News

Security flaws in government apps go unpatched for years

government
2025-06-13 https://www.helpnetsecurity.com/2025/06/13/public-sector-software-vulnerabilities/

78% of public sector organizations are operating with significant security debt, flaws left unaddressed for more than a year, according to Veracode. 55% are burdened with ‘critical’ security debt, representing long-standing vulnerabilities with severe risk potential. Public sector flaw remediation timeline based on survival analysis (Source: Veracode) Public sector security debt exceeds industry average The research reveals that public sector entities require an average of 315 days to fix half their software vulnerabilities, significantly higher … More

The post Security flaws in government apps go unpatched for years appeared first on Help Net Security.

"

Autosummary: The report identifies five key metrics that measure an organization’s application security maturity and debt management capability, revealing distinct performance gaps between leading and lagging public sector organizations: Flaw prevalence : Leading agencies have flaws in fewer than 33% of applications, while lagging agencies show flaws in 100% of their applications. "


Government considers social media time limits for children

government
2025-06-08 https://www.bbc.com/news/articles/c3d4349gdx4o
The BBC understands proposals include a two-hour cap on apps and a 22:00 curfew. "

Autosummary: "


U.S. Offers $10M bounty for info on RedLine malware creator and state hackers

exploits government
2025-06-06 https://securityaffairs.com/178712/cyber-crime/u-s-offers-10m-bounty-for-info-on-redline-malware-creator-and-state-hackers.html
The U.S. offers up to $10M for info on state hackers linked to RedLine malware and its creator, Maxim Rudometov, tied to attacks on U.S. infrastructure. The U.S. Department of State offers a reward of up to $10 million for information nation-state actors linked to the RedLine infostealer and its alleged author, Russian national Maxim […] "

Autosummary: Australian Federal Police The Netherlands : National Police, Team Cybercrime Limburg, Public Prosecution Service : National Police, Team Cybercrime Limburg, Public Prosecution Service United States : Federal Bureau of Investigation; Naval Criminal Investigative Service; Internal Revenue Service Criminal Investigations; Department of Defense Criminal Investigative Service; Army Criminal Investigation Division : Federal Bureau of Investigation; Naval Criminal Investigative Service; Internal Revenue Service Criminal Investigations; Department of Defense Criminal Investigative Service; Army Criminal Investigation Division Belgium : Federal Prosecutor’s Office; Federal Police : Federal Prosecutor’s Office; Federal Police Portugal : Polícia Judiciária : Polícia Judiciária United Kingdom: National Crime Agency Cybersecurity firm ESET also supported international law enforcement operations. “Anyone with information on foreign government linked associates of Rudometov, or their malicious cyber activities, or foreign government-linked use of RedLine malware, should contact Rewards for Justice via the Tor-based tips-reporting channel at: he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion (Tor browser required).” continues the announcement.U.S. Offers $10M bounty for info on RedLine malware creator and state hackers Pierluigi Paganini June 06, 2025 June 06, 2025 The U.S. offers up to $10M for info on state hackers linked to RedLine malware and its creator, Maxim Rudometov, tied to attacks on U.S. infrastructure. "


US offers $10 million reward for tips about state-linked RedLine hackers

government
2025-06-06 https://www.tripwire.com/state-of-security/us-offers-10-million-reward-tips-about-state-linked-redline-cybercriminals
How would you like to earn yourself millions of dollars? Well, it may just be possible - if you have information which could help expose the identities of cybercriminals involved with the notorious RedLine information-stealing malware. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "


US offers $10M for tips on state hackers tied to RedLine malware

exploits government
2025-06-05 https://www.bleepingcomputer.com/news/security/us-offers-10m-for-tips-on-state-hackers-tied-to-redline-malware/
The U.S. Department of State has announced a reward of up to $10 million for any information on government-sponsored hackers with ties to the RedLine infostealer malware operation and its suspected creator, Russian national Maxim Alexandrovich Rudometov. [...] "

Autosummary: "


Microsoft unveils free EU cybersecurity program for governments

government ciber
2025-06-04 https://www.bleepingcomputer.com/news/microsoft/microsoft-unveils-free-eu-cybersecurity-program-for-governments/
Microsoft announced in Berlin today a new European Security Program that promises to bolster cybersecurity for European governments. [...] "

Autosummary: "


The AI copyright standoff continues - with no solution in sight

ransomware government
2025-06-02 https://www.bbc.com/news/articles/clyrgv2n190o
The bitter row over how to protect artists in the artificial intelligence age returns to the Lords. "

Autosummary: She says ministers would be "knowingly throwing UK designers, artists, authors, musicians, media and nascent AI companies under the bus" if they don"t move to protect their output from what she describes as "state sanctioned theft" from a UK industry worth £124bn.Sir Nick Clegg, former president of global affairs at Meta, is among those broadly supportive of the bill, arguing that asking permission from all copyright holders would "kill the AI industry in this country". "


Turning used cooking oil into soap in a country where deep-fried foods rule

government industry
2025-06-01 https://www.bbc.com/news/articles/c9djx7llj44o
A group of young environmentalists in Honduras are turning used cooking oil into soap and dog food. "

Autosummary: "Next to our plant that produces the soap and dog food, someone else has a water purification plant and we use the water that plant cannot purify, its waste so to say, for our water cooling system," he explains.Save Fritz Pinnow Reporter, Comayagua, Honduras Share Save Fritz Pinnow Hugo Daniel Chávez is proud of the soap his team makes from recycled cooking oil Few 27-year-olds look at used cooking oil and see a green business opportunity to produce soap or dog food. "


ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach

government ciber
2025-05-30 https://thehackernews.com/2025/05/connectwise-hit-by-cyberattack-nation.html
ConnectWise, the developer of remote access and support software ScreenConnect, has disclosed that it was the victim of a cyber attack that it said was likely perpetrated by a nation-state threat actor. "ConnectWise recently learned of suspicious activity within our environment that we believe was tied to a sophisticated nation-state actor, which affected a very small number of ScreenConnect "

Autosummary: "


ConnectWise suffered a cyberattack carried out by a sophisticated nation state actor

government ciber
2025-05-30 https://securityaffairs.com/178442/hacking/connectwise-cyberattack-sophisticated-nation-state-actor.html
ConnectWise detected suspicious activity linked to a nation-state actor, impacting a small number of its ScreenConnect customers. ConnectWise revealed it had detected suspicious activity linked to an advanced nation-state actor. The company confirmed that the attack impacted a small number of its ScreenConnect customers. “ConnectWise recently learned of suspicious activity within our environment that we […] "

Autosummary: ConnectWise is a Florida-based software company that provides IT management solutions, including Remote Monitoring and Management (RMM), cybersecurity tools, automation software, and Business management platforms.ConnectWise suffered a cyberattack carried out by a sophisticated nation state actor Pierluigi Paganini May 30, 2025 May 30, 2025 ConnectWise detected suspicious activity linked to a nation-state actor, impacting a small number of its ScreenConnect customers. "


ConnectWise breached in cyberattack linked to nation-state hackers

government ciber
2025-05-29 https://www.bleepingcomputer.com/news/security/connectwise-breached-in-cyberattack-linked-to-nation-state-hackers/
IT management software firm ConnectWise says a suspected state-sponsored cyberattack breached its environment and impacted a limited number of ScreenConnect customers. [...] "

Autosummary: " ConnectWise is a Florida-based software company that provides IT management, RMM (remote monitoring and management), cybersecurity, and automation solutions for managed service providers (MSPs) and IT departments. "


Russia-Linked Hackers Target Tajikistan Government with Weaponized Word Documents

government
2025-05-27 https://thehackernews.com/2025/05/russia-linked-hackers-target-tajikistan.html
The Russia-aligned threat actor known as TAG-110 has been observed conducting a spear-phishing campaign targeting Tajikistan using macro-enabled Word templates as an initial payload. The attack chain is a departure from the threat actor"s previously documented use of an HTML Application (.HTA) loader dubbed HATVIBE, Recorded Future"s Insikt Group said in an analysis. "Given TAG-110"s historical "

Autosummary: "However, based on TAG-110"s historical activity and tool set, it is likely that successful initial access via the macro-enabled templates would result in the deployment of additional malware, such as HATVIBE, CHERRYSPY, LOGPIE, or potentially a new, custom-developed payload designed for espionage operations," the company said. "


Chinese threat actors exploited Trimble Cityworks flaw to breach U.S. local government networks

exploits government
2025-05-23 https://securityaffairs.com/178203/hacking/chinese-threat-actors-exploited-trimble-cityworks-flaw-to-breach-u-s-local-government-networks.html
A Chinese threat actor, tracked as UAT-6382, exploited a patched Trimble Cityworks flaw to deploy Cobalt Strike and VShell. Cisco Talos researchers attribute the exploitation of the CVE-2025-0994 in Trimble Cityworks to Chinese-speaking threat actor UAT-6382, based on tools and TTPs used in the intrusions. The vulnerability CVE-2025-0994 (CVSS v4 score of 8.6) is a […] "

Autosummary: Chinese threat actors exploited Trimble Cityworks flaw to breach U.S. local government networks Pierluigi Paganini May 23, 2025 May 23, 2025 A Chinese threat actor, tracked as UAT-6382, exploited a patched Trimble Cityworks flaw to deploy Cobalt Strike and VShell. "


Chinese hackers breach US local governments using Cityworks zero-day

exploits government
2025-05-22 https://www.bleepingcomputer.com/news/security/chinese-hackers-breach-us-local-governments-using-cityworks-zero-day/
Chinese-speaking hackers have exploited a now-patched Trimble Cityworks zero-day to breach multiple local governing bodies across the United States. [...] "

Autosummary: "


Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

exploits government
2025-05-22 https://thehackernews.com/2025/05/chinese-hackers-exploit-trimble.html
A Chinese-speaking threat actor tracked as UAT-6382 has been linked to the exploitation of a now-patched remote-code-execution vulnerability in Trimble Cityworks to deliver Cobalt Strike and VShell. "UAT-6382 successfully exploited CVE-2025-0944, conducted reconnaissance, and rapidly deployed a variety of web shells and custom-made malware to maintain long-term access," Cisco Talos researchers "

Autosummary: "


Nation-state APTs ramp up attacks on Ukraine and the EU

government
2025-05-21 https://www.helpnetsecurity.com/2025/05/21/apt-groups-attacks-eu-ukraine/

Russian APT groups intensified attacks against Ukraine and the EU, exploiting zero-day vulnerabilities and deploying wipers, according to ESET. Ukraine faces rising cyber threats The Russia-aligned Sandworm group intensified destructive operations against Ukrainian energy companies, deploying a new wiper named ZEROLOT. Gamaredon remained the most prolific actor targeting Ukraine, enhancing malware obfuscation and introducing PteroBox, a file stealer leveraging Dropbox. “The infamous Sandworm group concentrated heavily on compromising Ukrainian energy infrastructure. In recent cases, it … More

The post Nation-state APTs ramp up attacks on Ukraine and the EU appeared first on Help Net Security.

"

Autosummary: Meanwhile, other North Korea-aligned groups saw fluctuations in their operational tempo: In early 2025, Kimsuky and Konni returned to their usual activity levels after a noticeable decline at the end of 2024, shifting their targeting away from English-speaking think tanks, NGOs, and North Korea experts to focus primarily on South Korean entities and diplomatic personnel; and Andariel resurfaced, after a year of inactivity, with a sophisticated attack against a South Korean industrial software company. "


Strider Spark protects organizations from state-sponsored threats

government
2025-05-21 https://www.helpnetsecurity.com/2025/05/21/strider-spark/

Strider announced new capabilities for Spark, the company’s proprietary AI-powered intelligence engine that is transforming how organizations identify and mitigate risks associated with state-sponsored threats. Industry, government, and academic organizations are vulnerable to ongoing nation-state operations that target and compromise networks, intellectual property, people, and supply chains. Spark delivers detailed threat analysis within seconds to provide organizations with deeper insights into the risk environment through a streamlined interface that includes intuitive, query-based exploration. Spark enables … More

The post Strider Spark protects organizations from state-sponsored threats appeared first on Help Net Security.

"

Autosummary: More specifically, Spark enables users to: Illuminate and accelerate essential risk intelligence: Spark cuts through scattered signals, noise, and data overload to uncover potential state-sponsored threats linked to individuals, organizations, and technology.Today, Spark delivers the familiar AI interface features like natural language search, real-time analysis, suggested searches, threaded replies, multilingual input, and more. "


Gunman kills Mexico City mayor"s top aides in roadside attack

latam government
2025-05-21 https://www.bbc.com/news/articles/cyvmm275j1go
The mayor"s private secretary and top adviser were shot dead on a busy road during the morning commute. "

Autosummary: The mayor"s private secretary, Ximena Guzmán, and Brugada"s adviser, José Muñoz, were killed on their way to work on Tuesday morning local time. "


The Crowded Battle: Key Insights from the 2025 State of Pentesting Report

government
2025-05-20 https://thehackernews.com/2025/05/the-crowded-battle-key-insights-from.html
In the newly released 2025 State of Pentesting Report, Pentera surveyed 500 CISOs from global enterprises (200 from within the USA) to understand the strategies, tactics, and tools they use to cope with the thousands of security alerts, the persisting breaches and the growing cyber risks they have to handle. The findings reveal a complex picture of progress, challenges, and a shifting mindset "

Autosummary: No Guarantees Over the past year, 45% of enterprises expanded their security technology stacks, with organizations now managing an average of 75 different security solutions​. Yet despite these layers of security tools, 67% of U.S. enterprises experienced a breach in the past 24 months​. The growing number of deployed tools has a few effects on the daily operation and the overall cyber posture of the organization. "


The inside story of a council held to ransom in cyber-attack

government
2025-05-19 https://www.bbc.com/news/articles/cpw72pxrgdzo
The BBC investigates one of the most damaging ranswomare attacks on a UK local council. "

Autosummary: But the former head of the National Cyber Safety Centre (NCSC), Ciaran Martin, said his "biggest cyber-security worry" was the threat of simultaneous attacks on public services, like councils and hospitals, which had the potential to "wreck lives".The exact figure has never been made public, but Mr Martin said that, based on similar attacks, it was likely to have been in the "low single figure millions of US dollars".A year later, in February 2023, a group of Russian hackers were sanctioned by UK and US government over a string of attacks on businesses, schools and councils, including Redcar and Cleveland. Mary Lanigan said the impact of the cyber-attack had been "devastating" In the days before Saturday 8 February 2020, an email with a seemingly innocuous attachment arrived in a council inbox. "


Elton brands government "losers" over AI copyright plans

government
2025-05-18 https://www.bbc.com/news/articles/c8jg0348yvxo
The musician accuses the government of robbing young artists over its copyright law plans. "

Autosummary: He added that the prime minister "must not sell" the next generation of singers, songwriters, musicians, and music creators "down the river and allow all that talent to be crushed by letting soulless AI bots plunder their work". "


The world"s most dangerous country for trade unionists

government
2025-05-18 https://www.bbc.com/news/articles/c0j715l2d6no
More trade union members are murdered in the South American nation than anywhere else. "

Autosummary: "For many years now already, unfortunately, Colombia is the deadliest country in the world for trade unionists and for trade union work," says Luc Triangle, general secretary of the International Trade Union Confederation (ITUC), a global umbrella organization based in Brussels."If you look at where these attacks are happening, it"s in the departments of Cauca, Nariño, Putumayo, Arauca, Norte de Santander and Caquetá, because that"s where the biggest coca plantations are, and where the illegal mining is.Fabio Arias, the head of Colombia"s largest trade union federation, the CUT, says it is all part of Colombia"s long and complex civil conflict, which pitted left-wing rebel groups against right-wing paramilitaries, drug traffickers and the Colombian state, and which still rumbles on in some parts of the country. "


US Government officials targeted with texts and AI-generated deepfake voice messages impersonating senior U.S. officials

government
2025-05-17 https://securityaffairs.com/177987/cyber-crime/us-government-officials-targeted-texts-and-ai-generated-deepfake.html
FBI warns ex-officials are targeted with deepfake texts and AI voice messages impersonating senior U.S. officials. The FBI warns that ex-government officials are being targeted with texts and AI-generated deepfake voice messages impersonating senior U.S. officials. The FBI warns of a campaign using smishing and vishing with deepfake texts and AI voice messages impersonating senior […] "

Autosummary: The FBI warns of a campaign using smishing and vishing with deepfake texts and AI voice messages impersonating senior U.S. officials to current or former senior US federal or state government officials and their contacts Since April 2025, threat actors have been using texts and AI voice messages impersonating senior U.S. officials to build trust and access personal accounts. "


Coinbase data breach exposes customer info and government IDs

financial government
2025-05-15 https://www.bleepingcomputer.com/news/security/coinbase-discloses-breach-faces-up-to-400-million-in-losses/
Coinbase, a cryptocurrency exchange with over 100 million customers, has disclosed that cybercriminals working with rogue support agents stole customer data and demanded a $20 million ransom not to publish the stolen information. [...] "

