News Items

  • news

    Visible to the public "One In Six Android Phones In Developing Markets Infected"

    The mobile technology provider Upstream released a new report exploring the state of the mobile market during the COVID-19 pandemic and delving into the challenges that are expected to be experienced in 2021 regarding fraud and malware. The report reveals the security challenges surrounding Android devices in developing nations. One of the key findings of the report is that one in six Android Phones in developing markets are infected with mobile malware. These developing markets include Brazil, Indonesia, Thailand, Nigeria, and South Africa. According to Upstream, these countries are disproportionately impacted by mobile infections compared to the rest of the world because they use third-party stores more than other countries. Indonesia was found to have one of the highest infection rates, with more than 99 percent of mobile transactions in that country having been flagged as fraudulent and blocked by Upstream. Brazil follows with a block rate of 96 percent, with Thailand coming in third place at 92 percent. Cybercriminals are increasingly using third-party stores instead of the official Google Play store in the distribution of mobile malware to evade detection. Upstream found that over 70 percent of malware-infected apps are present on third-party stores. Other reasons as to why developing nations are the most impacted by mobile infections include poor network infrastructure, lack of Wi-Fi, and scarcity of digital skills. This article continues to discuss Upstream's findings regarding mobile device infections in developing nations and the increase in malware-infected apps on third-party stores.

    Silicon UK reports "One In Six Android Phones In Developing Markets Infected"

  • news

    Visible to the public "Malware and Ransomware Gangs Have Found This New Way to Cover Their Tracks"

    The cybersecurity firm Sophos reports a significant increase in malware using the Transport Layer Security (TLS) to hide malware communications. Although HTTPS helps prevent man-in-the-middle (MITM) attacks, attempts at impersonating trusted websites, and more, the protocol has also allowed cybercriminals to secretly share information between a website and a command-and-control (C2) server. Threat actors' use of the TLS protocol to hide malware communications has prevented defenders from detecting and stopping malware deployment and data theft. Sophos noted that malware communications fall under three main categories: data exfiltration, command-and-control, and the downloading of more malware. According to Sophos, malware using TLS to communicate has risen from 24 percent to 46 percent. Researchers have also observed an increase in TLS use in ransomware attacks over the past year, particularly in manually-deployed ransomware. This article continues to discuss the growth in the use of TLS by malware and ransomware operators.

    ZDNet reports "Malware and Ransomware Gangs Have Found This New Way to Cover Their Tracks"

  • news

    Visible to the public "The Riskiest Smart City Technologies"

    A new study by researchers at the University of California, Berkeley, found that smart traffic signals, surveillance systems, and emergency alerts are the riskiest smart city technology solutions. The researchers surveyed 76 cybersecurity experts, asking them to rank nine smart city technologies based on technical vulnerability, how attractive they are to nation-state attackers, and the potential impact of a successful attack. The results of the survey emphasize that not all smart city technologies pose the same risks. Therefore, local officials should consider if cyber risks outweigh the potential gains of adopting smart city technology on a case-by-case basis. They should also take caution when these technologies are vulnerable and are considered attractive targets for hackers, as the impact of an attack could pose a significant danger. For example, if hackers were to tamper with traffic lights, they could cause collisions and gridlock, thus potentially hindering emergency services. This article continues to discuss key findings from the study regarding the most vulnerable smart city technologies and the importance of strengthening the security of city infrastructure against cyberattacks.

    GCN reports "The Riskiest Smart City Technologies"

  • news

    Visible to the public "Stallone Classic a Password Favorite"

    Security researchers at Specops went through more than 800 million breached passwords to determine which big-screen hits were used the most in passwords. The selection was a subset of a list of 2 billion passwords that have appeared in breached lists. Topping the list was the sports drama Rocky. Rocky, which was released in 1976, was used as a password nearly 96,000 times. Trailing close behind was the 1991 American fantasy swashbuckler adventure movie Hook, which showed up in over 75,000 breached password lists. Taking the number three spot with 50,000 uses was The Matrix. Superhero movies Batman, Superman, Spider-man, X-men, and Iron Man took the fourth, sixth, eleventh, thirteenth, and fourteenth spots, respectively, while Alfred Hitchcock's 1960 American psychological horror thriller Psycho came in at number five. Children's movies were also popular, with Frozen scooping the number 12 spot and Shrek taking the number 16 spot.

    Infosecurity reports: "Stallone Classic a Password Favorite"

  • news

    Visible to the public "Costco Issues Scam Warning"

    Costco Wholesale Corporation is warning its customers to be wary of more than a dozen digital scams. On its website, they published screenshots of 14 "prominent fraudulent emails, texts, and posts" in which cyber-criminals are impersonating Costco. The majority of the traps use financial benefits to lure victims, promising free products, financial reimbursements, exclusive offers, cash-back rewards, and gift cards worth $50. Many try to trick victims into sharing their personal information by asking them to take a short survey to claim a prize. Cyber-criminals impersonating Costco are also exploiting the coronavirus pandemic as well. One scam tells shoppers that a Covid-19 stimulus package consisting of $130 of free merchandise will be given to "loyal Costco members" who fill in a customer survey. Other social engineering tactics deployed by threat actors include the exploitation of Americans seeking employment. One scam email falsely told the recipient that Costco was "currently taking interviews for positions in your area that pay up to $21.00 per hour." After sharing their personal details, the adversary told the target that they would receive confirmation of a job interview with the company. Costco stated that one should not visit any links provided in messages such as these and that people should not give the sender any personal information.

    Infosecurity reports: "Costco Issues Scam Warning"

  • news

    Visible to the public "Attackers Are Exploiting Zero-Day in Pulse Secure VPNs to Breach Orgs"

    Researchers at FireEye Mandiant have warned of the exploitation of one zero-day vulnerability and several old flaws in widely deployed Pulse Connect Secure (PCS) Virtual Private Network (VPN) devices to compromise defense, government, and financial organizations. According to PCS Chief Security Officer Phil Richards, software updates for addressing the zero-day vulnerability will be released in early May. Until then, workarounds have been offered to mitigate the risk of that flaw's exploitation. A tool was also released to help defenders check if their systems have been impacted. FireEye Mandiant found that threat actors have been exploiting four PCS vulnerabilities and using 12 malware families to evade authentication as well as obtain backdoor access to targeted devices. The hacking campaigns behind the attacks are labeled as UNC2630 and UNC2717. It is suspected that UNC2630 is working on behalf of the Chinese government, while the government or APT group behind UNC2717 remains unknown. The researchers observed UNC2630 harvesting credentials from various Pulse Secure VPN login flows. This allowed the actor to use legitimate account credentials to move laterally into impacted networks. In addition, the actor used modified Pulse Secure binaries and scripts on the VPN appliance to maintain persistence. This article continues to discuss the exploitation of PCS VPN device vulnerabilities to breach organizations.

