2-terabyte database, the extraction of the data using malware, and the malicious activities that attackers could perform with this data.

    Ars Technica reports "Mystery Malware Steals 26M Passwords from Millions of PCs"

  • news

    Visible to the public "Meat Company JBS Confirms It Paid $11M Ransom in Cyberattack"

    On May 31, the world's largest meat processing company JBS confirmed that it faced a ransomware attack. The attack affected some servers supporting the company's operations in North America and Australia, disrupting production for several days. The company's U.S. division has confirmed that it paid the equivalent of $11 million in ransom to the hackers after the attack. JBS decided to pay the ransom to avoid unexpected issues and to ensure that no data was exfiltrated. According to the FBI, the Russian-speaking gang REvil was behind the attack. This group has been observed making some of the highest ransomware demands in recent months. This article continues to discuss the meat supplier's payment of $11 million to resolve the ransomware attack it recently faced, the impact of this attack, and the accelerating threat of ransomware against critical industries around the world.

    USA TODAY reports "Meat Company JBS Confirms It Paid $11M Ransom in Cyberattack"

  • news

    Visible to the public "'PrivacyMic': For a Smart Speaker That Doesn't Eavesdrop"

    One of the challenges associated with smart home systems is that they are always on and listening. This raises privacy concerns because such systems could be streaming all of a user's audio back to some servers that could be used for anything, including malicious activities. A team of U-M researchers wanted to develop ways to use the functionality of smart speakers without private conversations being recorded. They have developed a device called PrivacyMic that can be used to inform a smart home or listen for the signal that would activate a smart speaker without eavesdropping on audible sound. Ultrasonic sound at frequencies higher than the range of human hearing is the key element of PrivacyMic. Computer monitors, running dishwashers, and finger snaps generate ultrasonic sounds with a frequency of 20 kilohertz or higher. Humans cannot hear them, but PrivacyMic, along with dogs and cats, can. The PrivacyMic system combines the ultrasonic information surrounding us to identify when its services are needed as well as sense what is happening around it. According to the researchers, PrivacyMic can identify household and office activities at an accuracy rate higher than 95 percent. There are many situations in which users want their home automation system or smart speaker to understand what is happening in their home but do not want their conversations to be recorded. The researchers found that it is possible to have a system that can understand what is happening while ensuring that it will not record audible information. PrivacyMic can filter out audible information on the device, making it more secure than encryption or other security measures that take actions to protect audio data after it has been recorded or limit who has access to it. These measures could leave sensitive information vulnerable to hackers, but PrivacyMic ensures that the information does not exist. This article continues to discuss how PrivacyMic offers another layer of privacy for users.

    The University of Michigan reports "'PrivacyMic': For a Smart Speaker That Doesn't Eavesdrop"

  • news

    Visible to the public "RockYou2021: Largest Password Compilation of All Time Leaked Online with 8.4 Billion Entries"

    A list of leaked passwords was posted on a hacker forum, which may be the largest password collection of all time. The 100 GB text file, dubbed RockYou2021, contains 8.4 billion entries of passwords believed to have been gathered from past data breaches and leaks. This leak is similar to the Compilation of Many Breaches (COMB), which was called the largest data breach compilation ever, with 3.2 billion leaked passwords. Threat actors can use the RockYou2021 collection to execute password dictionary and password spraying attacks against a staggering number of online accounts. Considering that many people reuse passwords across multiple online accounts, the performance of credential stuffing and password spraying attacks using this leak could impact millions, if not billions of accounts. This article continues to discuss findings surrounding the leaked RockYou2021 password compilation and the potential impact of this data breach compilation, as well as recommended actions that users can take to secure their data and avoid harm by this data leak.