Autosummary: Masked Social Security (last four digits only); Masked bank-account numbers and some bank account identifiers; Government‑ID images (e.g., driver"s license, passport); Account data (balance snapshots and transaction history); and Limited corporate data (including documents, training material, and communications available to support agents). "


Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers

exploits government
2025-05-15 https://thehackernews.com/2025/05/russia-linked-apt28-exploited-mdaemon.html
A Russia-linked threat actor has been attributed to a cyber espionage operation targeting webmail servers such as Roundcube, Horde, MDaemon, and Zimbra via cross-site scripting (XSS) vulnerabilities, including a then-zero-day in MDaemon, according to new findings from ESET. The activity, which commenced in 2023, has been codenamed Operation RoundPress by the Slovak cybersecurity company. It has "

Autosummary: It has been attributed with medium confidence to the Russian state-sponsored hacking group tracked as APT28, which is also referred to as BlueDelta, Fancy Bear, Fighting Ursa, Forest Blizzard, FROZENLAKE, Iron Twilight, ITG05, Pawn Storm, Sednit, Sofacy, and TA422.A Russia-linked threat actor has been attributed to a cyber espionage operation targeting webmail servers such as Roundcube, Horde, MDaemon, and Zimbra via cross-site scripting (XSS) vulnerabilities, including a then-zero-day in MDaemon, according to new findings from ESET. "


Government webmail hacked via XSS bugs in global spy campaign

exploits government
2025-05-15 https://www.bleepingcomputer.com/news/security/government-webmail-hacked-via-xss-bugs-in-global-spy-campaign/
Hackers are running a worldwide cyberespionage campaign dubbed "RoundPress," leveraging zero-day and n-day flaws in webmail servers to steal email from high-value government organizations. [...] "

Autosummary: Credential stealer function Source: ESET Additionally, it reads the DOM or sends HTTP requests to collect email message content, contacts, webmail settings, login history, two-factor authentication, and passwords. Notable targets include governments in Greece, Ukraine, Serbia, and Cameroon, military units in Ukraine and Ecuador, defense companies in Ukraine, Bulgaria, and Romania, and critical infrastructure in Ukraine and Bulgaria. "


"God loves Peru": Country celebrates new Pope as one of their own

latam government
2025-05-09 https://www.bbc.com/news/articles/cewdl4e57v7o
Robert Prevost is a citizen of the country, reportedly referring to it as "mi segunda patria" – my second homeland. "

Autosummary: Reuters A woman holds an image of Cardinal Robert Francis Prevost in front of the Cathedral of Saint Mary in Chiclayo, Peru, after he was elected the new Pope, 8 May 2025 Janinna Sesa, who met Prevost while she worked for the church"s Caritas nonprofit, told the Associated Press during torrential rains in 2022 he waded through mud to help people in Chiclayo and nearby villages.He arrived at the Augustinian mission in Chulucanas, in the Peruvian department of Piura, in 1985, aged 30, and the following year, joined the mission in Trujillo. "


TeleMessage, the Signal clone used by US government officials, suffers hack

government
2025-05-07 https://www.bitdefender.com/en-us/blog/hotforsecurity/telemessage-signal-clone-us-government-hack
TeleMessage, an encrypted messaging app based upon Signal, has been temporarily suspended out of "an abundance of caution" after a hacker reportedly gained access to US government communications. Read more in my article on the Hot for Security blog. "

Autosummary: TeleMessage, which is owned by Smarsh, says that it has suspended the app"s operation while it investigates the security breach: "Upon detection, we acted quickly to contain it and engaged an external cybersecurity firm to support our investigation," the company said in a statement. "


⚡ Weekly Recap: Nation-State Hacks, Spyware Alerts, Deepfake Malware, Supply Chain Backdoors

exploits government
2025-05-05 https://thehackernews.com/2025/05/weekly-recap-nation-state-hacks-spyware.html
What if attackers aren"t breaking in—they"re already inside, watching, and adapting? This week showed a sharp rise in stealth tactics built for long-term access and silent control. AI is being used to shape opinions. Malware is hiding inside software we trust. And old threats are returning under new names. The real danger isn’t just the breach—it’s not knowing who’s still lurking in your "

Autosummary: This week"s list includes — CVE-2025-3928 (Commvault Web Server), CVE-2025-1976 (Broadcom Brocade Fabric OS), CVE-2025-46271, CVE-2025-46272, CVE-2025-46273, CVE-2025-46274, CVE-2025-46275 (Planet Technology), CVE-2025-23016 (FastCGI), CVE-2025-43864 (React Router), CVE-2025-21756 (Linux Kernel), CVE-2025-31650 (Apache Tomcat), CVE-2025-46762 (Apache Parquet), CVE-2025-2783 (Google Chrome), CVE-2025-23242, CVE-2025-23243 (NVIDIA Riva), CVE-2025-23254 (NVIDIA TensorRT-LLM), CVE-2025-3500 (Avast Free Antivirus), CVE-2025-32354 (Zimbra Collaboration Server), CVE-2025-4095 (Docker), CVE-2025-30194 (PowerDNS), CVE-2025-32817 (SonicWall Connect Tunnel Windows Client), CVE-2025-29953 (Apache ActiveMQ), CVE-2025-4148, CVE-2025-4149, CVE-2025-4150 (NETGEAR), CVE-2025-2082 (Tesla Model 3), CVE-2025-3927 (Digigram PYKO-OUT), CVE-2025-24522, CVE-2025-32011, CVE-2025-35996, CVE-2025-36558 (KUNBUS Revolution Pi), CVE-2025-35975, CVE-2025-36521 (MicroDicom DICOM Viewer), CVE-2025-2774 (Webmin), CVE-2025-29471 (Nagios), and CVE-2025-32434 (PyTorch). — Multiple security flaws (CVE-2025-2439, CVE-2025-2445, CVE-2025-2446, and CVE-2025-2447) have been disclosed in Menlo Research"s Jan AI, an offline ChatGPT alternative, that could be exploited by remote, unauthenticated attackers to manipulate systems, "With vulnerabilities ranging from missing CSRF protection of state-changing endpoints to command injection, an attacker can leverage these to take control of a self-hosted server or issue drive-by attacks against LLM developers," Snyk said.Flaws Disclosed in Jan AI — Multiple security flaws (CVE-2025-2439, CVE-2025-2445, CVE-2025-2446, and CVE-2025-2447) have been disclosed in Menlo Research"s Jan AI, an offline ChatGPT alternative, that could be exploited by remote, unauthenticated attackers to manipulate systems, "With vulnerabilities ranging from missing CSRF protection of state-changing endpoints to command injection, an attacker can leverage these to take control of a self-hosted server or issue drive-by attacks against LLM developers," Snyk said.End-of-Life Security Disclosures — Tech giants Cisco, Dell Technologies, IBM, Microsoft, Oracle, Red Hat, and others have teamed up for a new OpenEoX framework that hopes to standardize end-of-life (EoL) and end-of-support (EoS) information to better protect the supply chain and combat cybersecurity risks linked to unsupported software and hardware.The intrusions are said to have relied on phishing, vulnerability exploitation (e.g., CVE-2023-23397), poorly-secured edge devices, and brute-force attacks against webmail as initial access vectors, while also repeatedly targeting Roundcube email servers to exfiltrate inbox data and using phishing emails to distribute malware families like HeadLace and OCEANMAP, while attempting to evade detection by hiding behind low-cost and ready-to-use outsourced infrastructure.The intrusions are said to have relied on phishing, vulnerability exploitation (e.g., CVE-2023-23397), poorly-secured edge devices, and brute-force attacks against webmail as initial access vectors, while also repeatedly targeting Roundcube email servers to exfiltrate inbox data and using phishing emails to distribute malware families like HeadLace and OCEANMAP, while attempting to evade detection by hiding behind low-cost and ready-to-use outsourced infrastructure. — Tech giants Cisco, Dell Technologies, IBM, Microsoft, Oracle, Red Hat, and others have teamed up for a new OpenEoX framework that hopes to standardize end-of-life (EoL) and end-of-support (EoS) information to better protect the supply chain and combat cybersecurity risks linked to unsupported software and hardware.The proposed legislation mandates the Department of Commerce to assess the risks posed by routers, modems, and other devices developed, manufactured, or supplied by its adversaries like China, Russia, Iran, North Korea, Cuba, or Venezuela.The proposed legislation mandates the Department of Commerce to assess the risks posed by routers, modems, and other devices developed, manufactured, or supplied by its adversaries like China, Russia, Iran, North Korea, Cuba, or Venezuela.Known as OTF GRIMM, the task force seeks to disrupt violence-as-a-service and brings together law enforcement authorities from Belgium, Denmark, Finland, France, Germany, the Netherlands, and Norway.Known as OTF GRIMM, the task force seeks to disrupt violence-as-a-service and brings together law enforcement authorities from Belgium, Denmark, Finland, France, Germany, the Netherlands, and Norway."OpenEoX introduces a much-needed, unified framework designed to streamline the exchange of end-of-life (EoL) and end-of-security-support (EoSSec) data that enables transparency and efficiency," said Omar Santos, OpenEoX co-chair and Cisco Distinguished Engineer."OpenEoX introduces a much-needed, unified framework designed to streamline the exchange of end-of-life (EoL) and end-of-security-support (EoSSec) data that enables transparency and efficiency," said Omar Santos, OpenEoX co-chair and Cisco Distinguished Engineer. — Two individuals, a 24-year-old man from Middlesbrough and a 30-year-old from the Oost-Brabant region of The Netherlands, have been arrested in a joint international operation dismantling JokerOTP, a sophisticated phishing tool used to intercept two-factor authentication (2FA) codes and steal over £7.5 million.Two Arrested in Connection With JokerOTP Operation — Two individuals, a 24-year-old man from Middlesbrough and a 30-year-old from the Oost-Brabant region of The Netherlands, have been arrested in a joint international operation dismantling JokerOTP, a sophisticated phishing tool used to intercept two-factor authentication (2FA) codes and steal over £7.5 million.In a statement shared with WIRED, security researcher and cryptographer Matt Green said "any end-to-end encrypted system that uses off-device AI inference is going to be riskier than a pure end-to-end system" and that "more private data will go off the device, and the machines that process this data will be a target for hackers and nation-state adversaries.""When, as a result of the fraudulent attack, the victim comes to the ATM to deposit money into their account, they will place their smartphone on the ATM"s NFC module, but instead of their card, they will log in with the drop card, to whom the entire amount will be sent."In a statement shared with WIRED, security researcher and cryptographer Matt Green said "any end-to-end encrypted system that uses off-device AI inference is going to be riskier than a pure end-to-end system" and that "more private data will go off the device, and the machines that process this data will be a target for hackers and nation-state adversaries."Where compromised, hosts remain vulnerable to the delivery of any payload the operators choose to deliver, whether of their own or sold as Pay-Per-Install or Malware-as-a-Service on underground markets," the company said."Where compromised, hosts remain vulnerable to the delivery of any payload the operators choose to deliver, whether of their own or sold as Pay-Per-Install or Malware-as-a-Service on underground markets," the company said. "


Rhysida Ransomware gang claims the hack of the Government of Peru

exploits latam government ransomware
2025-05-03 https://securityaffairs.com/177388/cyber-crime/rhysida-ransomware-gang-claims-the-hack-of-the-government-of-peru.html
The Rhysida Ransomware gang claims the hack of the Government of Peru, the gang breached Gob.pe, the Single Digital Platform of the Peruvian State. The Rhysida ransomware gang claims responsibility for hacking the Government of Peru, breaching Gob.pe, which is the country’s official digital platform. The group published the images of multiple documents allegedly stolen […] "

Autosummary: "


Fake Social Security Statement emails trick users into installing remote tool

government
2025-04-30 https://www.malwarebytes.com/blog/news/2025/04/fake-social-security-statement-emails-trick-users-into-installing-remote-tool
Fake emails pretending to come from the US Social Security Administration try to get targets to install ScreenConnect for remote access. "

Autosummary: And blocks connections to these associated domains: atmolatori[.]icu gomolatori[.]cyou molatoriby[.]cyou molatorier[.]cyou molatorier[.]icu molatoriist[.]cyou molatorila[.]cyou molatoriora[.]cyou molatoriora[.]icu molatoripro[.]cyou molatoripro[.]icu molatorisy[.]cyou molatorisy[.]icu onmolatori[.]icu promolatori[.]icu samolatori[.]cyou samolatori[.]icu umolatori[.]icu We don’t just report on data privacy—we help you remove your personal information Cybersecurity risks should never spread beyond a headline. What we can do When receiving unsolicited emails there are a few necessary precautions you can take to avoid falling for phishing: Verify the source of the email through independent sources. "


Mexico City GP signs extension until 2028

latam government
2025-04-30 https://www.bbc.com/sport/formula1/articles/c17512zz80xo
Mexico City will stay on the Formula 1 calendar until at least 2028 after signing a new three-year contract. "

Autosummary: "


Earth Kurma APT is actively targeting government and telecommunications orgs in Southeast Asia

government Telcos
2025-04-28 https://securityaffairs.com/177125/apt/earth-kurma-apt-is-actively-targeting-government-and-telecommunications-orgs-in-southeast-asia.html
Earth Kurma APT carried out a sophisticated campaign against government and telecommunications sectors in Southeast Asia. Trend Research exposed the Earth Kurma APT campaign targeting Southeast Asia’s government and telecom sectors. Threat actors use custom malware, rootkits, and cloud storage for espionage, credential theft, and data exfiltration, posing a high business risk with advanced evasion […] "

Autosummary: Below is the infection chain and malware used by the group: Earth Kurma used tools like NBTSCAN, Ladon, FRPC, WMIHACKER, and ICMPinger for lateral movement, network scanning, and malware deployment.Threat actors use custom malware, rootkits, and cloud storage for espionage, credential theft, and data exfiltration, posing a high business risk with advanced evasion techniques. "


Baltimore City Public Schools data breach affects over 31,000 people

financial government
2025-04-25 https://www.bleepingcomputer.com/news/security/baltimore-city-public-schools-data-breach-affects-over-31-000-people/
​Baltimore City Public Schools notified tens of thousands of employees and students of a data breach following an incident in February when unknown attackers hacked into its network. [...] "

Autosummary: During the breach, the threat actors may have stolen folders, files, or records containing social security numbers, driver"s license numbers, or passport numbers belonging to current and former employees, volunteers, and contractors. "


Exposed and unaware: The state of enterprise security in 2025

government
2025-04-24 https://www.helpnetsecurity.com/2025/04/24/edgescan-2025-vulnerability-statistics-report/

The Edgescan 2025 Vulnerability Statistics Report offers a data-rich snapshot of the global cybersecurity landscape, drawing from thousands of assessments and penetration tests conducted in 2024. Now in its 10th year, the report analyzes full-stack security trends across industries, highlighting common vulnerabilities, patching delays, and risk hotspots. With insights into exploit availability, attack surface exposure, and remediation timelines, it equips organizations with the data they need to make smarter, risk-based decisions. The report highlights a … More

The post Exposed and unaware: The state of enterprise security in 2025 appeared first on Help Net Security.