    Help Net Security reports "Attackers Are Exploiting Zero-Day in Pulse Secure VPNs to Breach Orgs"

  • news

    Visible to the public "Threat Actors Exploiting 3 SonicWall Email Security Vulnerabilities"

    Users of SonicWall Hosted Email Security (HES) are urged to apply patches for three zero-day vulnerabilities found in the software. This platform provides inbound and outbound security protection and helps combat email-borne threats. The first zero-day flaw is a pre-authentication administrative account creation vulnerability stemming from a poorly secured API endpoint, which could allow an attacker to create an administrator account by sending a specially crafted HTTP request to the remote host. The exploitation of the second flaw could allow a post-authenticated hacker to upload an arbitrary file to the remote host via a branding feature. An attacker could use the feature to upload arbitrary files, including executable code like web shells, because of the lack of file validation. The third flaw is present in the branding feature. This is a traversal vulnerability that could allow a post-authenticated attacker to read an arbitrary file from the remote host. This article continues to discuss the discovery, potential exploitation, impact, and mitigation of the zero-day vulnerabilities found in the SonicWall HES platform.

    HealthITSecurity reports "Threat Actors Exploiting 3 SonicWall Email Security Vulnerabilities"

  • news

    Visible to the public "Hundreds of Networks Reportedly Hacked In Codecov Supply-Chain Attack"

    Additional details have been shared about the recent Codecov system breach, which is now being compared to the SolarWinds hack. Codecov is a San Francisco-based company that offers code coverage and software testing tools. The scope of this system breach extends beyond Codecov's systems, as hundreds of customer networks have been breached in the incident. The supply chain attack faced by Codecov went undetected for more than two months. The threat actors obtained Codecov's credentials from the company's flawed Docker image, which they then used to alter the Codecov's Bash Uploader script used by clients. They replaced Codecov's IP address with their own in the Bash Uploader script to silently collect credentials, tokens, API keys, and anything else that has been stored as environment variables in the customers' continuous integration (CI) environments. Codecov has over 29,000 customers, including Atlassian, GoDaddy, Washington Post, Procter & Gamble (P & G), and other prominent names, thus making this a significant supply chain incident. Federal investigators found that the Codecov attackers deployed automation to use the collected customer credentials to infiltrate hundreds of client networks. This article continues to discuss the investigation and impact of the breach at the code testing company Codecov.

    Bleeping Computer reports "Hundreds of Networks Reportedly Hacked In Codecov Supply-Chain Attack"

  • news

    Visible to the public "FIDO Announces New Security Standard for IoT Devices"

    The FIDO Alliance has developed a new security standard for Internet of Things (IoT) devices. The open industry association said the move would help address the security, cost, and complexity challenges involved in deploying IoT devices at scale, thereby unlocking the potential of IoT technology for industrial use. Named the FIDO Device Onboard (FDO) protocol, the standard uses asymmetric public key cryptography to allow the industrial IoT industry to onboard any device to a device management system quickly and securely. The automated process will remove the requirement for long and technical installations, while its "untrusted installer" approach means installers won't require any sensitive infrastructure/access control information to add a device to a network. FIDO was launched in 2013 and is a cross-industry coalition with the goal to boost online security with open standards for simpler, stronger authentication that moves beyond passwords. Members include tech giants Amazon, Apple, Google, and Microsoft. The new standard represents FIDO's first move into the area of IoT.

    Infosecurity reports: "FIDO Announces New Security Standard for IoT Devices"

  • news

    Visible to the public "Dating Service Suffers Data Breach"

    Men's social networking website and online dating application Manhunt has suffered a data breach. The 20-year-old site was compromised in a cyber-attack that took place in February 2021. The breach was discovered on March 2nd, and an investigation into the evidence revealed that the attackers had downloaded customer's data at the beginning of February. In the notice of data breach, Manhunt revealed that the personal information of an estimated 7,714 Washington residents had been affected. The attacker gained access to a database that stored account credentials for Manhunt users. The adversary downloaded the usernames, email addresses, and passwords of some users. There is no evidence to suggest that the hacker had accessed users' pictures, messages, or other information from user profiles. No payment card information was exposed because of the incident as Manhunt doesn't transmit or store this type of information. Security researchers warned users to be on the lookout for phishing messages from threat actors impersonating Manhunt or claiming to have information about users.

    Infosecurity reports: "Dating Service Suffers Data Breach"

  • news

    Visible to the public "FBI Operation Removes Backdoors from Hacked Exchange Servers in the US"

    The US Department of Justice (DOJ) recently revealed that the FBI carried out a court-approved operation to remove malicious web shells from compromised Microsoft Exchange email servers across the US. These web shells are used for backdoor access to the servers. According to the DOJ, the web shells could have allowed continued access to emails and US networks by unauthorized actors. Microsoft released an emergency security update for its Microsoft Exchange email and communications software in early March. It addressed a security vulnerability in versions of the software going back to 2013. Hackers may have hit at least 30,000 organizations in the US to steal email communications. Though many server owners successfully removed the malicious web shells, others were not able to do so, thus hundreds of the web shells have gone unmitigated. The FBI obtained a search warrant to access compromised Exchange servers to copy the malicious web shells and then remove them. The DOJ said the operation was successful. However, other vulnerabilities were not patched, and additional malware placed on servers using the web shells was not removed. This article continues to discuss the FBI's court-approved operation to eliminate malicious web shells from hundreds of systems.

    CNET reports "FBI Operation Removes Backdoors from Hacked Exchange Servers in the US"

  • news

    Visible to the public "TrickBot: Attackers Using Traffic Violation Scam to Spread Malware"

    The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI revealed a new phishing scheme in which attackers use fake traffic violations to infect victims with TrickBot and steal sensitive information. The attack begins with someone receiving a malicious email with a link. Once the link is clicked, it sends the victim to a website claiming to contain proof of their traffic violation. The link to the proof downloads a malicious JavaScript file that establishes a connection with a command-and-control server (C&C) controlled by the attackers. From there, TrickBot infects the victim's machine and steals their login credentials through man-in-the-middle (MITM) attacks. The malware can also spread across an impacted network to infect other machines. This article continues to discuss attackers' use of fake traffic violations to spread TrickBot malware, the takedown and return of this malware, and how organizations could defend against the latest TrickBot attack.

    Security Intelligence reports "TrickBot: Attackers Using Traffic Violation Scam to Spread Malware"

  • news

    Visible to the public "Remote Code Execution Vulnerabilities Uncovered in Smart Air Fryer"

    Researchers from Cisco Talos found two remote code execution (RCE) vulnerabilities in the Cosori Smart Air Fryer, an Internet-connected kitchen product that allows users to have remote control over cooking temperature, times, and settings. The vulnerabilities could allow hackers to take over the device too. The first vulnerability found in the Smart 5.8-Quart Air Fryer CS158-AF (v.1.1.0) is caused by an unauthenticated backdoor, while the second vulnerability is a heap-based overflow issue. Both vulnerabilities could be abused through specially crafted traffic packets. RCEs can lead to the hijacking of systems, remote tampering, and the launch of additional malware payloads. The discovery of security flaws in the kitchen product represents a bigger problem pertaining to the vulnerability of Internet of Things (IoT) devices to attacks and the need to improve the implementation of security in the design of such devices. This article continues to discuss the RCEs in a smart air fryer uncovered by Cisco Talos researchers, Cosori's response to the disclosure of these flaws, and another recent discovery of nine vulnerabilities in four TCP/IP stacks commonly used by smart devices for communication.