    CyberNews reports "RockYou2021: Largest Password Compilation of All Time Leaked Online with 8.4 Billion Entries"

  • news

    Visible to the public "Ransomware Struck Another Pipeline Firm—and 70 GB of Data Leaked"

    The ransomware attack against Colonial Pipeline, which led to a rise in gas prices, panic buying, and localized fuel shortages, brought further attention to how dangerous the disruption of the petrochemical pipeline industry could be. It appears that another pipeline-focused business suffered a ransomware attack around the same time when the Colonial Pipeline cyberattack occurred. A group called Xing Team posted 70 GB of files stolen from LineStar Integrity Services, a company based in Houston that sells auditing, compliance, maintenance, and technology services to pipeline customers. The data includes 73,500 emails, accounting files, contracts, nearly 19 GB of software code, 10 GB of human resources files that consist of employee driver's licenses, Social Security cards, and more. While this breach did not disrupt infrastructure like the Colonial Pipeline incident, security researchers warn that the exposure of this data could give hackers a roadmap to target more pipelines. There is concern that the data could include information about the software architecture or physical equipment used by LineStar's pipeline customers. Xing Team has used the rebranded version of Mount Locker ransomware to encrypt victims' files. The group has also used the tactic of threatening to leak unencrypted data to pressure victims into paying. This article continues to discuss the ransomware attack on LineStar, the company's response to the incident, and how this attack could enable follow-on targeting of other pipelines.

    Wired reports "Ransomware Struck Another Pipeline Firm--and 70 GB of Data Leaked"

  • news

    Visible to the public "CyLab Researchers Discover Novel Class of Vehicle Cyberattacks"

    A team of researchers at Carnegie Mellon University's CyLab discovered a new class of cybersecurity vulnerabilities contained by modern vehicles. According to the researchers, the exploitation of these vulnerabilities could allow an attacker to bypass a car's Intrusion Detection System (IDS) and shut down different components of the car, including the engine, through the execution of carefully crafted computer code from a remote location. Threat actors do not need to manipulate hardware or physically access the target vehicle to exploit the new class of vulnerabilities. CyLab's Sekar Kulandaivel, the lead author of the study, calls on automakers to consider more advanced attack strategies when building an IDS into the next generation of vehicles. The team confirmed the feasibility of the discovered vulnerabilities by demonstrating proof-of-concept attacks that exploit them in a 2009 Toyota Prius and a 2017 Ford Focus. The researchers say that many modern vehicles are likely to be vulnerable to these types of attacks. However, an attacker would need to compromise the car's network before executing these kinds of attacks. This new class of cybersecurity vulnerabilities provides new ways for attackers to move laterally in a larger attack chain. This lateral movement refers to the possibility of an attacker impacting other components of a vehicle while undetected once they gain control over a specific component. This article continues to discuss the discovery, potential exploitation, and possible impact of the new class of cybersecurity vulnerabilities in modern-day vehicles, as well as the importance of conducting more adversarial, white-hat research within the automotive industry.

    CyLab reports "CyLab Researchers Discover Novel Class of Vehicle Cyberattacks"

  • news

    Visible to the public "Scammers Access 50% of Compromised Accounts Within 12 Hours According to New Research"

    The email security company Agari has shared the results from a study on the anatomy of compromised email accounts. The threat intelligence brief titled "Anatomy of a Compromised Account" delves into the use of credential phishing sites by threat actors to gather passwords as well as what the actors do with them post-compromise. The Agari Cyber Intelligence Division (ACID) conducted a six-month investigation, seeding over 8,000 phishing sites that imitate Microsoft Account, Microsoft Office 365, and Adobe Document Cloud login screens. In order to gain a better insight into the lifecycle of a compromised account, the team linked individual phishing attacks to specific actors and their post-compromise actions following the successful submission of credentials. The investigation found that threat actors manually accessed 91 percent of all accounts within the first week. Half of the compromised accounts were accessed by threat actors within the first 12 hours. Automated account validation techniques were applied by 23 percent of phishing sites. Threat actors were found to be located in 44 countries, with 47 percent being in Nigeria. When the attackers successfully gained access to the compromised accounts, their goal of identifying those who have access to a company's financial information or payment system so that they could effectively send vendor email compromise scams, became clear. The attackers also used the compromised accounts to send malicious emails and register for additional software that can help run their scams. This article continues to discuss Agari's key findings surrounding how cybercriminals access and use compromised accounts.