"

Autosummary: Now in its 10th year, the report analyzes full-stack security trends across industries, highlighting common vulnerabilities, patching delays, and risk hotspots. "


Mourners visit Pope Francis lying in state at St Peter"s Basilica

government
2025-04-23 https://www.bbc.com/news/articles/cn91e1w12ljo
The body of the pontiff, who died on Monday, has been moved into the church for a period of public mourning. "

Autosummary: To her, Pope Francis meant "hope", and his more progressive social views were "very important", she said.Fredrik, who is from Ghana but came from Poland, said the Pope had "done his best" and "it is left to us to continue the good works".The pontiff"s body, laid out in an open coffin, was moved to the church in a formal procession Mourners are paying their respects to Pope Francis, whose body was moved from his Vatican residence to St Peter"s Basilica before his funeral on Saturday. "


Lotus Panda Hacks SE Asian Governments With Browser Stealers and Sideloaded Malware

exploits government
2025-04-22 https://thehackernews.com/2025/04/lotus-panda-hacks-se-asian-governments.html
The China-linked cyber espionage group tracked as Lotus Panda has been attributed to a campaign that compromised multiple organizations in an unnamed Southeast Asian country between August 2024 and February 2025. "Targets included a government ministry, an air traffic control organization, a telecoms operator, and a construction company," the Symantec Threat Hunter Team said in a new report "

Autosummary: Then last month, Cisco Talos connected the Lotus Panda actor to intrusions aimed at government, manufacturing, telecommunications, and media sectors in the Philippines, Vietnam, Hong Kong, and Taiwan with a backdoor known as Sagerunex. "


Abilene city, Texas, takes systems offline following a cyberattack

government ciber
2025-04-22 https://securityaffairs.com/176793/hacking/abilene-city-texas-takes-systems-offline-following-a-cyberattack.html
Abilene, Texas, shut down systems after a cyberattack caused server issues. IT staff and experts are investigating the security incident. Abilene, Texas, shut down systems after a cyberattack caused server issues. The incident occurred on April 18, 2025, emergency services remained operational, and no financial irregularities were found. “On April 18, 2025, City officials received […] "

Autosummary: Abilene city, Texas, takes systems offline following a cyberattack Pierluigi Paganini April 22, 2025 April 22, 2025 Abilene, Texas, shut down systems after a cyberattack caused server issues. "


State-sponsored hackers embrace ClickFix social engineering tactic

government
2025-04-20 https://www.bleepingcomputer.com/news/security/state-sponsored-hackers-embrace-clickfix-social-engineering-tactic/
ClickFix attacks are being increasingly adopted by threat actors of all levels, with researchers now seeing multiple advanced persistent threat (APT) groups from North Korea, Iran, and Russia utilizing the tactic to breach networks. [...] "

Autosummary: ClickFix page for fake device registration Source: Microsoft A new report from Proofpoint reveals that, between late 2024 and early 2025, Kimsuky (North Korea), MuddyWater (Iran), and also APT28 and UNK_RemoteRogue (Russia) have all used ClickFix in their targeted espionage operations. "


Chinese Smishing Kit Powers Widespread Toll Fraud Campaign Targeting U.S. Users in 8 States

financial government
2025-04-18 https://thehackernews.com/2025/04/chinese-smishing-kit-behind-widespread.html
Cybersecurity researchers are warning of a "widespread and ongoing" SMS phishing campaign that"s been targeting toll road users in the United States for financial theft since mid-October 2024. "The toll road smishing attacks are being carried out by multiple financially motivated threat actors using the smishing kit developed by "Wang Duo Yu,"" Cisco Talos researchers Azim Khodjibaev, Chetan "

Autosummary: The phishing campaigns, per the company, impersonate U.S. electronic toll collection systems like E-ZPass, sending SMS messages and Apple iMessages to individuals across Washington, Florida, Pennsylvania, Virginia, Texas, Ohio, Illinois, and Kansas about an unpaid toll and clicking on a fake link sent in the chat. "


State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns

exploits government
2025-04-17 https://thehackernews.com/2025/04/state-sponsored-hackers-weaponize.html
Multiple state-sponsored hacking groups from Iran, North Korea, and Russia have been found leveraging the increasingly popular ClickFix social engineering tactic to deploy malware over a three-month period from late 2024 through the beginning of 2025. The phishing campaigns adopting the strategy have been attributed to clusters tracked as TA427 (aka Kimsuky), TA450 (aka MuddyWater, "

Autosummary: " The TA450 ClickFix campaign is said to target finance, government, health, education, and transportation sectors across the Middle East, with an emphasis on the United Arab Emirates (U.A.E.) and Saudi Arabia, as well as those located in Canada, Germany, Switzerland, and the United States. ClickFix, in a nutshell, refers to a sneaky technique that urges users to infect their own machine by following a series of instructions to copy, paste, and run malicious commands under the pretext of fixing an issue, completing a CAPTCHA verification, or registering their device. "


Windows NTLM hash leak flaw exploited in phishing attacks on governments

financial exploits government
2025-04-17 https://www.bleepingcomputer.com/news/security/windows-ntlm-hash-leak-flaw-exploited-in-phishing-attacks-on-governments/
A Windows vulnerability that exposes NTLM hashes using .library-ms files is now actively exploited by hackers in phishing campaigns targeting government entities and private companies. [...] "

Autosummary: " The malicious archive also contains three more files, namely "xd.url," "xd.website," and "xd.link," which leverage older NTLM hash leak flaws and are most likely included for redundancy in case the "library-ms" method fails. "


Government contractor Conduent disclosed a data breach

financial government
2025-04-16 https://securityaffairs.com/176581/data-breach/government-contractor-conduent-disclosed-a-data-breach.html
The business services provider Conduent told the SEC a January cyberattack exposed personal data, including names and Social Security numbers. The business services provider Conduent revealed that personal information, including names and Social Security numbers, was stolen in a January cyberattack. In January, Conduent confirmed a cyberattack caused service disruptions after agencies in multiple US […] "

Autosummary: Due to the complexity of the files, the Company engaged cybersecurity data mining experts to evaluate the exfiltrated data and was recently informed of its nature, scope and validity, confirming that the data sets contained a significant number of individuals’ personal information associated with our clients’ end-users.” "


Google begins unifying search country domains to Google.com

government
2025-04-16 https://www.bleepingcomputer.com/news/google/google-begins-unifying-search-country-domains-to-googlecom/
Google has announced that it"s retiring separate country code top-level domain names like google.co.uk or google.com.br and redirecting users to Google.com. [...] "

Autosummary: "


Seemplicity adds AI-driven capabilities to scale remediation operations

government
2025-04-15 https://www.helpnetsecurity.com/2025/04/15/seemplicity-platform-ai-driven-capabilities/

Seemplicity announced a major product release. This latest version of the Seemplicity Platform introduces powerful new AI-driven capabilities designed to streamline and scale remediation operations. Two major new features – called “Find the Fixer” and “Automatic Scoping” – reduce remediation chaos by eliminating manual bottlenecks and significantly accelerate the path from detection to resolution. Security teams face inadequate prioritization, misrouted remediation requests, and manual workflows that slow down progress. Legacy exposure management requires constant upkeep … More

The post Seemplicity adds AI-driven capabilities to scale remediation operations appeared first on Help Net Security.

"

Autosummary: Key benefits include: AI-powered tag discovery from incomplete or inconsistent data Dynamic grouping aligned to real business context Faster prioritization and routing of exposures Scalable segmentation that evolves with the organization Scalable, intelligent exposure management Together, these capabilities provide a scalable, intelligent approach to remediation ensuring vulnerabilities and exposures don’t just get detected, but resolved. "


Gamaredon targeted the military mission of a Western country based in Ukraine

government
2025-04-11 https://securityaffairs.com/176433/apt/gamaredon-targeted-the-military-mission-of-a-western-country-based-in-ukraine.html
Gamaredon targeted a foreign military mission in Ukraine with updated GammaSteel malware on Feb 26, 2025, per Symantec. Symantec Threat Hunter researchers reported that the Russia-linked APT group Gamaredon (a.k.a. Shuckworm, Armageddon, Primitive Bear, ACTINIUM, Callisto) targeted a foreign military mission based in Ukraine with an updated version of the GamaSteel infostealer. Shuckworm is known for targeting government, […] "

Autosummary: Gamaredon targeted the military mission of a Western country based in Ukraine Pierluigi Paganini April 11, 2025 April 11, 2025 Gamaredon targeted a foreign military mission in Ukraine with updated GammaSteel malware on Feb 26, 2025, per Symantec. "


British man"s tattoo wrongly linked to Venezuelan gang in US government document

government
2025-04-10 https://www.bbc.com/news/articles/cly22xm8kx1o
A tattoo belonging to a man from Derbyshire has appeared in a US government document used to identify members of Tren de Aragua, a notorious Venezuelan gang, despite the man having no connection to the group. "

Autosummary: BBC Verify Share Save British man’s tattoo wrongly linked to Venezuelan gang in US government document A tattoo belonging to a man from Derbyshire has appeared in a US government document used to identify members of a notorious Venezuelan gang - despite the man having no connection to the group. "


72% of people are worried their data is being misused by the government, and that’s not all…

government Linux
2025-04-09 https://www.malwarebytes.com/blog/news/2025/04/72-of-people-are-worried-their-data-is-being-misused-by-the-government-and-thats-not-all
Our privacy is most at risk from companies, governments, and AI models, according to a new public survey from Malwarebytes. "

Autosummary: For instance, to protect their and their family’s personal information, 47% of people said they “stopped using TikTok,” 45% said they “stopped using X” (formerly Twitter), 44% said they “stopped using Instagram,” and 37% said they “stopped using Facebook.” While 87% of people “support national laws regulating how companies can collect, store, share, or use our personal data,” 60% feel that “we will never have simple, meaningful ways to protect our data.” A full 87% of people “support national laws regulating how companies can collect, store, share, or use our personal data,” while 70% also believe “we will never have simple, meaningful ways to protect our data.” "


CERT-UA Reports Cyberattacks Targeting Ukrainian State Systems with WRECKSTEEL Malware

exploits government ciber
2025-04-04 https://thehackernews.com/2025/04/cert-ua-reports-cyberattacks-targeting.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed that no less than three cyber attacks were recorded against state administration bodies and critical infrastructure facilities in the country with an aim to steal sensitive data. The campaign, the agency said, involved the use of compromised email accounts to send phishing messages containing links pointing to legitimate "

Autosummary: "


Texas State Bar warns of data breach after INC ransomware claims attack

financial exploits government ransomware
2025-04-03 https://www.bleepingcomputer.com/news/security/texas-state-bar-warns-of-data-breach-after-inc-ransomware-claims-attack/
The State Bar of Texas is warning it suffered a data breach after the INC ransomware gang claimed to have breached the organization and began leaking samples of stolen data. [...] "

Autosummary: "


Cyberattack takes down Ukrainian state railway’s online services

government ciber
2025-03-24 https://www.bleepingcomputer.com/news/security/cyberattack-takes-down-ukrainian-state-railways-online-services/
Ukrzaliznytsia, Ukraine"s national railway operator, has been hit by a massive cyberattack that disrupted online services for buying tickets both through mobile apps and the website. [...] "

Autosummary: The incident forced people to booths to buy physical tickets, causing overcrowding, delays, long waiting times, and frustration. "


Six Governments Likely Use Israeli Paragon Spyware to Hack IM Apps and Harvest Data

government
2025-03-20 https://thehackernews.com/2025/03/six-governments-likely-use-israeli.html
The governments of Australia, Canada, Cyprus, Denmark, Israel, and Singapore are likely customers of spyware developed by Israeli company Paragon Solutions, according to a new report from The Citizen Lab. Paragon, founded in 2019 by Ehud Barak and Ehud Schneorson, is the maker of a surveillance tool called Graphite that"s capable of harvesting sensitive data from instant messaging applications "

Autosummary: Targets of these attacks included individuals spread across over two dozen countries, including several in Europe such as Belgium, Greece, Latvia, Lithuania, Austria, Cyprus, Czech Republic, Denmark, Germany, the Netherlands, Portugal, Spain, and Sweden. "


Pennsylvania State Education Association data breach impacts 500,000 individuals

financial government
2025-03-20 https://securityaffairs.com/175681/data-breach/pennsylvania-state-education-association-data-breach.html
A data breach at the Pennsylvania State Education Association exposed the personal information of over 500,000 individuals. The Pennsylvania State Education Association (PSEA) suffered a data breach that impacted 517,487 individuals. PSEA is a labor union representing teachers, education support professionals, and other school employees in Pennsylvania. It advocates for public education, negotiates contracts, and […] "

Autosummary: Compromised personal information includes full names in combination with one or more of the following elements: Date of Birth, Driver’s License or State ID, Social Security Number, Account Number, Account PIN, Security Code, Password and Routing Number, Payment Card Number, Payment Card PIN and Payment Card Expiration Date, Passport Number, Taxpayer ID Number, Username and Password, Health Insurance Information and Medical Information. "


Report: The State of Secrets Sprawl 2025

government
2025-03-19 https://www.helpnetsecurity.com/2025/03/19/report-the-state-of-secrets-sprawl-2025/

GitGuardian’s State of Secrets Sprawl 2025 report shows no progress in combating secrets sprawl, with 23.8 million secrets leaked on public GitHub repositories in 2024—a 25% year-over-year increase. Despite GitHub Push Protection’s efforts, secrets sprawl is accelerating, especially with generic secrets, which made up 58% of all leaked credentials. More troubling, 70% of secrets leaked in 2022 remain active, significantly expanding the attack surface for threat actors. The report makes one thing clear: secrets management … More

The post Report: The State of Secrets Sprawl 2025 appeared first on Help Net Security.

"

Autosummary: "


New Windows zero-day exploited by 11 state hacking groups since 2017

exploits government
2025-03-18 https://www.bleepingcomputer.com/news/security/new-windows-zero-day-exploited-by-11-state-hacking-groups-since-2017/
At least 11 state-backed hacking groups from North Korea, Iran, Russia, and China have been exploiting a new Windows vulnerability in data theft and cyber espionage zero-day attacks since 2017. [...] "

Autosummary: As the researchers found while investigating in-the-wild ZDI-CAN-25373 exploitation, the security flaw has been exploited in widespread attacks by many state-sponsored threat groups and cybercrime gangs, including Evil Corp, APT43 (Kimsuky), Bitter, APT37, Mustang Panda, SideWinder, RedHotel, Konni, and others. "


Unpatched Windows Zero-Day Flaw Exploited by 11 State-Sponsored Threat Groups Since 2017

exploits government
2025-03-18 https://thehackernews.com/2025/03/unpatched-windows-zero-day-flaw.html
An unpatched security flaw impacting Microsoft Windows has been exploited by 11 state-sponsored groups from China, Iran, North Korea, and Russia as part of data theft, espionage, and financially motivated campaigns that date back to 2017. The zero-day vulnerability, tracked by Trend Micro"s Zero Day Initiative (ZDI) as ZDI-CAN-25373, refers to an issue that allows bad actors to execute hidden "

Autosummary: Telemetry data indicates that governments, private entities, financial organizations, think tanks, telecommunication service providers, and military/defense agencies located in the United States, Canada, Russia, South Korea, Vietnam, and Brazil have become the primary targets of attacks exploiting the vulnerability. "


Nation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theft

government
2025-03-18 https://securityaffairs.com/175569/apt/nation-state-actors-and-cybercrime-gangs-abuse-malicious-lnk-files-for-espionage-and-data-theft.html
11 state-sponsored APTs exploit malicious .lnk files for espionage and data theft, with ZDI uncovering 1,000 such files used in attacks. At least 11 state-sponsored threat groups have been abusing Windows shortcut files for espionage and data theft, according to an analysis by Trend Micro’s Zero Day Initiative (ZDI). Trend ZDI researchers discovered 1,000 malicious […] "

Autosummary: The attacks carried out by the threat actors aimed at organizations across the government, financial, telecommunications, military, and energy sectors in North America, Europe, Asia, South America, and Australia. Since 2017, the vulnerability has been exploited by APT groups from North Korea, Iran, Russia, and China. "


A ransomware attack hit the Micronesian state of Yap, causing the health system network to go down.

exploits government ransomware
2025-03-16 https://securityaffairs.com/175445/cyber-crime/a-ransomware-attack-hit-the-micronesian-state-of-yap.html
A Micronesian state suffered a ransomware attack and was forced to shut down all computers of its government health agency. A state in Micronesia, the state of Yap, suffered a ransomware attack, forcing the shutdown of all computers in its government health agency. Yap is one of the four states of the Federated States of […] "

Autosummary: On March 11, 2025, Yap’s Health Department detected a ransomware attack, shutting down its network and digital health systems to contain the threat. "


Denmark warns of increased state-sponsored campaigns targeting the European telcos

government Telcos
2025-03-16 https://securityaffairs.com/175479/intelligence/denmark-warns-of-increased-state-sponsored-campaigns-targeting-the-european-telcos.html
Denmark ‘s cybersecurity agency warns of increased state-sponsored campaigns targeting the European telecom companies Denmark raised the cyber espionage threat level for its telecom sector from medium to high due to rising threats across Europe. The Danish Social Security Agency published a new threat assessment for the cyber threat to the telecommunications sector that highlights […] "

Autosummary: Denmark warns of increased state-sponsored campaigns targeting the European telcos Pierluigi Paganini March 16, 2025 March 16, 2025 Denmark ‘s cybersecurity agency warns of increased state-sponsored campaigns targeting the European telecom companies Denmark raised the cyber espionage threat level for its telecom sector from medium to high due to rising threats across Europe. The Danish telecom sector faces multiple cyber threats: espionage, destructive attacks (MEDIUM), cyber activism (HIGH), and criminal hackers (VERY HIGH), including ransomware. In February, 2025, Cisco Talos researchers reported that China-linked APT group Salt Typhoon uses a custom-built utility, dubbed JumbledPath, to spy on network traffic of U.S. telecommunication providers. "


Suspected LockBit ransomware dev extradited to United States

exploits government ransomware
2025-03-14 https://www.bleepingcomputer.com/news/security/suspected-lockbit-ransomware-dev-extradited-to-united-states/
A dual Russian-Israeli national, suspected of being a key developer for the LockBit ransomware operation, has been extradited to the United States to face charges. [...] "