    ZDNet reports "Remote Code Execution Vulnerabilities Uncovered in Smart Air Fryer"

  • news

    Visible to the public "Geico Data Breach Opens Door to Unemployment Scams"

    Security researchers have discovered that adversaries repeatedly stole driver's license numbers from a database maintained by Geico over the course of six weeks earlier this year. The security researchers found that the perpetrators of the breach used personal information on Geico customers that they acquired elsewhere to access Geico's sales system and steal the driver's license numbers. The information in the database could allow scammers to apply for unemployment benefits pretending to be the real person. The security researchers stated that if anyone receives any mailings from their state's unemployment agency/department, then they should review them carefully and contact that agency/department if there is any chance fraud is being committed. It is unclear how many people are affected by the breach, and Geico has not responded to multiple requests for comment.

    Cyberscoop reports: "Geico Data Breach Opens Door to Unemployment Scams"

  • news

    Visible to the public "Defending Against Cybersecurity Moles Inside Your Agency"

    Insider threats are often considered to be either disgruntled employees or people who have made errors. However, in the age of COVID-19, insider threats are changing. An insider is now more likely to be a remote employee who appears completely harmless. With the movement to a virtual workforce, employers are not being protected by brick-and-mortar security practices. In many cases, access to sensitive data has become increasingly available and uncontrollable. Forrester's 2021 cybersecurity report predicts that 33 percent of security breaches will be caused by insider threats in 2021, which is an increase from 25 percent primarily due to remote work. Michael Crouse, an ITPM user protection specialist at Forcepoint, encourages organizations to combine a zero-trust approach with user behavioral analysis to reduce the potential impact of insider threats. The pandemic has magnified the importance of behavioral analysis to detect deviant usage patterns. Organizations should consider putting measures in place to monitor users' behaviors and whether or not they are on a company-secured Virtual Private Network (VPN). It is essential to understand a user's intentions and activities regardless of their location. During monitoring, look for signs of unusual behaviors. Couple user behavioral analysis with a zero-trust approach to ensure the continuous verification and validation of users as they try to access sensitive information. This article continues to discuss the growth in insider threats during the pandemic and how combining a zero-trust approach with user behavioral analysis can help combat these threats.

    NextGov reports "Defending Against Cybersecurity Moles Inside Your Agency"

  • news

    Visible to the public "COVID-19-Themed Cyberattack Detections Continue to Surge"

    McAfee researchers examined cybercriminal activity related to malware and the evolution of cyber threats in the third and fourth quarters of 2020. They published their findings in a new report. In Q4, there was an average of 648 threats per minute, an increase of 60 threats per minute (10%) over Q3. The two quarters also saw COVID-19-related cyber-attack detections increase by 240% in Q3 and 114% in Q4, while Powershell threats again surged 208% due to continued increases in Donoff malware activity. Mobile malware grew 118% in Q4 in part due to a surge in SMS Reg samples. The HiddenAds, Clicker, MoqHao, HiddenApp, Dropper, and FakeApp strains were the most detected mobile malware families. The researchers also found that ransomware grew in volume 69% from Q3 to Q4, driven by Cryptodefense. REvil, Thanos, Ryuk, RansomeXX, and Maze groups topped the overall list of ransomware families. MacOS malware exploded in Q3 420% due to EvilQuest ransomware but then slowed towards the end of the year.

    Help Net Security reports: "COVID-19-Themed Cyberattack Detections Continue to Surge"

  • news

    Visible to the public "Phishing Attacks Actively Using Alternative Exfiltration Methods Including Google Forms and Telegram Bots"

    According to researchers with the cyber intelligence firm Group-IB, cybercriminals are frequently using legitimate services to gather stolen data from exploit kits in the performance of phishing attacks. The researchers have found that hackers are often using Google Forms and Telegram bots with admin panels offered as cybercrime-as-a-service to manage processes during phishing attacks. It has been noted that the use of such services has led to the performance of increasingly sophisticated attacks. Group-IB's Computer Emergency Response Team (CERT-GIB) examined several phishing kits used by hackers to generate phishing web pages aimed at compromising online services and email clients. One of CERT-GIB's key findings is that cybercriminals are mostly targeting online shopping, streaming services, and tools used to view documents. Hackers could steal linked bank accounts by compromising online accounts. This article continues to discuss CERT-GIB's key findings regarding the frequent use of Google Forms and Telegram bots to collect stolen data during phishing attacks, the rise of phishing automation, and other recent findings surrounding phishing attacks.

    CPO Magazine reports "Phishing Attacks Actively Using Alternative Exfiltration Methods Including Google Forms and Telegram Bots"

  • news

    Visible to the public "Vulnerabilities in OpENer Stack Expose Industrial Devices to Attacks"

    Researchers with the industrial cybersecurity firm Claroty recently disclosed five vulnerabilities in the OpENer Ethernet/IP (ENIP) stack designed for I/O adapter devices. The OpENer stack supports multiple I/O and explicit connections. It implements the ENIP and CIP industrial protocols and is widely used among top SCADA vendors. The exploitation of vulnerabilities found in the OpENer stack could allow attackers to cause denial-of-service (DoS) conditions, achieve remote code execution, and more. The Cybersecurity and Infrastructure Security Agency (CISA) warned of the vulnerability of all OpENer Ethernet/IP stack commits and versions before February 10, 2021, and urges the application of the latest commits. CISA also recommends taking measures to minimize the risk of these vulnerabilities' exploitation, which include ensuring that control systems are not exposed to the Internet, isolating control system networks and remote devices from the business network, and using secure methods for remote access. This article continues to discuss the discovery of multiple vulnerabilities in the OpENer stack, the potential exploitation of these vulnerabilities by attackers, and CISA's recommendations for addressing those flaws.

    Security Week reports "Vulnerabilities in OpENer Stack Expose Industrial Devices to Attacks"

  • news

    Visible to the public "Cybersecurity in the Blue Economy"

    The oceans and seas cover over two-thirds of the Earth's surface. These waters are expected to add $3 trillion to the global economy over the next decade through the generation of electricity via marine renewable energy (MRE) devices, which could reduce the carbon footprint from energy production and support grid stability for remote coastal communities. It is essential to protect these technologies from cybersecurity threats that could disrupt device functionality and connected systems. The first cybersecurity guidance report for MRE devices has been created by Pacific Northwest National Laboratory (PNNL) on behalf of the US Department of Energy's (DOE) Water Power Technologies Office. This guidance aims to help MRE developers further explore the risks present in their designs and operations, as well as improve the security of devices, industrial control systems, energy delivery systems, and the maritime industry. In order to identify and analyze cybersecurity risks and threats, the PNNL team gathered data through a formal request for information to developers, a presentation to the DOE Marine Energy Council's stakeholder members, and one-on-one discussions. They reviewed cyber threats and vulnerabilities faced by IT and Operational Technology (OT) devices used in oscillating water columns, oscillating surge flaps, eave-point absorbers, and current turbines. Then they examined the supply chain risks for potential security issues that stem from firmware, hardware, and software used in IT and OT devices. Using these facts, the researchers created customized guidance for MRE developers and end-users. This article continues to discuss the creation of cybersecurity best practices guidance for marine energy devices.