    GlobeNewswire reports "Scammers Access 50% of Compromised Accounts Within 12 Hours According to New Research"

  • news

    Visible to the public "Vendor for House Offices Hit With Ransomware Attack"

    A private company that provides constituent services to congressional and state government offices has suffered a ransomware attack. The Office of the Chief Administrative Officer (CAO) of the U.S. House released a statement confirming it was notified by the company iConstituent that its e-newsletter system experienced a ransomware attack. Currently, the CAO is unaware of any impact on House data. The CAO is coordinating with those offices impacted by the incident and has taken steps to ensure that the attack does not affect the House network and offices' data. iConstituent's website offers different tools that could help federal, state, and local government officials communicate with constituents. These tools include a system that supports the creation and distribution of digital newsletters and a platform for collaborating with constituents. iConstituent's list of clients consists of Hawaii, Georgia, Illinois, Los Angeles, the New York State Assembly, Congress, and more. This article continues to discuss the ransomware attack against the U.S. House tech vendor iConstituent, the response to this attack, and other recent cyberattacks that have impacted the nation's critical infrastructure.

    CBS News reports "Vendor for House Offices Hit With Ransomware Attack"

  • news

    Visible to the public "Quantum Holds the Key to Secure Conference Calls"

    A collaboration between Quantum Communications Hub researchers based at Heriot-Watt University and their German colleagues has brought the world a step closer towards ultimately secure conference calls. Their work has enabled a quantum-secured conversation to happen between four parties at the same time. This advancement is timely, given the rise in remote collaborative work, including conference calls, during the COVID-19 pandemic. This increase in remote collaborative work has come with a significant escalation of the launch of cyberattacks on popular teleconferencing platforms. The advancement in quantum-secured communications could enable unhackable security measures for conference calls, supported by quantum physics principles. The system demonstrated by the team employs entanglement, an essential property of quantum physics. Entanglement is a quantum physics property that provides correlations between two or more quantum systems, even when they are separated by large distances. By harnessing multi-party entanglement, the team was able to share cryptographic keys between four parties simultaneously, using a process called Quantum Conference Key Agreement. This allowed the team to overcome the limitations associated with traditional Quantum Key Distribution (QKD) that only allow the sharing of keys between two users. The defeat of these limitations enabled the first quantum conference call in which an image of a Cheshire cat was shared between four parties separated by up to 50 kilometers of optical fiber. This article continues to discuss the advancement that could lead to quantum-secured conference calls.

    Heriot-Watt University reports "Quantum Holds the Key to Secure Conference Calls"

  • news

    Visible to the public "This Phishing Email Is Pushing Password-Stealing Malware to Windows PCs"

    Researchers at Fortinet have released details about a phishing campaign that delivers a new variant of Agent Tesla, which is one of the oldest forms of Remote Access Trojan (RAT) malware. The new Agent Tesla campaign aims to steal usernames, passwords, and other sensitive information, in addition to cryptocurrency, from victims. Agent Tesla focuses on stealing sensitive information from compromised Windows machines through the use of keyloggers that send what the victim is typing to the attacker, thus allowing them to see usernames, passwords, and more. According to the researchers, the new Agent Tesla campaign distributes an updated version of the malware via phishing emails designed to look like business emails. One email asks the user to open a Microsoft Excel attachment titled "Order Requirements and Specs." The attachment has a macro that initiates a process, which downloads and launches Agent Tesla. This is done through various stages, including downloading PowerShell files, running VBScript, and more, to help conceal the installation of Agent Tesla and allow the attacker to monitor activity on the infected machine. The researchers found that this new version of Agent Tesla pings the operator every 20 minutes, sending any newly detected input. The attack also hijacks any Bitcoin wallet on the victim's machine. The attacker can find a valid Bitcoin address by monitoring activity on the infected machine and abusing the PowerShell code. Once the attacker spots the valid Bitcoin address, the code modifies the address and changes it to the one owned by the attacker. This article continues to discuss the new Agent Tesla phishing campaign and why this RAT malware remains popular among cybercriminals.