Autosummary: Other prominent LockBit members who have been charged in the U.S. include Mikhail Vasiliev (awaiting sentencing), Ruslan Astamirov (awaiting sentencing), Artur Sungatov (wanted), Ivan Kondratyev (wanted), and Mikhail Matveev (wanted). "


Secret hearing on Friday in Apple and UK government data row

government
2025-03-12 https://www.bbc.com/news/articles/c798xv5qwylo
The BBC understands the dispute over accessing encrypted data is set to be heard at the High Court. "

Autosummary: "


Argentine city left flooded after fierce storm

government
2025-03-07 https://www.bbc.com/news/articles/c4g07dqep0ko
The city of Bahía Blanca has suffered the equivalent of four months" rainfall in just four hours. "

Autosummary: "


U.S. Charges 12 Chinese Nationals in State-Backed Hacking Operations

government
2025-03-06 https://thehackernews.com/2025/03/us-charges-12-chinese-nationals-in.html
The U.S. Department of Justice (DoJ) has announced charges against 12 Chinese nationals for their alleged participation in a wide-ranging scheme designed to steal data and suppress free speech and dissent globally. The individuals include two officers of the People"s Republic of China"s (PRC) Ministry of Public Security (MPS), eight employees of an ostensibly private PRC company, Anxun "

Autosummary: The individuals include two officers of the People"s Republic of China"s (PRC) Ministry of Public Security (MPS), eight employees of an ostensibly private PRC company, Anxun Information Technology Co. Ltd. (安洵信息技术有限公司) also known as i-Soon, and members of Advanced Persistent Threat 27 (APT27, aka Budworm, Bronze Union, Emissary Panda, Lucky Mouse, and Iron Tiger) - Wu Haibo (吴海波), Chief Executive Officer Chen Cheng (陈诚), Chief Operating Officer Wang Zhe (王哲), Sales Director Liang Guodong (梁国栋), Technical Staff Ma Li (马丽), Technical Staff Wang Yan (王堰), Technical Staff Xu Liang (徐梁), Technical Staff Zhou Weiwei (周伟伟), Technical Staff Wang Liyu (王立宇), MPS Officer Sheng Jing (盛晶), MPS Officer Yin Kecheng (尹可成), APT27 actor aka "YKC" Zhou Shuai (周帅), APT27 actor aka "Coldface" "These malicious cyber actors, acting as freelancers or as employees of i-Soon, conducted computer intrusions at the direction of the PRC"s MPS and Ministry of State Security (MSS) and on their own initiative," the DoJ said. "


The U.S. DoJ charges 12 Chinese nationals for state-linked cyber operations

government
2025-03-06 https://securityaffairs.com/174986/cyber-warfare-2/u-s-department-of-justice-doj-charges-12-chinese-nationals.html
The U.S. Department of Justice (DoJ) charges 12 Chinese nationals for their alleged involvement in state-linked cyber operations. The U.S. DoJ charged 12 Chinese nationals, including PRC security officers, employees of the hacking firm i-Soon, and members of the APT27 group (aka Emissary Panda, TG-3390, Bronze Union, and Lucky Mouse), for data theft and suppressing dissent worldwide. “The Justice […] "

Autosummary: “HAIBO, 43; CHENG, 40; GUODONG, 32; LI, 31; YAN, 35; ZHE, 44; WEIWEI, 37; LIANG, 28; LIYU, 36; and JING, 36, all nationals of China, are charged with conspiracy to commit computer intrusions, which carries a maximum sentence of five years in prison, and conspiracy to commit wire fraud, which carries a maximum sentence of 20 years in prison.” concludes the announcement. The US authorities are offering a reward for the following individuals: Wu Haibo (吴海波), Chief Executive Officer Chen Cheng (陈诚), Chief Operating Officer Wang Zhe (王哲), Sales Director Liang Guodong (梁国栋), Technical Staff Ma Li (马丽), Technical Staff Wang Yan (王堰), Technical Staff Xu Liang (徐梁), Technical Staff Zhou Weiwei (周伟伟), Technical Staff "


Chinese APT Lotus Panda Targets Governments With New Sagerunex Backdoor Variants

government
2025-03-05 https://thehackernews.com/2025/03/chinese-apt-lotus-panda-targets.html
The threat actor known as Lotus Panda has been observed targeting government, manufacturing, telecommunications, and media sectors in the Philippines, Vietnam, Hong Kong, and Taiwan with updated versions of a known backdoor called Sagerunex. "Lotus Blossom has been using the Sagerunex backdoor since at least 2016 and is increasingly employing long-term persistence command shells and developing "

Autosummary: The threat actor known as Lotus Panda has been observed targeting government, manufacturing, telecommunications, and media sectors in the Philippines, Vietnam, Hong Kong, and Taiwan with updated versions of a known backdoor called Sagerunex. "


China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails

government
2025-02-28 https://securityaffairs.com/174743/intelligence/china-linked-threat-actors-stole-10-of-belgian-state-security-service-vsse-emails.html
Belgian authorities are investigating Chinese hackers for breaching its State Security Service (VSSE), stealing 10% of emails from 2021 to May 2023. The Belgian federal prosecutor’s office is probing a possible security breach on its State Security Service (VSSE) by China-linked threat actors. Chinese hackers gained access to the VSSE’s email server between 2021 and […] "

Autosummary: China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails Pierluigi Paganini February 28, 2025 February 28, 2025 Belgian authorities are investigating Chinese hackers for breaching its State Security Service (VSSE), stealing 10% of emails from 2021 to May 2023. At the end of July 2023, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) published an alert on a malware variant, tracked as SUBMARINE Backdoor, that was employed in attacks exploiting the flaw CVE-2023-2868 in Barracuda Email Security Gateway (ESG) appliances. “Through the investigation, Mandiant identified a suspected China-nexus actor, currently tracked as UNC4841, targeting a subset of Barracuda ESG appliances to utilize as a vector for espionage, spanning a multitude of regions and sectors.” "


New Ghostwriter campaign targets Ukrainian Government and opposition activists in Belarus

government
2025-02-26 https://securityaffairs.com/174696/intelligence/ghostwriter-targets-ukrainian-gov-and-opposition-in-belarus.html
A Ghostwriter campaign using a new variant of PicassoLoader targets opposition activists in Belarus, and Ukrainian military and government organizations. SentinelLABS observed a new Ghostwriter campaign targeting Belarusian opposition activists and Ukrainian military and government entities with a new variant of PicassoLoader. The campaign has been active since late 2024, threat actors used weaponized Microsoft […] "

Autosummary: New Ghostwriter campaign targets Ukrainian Government and opposition activists in Belarus Pierluigi Paganini February 26, 2025 February 26, 2025 A Ghostwriter campaign using a new variant of PicassoLoader targets opposition activists in Belarus, and Ukrainian military and government organizations.The attack, likely tied to Belarus’ Jan 26, 2025 election, used an obfuscated VBA macro to execute malicious code. "


Chile power cut leaves millions without electricity

latam government
2025-02-25 https://www.bbc.com/news/articles/crmj7vkyr78o
Media reports say some power has been restored in parts of the capital, Santiago. "

Autosummary: Reuters news agency reported that the world"s largest copper mine, Escondida, was without power, citing a source close to the matter. "


Australia bans all Kaspersky products on government systems

government
2025-02-24 https://www.bleepingcomputer.com/news/security/australia-bans-all-kaspersky-products-on-government-systems/
The Australian government has banned all Kaspersky Lab products and web services from its systems and devices following an analysis that claims the company poses a significant security risk to the country. [...] "

Autosummary: "


Apple pulls data protection tool after UK government security row

government
2025-02-21 https://www.bbc.com/news/articles/cgj54eq4vejo
Customers" photos and documents stored online will no longer be protected by end to end encryption. "

Autosummary: Prof Alan Woodward - a cyber-security expert at Surrey University - said it was a "very disappointing development" which amounted to "an act of self harm" by the government. "


Elon Musk denies "hostile takeover" of government in surprise White House appearance

government
2025-02-12 https://www.bbc.com/news/articles/cp820y16xvlo
The world"s richest man took questions for the first time since he was appointed to lead a sweeping government cost-cutting effort. "

Autosummary: " The billionaire technology entrepreneur, who himself was appointed and not elected, described federal workers as an "unelected, fourth, unconstitutional branch of government" that he said has "more power than any elected representative". "


Attackers used a public ASP.NET machine to conduct ViewState code injection attacks

government
2025-02-07 https://securityaffairs.com/173956/hacking/abusing-asp-net-machine-to-deploy-malware.html
Microsoft researchers warn that threat actors are delivering the Godzilla framework using a static ASP.NET machine. In December 2024, Microsoft Threat Intelligence researchers spotted a threat actor using a public ASP.NET machine key to deploy Godzilla malware, exploiting insecure key usage in code. Microsoft has since found over 3,000 public keys that could be used […] "

Autosummary: “If successful exploitation of publicly disclosed keys has occurred, rotating machine keys will not sufficiently address possible backdoors or persistence methods established by a threat actor or other post-exploitation activity, and additional investigation may be warranted.” concludes the report. "


CISA Warns of Active Exploitation in Trimble Cityworks Vulnerability Leading to IIS RCE

exploits government
2025-02-07 https://thehackernews.com/2025/02/cisa-warns-of-active-exploitation-in.html
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned that a security flaw impacting Trimble Cityworks GIS-centric asset management software has come under active exploitation in the wild. The vulnerability in question is CVE-2025-0994 (CVSS v4 score: 8.6), a deserialization of untrusted data bug that could permit an attacker to conduct remote code execution. "This could "

Autosummary: "


Hackers exploit Cityworks RCE bug to breach Microsoft IIS servers

exploits government
2025-02-07 https://www.bleepingcomputer.com/news/security/hackers-exploit-cityworks-rce-bug-to-breach-microsoft-iis-servers/
Software vendor Trimble is warning that hackers are exploiting a Cityworks deserialization vulnerability to remotely execute commands on IIS servers and deploy Cobalt Strike beacons for initial network access. [...] "

Autosummary: The product helps municipalities and infrastructure agencies manage public assets, process work orders, handle permitting and licensing, capital planning, and budgeting, among other things. "


U.S. CISA adds Trimble Cityworks flaw to its Known Exploited Vulnerabilities catalog

exploits government
2025-02-07 https://securityaffairs.com/173975/hacking/u-s-cisa-adds-trimble-cityworks-flaw-to-its-known-exploited-vulnerabilities-catalog.html
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Trimble Cityworks vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Trimble Cityworks vulnerability, tracked as CVE-2025-0994, to its Known Exploited Vulnerabilities (KEV) catalog. Trimble Cityworks is a GIS-centric asset management and permitting software designed for local governments, utilities, and […] "

Autosummary: "


ActiveState accelerates secure software delivery

government
2025-02-06 https://www.helpnetsecurity.com/2025/02/06/activestate-vulnerability-management/

ActiveState launched its Vulnerability Management as a Service (VMaas) offering that revolutionizes how organizations manage open source and accelerates secure software delivery. ActiveState’s Vulnerability Management as a Service combines Application Security Posture Management (ASPM) and Intelligent Remediation capabilities with expert guidance. This solution enables DevSecOps teams to not only identify vulnerabilities in open source packages, but also to automatically prioritize, remediate, and deploy fixes into production without breaking changes, ensuring that applications are truly secured. … More

The post ActiveState accelerates secure software delivery appeared first on Help Net Security.

"

Autosummary: “DevOps teams tell us they spend tens of thousands of hours each year sifting through alerts, researching whether vulnerabilities are reachable and if fixing them might break current functionality, prioritizing what to fix first, and then making sure the work gets done,” said Scott Robertson, CTO, ActiveState. "


Australia bans DeepSeek on government devices over security risk

government
2025-02-04 https://www.bbc.com/news/articles/c8d95v0nr1yo
The Australian government says the Chinese AI app is a threat to it and its assets. "

Autosummary: " Growing - and familiar - concerns Western countries have a track record of being suspicious of Chinese tech - notably telecoms firm Huawei and the social media platform, TikTok - both of which have been restricted on national security grounds. "


Texas is the first state to ban DeepSeek on government devices

government
2025-02-03 https://securityaffairs.com/173764/laws-and-regulations/texas-bans-deepseek-and-rednote-govt-devices.html
Texas bans DeepSeek and RedNote on government devices to block Chinese data-harvesting AI, citing security risks. Texas Governor Greg Abbott banned Chinese AI company DeepSeek and Chinese-owned social media apps Xiaohongshu (RedNote) and Lemon8 from all state-issued devices. The AI-powered chatbot, recently launched globally, has rapidly gained popularity reaching millions of users. Texas is the […] "

Autosummary: This week, Italy’s Data Protection Authority Garante asked the AI firm DeepSeek to clarify its data collection, sources, purposes, legal basis, and storage, citing potential risks to user data. "


Google: Over 57 Nation-State Threat Groups Using AI for Cyber Operations

government
2025-01-30 https://thehackernews.com/2025/01/google-over-57-nation-state-threat.html
Over 57 distinct threat actors with ties to China, Iran, North Korea, and Russia have been observed using artificial intelligence (AI) technology powered by Google to further enable their malicious cyber and information operations. "Threat actors are experimenting with Gemini to enable their operations, finding productivity gains but not yet developing novel capabilities," Google Threat "

Autosummary: " Government-backed attackers, otherwise known as Advanced Persistent Threat (APT) groups, have sought to use its tools to bolster multiple phases of the attack cycle, including coding and scripting tasks, payload development, gathering information about potential targets, researching publicly known vulnerabilities, and enabling post-compromise activities, such as defense evasion. "


Hacked buses blare out patriotic pro-European anthems in Tbilisi, attack government

government industry
2025-01-27 https://www.bitdefender.com/en-us/blog/hotforsecurity/hacked-buses-blare-out-patriotic-pro-european-anthems-in-tbilisi-attack-government
Residents of Tbilisi, the capital city of Georgia, experienced an unexpected and unusual start to their Friday morning commute. As they boarded their public transport buses, they were greeted by a barrage of sound emanating from the vehicles’ speakers. Read more in my article on the Hot for Security blog. "

Autosummary: Observers, both independent and internationally recognised, as well as local monitors, concluded that the elections failed to meet the standards of fairness and freedom. "


Mexican workers set up tent city to house deportees from US

government
2025-01-26 https://www.bbc.com/news/articles/czdlvj32lgdo
As well as a place to sleep, returning Mexicans will receive food, medicine and help in obtaining documents. "

Autosummary: As well as protection from the elements, the deportees will receive food, medical care, and assistance in obtaining Mexican identity documents, under a deportee-support programme which President Claudia Sheinbaum"s administration calls "Mexico Embraces You"." In his first days in office, President Trump signed a directive ordering officials to relaunch efforts to build the border wall with Mexico Furthermore, another key part of Mr Trump"s executive orders includes a policy called "Remain in Mexico" under which immigrants awaiting dates to make their asylum cases in a US immigration court would have to stay in Mexico ahead of those appointments. "


2025 State of SaaS Backup and Recovery Report

government
2025-01-24 https://thehackernews.com/2025/01/insights-from-2025-saas-backup-and-recovery-report.html
The modern workplace has undergone a seismic transformation over recent years, with hybrid work becoming the norm and businesses rapidly adopting cloud-based Software-as-a-Service (SaaS) applications to facilitate it. SaaS applications like Microsoft 365 and Google Workspace have now become the backbone of business operations, enabling seamless collaboration and productivity. However, this "

Autosummary: Some organizations also face difficulties with provider selection and feasibility (15%), post-migration management (14%), right-sizing cloud instances (8%), licensing complexities (7%) and managing application dependencies (5%). How organizations are securing backup infrastructure The majority of organizations report having policies and controls in place to secure access to their backups across key areas, including public cloud (77%), servers or virtual machines (76%), SaaS applications (74%) and endpoints/PCs (73%).The survey reveals distinct pain points for users of Microsoft 365, Google Workspace and Salesforce: Data recovery issues : Google Workspace (23%) and Salesforce (23%) users report the highest rates of difficulty with data recovery, compared to 20% of Microsoft 365 users. Recovery of SaaS data objects The frequency of recovering SaaS data objects is as follows: Most frequently recovered : Email (20%) and mail contacts (17%) are restored daily, emphasizing their critical role in communication and business continuity. Diverging SaaS adoption trends between SMBs and enterprises The survey also highlighted distinct preferences between SMBs and enterprise organizations when it comes to SaaS tools: SMBs favor applications that simplify everyday operations and finance management, such as: Google Workspace : 38% of SMBs vs. 32% of enterprises. : Google Workspace users (11%) are most challenged in setting up and managing alerts, surpassing Microsoft 365 (8%) and Salesforce (8%) users. : Google Workspace (23%) and Salesforce (23%) users report the highest rates of difficulty with data recovery, compared to 20% of Microsoft 365 users. "