    PNNL reports "Cybersecurity in the Blue Economy"

  • news

    Visible to the public "Over Half of Malware Delivered via Cloud Applications"

    According to a study from Netskope, over 60 percent of malicious payloads were sent via cloud-based apps in 2020. That is an increase from 48 percent of malware samples delivered via cloud applications in 2019. This discovery brings further attention to the fact that attackers are increasingly turning to the cloud to execute attacks. Cloud apps are attractive to attackers as they allow them to circumvent older email and web solutions. Organizations with about 500 to 2,000 employees are now using an average of 664 different cloud apps each month, half of which received a 'Poor' rating on the study's Cloud Confidence Index. This article continues to discuss the growth in the distribution of malware using cloud apps, the importance of improving the security of these apps, recent cloud app breaches, and how organizations could defend against the misuse of such apps.

    Security Intelligence reports "Over Half of Malware Delivered via Cloud Applications"

  • news

    Visible to the public "NSA Alerts About Four Critical Vulnerabilities in Microsoft Exchange Servers"

    The National Security Agency (NSA) issued alerts about four critical vulnerabilities found in 2013, 2016, and 2019 versions of the Microsoft Exchange Server. The exploitation of these vulnerabilities could allow attackers to perform remote code execution on targeted systems. Microsoft stated that there is no evidence of hackers actively exploiting the vulnerabilities. In addition, Microsoft released security patches to address the critical flaws. The four vulnerabilities reported by the NSA include an RPC endpoint mapper service elevation of privilege vulnerability, Windows NTFS denial-of-service vulnerability, Windows installer information disclosure vulnerability, and an Azure ms-rest-nodeauth library elevation of privilege vulnerability. The Cybersecurity and Infrastructure Security Agency (CISA) orders federal agencies to install the newly released Microsoft Exchange security updates. CISA has warned that threat actors could reverse engineer the security patches to develop working exploits because of their severity and public disclosure. This article continues to discuss the four critical vulnerabilities discovered in Microsoft Exchange Servers, what the exploitation of these bugs could allow threat actors to do, Microsoft's release of security fixes for these vulnerabilities, and CISA's order to federal agencies to install the patches

    CISO MAG reports "NSA Alerts About Four Critical Vulnerabilities in Microsoft Exchange Servers"

  • news

    Visible to the public Incentives for Utilities to monitor for hackers

    The National Security Council plan expected out next week will offer incentives rather than regulations to encourage utilities to install monitoring software to identify hackers and report the incidents to the government. This action comes after more than 25% of the country's 1500 utilities were infected with the SolarWinds software malware.

    https://threatpost.com/biden-power-grid-hacks/165428/

  • news

    Visible to the public "Global Attacker Dwell Time Drops to Just 24 Days"

    Researchers from FireEye conducted a new study where they analyzed targeted attack activity between October 1, 2019, and September 30, 2020. The researchers compiled their findings in a report called M-Trends 2021. The researchers found that 59% of organizations detected attackers within their environments over the period, a 12-percentage point increase on the previous year. The speed at which they did so also increased: dwell time for attackers inside corporate networks fell below a month for the first time in the report's history, with the median global figure now at 24 days. It's more than twice as fast as the previous year (56 days) and shows that detection and response are moving in the right direction. When the report was first published in 2011, it took firms 416 days to detect adversaries within their environments. In the Americas, dwell time dropped from 60 days in 2019 to just 17 days last year. The researchers stated that the major factor contributing to the increased proportion of incidents with dwell times of 30 days or fewer is the continued surge in the proportion of investigations that involved ransomware, which rose to 25% in 2020 from 14% in 2019.

    Infosecurity reports: "Global Attacker Dwell Time Drops to Just 24 Days"

  • news

    Visible to the public "DHS S&T Expands Pilot of Cybersecurity Tech for Emergency Communications Centers"

    The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) has expanded pilot testing of a technology solution aimed at strengthening the cybersecurity of the nation's emergency communications infrastructure. SecuLore Solutions, a cybersecurity company based in Odenton, Maryland, received funding from DHS S&T for its research and development (R&D) of a cybersecurity defense solution in which predictive analytics and cyber data are applied to help detect and mitigate cyberattacks targeting legacy emergency communications systems as well as new Next Generation 911 (NG911) and Internet Protocol-based technologies. The company updated its existing cybersecurity solutions with a new capability that enables near-real-time behavioral threat analysis of traffic flowing to an Emergency Communications Center's (ECC) network and provides recommended steps for remediation based on the malware's behavior, type, or both. SecuLore is currently pilot testing its cybersecurity solution with the Emergency Services Department in Palm Beach County, Florida. Pilot testing of the solution will expand to five more ECCs across the US. The feedback and insights captured during these pilots will help SecuLore and DHS gain a better understanding of how other Emergency Services Departments would use and manage the cybersecurity technology. This article continues to discuss the expanded pilot testing of SecuLore Solutions' newly developed cybersecurity solution for ECCs to bolster the nation's emergency communications infrastructure, as well as the Cybersecurity and Infrastructure Security Agency's (CISA)'s role and S&T's cybersecurity mission.

    The US Department of Homeland Security reports "DHS S&T Expands Pilot of Cybersecurity Tech for Emergency Communications Centers"

  • news

    Visible to the public Science of Security and Privacy 2021 Annual Report

    The Science of Security and Privacy 2021 Annual Report is now available.

    Science of Security and Privacy 2021 Annual Report highlights the progress and accomplishments of this initiative.

  • news

    Visible to the public "Critical Zoom Vulnerability Triggers Remote Code Execution Without User Input"

    Pwn2OW is a contest that allows white-hat cybersecurity professionals and teams to compete in the discovery of bugs in popular software and services. This year the winning team was Computest, and they discovered a vulnerability in Zoom. The team earned themselves $200,000 for their Zoom discovery. The Computest researchers demonstrated a three-bug attack chain that caused an RCE on a target machine, and all without any form of user interaction. The team was able to show how an attacker could open a calculator program of a machine running Zoom following its exploit. Zoom has not yet had time to patch the critical security issue, so the vulnerability's specific technical details are being kept under wraps. The attack works on both Windows and Mac versions of Zoom, but it has not yet been tested on iOS or Android. The browser version of the videoconferencing software is not impacted.