    ZDNet reports "This Phishing Email Is Pushing Password-Stealing Malware to Windows PCs"

  • news

    Visible to the public "It's Far Too Easy for Abusers to Exploit Smart Toys and Trackers"

    A new study conducted by researchers at University College London (UCL) in the UK explores the security risks associated with wearable devices and children's IoT connected toys. The study found that there is a lack of security for such devices, especially those designed to be used by children. Smart toys were found to be lacking the most basic cybersecurity precautions, leaving them open to abuse by hackers. Security researchers have discovered that the exploitation of flaws in some smart watches' apps could allow hackers to gain access to a child's historical route data, monitor their geolocation in real-time, as well as directly speak to the child via the watch without the communication being reported to the parent's app. Some connected toys have hidden cameras and microphones that could be hacked to secretly record a child's room. The researchers say that the safety of trackers and toys can be improved by standardizing minimum security requirements that manufacturers must meet. These standards should include the removal of factory default passwords on devices. Manufacturers should publish a vulnerability disclosure to help users better understand the security risks associated with the devices. Regular software updates should also be made in response to vulnerabilities uncovered by researchers. This article continues to discuss the potential exploitation and impact of security flaws in smart toys and trackers and how to improve the safety of such devices.

    The Conversation reports "It's Far Too Easy for Abusers to Exploit Smart Toys and Trackers"

  • news

    Visible to the public GOOGLE Adds new suspicious downloads feature

    GOOGLE adds new features to Chrome to detect suspicious downloads. The new protections let the users know if a download from the Chrome Webstore can be considered “trusted.” This is part of its Enhanced Safe Browsing feature and has enabled the browsers to improve privacy and security, disabling an additional 80% of malicious extensions. Watch for upcoming Chrome cybersecurity alerts including scans of downloaded files for malware using metadata about the downloaded file. https://thehackernews.com/2021/06/google-chrome-to-help-users-identify.html
  • news

    Visible to the public "Ransomware Hits a Food Supply Giant—and Underscores a Dire Threat"

    The world's largest meat processing company JBS was hit with a ransomware attack that affected some servers supporting its North American and Australian IT systems. JBS facilities in Australia, the U.S., and Canada experienced disruptions. In response to the attack, JBS USA took impacted systems offline, reported the incident to law enforcement, and started working with an external incident response team on remediation efforts. This incident has caused some meat plants to shut down, employees to be sent home, and livestock to be sent back to farmers. According to the White House principal deputy press secretary Karine Jean-Pierre, the ransomware attack was launched by a criminal organization likely linked to Russia. Katie Nickels, director of intelligence at the security firm Red Canary says that this ransomware attack against JBS serves as another reminder that ransomware is a serious threat that affects not only the cybersecurity community but also the average person. Following the cyberattack against the Colonial Pipeline that led to gas shortages and higher prices in the U.S., the JBS incident highlights the fragility of supply chains, whether they involve food, gasoline, or other essential products. Cybersecurity practitioners alone cannot combat ransomware. Policymakers must be involved in taking action against such attacks. This article continues to discuss the impact of and response to the JBS cyberattack, as well as the growing escalation of ransomware attacks and efforts to address this threat.

    Wired reports "Ransomware Hits a Food Supply Giant--and Underscores a Dire Threat"

  • news

    Visible to the public "House Bill Would Ban States From Weakening Encryption"

    Four members of the U.S. House of Representatives recently reintroduced a bill known as the Ensuring National Constitutional Rights for Your Private Telecommunications (ENCRYPT) Act. This bill is designed to prevent states and municipalities from passing their own laws to weaken or ban strong encryption. One member pointed out that having a patchwork of many different mandatory state-level encryption standards would introduce cyber vulnerabilities, threaten privacy, and undermine American innovators' competitiveness. The bill addresses the different ways in which states might try to legislate access to encrypted devices or apps. The bill would prevent states from enacting measures that require product or service vendors to design or change the security functions in their product or service to enable the surveillance of users. States would also be prevented from passing measures that force vendors to allow the physical search of such products by any agency or instrumentality of a State, a political subdivision of a State, or the United States. The bill would also prevent states from establishing measures to force the implementation of backdoors or other decryption methods into products. This article continues to discuss the aim of the ENCRYPT Act and the importance of robust encryption.

    Decipher reports "House Bill Would Ban States From Weakening Encryption"

  • news

    Visible to the public "Critical Vulnerabilities Identified in CODESYS ICS Automation Software"

    Researchers from Positive Technologies have identified ten vulnerabilities in CODESYS automation software for Industrial Control Systems (ICS), some of which have been rated high and critical in severity. According to Vladimir Nazarov, Head of ICS Security at Positive Technologies, the exploitation of these vulnerabilities can lead to remote command execution on a Programmable Logic Controller (PLC), which may, in turn, disrupt technological processes, cause industrial accidents, and create significant economic losses. Attackers do not need a username or password to exploit the vulnerabilities. Having access to the industrial would suffice. The researchers say that the main root of the vulnerabilities is insufficient input data verification, which could be the cause of failed compliance with secure development recommendations. Companies are advised to follow recommendations provided in CODESYS official notices to eliminate the vulnerabilities. This article continues to discuss the severity, potential exploitation, and elimination of the vulnerabilities found in CODESYS ICS automation software.