New Research: The State of Web Exposure 2025

government
2025-01-23 https://thehackernews.com/2025/01/new-research-state-of-web-exposure-2025.html
Are your websites leaking sensitive data? New research reveals that 45% of third-party apps access user info without proper authorization, and 53% of risk exposures in Retail are due to the excessive use of tracking tools. Learn how to uncover and mitigate these hidden threats and risks—download the full report here. New research by web exposure management specialist Reflectiz reveals several "

Autosummary: Tracking Technologies That said, even well-established third-party apps can increase an organization"s level of web exposure, particularly tracking apps, as the chart below shows: The Facebook and TikTok pixels, for example, have been known to collect private user information after being misconfigured.It analyzes the huge number of data points it gathers from scanning millions of websites by considering each risk factor in context, adds them together to create an overall level of risk, and expresses this as a simple grade, from A to F, with added remediation advice. If you aren"t familiar with the term web exposure, it was coined by Gartner to describe the range of risks that modern websites face because they connect with dozens of essential third-party apps, CDN repositories, and open source tools that help with tracking and functionality tasks. "


Critical zero-days impact premium WordPress real estate plugins

exploits government
2025-01-22 https://www.bleepingcomputer.com/news/security/critical-zero-days-impact-premium-wordpress-real-estate-plugins/
The RealHome theme and the Easy Real Estate plugins for WordPress are vulnerable to two critical severity flaws that allow unauthenticated users to gain administrative privileges. [...] "

Autosummary: Once registered as an administrator, the attacker can subsequently gain full control of the WordPress site, including performing content manipulation, planting scripts, and accessing user or other sensitive data. "


Yes, Minister character is government"s new AI assistant

government
2025-01-21 https://www.bbc.com/news/articles/cy48vl3p0nyo
A new suite of AI tools for civil servants are named "Humphrey" after the scheming character. "

Autosummary: Yes, Minister character is government"s new AI assistant BBC Sir Humphrey Appleby was played by Sir Nigel Hawthorne in Yes, Minister Government workers will soon be given access to a set of tools powered by artificial intelligence (AI), named after a scheming parliamentary official from the classic sitcom Yes, Minister. "


TikTok says it will "go dark" on Sunday without US government action

government
2025-01-18 https://www.bbc.com/news/articles/clyeer3qp12o
The Supreme Court earlier upheld a law that would ban the video app in the US unless its Chinese parent-company sells it. "

Autosummary: One creator, Nicole Bloomgarden, told the BBC not being on TikTok would amount to a significant salary cut, while another, Erika Thompson, said the educational content on the platform would be the "biggest loss" for the community.TikTok says it will "go dark" on Sunday without US government action Watch: TikTokers" say goodbye to their "Chinese spy" as they move to RedNote TikTok has said it will be forced to "go dark" in the US on Sunday unless the government intervenes before a ban takes effect. "


Cuba frees first jailed anti-government protesters after US deal

government
2025-01-16 https://www.bbc.com/news/articles/c8edw201jx6o
There is joy among families of those freed, but also concern that the deal may not last for long. "

Autosummary: Earlier, Trump"s choice for national security adviser, Mike Waltz, had said on Fox News that "anything they [the Biden administration] are doing right now, we can do back, and no one should be under any illusion in terms of a change in Cuba policy". "


UK government proposes ransomware payment ban for public sector

exploits government ransomware
2025-01-16 https://www.exponential-e.com/blog/uk-government-proposes-ransomware-payment-ban-for-public-sector
The UK government has proposed extending its ban on ransomware payments to cover the entire public sector in an attempt to deter cybercriminal attacks and protect taxpayers. But is a ban a good idea? Read more in my article on the Exponential-e blog. "

Autosummary: "


Allstate car insurer sued for tracking drivers without permission

government
2025-01-14 https://www.bleepingcomputer.com/news/legal/allstate-car-insurer-sued-for-tracking-drivers-without-permission/
Texas Attorney General Ken Paxton has filed a lawsuit against Allstate and its data subsidiary Arity for unlawfully collecting, using, and selling driving data from over 45 million Americans. [...] "

Autosummary: Additionally, the lawsuit alleges that Allstate also purchased location data directly from Toyota, Lexus, Mazda, Chrysler, Dodge, Fiat, Jeep, Maserati, and Ram, to use for the same purposes. "


US to remove Cuba from state sponsors of terror list

government
2025-01-14 https://www.bbc.com/news/articles/c17e0k92g41o
President Biden moves to reverse the designation introduced by Donald Trump before he returns to office. "

Autosummary: "This decision puts an end to specific coercive measures that, along with many others, cause serious damage to the Cuban economy, with a severe effect on the population," the country"s ministry of foreign affairs said in a statement. "


Landslides kill at least 10 in Brazil"s Minas Gerais state

latam government
2025-01-13 https://www.bbc.com/news/articles/cvglwd34l81o
The landslides were triggered by torrential rain which fell in the city in the early hours of Sunday. "

Autosummary: "


Pro-Russia hackers NoName057 targets Italy again after Zelensky’s visit to the country

government
2025-01-12 https://securityaffairs.com/172982/hacktivism/noname057-targets-italy.html
Over the weekend, Italy faced new waves of DDoS attacks carried out by pro-Russia group NoName057(16). Pro-Russia hackers Noname057(16) targeted Italian ministries, institutions, critical infrastructure’s websites and private organizations over the weekend. The new wave of attacks coincides with the visit of Ukrainian President Volodymyr Zelensky to Italy. The group claimed responsibility for the attacks […] "

Autosummary: The list of targets is long and includes the Ministry of Foreign Affairs, the Ministry Infrastructure and Transport, Italy’s financial markets regulator Consob, the Air Force, the Navy, the Carabinieri and local public transport companies, including Rome’s Atac, and Genoa’s Amt. Noname057(16) hackers also hit Italian banks, including Intesa, Monte Paschi di Siena, and Italian ports of the cities of Taranto and Trieste. "


US Treasury hack linked to Silk Typhoon Chinese state hackers

government
2025-01-09 https://www.bleepingcomputer.com/news/security/us-treasury-hack-linked-to-silk-typhoon-chinese-state-hackers/
​Chinese state-backed hackers, tracked as Silk Typhoon, have been linked to the U.S. Office of Foreign Assets Control (OFAC) hack in early December. [...] "

Autosummary: " Silk Typhoon (also known as Hafnium) is a Chinese nation-state hacking group known for attacking a wide range of targets in the United States, Australia, Japan, and Vietnam, including defense contractors, policy think tanks, and non-governmental organizations (NGOs) as well as healthcare, law firms, and higher education organizations. "


New EAGERBEE Variant Targets ISPs and Governments with Advanced Backdoor Capabilities

government
2025-01-07 https://thehackernews.com/2025/01/new-eagerbee-variant-targets-isps-and.html
Internet service providers (ISPs) and governmental entities in the Middle East have been targeted using an updated variant of the EAGERBEE malware framework. The new variant of EAGERBEE (aka Thumtais) comes fitted with various components that allow the backdoor to deploy additional payloads, enumerate file systems, and execute commands shells, demonstrating a significant evolution. "The key "

Autosummary: The server subsequently responds with a Plugin Orchestrator that, in addition to reporting system-related information to the server (e.g., NetBIOS name of the domain; physical and virtual memory usage; and system locale and time zone settings), harvests details about running processes and awaits further instructions - Receive and inject plugins into memory Unload a specific plugin from memory, remove the plugin from the list Remove all plugins from the list Check if the plugin is loaded or not "All the plugins are responsible for receiving and executing commands from the orchestrator," the researchers said, adding they perform file operations, manage processes, maintain remote connections, manage system services, and list network connections. "


Washington state sues T-Mobile over 2021 data breach security failures

financial government
2025-01-07 https://www.bleepingcomputer.com/news/legal/washington-state-sues-t-mobile-over-2021-data-breach-security-failures/
Washington state has sued T-Mobile over failing to secure the sensitive personal information of over 2 million Washington residents in a 2021 data breach. [...] "

Autosummary: BleepingComputer has contacted T-Mobile requesting a statement on the Washington AG lawsuit, and a spokesperson sent us the following comment: "We have had multiple conversations about this incident from 2021 with the Washington AG"s office over the last several years and even reached out in late November to continue discussions, so the office"s decision to file a lawsuit yesterday came as a surprise," T-Mobile told BleepingComputer. "


CISA says recent government hack limited to US Treasury

government
2025-01-06 https://www.bleepingcomputer.com/news/security/cisa-says-recent-government-hack-limited-to-us-treasury/
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said today that the Treasury Department breach disclosed last week did not impact other federal agencies. [...] "

Autosummary: "


U.S. Sanctions Chinese Cybersecurity Firm for State-Backed Hacking Campaigns

government ciber
2025-01-04 https://thehackernews.com/2025/01/us-treasury-sanctions-beijing.html
The U.S. Treasury Department"s Office of Foreign Assets Control (OFAC) on Friday issued sanctions against a Beijing-based cybersecurity company known as Integrity Technology Group, Incorporated for orchestrating several cyber attacks against U.S. victims. These attacks have been publicly attributed to a Chinese state-sponsored threat actor tracked as Flax Typhoon (aka Ethereal Panda or "

Autosummary: "


The state of cybersecurity and IT talent shortages

government ciber
2024-12-31 https://www.helpnetsecurity.com/2024/12/31/cybersecurity-skills-gap-trends-2024/

This article highlights key findings and trends in the 2024 IT and cybersecurity skills gap, from the shortage of cybersecurity talent to the rising demand for certifications and upskilling programs, offering insights into the current state of skills development in the tech industry. Most women in IT work overtime to advance in their careers While 32% of respondents already think that men and women are treated equally in the workplace, 31% of women strongly believe … More

The post The state of cybersecurity and IT talent shortages appeared first on Help Net Security.

"

Autosummary: 95% of surveyed employees said their organization has a talent development program in place, but only 25% find it to be highly effective, with a lack of time (42%), learning formats (30%), and leadership support (26%) as their main obstacles. "


Cisco states that the second data leak is linked to the one from October

government
2024-12-30 https://securityaffairs.com/172460/data-breach/cisco-second-data-leak-linked-to-october-one.html
Cisco confirmed the authenticity of the 4GB of leaked data, the data was compromised in a recent security breach, marking the second leak in the incident. Cisco confirmed the authenticity of the 4GB of leaked data, which was compromised in a recent security breach, marking it as the second leak in the incident. “We are […] "

Autosummary: IntelBroker claimed to have gained access to Github projects, Gitlab Projects, SonarQube projects, Source code, hard coded credentials, Certificates, Customer SRCs, Confidential Documents, Jira tickets, API tokens, AWS Private buckets, company Technology SRCs, Docker Builds, Azure Storage buckets, Private & Public keys, SSL Certificates, Cisco Premium Products, and other info. "


Lost city found by accident and a fly"s brain mapped: 2024"s scientific wins

government
2024-12-29 https://www.bbc.com/news/articles/cm2v1rl32j8o
Moments to celebrate included a solar eclipse seen by millions and a lost city discovered by accident. "

Autosummary: Lost city found by accident and a fly"s brain mapped: 2024"s scientific wins Reuters A "chopsticks" rocket catch by Elon Musk"s SpaceX was among the highlights of 2024 A total solar eclipse seen by millions, a lost jungle city discovered by accident and hope for the almost extinct northern white rhino - science has given us a lot to get excited about this year. Conservation slowed nature loss Robin Moore/Re:wild Cuban crocodiles at a breeding sanctuary - one of a number of conservation actions studied With human activity driving what conservation charity the World Wide Fund for Nature (WWF) calls a "catastrophic" loss of species, it can sometimes feel like we don"t hear an awful lot of good news about nature. Getty Images There are no pictures of the city but it had pyramid temples similar to this one in nearby Calakmul In the city, which had disappeared under jungle canopy in Mexico, archaeologists found pyramids, sports fields and amphitheatres. "


Not Your Old ActiveState: Introducing our End-to-End OS Platform

government
2024-12-18 https://thehackernews.com/2024/12/not-your-old-activestate-introducing.html
Having been at ActiveState for nearly eight years, I’ve seen many iterations of our product. However, one thing has stayed true over the years: Our commitment to the open source community and companies using open source in their code. ActiveState has been helping enterprises manage open source for over a decade. In the early days, open source was in its infancy. We focused mainly on the "

Autosummary: A new ActiveState: tackling open source security challenges head-on Through our work in open source over the past decade, we"ve discovered there"s a gap between the passionate communities producing open source and the enterprises that want to use it in their software. Reimagining the open source management process At ActiveState, it"s our mission to bring rigor to the open source supply chain. Over time, our focus shifted from helping companies run open source to supporting enterprises managing open source when the community wasn"t producing it in the way they needed it. The current state of open source and supply chain security It"s inevitable that with the soaring popularity of open source comes an influx of security issues. "


Serbian government used Cellebrite to unlock phones, install spyware

government
2024-12-16 https://www.helpnetsecurity.com/2024/12/16/serbian-government-used-cellebrite-to-unlock-phones-install-spyware/

Serbian police and intelligence officers used Cellebrite forensic extraction software to unlock journalists’ and activists’ phones and install previously unknown Android spyware called NoviSpy, a new Amnesty International report claims. The unlocking was made possible through exploitation of a zero-day vulnerability affecting chipsets made by Qualcomm. In early October 2024, Qualcomm fixed CVE-2024-43047, reported by Google’s Threat Analysis Group (TAG) and Amnesty International as exploited in the wild. Google followed with a fix for Android … More

The post Serbian government used Cellebrite to unlock phones, install spyware appeared first on Help Net Security.

"

Autosummary: The spyware communicates with servers hosted in Serbia, some on an IP address range associated with the BIA, and configuration data embedded in one spyware sample “ties back to a specific BIA employee, who was previously linked to Serbia’s efforts to procure Android spyware from the now defunct spyware vendor, Hacking Team.” "


Gamaredon Deploys Android Spyware "BoneSpy" and "PlainGnome" in Former Soviet States

government
2024-12-12 https://thehackernews.com/2024/12/gamaredon-deploys-android-spyware.html
The Russia-linked state-sponsored threat actor tracked as Gamaredon has been attributed to two new Android spyware tools called BoneSpy and PlainGnome, marking the first time the adversary has been discovered using mobile-only malware families in its attack campaigns. "BoneSpy and PlainGnome target former Soviet states and focus on Russian-speaking victims," Lookout said in an analysis. "Both "

Autosummary: " Gamaredon, also called Aqua Blizzard, Armageddon, BlueAlpha, Hive0051, Iron Tilden, Primitive Bear, Shuckworm, Trident Ursa, UAC-0010, UNC530, and Winterflounder, is a hacking group affiliated with Russia"s Federal Security Service (FSB). "


Ransomware-hit vodka maker Stoli files for bankruptcy in the United States

financial exploits government
2024-12-04 https://www.exponential-e.com/blog/ransomware-hit-vodka-maker-stoli-files-for-bankruptcy-in-the-united-states
Stoli Group USA, the US subsidiary of vodka maker Stoli, has filed for bankruptcy – and a ransomware attack is at least partly to blame. The American branch of Stoli, which imports and distributes Stoli brands in the United States, as well as the Kentucky Owl bourbon brand it purchased in 2017, was hit by a ransomware attack in August 2024. Learn more in my article on the Exponential-e blog. "

Autosummary: "


US government, energy sector contractor hit by ransomware

exploits government ransomware industry
2024-12-03 https://www.helpnetsecurity.com/2024/12/03/englobal-ransomware-attack/

ENGlobal, a Texas-based engineering and automation contractor for companies in the energy sector, has had its data encrypted by attackers. “On November 25, 2024, ENGlobal Corporation (the “Company”) became aware of a cybersecurity incident. The preliminary investigation has revealed that a threat actor illegally accessed the Company’s information technology (“IT”) system and encrypted some of its data files,” the company shared in an 8-K filed on Monday with the US Securities and Exchange Commission. The … More

The post US government, energy sector contractor hit by ransomware appeared first on Help Net Security.