    ZDNet reports: "Critical Zoom Vulnerability Triggers Remote Code Execution Without User Input"

  • news

    Visible to the public "Microsoft Uses Machine Learning to Predict Attackers' Next Steps"

    Researchers at Microsoft have built a model that uses Machine Learning (ML) to attribute cyberattacks to specific groups based on Tactics, Techniques, and Procedures (TTPs) and to predict their next steps. The Microsoft researchers are discovering different ways to use ML to transform attackers' specific TTPs into behavior models that can be used for the automation of attack attribution and the prediction of specific actors' next attack steps. Microsoft recently published a research blog post discussing its use of data collected on threat actors via its endpoint and cloud security products to train a probabilistic ML model that can correlate TTPs, extracted from an ongoing cyberattack, with a specific group. The models can reverse the correlation in that the ML model can use what it has learned to predict the group's next steps once attack attribution is achieved. According to Tanmay Ganacharya, the partner director for security research at Microsoft, the use of this ML approach could significantly lessen the time to respond to active threats, improve attack attribution, and enhance the context of ongoing attacks. The company collected data from its Microsoft Defender anti-malware software to generate collections of TTPs, which its researchers then used to implement a Bayesian network model. In cybersecurity, this model is commonly associated with anti-spam engines because it is said to be better suited for handling challenges such as high dimensionality, missing data, interdependencies between TTPs, and more. This article continues to discuss the ML model built by Microsoft researchers to attribute attacks to specific groups and predict their next steps.

    Dark Reading reports "Microsoft Uses Machine Learning to Predict Attackers' Next Steps"

  • news

    Visible to the public "Over 90% of Organizations Hit by a Mobile Malware Attack in 2020"

    Researchers from Checkpoint conducted a new study where they polled 1800 customers of its Harmony Mobile device threat protection product. The researchers discovered that every global organization suffered at least one mobile malware attack in 2020. Of the near-total number that faced a mobile attack last year, 93% of incidents originated in a device network and were either phishing attempts (52%), C&C communication with malware already on the device (25%), or involved infected websites/URLs (23%). The study also revealed that nearly half (46%) of responding organizations had at least one employee download a malicious mobile application that threatened networks and data last year. Banking Trojans, mobile Remote Access Trojans (MRATs), premium diallers, clickers, and ad fraud were among the most common. Some 97% of organizations faced mobile threats originating in multiple vectors, including applications, networks, devices, and OS vulnerabilities. The researchers warned that mobile device management (MDM) is a potentially major new target for attackers.

    Infosecurity reports: "Over 90% of Organizations Hit by a Mobile Malware Attack in 2020"

  • news

    Visible to the public "Researchers Develop Method for Enhancing Resilience against Replay Attacks In Computer Systems"

    Complex, multi-tier systems' reliance on layered communications in the performance of tasks increases vulnerability as every point of contact could be a target for replay attacks. In replay attacks, the malicious actor uses information already in the system, which makes it difficult to detect them. The actor can gain access or cause a specific by stealing a permission string from one transmission and then using it on another agent or the agent who received the transmission initially. Malicious actors could also gain access or incite a certain action using a stolen account number. A team of researchers from the University of Calabria in Italy has developed the first predictive control scheme that can help distributed networks, consisting of multiple agents, identify replay attacks and protect against them. The researchers apply a receding horizon model to predict what a system will look like in the future, thus allowing the identification of unexpected events such as the resending of information. This article continues to discuss the complex structure of modern computer systems and how the researchers' predictive control scheme enhances the resilience of these systems against replay attacks.

    Continuity Central reports "Researchers Develop Method for Enhancing Resilience against Replay Attacks In Computer Systems"

  • news

    Visible to the public "National Supply Chain Integrity Month: Campaign to Raise Awareness of Supply Chain Threats and Mitigation"

    April is National Supply Chain Integrity Month. The National Counterintelligence and Security Center (NCSC) is partnering with government and industry partners throughout April for the 4th annual National Supply Chain Integrity Month to encourage organizations across the US to take action to bolster their supply chains against foreign adversaries and other risks. NCSC is working with the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA), the National Association of State Procurement Officials (NASPO), the Department of Defense's Center for the Development of Security Excellence (CDSE), the National Association of Counties (NACo), the Federal Communications Commission (FCC), and others to increase awareness among organizations about threats facing US supply chains as well as to share information on how to mitigate risks. The recent software supply chain attacks on the US industry and government have brought further attention to the importance of improving our supply chains' resilience, security, and diversity. The exploitation of vulnerabilities in US supply chains by foreign adversaries present unique security threats. State-sponsored hackers have targeted software and Information Technology service supply chains to conduct espionage, steal intellectual property, and more. NCSC encourages organizations to consider diversifying supply chains, mitigating third-party risks, identifying and prioritizing essential assets, ensuring executive-level commitment, and strengthening partnerships in order to enhance the resilience of their supply chains. This article continues to discuss the goal of National Supply Chain Integrity Month, the exploitation of US supply chains by foreign adversaries, and what organizations should do to improve the resilience of their supply chains.

    HSToday reports "National Supply Chain Integrity Month: Campaign to Raise Awareness of Supply Chain Threats and Mitigation"

  • news

    Visible to the public "UK Firms Suffer Record Number of Cyber-Attacks in Q1"

    Researchers at Beaming discovered that there was no let up for UK businesses in the first three months of 2021, with commercial organizations suffering an 11% year-on-year increase in cyber-attacks during the period. The researchers found that UK firms were hit by over 172,000 attacks each on average during the first quarter, the equivalent of 1912 per day and one intrusion attempt every 45 seconds. This compares to 1725 attacks per day in the first quarter of 2020. Beaming claimed that Q1 2021 saw the highest level of malicious online activity seen at the start of a year since it began recording such data in 2016. Remotely controlled IoT applications and file-sharing services were the top targets for attackers attracting 175 and 100 attacks per day, respectively, between January and March. The most popular countries of origin for IP addresses used in attacks were China (14%), the US (11%), and India (6%).

    Infosecurity reports: "UK Firms Suffer Record Number of Cyber-Attacks in Q1"

  • news

    Visible to the public "Data from 500M LinkedIn Users Posted for Sale Online"

    In yet another incident of threat actors scraping data from public profiles and slinging it online for potential cybercriminal misuse, researchers have found that personal data from more than 500 million LinkedIn users have been posted for sale online. The personal data for sale includes LinkedIn IDs, full names, professional titles, email addresses, phone numbers, and personally identifiable information (PII). The LinkedIn incident comes on the heels of a substantial leak of personal data from more than 533 million Facebook users last weekend. The researchers stated that the leaked data contains no payment card details and no passwords, so it is less valuable to attackers and will not sell for much on the Dark Web. LinkedIn officials confirmed that the platform's data was included in the database and stated that it was not due to a breach of its system but instead was scraped from the LinkedIn site.

    Threatpost reports: "Data from 500M LinkedIn Users Posted for Sale Online"

  • news

    Visible to the public Beware of fake NFT Websites if Counterfeit Collectibles

    Non-fungible tokens known as NFTs, are now becoming the target of scammers. NFTs are a unique token that are associated with original collectible digital artwork or videos.