    Help Net Security reports "Critical Vulnerabilities Identified in CODESYS ICS Automation Software"

  • news

    Visible to the public "PNNL's Shadow Figment Technology Foils Cyberattacks"

    Scientists at the U.S. Department of Energy's Pacific Northwest National Laboratory have developed a cybersecurity technology called Shadow Figment. This technology aims to protect buildings, the electric grid, pipelines, and other physical targets from cyberattacks. Shadow Figment achieves this by luring hackers into an artificial world and then preventing them from inflicting damage by giving them false signals of success. The technology uses Artificial Intelligence (AI) to set up detailed deception to keep attackers engaged in a pretend world that mirrors the real world. The decoy allows real-time user interaction and provides realistic responses to commands. The system's realistic interactions are intended to keep hackers involved in order to give defenders more time to respond. Shadow Figment feeds the hackers with illusory tidbits of success to keep them occupied while defenders learn about their methods and take steps to protect the actual system. The credibility of the system's deception relies on a Machine Learning (ML) program that learns through the observation of the real-world system. When responding to an attack, the program sends signals illustrating that the system is responding in plausible ways. This model-driven dynamic deception is more realistic than the commonly used static decoy that experienced hackers often recognize quickly. Shadow Figment creates interactive clones of physical systems, which considers the complexity of the system. If a hacker turns off a fan in the artificial world, Shadow Figment will respond by signaling that air movement has slowed down and that the temperature is increasing. If a hacker changes a water boiler's settings, the system will adjust the water flow rate appropriately. This article continues to discuss the development, capabilities, intent, and potential applications of the Shadow Figment cybersecurity technology.

    PNNL reports "PNNL's Shadow Figment Technology Foils Cyberattacks"

  • news

    Visible to the public "Why Combining FIDO2 and PKI Provides Broader Enterprise-Wide Security"

    The COVID-19 pandemic has changed how and where corporate resources are accessed, which heightens the need for organizations to update their identity and authentication systems. According to a 2021 Gartner CIO survey, more than 60 percent of employees at CIOs' organizations can now work from home, thus changing the shape of the landscape for authenticating users. It is important to remember that the transition to cloud-based services and the automation supporting digital workloads have resulted in significant increases in virtual machines, mobile devices, applications, containers, Internet of Things (IoT) devices, and other non-human entities, all of which are trying to have their own access to enterprise resources apart from the end user's identity. The management of machine identities has made it more important for organizations to engineer identity authentication and trust verification in all of their digital interactions. However, there is a debate regarding the paths of the security technologies: Public Key Infrastructure (PKI) and techniques, such as FIDO2 and Microsoft Windows Hello for Business. A report developed by CyberScoop delves into the importance and advantages of each technology. The report concludes that each of the technologies will likely play essential roles in the authentication of who and what can access an organization's resources. Experts, quoted in the report, suggest that these security approaches must work together as IT environments continue to evolve. This article continues to discuss the impact of the transition to remote work on the authentication landscape, the management of machine identities, PKI, FIDO2, and efforts to combine these technologies to provide broader enterprise-wide security.

    CyberScoop reports "Why Combining FIDO2 and PKI Provides Broader Enterprise-Wide Security"

  • news

    Visible to the public "NY Transit Officials Confirm Cyberattack; Say Harm Limited"

    Hackers recently compromised computer systems used for the Metropolitan Transportation Authority (MTA) in New York. The incident sparked a rush to prevent a cyberattack that could cripple North America's largest transit system. MTA officials released a statement, revealing that the agency received an alert from the FBI and other federal agencies saying three of its 18 computer systems were at risk. The MTA said that it promptly shut the attack down. It also said a follow-up forensics analysis found no evidence that the hackers stole sensitive information. Rail service and other operations were also not compromised or disrupted by the incident. According to Rafail Portnoy, the MTA's chief technology officer, the agency's multi-layered security systems effectively prevented the spread of the attack. This article continues to discuss the recent cyberattack on New York City's MTA and the response to this incident.