"

Autosummary: "


Poland probes Pegasus spyware abuse under the PiS government

government
2024-12-03 https://securityaffairs.com/171611/intelligence/poland-probes-pegasus-spyware-abuse-under-the-pis-government.html
Poland probes Pegasus spyware abuse under the PiS government; ex-security chief Piotr Pogonowski arrested to testify before parliament. Poland’s government has been investigating the alleged misuse of Pegasus spyware by the previous administration and arrested the former head of Poland’s internal security service Piotr Pogonowski. News of the arrest of Piotr Pogonowski was first reported by the […] "

Autosummary: Poland probes Pegasus spyware abuse under the PiS government Pierluigi Paganini December 03, 2024 December 03, 2024 Poland probes Pegasus spyware abuse under the PiS government; ex-security chief Piotr Pogonowski arrested to testify before parliament. "


Ransomhub ransomware gang claims the hack of Mexican government Legal Affairs Office

exploits government ransomware
2024-11-21 https://securityaffairs.com/171257/data-breach/mexico-suffers-ransomware-attack.html
Mexico is investigating a ransomware attack targeting its legal affairs office, as confirmed by the president amidst growing cybersecurity concerns. Mexico’s president announced the government is investigating an alleged ransomware hack that targeted the administration’s legal affairs office. “Today they are going to send me a report on the supposed hacking.” President Claudia Sheinbaum said […] "

Autosummary: Ransomhub ransomware gang claims the hack of Mexican government Legal Affairs Office Pierluigi Paganini November 21, 2024 November 21, 2024 Mexico is investigating a ransomware attack targeting its legal affairs office, as confirmed by the president amidst growing cybersecurity concerns. "


China-linked threat actors compromised multiple telecos and spied on a limited number of U.S. government officials

government
2024-11-14 https://securityaffairs.com/170981/intelligence/china-linked-threat-actors-spied-on-u-s-gov-officials.html
China-linked threat actors breached U.S. broadband providers and gained access to private communications of a limited number of U.S. government officials. The FBI and CISA continues to investigate a large-scale cyber-espionage campaign by China-linked threat actors targeting U.S. telecoms, compromising networks to steal call records and access private communications, mainly of government and political figures. […] "

Autosummary: China-linked threat actors compromised multiple telecos and spied on a limited number of U.S. government officials Pierluigi Paganini November 14, 2024 November 14, 2024 China-linked threat actors breached U.S. broadband providers and gained access to private communications of a limited number of U.S. government officials. "


Mexican city"s security chief held over mayor"s beheading

government
2024-11-13 https://www.bbc.com/news/articles/c5yxqjqed81o
The mayor of Chilpancingo, Alejandro Arcos, was murdered just days after taking office last month. "

Autosummary: "


iPhones in a law enforcement forensics lab mysteriously rebooted losing their After First Unlock (AFU) state

government industry
2024-11-08 https://securityaffairs.com/170683/mobile-2/iphones-in-law-enforcement-forensics-lab-mysteriously-rebooted.html
Law enforcement warns that securely stored iPhones awaiting forensic examination are mysteriously rebooting, making them harder to unlock, reported 404 Media. Law enforcement warns that securely stored iPhones awaiting forensic examination are mysteriously rebooting, making them much harder to unlock, per a document obtained by 404 Media. 404 Media obtained the document from a mobile […] "

Autosummary: iPhones in a law enforcement forensics lab mysteriously rebooted losing their After First Unlock (AFU) state Pierluigi Paganini November 08, 2024 November 08, 2024 Law enforcement warns that securely stored iPhones awaiting forensic examination are mysteriously rebooting, making them harder to unlock, reported 404 Media. "


Canada ordered ByteDance to shut down TikTok operations in the country over security concerns

government
2024-11-07 https://securityaffairs.com/170653/security/canada-ordered-bytedance-to-shut-down-tiktok-operations.html
Canada ordered ByteDance to shut down TikTok operations over security concerns but did not issue a full ban on the platform. The Canadian government ordered ByteDance to wind up TikTok Technology Canada, Inc. over security concerns following a national security review under the Investment Canada Act Canada’s decision to require ByteDance to dissolve the operations of […] "

Autosummary: Canada ordered ByteDance to shut down TikTok operations in the country over security concerns Pierluigi Paganini November 07, 2024 November 07, 2024 Canada ordered ByteDance to shut down TikTok operations over security concerns but did not issue a full ban on the platform. "


Report: Voice of Practitioners 2024 – The True State of Secrets Security

government
2024-11-05 https://www.helpnetsecurity.com/2024/11/05/report-voice-of-practitioners-2024/

In this study, GitGuardian and CyberArk reveal the stark reality of secrets management across 1,000 organizations. With 79% experiencing secrets leaks and an average remediation time of 27 days, the findings expose critical gaps between security confidence and reality. Learn how leading organizations tackle the secrets sprawl crisis and what sets successful security programs apart from the rest. Get actionable insights into modernizing your secrets security strategy for today’s cloud-native world. Download the Voice of … More

The post Report: Voice of Practitioners 2024 – The True State of Secrets Security appeared first on Help Net Security.

"

Autosummary: "


City of Columbus: Data of 500,000 stolen in July ransomware attack

exploits government ransomware
2024-11-04 https://www.bleepingcomputer.com/news/security/city-of-columbus-data-of-500-000-stolen-in-july-ransomware-attack/
​The City of Columbus, Ohio, notified 500,000 individuals that a ransomware gang stole their personal and financial information in a July 2024 cyberattack. [...] "

Autosummary: "The information involved in the Incident may have included your personal information, such as your first and last name, date of birth, address, bank account information, driver"s license(s), Social Security number, and other identifying information concerning you and/or your interactions with the City," the breach notification letters reveal. "


Nigerian man Sentenced to 26+ years in real estate phishing scams

financial government
2024-11-04 https://securityaffairs.com/170561/cyber-crime/nigerian-man-26-years-jail-phishing-scams.html
Nigerian Kolade Ojelade gets 26 years in U.S. for phishing scams that stole millions by hacking email accounts. A Nigerian national was sentenced to 26 years in prison in the US for stealing millions by compromising the email accounts of real estate businesses. The Nigerian national, Kolade Ojelade, Kolade Akinwale Ojelade (34), a resident of […] "

Autosummary: Nigerian man Sentenced to 26+ years in real estate phishing scams Pierluigi Paganini November 04, 2024 November 04, 2024 Nigerian Kolade Ojelade gets 26 years in U.S. for phishing scams that stole millions by hacking email accounts. "


City of Columbus breach affects around half a million citizens

government
2024-11-04 https://www.malwarebytes.com/blog/news/2024/11/city-of-columbus-breach-affects-around-half-a-million-citizens
A ransomware attack against the City of Columbus, Ohio—which drew public scrutiny following the city government’s attempt to silence a researcher... "

Autosummary: According to the official statement, the ransomware group was also able to view and access certain sensitive personal information, which may have included first and last name, date of birth, address, bank account information, City employee account number and position, City employment and payroll records, Social Security Number (SSN), and other identifying information. The City Auditor’s Office examines City operations to identify an opportunity to reduce costs, increase efficiency, quality and effectiveness, or otherwise improve management of a city function, program, service or policy. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


July 2024 ransomware attack on the City of Columbus impacted 500,000 people

exploits government ransomware
2024-11-04 https://securityaffairs.com/170568/data-breach/city-of-columbus-ransomware-attack-impacted-500000-people.html
The July 2024 ransomware attack that hit the City of Columbus, Ohio, exposed the personal and financial data of 500,000 individuals. On July 18, 2024, the City of Columbus, Ohio, suffered a cyber attack that impacted the City’s services. On July 29, 2024, the City published an update on the City’s website and confirmed that the […] "

Autosummary: “The information involved in the Incident may have included your personal information, such as your first and last name, date of birth, address, bank account information, driver’s license(s), Social Security number, and other identifying information concerning you and/or your interactions with the City.” "


The state of password security in 2024

government
2024-10-29 https://www.helpnetsecurity.com/2024/10/29/password-health-scores-video/

In this Help Net Security video, John Bennett, CEO at Dashlane, discusses their recent Global Password Health Score Report, detailing the global state of password health and hygiene. Poor security habits like password reuse remain widespread. With passwordless technologies like passkeys still in their early stages of adoption, organizations must remain vigilant. The risk of weak, reused, and compromised passwords fuels credential-based breaches, underscoring the need for stronger password management practices even as new technologies … More

The post The state of password security in 2024 appeared first on Help Net Security.

"

Autosummary: "


U.S. Government Issues New TLP Guidance for Cross-Sector Threat Intelligence Sharing

government
2024-10-29 https://thehackernews.com/2024/10/us-government-issues-new-tlp-guidance.html
The U.S. government (USG) has issued new guidance governing the use of the Traffic Light Protocol (TLP) to handle the threat intelligence information shared between the private sector, individual researchers, and Federal Departments and Agencies. "The USG follows TLP markings on cybersecurity information voluntarily shared by an individual, company, or other any organization, when not in "

Autosummary: "


PhD student finds lost city in Mexico jungle by accident

latam government
2024-10-29 https://www.bbc.com/news/articles/crmznzkly3go
The city is the size of Edinburgh and among the largest Mayan sites in ancient Latin America. "

Autosummary: "The point is that the landscape is definitely settled - that is, settled in the past - and not, as it appears to the naked eye, uninhabited or ‘wild’," she says. The ruins were found in eastern Mexico, in Campeche Professor Elizabeth Graham from University College London, who was not involved in the research, says it supports claims that Maya lived in complex cities or towns, not in isolated villages. "


What a discovered lost Maya city might have looked like

government
2024-10-29 https://www.bbc.com/news/videos/cq8vqg8d4dko
The BBC"s Georgina Rannard shows a virtual rendition of Valeriana - which has been discovered centuries after it disappeared under the jungle canopy in Mexico. "

Autosummary: "


A crime ring compromised Italian state databases reselling stolen info

government
2024-10-28 https://securityaffairs.com/170328/data-breach/a-crime-ring-compromised-italian-state-databases.html
Italian police arrested four and are investigating dozens, including Leonardo Maria Del Vecchio, for alleged unauthorized access to state databases. Italian authorities have arrested four individuals as part of an investigation into alleged illegal access to state databases. The police are also investigating dozens of other individuals, including the son of Luxottica founder Leonardo Maria […] "

Autosummary: "


Bolivian government denies attempt to kill Evo Morales

latam government
2024-10-28 https://www.bbc.com/news/articles/cn4vxjkn852o
Morales said on Sunday a car he was travelling in was shot at, condemning it as an attempt on his life. "

Autosummary: "


Permiso State of Identity Security 2024: A Shake-up in Identity Security Is Looming Large

government
2024-10-23 https://thehackernews.com/2024/10/permiso-state-of-identity-security-2024.html
Identity security is front, and center given all the recent breaches that include Microsoft, Okta, Cloudflare and Snowflake to name a few. Organizations are starting to realize that a shake-up is needed in terms of the way we approach identity security both from a strategic but also a technology vantage point.  Identity security is more than just provisioning access  The conventional view "

Autosummary: This view was reflected as a broad theme in the Permiso Security State of Identity Security Report (2024), which finds that despite growing levels of confidence in the ability to identify security risk, nearly half of organizations (45%) remain "concerned" or "extremely concerned" about their current tools being able to detect and protect against identity security attacks. Despite 86% of organizations stating that they can identify their riskiest identities (human and non-human), nearly half (45%) suffered an identity security incident in the last year, with impersonation attacks the leading threat vector -- revealing that social engineering-based attacks continue to be a pervasive threat to organizations. "


IT security and government services: Balancing transparency and security

government
2024-10-22 https://www.helpnetsecurity.com/2024/10/22/government-it-leaders/

Government information technology leaders find themselves at a challenging balance point: On one end of the scale are increasing threats from cyber actors, bolstered by advanced technology like artificial intelligence (AI); on the other end is a longstanding commitment to providing transparent services to residents via digital means, including access to public records, reports, meeting minutes, and more. Over a third (34%) of state and local governments were hit by ransomware this year, according to … More

The post IT security and government services: Balancing transparency and security appeared first on Help Net Security.

"

Autosummary: Government information technology leaders find themselves at a challenging balance point: On one end of the scale are increasing threats from cyber actors, bolstered by advanced technology like artificial intelligence (AI); on the other end is a longstanding commitment to providing transparent services to residents via digital means, including access to public records, reports, meeting minutes, and more. State and local governments will continue to grapple with rising cyberattacks, but with the right strategy, government IT leaders can defend their assets, while still retaining transparent, frictionless services to residents. "


Chinese Nation-State Hackers APT41 Hit Gambling Sector for Financial Gain

financial government
2024-10-21 https://thehackernews.com/2024/10/chinese-nation-state-hackers-apt41-hit.html
The prolific Chinese nation-state actor known as APT41 (aka Brass Typhoon, Earth Baku, Wicked Panda, or Winnti) has been attributed to a sophisticated cyber attack targeting the gambling and gaming industry. "Over a period of at least six months, the attackers stealthily gathered valuable information from the targeted company including, but not limited to, network configurations, user passwords, "

Autosummary: "Over a period of at least six months, the attackers stealthily gathered valuable information from the targeted company including, but not limited to, network configurations, user passwords, and secrets from the LSASS process," Ido Naor, co-founder and CEO of Israeli cybersecurity company Security Joes, said in a statement shared with The Hacker News. "


Cisco states that data published on cybercrime forum was taken from public-facing DevHub environment

government
2024-10-21 https://securityaffairs.com/170075/cyber-crime/cisco-confirms-a-security-breach.html
Cisco confirms that data published by IntelBroker on a cybercrime forum was taken from the company DevHub environment. Cisco confirms that the data posted by IntelBroker on a cybercrime forum was stolen from its DevHub environment. IntelBroker claimed to have gained access to Github projects, Gitlab Projects, SonarQube projects, Source code, hard coded credentials, Certificates, […] "

Autosummary: IntelBroker claimed to have gained access to Github projects, Gitlab Projects, SonarQube projects, Source code, hard coded credentials, Certificates, Customer SRCs, Cisco Confidential Documents, Jira tickets, API tokens, AWS Private buckets, Cisco Technology SRCs, Docker Builds, Azure Storage buckets, Private & Public keys, SSL Certificates, Cisco Premium Products, and other info. "


Venezuela arrests five foreigners over alleged anti-government plot

government
2024-10-18 https://www.bbc.com/news/articles/cly24q16ev0o
Three Americans were arrested, with Venezuela accusing them of working with US spy agencies. "

Autosummary: Data published by the opposition suggests its candidate, Edmundo González, was the true winner, and international observers said that the election was seriously flawed. "


Russian RomCom Attacks Target Ukrainian Government with New SingleCamper RAT Variant

government rusia-ucrania
2024-10-17 https://thehackernews.com/2024/10/russian-romcom-attacks-target-ukrainian.html
The Russian threat actor known as RomCom has been linked to a new wave of cyber attacks aimed at Ukrainian government agencies and unknown Polish entities since at least late 2023. The intrusions are characterized by the use of a variant of the RomCom RAT dubbed SingleCamper (aka SnipBot or RomCom 5.0), said Cisco Talos, which is monitoring the activity cluster under the moniker UAT-5647. "This "

Autosummary: "


Russia-linked RomCom group targeted Ukrainian government agencies since late 2023

government
2024-10-17 https://securityaffairs.com/169928/apt/romcom-targeted-ukrainian-government-agencies.html
Russia-linked threat actor RomCom targeted Ukrainian government agencies and Polish entities in cyber attacks since late 2023. Cisco Talos researchers observed Russia-linked threat actor RomCom (aka UAT-5647, Storm-0978, Tropical Scorpius, UAC-0180, UNC2596) targeting Ukrainian government agencies and Polish entities in a new wave of attacks since at least late 2023.  In the recent attacks, RomCom […] "

Autosummary: Cisco Talos researchers observed Russia-linked threat actor RomCom (aka UAT-5647, Storm-0978, Tropical Scorpius, UAC-0180, UNC2596) targeting Ukrainian government agencies and Polish entities in a new wave of attacks since at least late 2023. "


How nation-states exploit political instability to launch cyber operations

exploits government
2024-10-15 https://www.helpnetsecurity.com/2024/10/15/ismael-valenzuela-blackberry-political-instability-cyber-operations/

In this Help Net Security interview, Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry, discusses the impact of geopolitical tensions on the frequency and sophistication of cyberattacks. He explains how nation-states and politically motivated groups exploit unrest for strategic advantages, providing examples of recent conflicts and their cyber implications. How do geopolitical tensions directly affect the frequency and sophistication of cyberattacks? Can you give examples of how nation-states or politically motivated groups … More

The post How nation-states exploit political instability to launch cyber operations appeared first on Help Net Security.