  • news

    Visible to the public "Cybercrime Group Lazarus Upgrades its Arsenal with Vyveva Malware"

    ESET researchers found a new backdoor that is being used by the Lazarus hacking group in attacks against freight and logistic organizations in South Africa. The malware dubbed Vyveva performs backdoor activities such as exfiltrating files, collecting information from an infected system, and executing arbitrary code through a remote connection to a command-and-control (C2) server. The backdoor malware also connects to its C2 server via the Tor network through the use of fake TLS connections. The researchers believe Vyveva has been active since 2018 even though it was first discovered in June 2020. This article continues to discuss the capabilities and components of Vyveva malware as well as the history and recent activities of the Lazarus hacking group.

    CISO MAG reports "Cybercrime Group Lazarus Upgrades its Arsenal with Vyveva Malware"

  • news

    Visible to the public "Fraudsters Use HTML Lego to Evade Detection in Phishing Attack"

    Researchers with Trustwave SpiderLabs have released a detailed analysis of a new phishing campaign aimed at Microsoft 365 users. The fraudsters behind the campaign employ "HTML Lego" to deliver a fake Microsoft login page. According to Trustwave, the phishing emails do not have an email body, but they do contain a malicious attachment that appears to be an Excel file with information about an investment. This attachment is really an HTML document with two sections of URL encoded text. The threat actors put different pieces of HTML together and hid them in JavaScript files to generate a fake login page. This article continues to discuss the use of HTML Lego in a new phishing campaign to avoid detection.

    Dark Reading reports "Fraudsters Use HTML Lego to Evade Detection in Phishing Attack"

  • news

    Visible to the public "Scientists Harness Chaos to Protect Devices From Hackers"

    Researchers at Ohio State University have discovered how to use chaos to help create fingerprints for electronic devices that might be unique enough to thwart the most sophisticated hackers. The researchers believe these fingerprints are unique enough to require more than a lifetime of the universe to try all possible combinations. Daniel Gauthier, the senior author of the study and professor of physics at Ohio State University, has emphasized that chaos is significantly beneficial in the system developed by the team. They created new Physically Unclonable Functions (PUFs), which are built into computer chips. PUFs utilize the inherent, unique manufacturing variations in computer chips to produce digital fingerprints that can be used to authenticate and secure devices. According to Gauthier, secure ID cards could potentially be created using the new PUFs to track goods in a supply chain. They could also be used in the authentication of applications. The researchers used a web of randomly interconnected logic gates to develop a complex network in their PUFs. Logic gates create a new signal using two electronic signals. The researchers exploit the unreliable behavior created by the non-standard use of the gates to produce a form of deterministic chaos. This chaos magnifies the tiny manufacturing variations found on a computer chip. The amplification of these variations by chaos can change the secrets being produced on the chip, making it more difficult for hackers to figure them out. Chaos results in the production of an uncountably large number of secrets available on a chip. As part of the study, the researchers tested Machine Learning (ML) attacks against their PUF, and they all failed to hack it. This article continues to discuss the problem with current PUFs and the creation of new PUFs that use chaos to protect devices from hackers.

    Science Daily reports "Scientists Harness Chaos to Protect Devices From Hackers"

  • news

    Visible to the public "SAP Issues Advisory On the Exploit of Old Vulnerabilities to Target Enterprise Applications"

    SAP and Onapsis recently released a joint threat intelligence report to help SAP customers protect themselves against active cyber threats aimed at compromising organizations running unsecured SAP applications. The report highlights activities in which security flaws given a CVSS severity score of up to 10 are being weaponized by threat actors. An estimated 400,000 organizations are using SAP applications. According to both SAP and Onapsis, there were at least 1,500 SAP application-related attack attempts tracked between June 2020 and March 2021, with at least 300 having achieved success. Attackers are targeting enterprise resource planning (ERP), customer relationship management (CRM) software, supply chain management (SCM) systems, and more. SAP releases security patches for its products each month. However, customers are not fixing the critical vulnerabilities that are being exploited by cybercriminals worldwide. There are cases in which Internet-facing SAP applications riddled with bugs have remained unpatched for months or years. The report points out six actively exploited vulnerabilities that could lead to the creation of administrator accounts, full system hijacking, complete administrative control over the hub of an organization's SAP setup, lateral movement through a corporate network, information leaks, total control of SAP business processes, and other malicious activities. The window for patching SAP vulnerabilities is small, as some of these vulnerabilities have been observed being weaponized in less than 72 hours after their disclosure. This article continues to discuss the exploitation of critical vulnerabilities in SAP applications and the potential impact of these flaws on organizations.

    ZDNet reports "SAP Issues Advisory On the Exploit of Old Vulnerabilities to Target Enterprise Applications"

  • news

    Visible to the public "$38 Million Worth of Gift Cards Stolen And Sold on Dark Web"

    Researchers at a fraud intelligence firm called Gemini Avirsory found that a cybercriminal has sold almost 900,000 gift cards and over 300,000 payment cards on a top-tier cybercrime forum on the dark web. The total value of the cards was claimed to be around $38 million. According to the researchers, the stolen cards originated from a 2019 breach of an online discount gift card marketplace that has since gone offline. Since they're easy to redeem and tough to track, gift cards are an increasingly popular target for fraud. One of the researchers observed offers to sell the cards in bulk on the Russian-language forum in February 2021. While the actor behind the sale didn't reveal how they obtained the cards or what their origins were, they did disclose that the loot contained more than 3,000 brand-name gift cards from as many companies, including Airbnb, Amazon, Nike, Marriott, Walmart, and others. The threat actors set up an auction with the bidding starting at US$10,000 and a buy now price of double the initial bidding price. The database was sold within a few moments of being posted. A mere day after selling the gift cards, the same cybercriminal offered to sell 330,000 payment and debit cards on the same online hacking forum. According to the posting, the information included the victims' billing address and partial payment card data such as the card number, its expiration date, and the issuing bank's name. However, the Card Verification Value (CVV) and the cardholder's name were not included.

    We Live Security reports: "$38 Million Worth of Gift Cards Stolen And Sold on Dark Web"

  • news

    Visible to the public "Hackers Are Exploiting Discord and Slack Links to Serve Up Malware"

    Collaboration platforms such as Discord and Slack have increased in use to help maintain ties during the COVID-19 pandemic. As these platforms have increasingly become an integral part of our lives, threat actors have been using them to deliver malware to unsuspecting victims. Cisco's security division Talos recently shared new research that shows how collaboration tools like Slack and Discord have become powerful mechanisms for cybercriminals over the course of the pandemic. Research has found that these platforms are being used to distribute malware in the form of trustworthy-looking links. Hackers have used Discord to control their malicious code on infected machines remotely and to steal data. According to Cisco's researchers, all of the techniques they found do not use an apparent hackable vulnerability in Slack or Discord. A victim also does not need Slack or Discord to be installed on their machine for the discovered techniques to work. The researchers' methods take advantage of less studied features offered by these collaboration platforms, as well as their ubiquity and the trust that users put in them. This article continues to discuss the different ways in which cybercriminals are using Discord and Slack to deliver and control malware, the collaboration platforms' response to Cisco's findings, and how organizations can prevent malware distribution via these platforms.