    AP reports "NY Transit Officials Confirm Cyberattack; Say Harm Limited"

  • news

    Visible to the public "Insurance Firm CNA Financial Reportedly Paid Hackers $40 Million in Ransom"

    CNA, a US insurance giant, paid $40 million ransom to recover its systems in March. This was one of the largest payments so far. The attack was carried out using Phoenix CryptoLocker believed to have been used by Evil Corp a Russian cybercrime Network. Since the pandemic there has been a large increase in the number of ransomware attacks and ask payments by hackers. To defend against ransomware attacks, companies should secure all modes of initial access used to infiltrate networks, maintain regular data backups, and develop and use an appropriate recovery.

    The Hacker News report "Insurance Firm CNA Financial Reportedly Paid Hackers $40 Million in Ransom"

  • news

    Visible to the public "Plug-ins for Code Editors Pose Developer-Security Threat"

    Critical vulnerabilities were discovered in two plug-ins for Microsoft's popular Visual Studio Code editor. According to the software security firm Snyk, the exploitation of these vulnerabilities could allow an attacker to execute malware by tricking a developer into clicking a link. The firm warns that code editor extensions could allow attackers to compromise development environments. The two extensions called "Open in Default Browser" and "Instant Markdown" make up over 600,000 downloads in the Virtual Studio Code Marketplace. While the issues have now been patched, this discovery still raises concerns as to whether similar problems exist with other extensions. The question that remains is whether the security of Microsoft's Visual Studio, GitHub's Atom, and other extensible code editors have been assessed enough. Extensible code editors have grown in popularity within the past decade. The 2019 Stack Overflow survey revealed that more than 51 percent of developers use Microsoft's Visual Studio Code, while another 23 percent use Sublime Text and 13 percent use GitHub's Atom. Developers should be more concerned and careful of the extensions they install. However, the marketplace currently has no built-in tools for vetting the security of extensions. Securing the ecosystem requires more security checks and better ways to communicate the degree to which editor plug-ins have been checked to users. Developers who publish and maintain extensions for any platform should at least use modern tools to check the security of the code. This article continues to discuss the potential impacts of the two critical vulnerabilities found by Snyk, the increased popularity of extensible code editors, the lack of tools for vetting extension security, the consequences of software supply chain attacks, and how to keep the software ecosystem secure.

    Dark Reading reports "Plug-ins for Code Editors Pose Developer-Security Threat"

  • news

    Visible to the public "Google Reveals a New Rowhammer Attack"

    Google recently released details regarding its discovery of a new Rowhammer vulnerability. The vulnerability dubbed "Half-Double" improves upon the attack style used against DRAM memory, first reported in 2014, suggesting that the Rowhammer problem will likely not go away anytime soon. The Rowhammer attack involves rapidly and repeatedly accessing data in one memory row on a RAM chip to trigger bit flips and create an electrical charge that changes data stored in other addresses in a nearby memory row on a chip. The attacking memory rows are called the aggressors, while the rows where bit flips occur are called victim rows. Since the discovery of the first Rowhammer attack, researchers have shown many ways in which the technique can be used to change data stored on RAM cards, including DDR3 and DDR4 generations. The Rowhammer attack was initially limited to scenarios where a threat actor had physical access to the target, but researchers have proven that the attack could be executed over the web remotely and used to gain control over Linux virtual machines in the cloud. Google Project Zero (GPZ) researchers explained that the attack works because DRAM cells are becoming increasingly smaller and close together, making it more difficult to prevent the cells from interacting electrically with each other. According to Google, the Half-Double attack technique takes advantage of the worsening physics of some of the newer DRAM chips to alter memory contents. This article continues to discuss the original Rowhammer attack and how the Half-Double technique expands it.