"

Autosummary: This would include data surrounding the identification of cyber-criminal activity and tactics, techniques, and procedures (TTPs) which could act as an early warning system for those threat actor targeting supply chains, the monitoring of deep-web forums for intel related to vulnerabilities that affect the supply chain, initial access brokers (IABs) that are offering access to entities within a supply chain, analysis of Geopolitical risks, and the flagging of vulnerabilities within 3rd party of open source software, which is frequently a component of intricate supply chain networks. While the sophistication of these attacks doesn’t always increase, attackers frequently focus on high-value or strategically significant targets, such as governments, diplomatic entities, critical infrastructure, defense sectors, or other key areas.Adopting a defense in depth approach ensures multiple layers of security, while a zero-trust model mandates strict verification for every entity, user, app, service or device accessing resources, limiting the impact of potential mistakes.These threats can arise from various sources, including human error, vulnerabilities in the technology stack, misconfigured devices, insider threats, and other factors that may vary depending on the organization’s specific background or industry.This category includes unintentional mistakes made by employees, such as falling victim to phishing attacks, business email compromise (BEC), misconfiguring devices, and careless handling of sensitive data—such as misplacing documents. "


Nation-State Attackers Exploiting Ivanti CSA Flaws for Network Infiltration

exploits government
2024-10-14 https://thehackernews.com/2024/10/nation-state-attackers-exploiting.html
A suspected nation-state adversary has been observed weaponizing three security flaws in Ivanti Cloud Service Appliance (CSA) a zero-day to perform a series of malicious actions. That"s according to findings from Fortinet FortiGuard Labs, which said the vulnerabilities were abused to gain unauthenticated access to the CSA, enumerate users configured in the appliance, and attempt to access the "

Autosummary: "On September 10, 2024, when the advisory for CVE-2024-8190 was published by Ivanti, the threat actor, still active in the customer"s network, "patched" the command injection vulnerabilities in the resources /gsb/DateTimeTab.php, and /gsb/reports.php, making them unexploitable. "


Rancher Government Solutions introduces Harvester Government

government
2024-10-14 https://www.helpnetsecurity.com/2024/10/14/rancher-government-solutions-harvester-government/

Rancher Government Solutions launched Harvester Government, the first fully compliant, out-of-the-box Hyperconverged Infrastructure (HCI) solution tailored specifically for US Government and Military operations. Designed to meet the strict security standards required for government use cases, Harvester Government offers a pre-hardened HCI infrastructure platform that seamlessly combines compliance, security, and flexibility. Harvester Government is derived from the upstream open-source product but reimagined and enhanced to meet the unique operational and security needs of the US Government. … More

The post Rancher Government Solutions introduces Harvester Government appeared first on Help Net Security.

"

Autosummary: “By delivering a solution that is compliant and hardened out-of-the-box, we are enabling government entities to deploy modern IT infrastructure quickly, securely, and with confidence.” "


Nation-state actor exploited three Ivanti CSA zero-days

exploits government
2024-10-14 https://securityaffairs.com/169778/apt/ivanti-cloud-service-appliance-three-zero.html
An alleged nation-state actor exploited three zero-day vulnerabilities in Ivanti Cloud Service Appliance (CSA) in recent attacks. Fortinet FortiGuard Labs researchers warn that a suspected nation-state actor has been exploiting three Ivanti Cloud Service Appliance (CSA) zero-day issues to carry out malicious activities. The three vulnerabilities exploited by the threat actor are: “an advanced adversary […] "

Autosummary: Nation-state actor exploited three Ivanti CSA zero-days Pierluigi Paganini October 14, 2024 October 14, 2024 An alleged nation-state actor exploited three zero-day vulnerabilities in Ivanti Cloud Service Appliance (CSA) in recent attacks. "


US, UK warn of Russian APT29 hackers targeting Zimbra, TeamCity servers

government rusia-ucrania
2024-10-10 https://www.bleepingcomputer.com/news/security/us-uk-warn-of-russian-apt29-hackers-targeting-zimbra-teamcity-servers/
U.S. and U.K. cyber agencies warned today that APT29 hackers linked to Russia"s Foreign Intelligence Service (SVR) target vulnerable Zimbra and JetBrains TeamCity servers "at a mass scale." [...] "

Autosummary: "


Pro-Ukrainian Hackers Strike Russian State TV on Putin"s Birthday

government rusia-ucrania
2024-10-08 https://thehackernews.com/2024/10/pro-ukrainian-hackers-strike-russian.html
Ukraine has claimed responsibility for a cyber attack that targeted Russia state media company VGTRK and disrupted its operations, according to reports from Bloomberg and Reuters. The incident took place on the night of October 7, VGTRK confirmed, describing it as an "unprecedented hacker attack." However, it said "no significant damage" was caused and that everything was working normally "

Autosummary: Another threat actor that has remained laser-focused on Ukraine is Gamaredon, a Russian hacking crew that"s also known as Aqua Blizzard (previously Actinium), Armageddon, Hive0051, Iron Tilden, Primitive Bear, Shuckworm, Trident Ursa, UAC-0010, UNC530, and Winterflounder. "


Cyberattack Group "Awaken Likho" Targets Russian Government with Advanced Tools

government rusia-ucrania ciber
2024-10-08 https://thehackernews.com/2024/10/cyberattack-group-awaken-likho-targets.html
Russian government agencies and industrial entities are the target of an ongoing activity cluster dubbed Awaken Likho. "The attackers now prefer using the agent for the legitimate MeshCentral platform instead of the UltraVNC module, which they had previously used to gain remote access to systems," Kaspersky said, detailing a new campaign that began in June 2024 and continued at least until "

Autosummary: "


Kyiv’s hackers launched an unprecedented cyber attack on Russian state media VGTRK on Putin’s birthday

government rusia-ucrania
2024-10-07 https://securityaffairs.com/169486/cyber-warfare-2/kyivs-hackers-hit-russian-state-media.html
Russian state media VGTRK faced a major cyberattack, which a Ukrainian source claimed was conducted by Kyiv’s hackers. A Ukrainian government source told Reuters that Kyiv’s hackers are behind the cyber attack that disrupted operations at the Russian state media company VGTRK on Putin’s birthday. The All-Russia State Television and Radio Broadcasting Company (VGTRK, Russian: […] "

Autosummary: Kyiv’s hackers launched an unprecedented cyber attack on Russian state media VGTRK on Putin’s birthday Pierluigi Paganini October 07, 2024 October 07, 2024 Russian state media VGTRK faced a major cyberattack, which a Ukrainian source claimed was conducted by Kyiv’s hackers. "


AuthenticID Velocity Checks detects fraudulent activities

government
2024-10-03 https://www.helpnetsecurity.com/2024/10/03/authenticid-velocity-checks/

AuthenticID released Velocity Checks, a new tool that integrates with its comprehensive identity verification and fraud prevention platform. The solution leverages biometric and document analysis to detect multiple identities for fraudulent activities in real-time. Fraudsters can use different names with the same image so that identical visual data (like headshots or biometric information) is paired with multiple identity documents or account registrations with differing names. Velocity Checks uses sophisticated image comparison algorithms to analyze ID … More

The post AuthenticID Velocity Checks detects fraudulent activities appeared first on Help Net Security.

"

Autosummary: "


Dutch Police: ‘State actor’ likely behind recent data breach

financial government
2024-10-03 https://www.bleepingcomputer.com/news/security/dutch-police-state-actor-likely-behind-recent-data-breach/
The national Dutch police (Politie) says that a state actor was likely behind the data breach it detected last week. [...] "

Autosummary: "


Dutch police breached by a state actor

government
2024-10-03 https://securityaffairs.com/169328/hacking/dutch-police-breached-by-state-actor.html
The Dutch government blames a “state actor” for hacking a police system, exposing the contact details of all police officers, according to the justice minister. The Dutch police blame a state actor for the recent data breach that exposed officers’ contact details, the justice minister told lawmakers. The incident took place on September 26, 2024, […] "

Autosummary: Dutch police breached by a state actor Pierluigi Paganini October 03, 2024 October 03, 2024 The Dutch government blames a “state actor” for hacking a police system, exposing the contact details of all police officers, according to the justice minister. "


RSA and Swissbit join forces to secure government agencies

government
2024-10-01 https://www.helpnetsecurity.com/2024/10/01/rsa-swissbit-partnership/

RSA and Swissbit announced that RSA will start introducing its next-generation hardware authenticators RSA iShield Key 2 series powered by Swissbit alongside RSA ID Plus for Government. Built to meet the highest security standards, the RSA iShield Key 2 and the RSA iShield Key 2 Pro feature FIDO2, PIV, HOTP support and a FIPS 140-3 certified smart chip and can provide the private sector and U.S. federal agencies, systems integrators, and government contractors with a … More

The post RSA and Swissbit join forces to secure government agencies appeared first on Help Net Security.

"

Autosummary: By aligning their efforts with international regulatory bodies, RSA and Swissbit will empower federal agencies and the private sector with secure, user-friendly authentication practices to achieve optimal Zero Trust Architecture (ZTA) with: Phishing-resistant multi-factor authentication (MFA), via the RSA DS100, RSA Authenticator App, and the RSA iShield Key 2 series, powered by Swissbit Identity governance and administration (IGA) and lifecycle capabilities, via RSA Governance & Lifecycle Machine learning-driven, contextual authentication, via RSA Risk AI A FedRAMP-authorized access and cloud service, via RSAID Plus for Government Provisioned, managed, and updated as part of a secure supply chain, the RSA iShield Key 2 series complies with stringent federal regulations and offers premium security capabilities for protecting sensitive data and critical infrastructure. "


A cyberattack on Kuwait Health Ministry impacted hospitals in the country

government ciber
2024-09-28 https://securityaffairs.com/169031/security/cyberattack-on-kuwait-health-ministry-impacted-hospitals.html
The Kuwait Health Ministry is recovering from a cyberattack that disrupted systems at multiple hospitals and disabled the Sahel healthcare app. Kuwait’s Health Ministry was the victim of a cyberattack that took systems at several of the country’s hospitals offline. The cyber attack also impacted the Ministry of Health website, which is still offline, and […] "

Autosummary: "


Arkansas City water treatment facility switched to manual operations following a cyberattack

financial government ciber
2024-09-25 https://securityaffairs.com/168871/hacking/arkansas-city-water-treatment-facility-cyberattack.html
Arkansas City, a small city in Cowley County, Kansas, was forced to switch its water treatment facility to manual operations due to a cyberattack. Arkansas City, Kansas, had to switch its water treatment facility to manual operations over the weekend due to a cyberattack that was detected on Sunday. As of the 2020 census, Arkansas City has […] "

Autosummary: "


Citing security fears, Ukraine bans Telegram on government and military devices

government
2024-09-24 https://www.bitdefender.com/blog/hotforsecurity/citing-security-fears-ukraine-bans-telegram-on-government-and-military-devices/
The government of Ukraine imposed a ban on the Telegram messaging app being used on official devices belonging to government officials, military staff, and critical infrastructure workers, citing security fears. Read more in my article on the Hot for Security blog. "

Autosummary: "


San Francisco’s fight against deepfake porn, with City Attorney David Chiu (Lock and Code S05E20)

government
2024-09-23 https://www.malwarebytes.com/blog/podcast/2024/09/san-franciscos-fight-against-deepfake-porn-with-city-attorney-david-chiu-lock-and-code-s05e20
This week on the Lock and Code podcast, we speak with San Francisco City Attorney David Chiu about his team"s fight against deepfake porn. "

Autosummary: But very soon into the technology’s debut, it began being used to create pornographic images of actresses, celebrities, and, more recently, everyday high schoolers and college students. "


Ukraine bans Telegram for government agencies, military, and critical infrastructure

government
2024-09-21 https://securityaffairs.com/168674/cyber-warfare-2/ukraine-nccc-banned-telegram-military-government.html
Ukraine’s NCCC banned the Telegram app for government agencies, military, and critical infrastructure, due to national security concerns. Ukraine’s National Coordination Centre for Cybersecurity (NCCC) has banned the Telegram messaging app on government agencies, military, and critical infrastructure, due to national security concerns. The ban does not affect Ukrainian citizens. On September 19, Ukraine announced […] "

Autosummary: Ukraine bans Telegram for government agencies, military, and critical infrastructure Pierluigi Paganini September 21, 2024 September 21, 2024 Ukraine’s NCCC banned the Telegram app for government agencies, military, and critical infrastructure, due to national security concerns. "


Ukraine Bans Telegram Use for Government and Military Personnel

government
2024-09-21 https://thehackernews.com/2024/09/ukraine-bans-telegram-use-for.html
Ukraine has restricted the use of the Telegram messaging app by government officials, military personnel, and other defense and critical infrastructure workers, citing national security concerns. The ban was announced by the National Coordination Centre for Cybersecurity (NCCC) in a post shared on Facebook. "I have always advocated and advocate for freedom of speech, but the issue of Telegram is "

Autosummary: "


Strivacity AI Assist optimizes digital identity management

government
2024-09-19 https://www.helpnetsecurity.com/2024/09/19/strivacity-ai-assist-simplifies-digital-identity-management/

Strivacity released Strivacity AI Assist, a new “smart assistant” powered by GenAI that makes it easier to manage and secure digital identities across business-to-business (B2B) and business-to-consumer (B2C) use cases. Building on Strivacity’s machine learning capabilities for fraud detection, Strivacity AI Assist is the first GenAI capability embedded across a CIAM platform that provides real-time, contextual guidance throughout the customer journey – spanning customer experience, security, and compliance.  With AI Assist, digital experience leaders, security … More

The post Strivacity AI Assist optimizes digital identity management appeared first on Help Net Security.

"

Autosummary: "


Russian state media networks banned by Facebook owner

government rusia-ucrania
2024-09-17 https://www.bbc.com/news/articles/c4gllnx0p40o
Russian state media outlets have come under increased scrutiny in Western countries. "

Autosummary: Russian state media networks banned by Facebook owner The Russian embassy in Washington, broadcaster RT, formerly Russia Today, and the owner of the Sputnik news agency, Rossiya Segodnya, did not immediately respond to BBC requests for comment. "


Chinese man charged for spear-phishing against NASA and US Government

financial government
2024-09-17 https://securityaffairs.com/168514/cyber-crime/chinese-man-spear-phishing-nasa-us-government.html
US DoJ charged a Chinese national who used spear-phishing emails to obtain sensitive info from NASA, the U.S. Air Force, Navy, Army, and the FAA. The U.S. DoJ charged a Chinese national, Song Wu (39), who used spear-phishing emails to target employees of NASA, the U.S. Air Force, Navy, Army, and the FAA.” The man, […] "

Autosummary: Chinese man charged for spear-phishing against NASA and US Government Pierluigi Paganini September 17, 2024 September 17, 2024 US DoJ charged a Chinese national who used spear-phishing emails to obtain sensitive info from NASA, the U.S. Air Force, Navy, Army, and the FAA. "


Thousands gather as Peru"s late leader lies in state

latam government
2024-09-13 https://www.bbc.com/news/articles/cx2l2g3jjmxo
Alberto Fujimori, who ruled Peru with an iron fist during the 1990s, died aged 86 on Wednesday. "

Autosummary: "


Iranian Cyber Group OilRig Targets Iraqi Government in Sophisticated Malware Attack

exploits government
2024-09-12 https://thehackernews.com/2024/09/iranian-cyber-group-oilrig-targets.html
Iraqi government networks have emerged as the target of an "elaborate" cyber attack campaign orchestrated by an Iran state-sponsored threat actor called OilRig. The attacks singled out Iraqi organizations such as the Prime Minister"s Office and the Ministry of Foreign Affairs, cybersecurity company Check Point said in a new analysis. OilRig, also called APT34, Crambus, Cobalt Gypsy, GreenBug, "

Autosummary: Active since at least 2014, the group has a track record of conducting phishing attacks in the Middle East to deliver a variety of custom backdoors such as Karkoff, Shark, Marlin, Saitama, MrPerfectionManager, PowerExchange, Solar, Mango, and Menorah for information theft. "


Data centres as vital as NHS and power grid, government says

government
2024-09-11 https://www.bbc.com/news/articles/c23ljy4z05mo
Critical national infrastructure status means they will get extra government support during emergencies. "

Autosummary: Data centres in the UK are to be classified as critical national infrastructure, joining the emergency services, finance and healthcare systems, and energy and water supplies. "


Mustang Panda Deploys Advanced Malware to Spy on Asia-Pacific Governments

exploits government
2024-09-10 https://thehackernews.com/2024/09/mustang-panda-deploys-advanced-malware.html
The threat actor tracked as Mustang Panda has refined its malware arsenal to include new tools in order to facilitate data exfiltration and the deployment of next-stage payloads, according to new findings from Trend Micro. The cybersecurity firm, which is monitoring the activity cluster under the name Earth Preta, said it observed "the propagation of PUBLOAD via a variant of the worm HIUPAN." "

Autosummary: PUBLOAD is equipped with features to conduct reconnaissance of the infected network and harvest files of interest (.doc, .docx, .xls, .xlsx, .pdf, .ppt, and .pptx), while also serving as a conduit for a new hacking tool dubbed FDMTP, which is a "simple malware downloader" implemented based on TouchSocket over Duplex Message Transport Protocol (DMTP). "


Venezuela"s opposition leader leaves country for Spain

government
2024-09-08 https://www.bbc.com/news/articles/c14zdypxr7no
The Venezuelan government says opposition candidate Edmundo González asked Spain for political asylum. "

Autosummary: Venezuela"s opposition leader leaves country for Spain Reuters The Venezuelan government has said opposition presidential candidate Edmundo González has left the country, seeking asylum in Spain. "