    Wired reports "Hackers Are Exploiting Discord and Slack Links to Serve Up Malware"

  • news

    Visible to the public "Armed Conflict Draws Closer as State-Backed Cyber-Attacks Intensify"

    A senior lecturer in criminology from the University of Surrey, Mike McGuire, has found in a new study that there has been a 100% increase in "significant" state-backed attacks between 2017 and 2020, and an average of over 10 publicly attributed attacks per month in 2020 alone. Although the most significant number (50%) featured surveillance tools, a worrying 14% were focused on damage or destruction, while more than 40% had a physical and digital component. Most (64%) of the experts McGuire consulted during his research claimed the escalation in tensions last year were "worrying" or "very worrying." McGuire suggests that factors such as increased weaponization and the readiness of governments to define network attacks as "acts of war" are moving the world into a "dangerous stage" and closer to what he dubs "advanced cyber-conflict" than at any time since the digital age began. The research also revealed how the lines between nation-state and cybercrime attacks are increasingly blurring. Mcguire claimed that 10-15% of dark web vendor sales now go to "atypical" purchasers, including state actors looking to stockpile zero-day exploits. In addition, half (50%) of nation-state attacks now feature low-grade tools bought from the cybercrime underground, while just 20% involve custom malware and exploits built in-house. A majority (58%) of experts consulted for the report claimed it is becoming more common for governments to recruit cyber-criminals to carry out attacks, and (65%) said some nation-states launch attacks to generate revenue.

    Infosecurity reports: "Armed Conflict Draws Closer as State-Backed Cyber-Attacks Intensify"

  • news

    Visible to the public "DoD Launches New Security Vulnerability Pilot"

    The US Department of Defense (DoD) launched a new vulnerability disclosure program on HackerOne to identify vulnerabilities in Defense Industrial Base (DIB) contractor networks and improve digital hygiene. According to HackerOne, any information submitted under the Defense Industrial Base Vulnerability Disclosure Program (DIB-VDP) will be used for the mitigation or remediation of vulnerabilities present in DoD contractor information systems, networks, or applications. However, the information provided under the program will not be used for offensive tools or capabilities. Security researchers are invited to identify weaknesses in DoD contractor networks and provide details about the vulnerability, covering the product, version, configuration of the software in which the vulnerability exists, how to reproduce the issue, how to mitigate or remediate the vulnerability, and more. Every disclosure will be investigated thoroughly, and appropriate steps will be taken to mitigate and remediate all vulnerabilities identified and properly reported by participating security researchers. Since the launch of the DIB-VDP, 124 reports of vulnerabilities have been received, and 27 researchers have been thanked for their discoveries. This article continues to discuss the purpose, actions, and current progress of the DIB-VDP.

    Security Magazine reports "DoD Launches New Security Vulnerability Pilot"

  • news

    Visible to the public "The Superpowered SOC: How AI Can Drive Agencies to the Next Level of Cyber Defense"

    Cybersecurity incidents faced by federal agencies are continuing to increase in volume, complexity, and impact. The massive SolarWinds hack that impacted the Departments of Treasury, Justice, Commerce, and others further indicates the growing sophistication and success of threat actors. Although investments in diverse cloud and Internet of Things (IoT) environments are intended to improve productivity at federal agencies, the expanding complexity and scale of their digital infrastructures are creating additional challenges for Security Operations Center (SOC) teams. The constant emergence of advanced threats is also making it increasingly difficult for understaffed and overworked SOC teams to be efficient and effective. Triaging alerts and responding to incidents have also become more challenging for SOC teams due to the overwhelming generation of alerts. The integration of self-learning Artificial Intelligence (AI) solutions into existing government technologies will help elevate the performance level of human security team members. Self-learning AI and automation will help security professionals better sort through the noise and focus on dangerous incidents. AI can bring SOC teams to the next level of cyber defense as the technology can enable full-range detection, accurate threat management, and more. This article continues to discuss the challenges faced by government cybersecurity teams and how self-learning AI can help SOC teams improve their effectiveness and efficiency.

    GCN reports "The Superpowered SOC: How AI Can Drive Agencies to the Next Level of Cyber Defense"

  • news

    Visible to the public "Office Depot Configuration Error Exposes One Million Records"

    Security researchers at Website Planet discovered a misconfigured Elasticsearch server belonging to a popular office supplies store chain on March 3rd. The misconfigured Elasticsearch server was leaking nearly one million records, including customers' personal information. The researchers were quickly able to trace it back to Office Depot Europe, which operates across the region with bricks-and-mortar stores and online under the Office Depot and Viking brands. Among the 974,000 unencrypted records found in the database were customer names, phone numbers, home addresses, office addresses, @members.ebay addresses, marketplace logs, order histories, and hashed passwords. The researchers warned that cyber-criminals could have used such data to perform convincing phishing attacks. Alongside the customer information in the database was data on middleware, IP addresses, ports, pathways, and storage systems used by the organization, which could have been exploited to target the Office Depot corporate network. Although Office Depot Europe secured the database within hours of notification, the researchers stated that it may have been exposed for up to 10 days.

    Infosecurity reports: "Office Depot Configuration Error Exposes One Million Records"

  • news

    Visible to the public "Vulnerabilities in ICS-Specific Backup Solution Open Industrial Facilities to Attack"

    Claroty researchers discovered vulnerabilities in Rockwell Automation's FactoryTalk AssetCentre software, a backup solution specifically for Industrial Control Systems (ICS). All of the vulnerabilities have been given a maximum CVSS v3 base score of 10. According to the researchers, an attacker can take over a facility's entire Operational Technology (OT) network and execute commands on server agents and automation devices like a Programmable Logic Controller (PLC) by chaining some of the vulnerabilities together. Three of the discovered flaws are described as deserialization vulnerabilities that can allow unauthenticated attackers to remotely execute arbitrary code in FactoryTalk AssetCentre. One flaw could enable an unauthenticated local attacker to gain complete access to the software's main server and agent machines, as well as remotely execute code. Another three flaws are SQL injection vulnerabilities. All of the discovered flaws impact FactoryTalk AssetCentre v10 and earlier versions. This article continues to discuss the vulnerabilities found in Rockwell Automation's FactoryTalk AssetCentre that leave industrial facilities open to attacks and the importance of ICS-specific backup solutions.

    Help Net Security reports "Vulnerabilities in ICS-Specific Backup Solution Open Industrial Facilities to Attack"

  • news

    Visible to the public "Wormable Netflix Malware Spreads Via WhatsApp Messages"

    Security researchers at Check Point discovered new malware disguised as a Netflix application, designed to spread worm-like via victims' WhatsApp messages. The malware is contained in an application on the Google Play Store called 'FlixOnline.' The application was designed to attract Android users by promising unlimited entertainment from anywhere in the world, using the Netflix logo to add legitimacy. Once a victim installs the application, the malware will change permissions on their device to enable automatic responses to new WhatsApp notifications. Then it will send an automated reply to every message that user receives, encouraging them to visit a fake Netflix site designed to phish for log-ins and credit card details. The WhatsApp message itself promises the recipient two months of Netflix Premium free of charge if the victim clicks on the malicious link. So far, the FlixOnline app had only been downloaded around 500 times before Google removed it after being notified by Check Point. Unfortunately, the researchers claim that the malware is likely to return in another guise. The researchers warn users to be wary of download links or attachments that they receive via WhatsApp or other messaging apps, even when they appear to come from trusted contacts or messaging groups.