    ZDNet reports "Google Reveals a New Rowhammer Attack"

  • news

    Visible to the public "New Epsilon Red Ransomware Hunts Unpatched Microsoft Exchange Servers"

    A new form of ransomware called "Epsilon Red" has been discovered in the wild, exploiting Microsoft Exchange server vulnerabilities to encrypt machines across a network. This ransomware relies on over a dozen scripts before it reaches the encryption phase and uses a commercial remote desktop utility for attacks. Researchers at Sophos discovered the new ransomware during an investigation of an attack at a U.S. company within the hospitality sector. According to the researchers, the threat actor exploited unpatched vulnerabilities in an on-premise Microsoft Exchange server. A principal researcher at Sophos says that the attackers may have leveraged a set of bugs dubbed ProxyLogon to reach machines on the network. Epsilon Red is written in the Go programming language and is preceded by a set of PowerShell scripts, each of which accomplishes a specific task to prepare the system before launching the ransomware. These tasks include killing processes for security tools, deleting Volume Shadow Copies, deleting Windows Event Logs, expanding permissions on the system, and more. When the network is breached, the hackers reach machines over the Remote Desktop Protocol (RDP) and utilize Windows Management Instrumentation (WMI) to install software and run the scripts that deploy the Epsilon Red executable. This article continues to discuss key findings surrounding the new Epsilon Red ransomware.

    Bleeping Computer reports "New Epsilon Red Ransomware Hunts Unpatched Microsoft Exchange Servers"

  • news

    Visible to the public "Targeted AnyDesk Ads on Google Served Up Weaponized App"

    Hackers used fake ads on Google to trick users into downloading a malicious AnyDesk application. The ad campaign ranked higher in downloads than even the real AnyDesk ads. Researchers estimated that over 40% of users who clicked on the fake ad, downloaded and installed the malware, showing that this was a very successful strategy for the fraudsters. While Google does some automated and human reviews to block malvertising, experts advise it needs to do more to develop better screening to block malware in ads.

    Threatpost reports "Targeted AnyDesk Ads on Google Served Up Weaponized App"

  • news

    Visible to the public "Securing Devices Is the Future of Blockchain Technology"

    Blockchain technology can be used to create trust among Internet of Things (IoT) devices, which is essential to the success of IoT networks. Improving trust among these devices can enable an autonomous security robot to check the security clearances of drones flying overhead and other scenarios such as a self-checkout register at a grocery that flags recalled meat when someone tries to purchase it. However, these use cases exist in theoretical or pilot stages. An upcoming smart-home standard, introduced by the Project Connected Home over IP (CHIP) working group in the ZigBee Alliance, will use blockchain technology to create trust among devices. The new standard focuses on improving IoT device compatibility, which includes ensuring that devices from different manufacturers can interact with each other securely. CHIP's standard describes a blockchain-based ledger containing each CHIP-certified device and its manufacturer. In addition, the ledger contains facts about the device like the current version of its software, whether it has received a specific update, and more. The standard also provides other basic security features such as encryption between IoT devices. Anyone with access to the CHIP Compliance Ledger will be able to monitor the status of all listed devices automatically. Manufacturers, including Apple, Amazon, and Whirpool can also use the ledger to automatically monitor the security of their devices. This blockchain approach eliminates the need for users to track and monitor the security of all of their devices. The ledger could also alert people about device vulnerabilities, depending on how it is set up. This article continues to discuss how the CHIP Compliance Ledger will improve security and create trust among IoT devices.

    IEEE Spectrum reports "Securing Devices Is the Future of Blockchain Technology"

  • news

    Visible to the public "Interpol Seizes $83 Million Headed for Online Scammers"

    Global police have concluded a months-long campaign in which they seized $83 million in funds headed for the bank accounts of cyber-criminals and scammers. Interpol stated that 40 officers from across APAC participated in the HAECHI-I operation over a six-month period. It focused specifically on investment fraud, romance scams, money laundering associated with illegal online gambling, online sextortion, and voice phishing (vishing). According to the FBI, all have become significant money-makers for threat actors of late. Romance and investment fraud were the number two and three earners last year, leading to nearly $937 million combined losses. Extortion ($71 million) and phishing and its variants ($51 million) were also high up on the list. Interpol claimed late last week that nearly two-thirds (64%) of the 1400 cases opened as part of HAECHI-I had been solved, with many others ongoing. Some 585 individuals were arrested, and over 1,600 global bank accounts were frozen as part of the operation.

    Infosecurity reports: "Interpol Seizes $83 Million Headed for Online Scammers"