    Infosecurity reports: "Wormable Netflix Malware Spreads Via WhatsApp Messages"

  • news

    Visible to the public "Electric Cars, Smart Refrigerators Pose Cyber Risk To US Utilities, GAO Finds"

    A report released by the US Government Accountability Office (GAO) in March brings further attention to the increased vulnerability of the electrical grid to cyberattacks because of electric vehicles and internet-connected home appliances. Cybersecurity researchers have warned of the lack of security implemented for Internet of Things (IoT) devices for years. GAO highlights that these devices pose a significant threat to energy distribution systems, specifically parts of the electrical grid responsible for supplying electricity to homes and businesses. The problem stems from distribution utilities' limited visibility and influence on the use and security of these devices against cyberattacks as consumers are the ones that control them. Plans developed by the Department of Energy (DOE) to implement the national cybersecurity strategy for the electric grid do not fully address cyber risks facing the grid's distribution systems. The number of connected devices is a contributing factor to the problem. Researchers at Princeton University have found that it is possible to convert multiple heaters, air conditioners, and other energy-hungry devices into a botnet and use it to manipulate the power demand in the grid. This article continues to discuss key points highlighted by the March GAO report pertaining to cyber risks posed by electric cars and connected home appliances to US utilities, and notable cyberattacks on energy distribution systems that have led to power outages.

    NextGov reports "Electric Cars, Smart Refrigerators Pose Cyber Risk To US Utilities, GAO Finds"

  • news

    Visible to the public "LinkedIn Users Targeted by Spear-Phishing Campaign"

    Security researchers from eSentire Threat Response Unit (TRU) are warning LinkedIn users to beware of unsolicited job offers after revealing a new spear-phishing campaign designed to install Trojan malware on their devices. When a victim opens the fake job offer, the victim unwittingly initiates the stealthy installation of the fileless backdoor, more_eggs. Once loaded, the sophisticated backdoor can download additional malicious plugins and provide hands-on access to the victim's computer. The researchers also found that the threat group behind more_eggs is Golden Chickens. Golden Chickens sells the backdoor under a malware-as-a-service (MaaS) arrangement to other cyber-criminals. Once more_eggs is installed, Golden Chickens customers can use the backdoor to further their own campaigns by infecting with additional malware like ransomware, credential stealers, and banking Trojans warned eSentire. The backdoor access could also be used to find and exfiltrate sensitive data from the victims' machine.

    Infosecurity reports: "LinkedIn Users Targeted by Spear-Phishing Campaign"

  • news

    Visible to the public "GitHub Investigating Crypto-Mining Campaign Abusing Its Server Infrastructure"

    GitHub is investigating a series of attacks against its cloud infrastructure that allowed cybercriminals to use the company's servers to perform illicit operations for mining cryptocurrency. The attacks, which have been occurring since the fall of 2020, abuses a GitHub feature called GitHub Actions. This feature allows users to automate, customize, and execute software development workflows in their GitHub repository. According to Justin Perdok, a security engineer, at least one actor is targeting GitHub repositories in which GitHub Actions might be enabled. The attack involves adding malicious GitHub Actions to the original code and then filing a Pull Request with the original repository to merge the malicious code back into the original. Perdok said the attack does not require the original project owner to approve the malicious Pull Request as filing it is enough. The attackers are specifically targeting GitHub project owners with automated workflows that test incoming pull requests through automated jobs. GitHub's systems will read the attacker's code and launch a virtual machine that downloads and runs crypto-mining software on GitHub's infrastructure when a malicious Pull Request is filed. Perdok has observed attackers spin up to 100 crypto-miners in one attack, thus resulting in significant computational loads for GitHub's infrastructure. This article continues to discuss the performance of illicit crypto-mining on GitHub's server infrastructure.

    The Record reports "GitHub Investigating Crypto-Mining Campaign Abusing Its Server Infrastructure"

  • news

    Visible to the public "Emerging Hacking Tool 'EtterSilent' Mimics DocuSign, Researchers Find"

    Security researchers at the threat intelligence company Intel 471 published a blog post discussing a malicious document builder known as EtterSilent that is growing in popularity among cybercriminals. Two versions of the maldoc builder have been seen being advertised in a Russian cybercrime forum. According to the researchers, one version exploits a vulnerability in Microsoft Office, while the other one uses a malicious macro. One version of EtterSilent mimics the digital signature product DocuSign. Targets are prompted to enable macros when they click through to sign documents electronically, allowing attackers to deliver malware. The maldoc builder has been designed to hide operators' activities. The researchers have observed that the developer constantly updates the hacking tool to evade detection as it gains more attention. EtterSilent was included in a recent campaign that dropped an updated version of the banking trojan TrickBot. Other cybercriminal groups have leveraged EtterSilent in their campaigns involving banking trojans such as BokBot, Gozi ISFB, and QBot. This article continues to discuss the use of EtterSilent maldoc builder by hackers to run criminal schemes and why the tool may be of interest to the US government.

    CyberScoop reports "Emerging Hacking Tool 'EtterSilent' Mimics DocuSign, Researchers Find"

  • news

    Visible to the public "FBI: APTs Actively Exploiting Fortinet VPN Security Holes"

    The FBI and the Cybersecurity and Infrastructure Security Agency are warning that advanced persistent threat (APT) nation-state actors are actively exploiting known security vulnerabilities in the Fortinet FortiOS cybersecurity operating system, affecting the company's SSL VPN products. Cyberattackers are scanning devices on ports 4443, 8443, and 10443, looking for unpatched Fortinet security implementations. Specifically, APTs are exploiting CVE-2018-13379, CVE-2019-5591, and CVE-2020-12812. In the alert, the FBI stated that APT actors are likely scanning for these vulnerabilities to gain access to multiple government, commercial and technology services networks. APT actors have historically exploited critical vulnerabilities to conduct distributed denial-of-service (DDoS) attacks, ransomware attacks, structured query language (SQL) injection attacks, spear-phishing campaigns, website defacements, and disinformation campaigns. The bug tracked as CVE-2018-13379 is a path-traversal issue in Fortinet FortiOS, where the SSL VPN web portal allows an unauthenticated attacker to download system files via specially crafted HTTP resource requests. The CVE-2019-5591 flaw is a default configuration vulnerability in FortiOS that could allow an unauthenticated attacker on the same subnet to intercept sensitive information by impersonating the LDAP server. CVE-2020-12812 is an improper authentication vulnerability in SSL VPN in FortiOS, which could allow a user to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.

    Threatpost reports: "FBI: APTs Actively Exploiting Fortinet VPN Security Holes"