The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2025

government
2024-09-06 https://thehackernews.com/2024/09/the-state-of-virtual-ciso-report.html
The 2024 State of the vCISO Report continues Cynomi’s tradition of examining the growing popularity of virtual Chief Information Security Officer (vCISO) services. According to the independent survey, the demand for these services is increasing, with both providers and clients reaping the rewards. The upward trend is set to continue, with even faster growth expected in the future. However, "

Autosummary: As can be seen in Figure 5, MSPs and MSSPs have identified the main benefits of a vCISO platform as standardizing work processes (36%), accelerating onboarding of their new employees (34%), easy access to compliance frameworks (33%), and increased revenue (33%) and easy upselling (32%). Just as importantly, 43% of MSPs and MSSPs identified improved customer security as a beneficial impact of adding vCISO services, 38% enjoyed increased client engagement, and 38% were able to upsell additional products and services.The report reveals a startling trend: a significant majority (98%) feel overwhelmed by the complexities of security and compliance frameworks like NIST, ISO, PCI-DSS, GDPR, and more.Obstacles to Offering vCISO Services and How to Address Them Yet, the path to vCISO success requires addressing certain challenges, as can be seen in Figure 4. 29% of respondents report that they lack the technology that can help them support and offer vCISO services. "


Haiti expands state of emergency to whole country

government
2024-09-05 https://www.bbc.com/news/articles/ckgwv0232ppo
The US Secretary of State will visit Haiti this week to discuss its "democratic transition”. "

Autosummary: "


Trump says Musk could head "government efficiency" force

government
2024-09-05 https://www.bbc.com/news/articles/c74lgwkrmrpo
In a speech at an economic club Thursday, the former president endorsed the Tesla boss"s idea for a task force on government spending "

Autosummary: "


City of Columbus tries to silence security researcher

government
2024-09-03 https://www.malwarebytes.com/blog/news/2024/09/city-of-columbus-tries-to-silence-security-researcher
The City of Columbus filed a lawsuit against a researcher for trying to inform the public about the nature data stolen by a ransomware group "

Autosummary: When that didn’t render any results, Rhysida published (please note the word “published” here, it’s important) stolen data comprising 260,000 files (3.1 TB) which was almost half of what they claimed to have, on August 8, 2024. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. So, the City of Columbus decided to sue Goodwolf for alleged damages for criminal acts, invasion of privacy, negligence, and civil conversion. "


Ping Identity strengthens security for federal agencies and government suppliers

government
2024-09-03 https://www.helpnetsecurity.com/2024/09/03/ping-identity-fedramp-high-offerings/

Ping Identity announced the addition of key identity capabilities to its FedRAMP High & DoD IL5 offerings. With Ping Government Identity Cloud, federal agencies and government suppliers now have access to capabilities that enable them to boost compliance, security and experiences through modernizing identity, credential and access management. Following FedRAMP High certification, DOD Impact Level 5 (IL5) authorization, and joining with ForgeRock, Ping Government Identity Cloud now offers authorized identity capabilities for multi-factor authentication (MFA), … More

The post Ping Identity strengthens security for federal agencies and government suppliers appeared first on Help Net Security.

"

Autosummary: "


London’s city transport hit by cybersecurity incident

government ciber
2024-09-03 https://www.malwarebytes.com/blog/news/2024/09/londons-city-transport-hit-by-cybersecurity-incident
Transport for London (TfL) is apparently fighting a cybersecurity incident but is rather sparing in providing details "

Autosummary: The contactless website is used to purchase online tickets, upgrade travelcards (Oystercards), check travel history, and request refunds. "


Midnight Blizzard delivered iOS, Chrome exploits via compromised government websites

exploits government
2024-08-29 https://www.helpnetsecurity.com/2024/08/29/n-day-exploits-government-websites/

Suspected Russian hackers have been hitting iPhone and Android users visiting government websites with exploits first leveraged by commercial surveillance vendors, Google TAG researchers shared. The watering hole campaigns Between November 2023 and July 2024, threat actors have repeatedly compromised the websites of the Mongolian Cabinet Secretariat (cabinet.gov[.]mn) and the country’s Ministry of Foreign Affairs (mfa.gov[.]mn) to serve iframes or JavaScript delivering an exploit or exploit chain. The threat actors leveraged Intellexa’s CVE-2023-41993 (WebKit) exploit … More

The post Midnight Blizzard delivered iOS, Chrome exploits via compromised government websites appeared first on Help Net Security.

"

Autosummary: "


Man sentenced for hacking state registry to fake his own death

government
2024-08-21 https://www.bleepingcomputer.com/news/legal/man-sentenced-for-hacking-state-registry-to-fake-his-own-death/
A 39-year old man from Somerset, Kentucky, was sentenced to 81 months in federal prison for identity theft and faking his own death in government registry systems. [...] "

Autosummary: "


Ransomware kingpin who called himself “J P Morgan” extradited to United States

exploits government
2024-08-14 https://www.tripwire.com/state-of-security/ransomware-kingpin-who-called-himself-j-p-morgan-extradited-united-states
An investigation dating back almost ten years has seen the extradition this week to the United States of a man suspected to be the head of one the world"s most prolific Russian-speaking cybercriminal gangs. The UK"s National Crime Agency (NCA) says it has been investigating a cybercriminal using the online handle "J P Morgan" since 2015, alongside parallel investigations run by the United States FBI and Secret Service. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Image Spanish police, supported by officers from UK and US law enforcement agencies, arrested 38-year-old Maksim Silnikau, also known as Maksym Silnikov, at an apartment in Estepona, southern Spain, in July 2023. "


Ukraine Warns of New Phishing Campaign Targeting Government Computers

financial government
2024-08-13 https://thehackernews.com/2024/08/ukraine-warns-of-new-phishing-campaign.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign that masquerades as the Security Service of Ukraine to distribute malware capable of remote desktop access. The agency is tracking the activity under the name UAC-0198. More than 100 computers are estimated to have been infected since July 2024, including those related to government bodies in the "

Autosummary: "


CERT-UA warns of a phishing campaign targeting government entities

financial government
2024-08-13 https://securityaffairs.com/166970/apt/cert-ua-warns-security-service-of-ukraine-campaign.html
CERT-UA warned that Russia-linked actor is impersonating the Security Service of Ukraine (SSU) in a new phishing campaign to distribute malware. The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign targeting organizations in the country, including government entities. The campaign, tracked as UAC-0198, has been active since July. Threat actors sent out […] "

Autosummary: “In reality, clicking the link downloads an MSI file (e.g., “Scan_docs#40562153.msi”), which, when opened, triggers the ANONVNC (MESHAGENT) malware. "


Chinese hacking groups target Russian government, IT firms

government rusia-ucrania
2024-08-11 https://www.bleepingcomputer.com/news/security/chinese-hacking-groups-target-russian-government-it-firms/
A series of targeted cyberattacks that started at the end of July 2024, targeting dozens of systems used in Russian government organizations and IT companies, are linked to Chinese hackers of the APT31 and APT 27 groups. [...] "

Autosummary: Some things to look out for are: DLL files larger than 5MB in size in the "C:\Users\Public" directory Unsigned "msedgeupdate.dll" files in the file system A running process named "msiexec.exe" for each logged-in user The Russian cybersecurity firm concludes that APT27 and APT31 are likely working together in EastWind. "


Foreign nation-state actors hacked Donald Trump’s campaign

government
2024-08-11 https://securityaffairs.com/166895/cyber-warfare-2/donald-trumps-campaign-hacked.html
Donald Trump’s campaign reported that its emails were hacked by “foreign sources hostile to the United States.” Donald Trump’s presidential campaign announced it was hacked, a spokesman attributes the attack to foreign sources hostile to the United States. The presidential campaign believes that Iran-linked threat actors may be involved in the cyber operation that is […] "

Autosummary: Foreign nation-state actors hacked Donald Trump’s campaign Pierluigi Paganini August 11, 2024 August 11, 2024 Donald Trump’s campaign reported that its emails were hacked by “foreign sources hostile to the United States.” "


Brazil"s "queen" Marta unlikely to play for country again

latam government
2024-08-10 https://www.bbc.com/sport/olympics/articles/cn5r42n5227o
Brazil"s all-time leading goalscorer Marta said she has likely played her last game for her country. "

Autosummary: "


Russian cyber spies stole data and emails from UK government systems

government rusia-ucrania
2024-08-09 https://securityaffairs.com/166795/intelligence/russia-hacked-uk-government-systems.html
Earlier this year, Russian cyber spies breached UK government systems and stole sensitive data and emails, reported The Record media. Earlier this year, Russia’s foreign intelligence service stole internal emails and data on individuals from the UK government. The news was first reported by Recorded Future News, which obtained an official description of the incident […] "

Autosummary: Russian cyber spies stole data and emails from UK government systems Pierluigi Paganini August 09, 2024 August 09, 2024 Earlier this year, Russian cyber spies breached UK government systems and stole sensitive data and emails, reported The Record media. "


Plane crash in Brazil"s São Paulo state kills all 61 on board

latam government
2024-08-09 https://www.bbc.com/news/articles/c07e9x0d4p2o
The passenger plane came down in the town of Vinhedo, Brazilian airline Voepass says. "

Autosummary: “When I heard the sound of the plane falling, I looked out my window at home and saw the moment it crashed," Felipe Magalhaes told Reuters news agency, adding that the sight left him "terrified". Another resident, Nathalie Cicari, told CNN Brasil she was having lunch when she heard a "very loud noise very close by", describing it like the sounds of a drone but "much louder". "


Photos: Black Hat USA 2024 Startup City

government
2024-08-08 https://www.helpnetsecurity.com/2024/08/08/photos-black-hat-usa-2024-startup-city/

Here’s a look inside Startup City at Black Hat USA 2024. The featured vendors are: BackBox, Cybral, DryRun Security, HackNotice, Heeler Security, Hushmesh, MobileHop, Nagomi Security, Ox Security, Plainsea, Raven, Scribe Security, Spyderbat, and Xygeni.

The post Photos: Black Hat USA 2024 Startup City appeared first on Help Net Security.

"

Autosummary: "


Secrets of hovering kestrels to help drones beat city winds

government
2024-08-08 https://www.bbc.com/news/articles/c89wlnz1nzko
Researchers hope they could inspire new drone and plane designs able to better cope with turbulence. "

Autosummary: Steady ahead Camera and motion capture technology enabled researchers to observe two Nankeen Kestrels, called Kevy and Jedda, as they hovered in a wind tunnel operated by RMIT. "


What it"s like to be your country"s only Olympian

government
2024-08-07 https://www.bbc.com/news/articles/czxll21leryo
Four nations have just one athlete at the Games - it"s a hard, lonely experience, they say, but also a source of pride. "

Autosummary: “When the performance is lacking, I’m like, ‘Man, I hope I didn’t make you all disappointed,’” he said.Hassan, 26, told the BBC he was “very happy” to be his nation’s solitary envoy at Paris 2024, but admitted there was a flipside: “I feel very sad when I’m alone. "


Government concerned by immigration lawyer "hitlist"

government
2024-08-07 https://www.bbc.com/news/articles/c624r77gnm2o
The list is being shared on social media - lawyers say the threat to them is "very credible." "

Autosummary: Mr McMahon warned people could "expect the full force of the law" if they "cross the line", whether it is "on the street or online". "


Government shelves £1.3bn UK tech and AI plans

government
2024-08-01 https://www.bbc.com/news/articles/cyx5x44vnyeo
The BBC has learned the new Labour government has shelved £1.3bn of funding for tech and AI projects. "

Autosummary: “Exascale will help researchers model all aspects of the world, test scientific theories and improve products and services in areas such as artificial intelligence, drug discovery, climate change, astrophysics and advanced engineering,” it says on its website. "


Kaspersky leaves U.S. market following the ban on the sale of its software in the country

government
2024-07-16 https://securityaffairs.com/165799/breaking-news/kaspersky-is-leaving-the-u-s-market.html
Kaspersky is leaving the U.S. market following the recent ban on the sales of its software imposed by the Commerce Department. Russian cybersecurity firm Kaspersky announced its exit from the U.S. market following the ban on the sale of its software in the country by the Commerce Department. In June, the Biden administration announced it […] "

Autosummary: TechCrunch reported that the ban will start on July 20, however, the company’s activities, including software updates to its US customers, will be prohibited on September 29.Kaspersky leaves U.S. market following the ban on the sale of its software in the country Pierluigi Paganini July 16, 2024 July 16, 2024 Kaspersky is leaving the U.S. market following the recent ban on the sales of its software imposed by the Commerce Department. "


Kaspersky is shutting down its business in the United States

government
2024-07-15 https://www.bleepingcomputer.com/news/security/kaspersky-is-shutting-down-its-business-in-the-united-states/
Russian cybersecurity company and antivirus software provider Kaspersky Lab will start shutting down operations in the United States on July 20. [...] "

Autosummary: "


Dallas County: Data of 200,000 exposed in 2023 ransomware attack

exploits government ransomware
2024-07-11 https://www.bleepingcomputer.com/news/security/dallas-county-data-of-200-000-exposed-in-2023-ransomware-attack/
Dallas County is notifying over 200,000 people that the Play ransomware attack, which occurred in October 2023, exposed their personal data to cybercriminals. [...] "

Autosummary: "


City of Philadelphia says over 35,000 hit in May 2023 breach

government
2024-07-09 https://www.bleepingcomputer.com/news/security/city-of-philadelphia-says-over-35-000-hit-in-may-2023-breach/
The City of Philadelphia revealed that a May 2024 disclosed in October impacted more than 35,000 individuals" personal and protected health information. [...] "

Autosummary: "


How nation-state cyber attacks disrupt public services and undermine citizen trust

government
2024-07-08 https://www.helpnetsecurity.com/2024/07/08/rob-greer-broadcom-nation-state-attacks/

In this Help Net Security interview, Rob Greer, VP and GM of the Enterprise Security Group at Broadcom, discusses the impact of nation-state cyber attacks on public sector services and citizens, as well as the broader implications for trust and infrastructure. Greer also discusses common vulnerabilities in government IT systems and the potential of AI and public-private collaborations to enhance cybersecurity defenses. How do nation-state attacks affect the public sector and services provided to citizens? … More

The post How nation-state cyber attacks disrupt public services and undermine citizen trust appeared first on Help Net Security.

"

Autosummary: In 2017, the WannaCry attack, which spread to 150 countries across the world, disrupted the UK NHS, limiting ambulance service, patient appointments, medical tests and results, and forcing the closure of various facilities.In this Help Net Security interview, Rob Greer, VP and GM of the Enterprise Security Group at Broadcom, discusses the impact of nation-state cyber attacks on public sector services and citizens, as well as the broader implications for trust and infrastructure. "


Apple Removes VPN Apps from Russian App Store Amid Government Pressure

government rusia-ucrania
2024-07-08 https://thehackernews.com/2024/07/apple-removes-vpn-apps-from-russian-app.html
Apple removed a number of virtual private network (VPN) apps in Russia from its App Store on July 4, 2024, following a request by Russia"s state communications watchdog Roskomnadzor, Russian news media reported. This includes the mobile apps of 25 VPN service providers, including ProtonVPN, Red Shield VPN, NordVPN and Le VPN, according to MediaZona. It"s worth noting that NordVPN previously shut "

Autosummary: "


New APT Group "CloudSorcerer" Targets Russian Government Entities

government rusia-ucrania
2024-07-08 https://thehackernews.com/2024/07/new-apt-group-cloudsorcerer-targets.html
A previously undocumented advanced persistent threat (APT) group dubbed CloudSorcerer has been observed targeting Russian government entities by leveraging cloud services for command-and-control (C2) and data exfiltration. Cybersecurity firm Kaspersky, which discovered the activity in May 2024, the tradecraft adopted by the threat actor bears similarities with that of CloudWizard, but pointed "

Autosummary: "


People’s Republic of China (PRC) Ministry of State Security APT40 Tradecraft in Action

government
2024-07-08 https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-190a

Overview

Background

This advisory, authored by the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the United States Cybersecurity and Infrastructure Security Agency (CISA), the United States National Security Agency (NSA), the United States Federal Bureau of Investigation (FBI), the United Kingdom National Cyber Security Centre (NCSC-UK), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NCSC-NZ), the German Federal Intelligence Service (BND) and Federal Office for the Protection of the Constitution (BfV), the Republic of Korea’s National Intelligence Service (NIS) and NIS’ National Cyber Security Center, and Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) and National Policy Agency (NPA)—hereafter referred to as the “authoring agencies”—outlines a People’s Republic of China (PRC) state-sponsored cyber group and their current threat to Australian networks. The advisory draws on the authoring agencies’ shared understanding of the threat as well as ASD’s ACSC incident response investigations.

The PRC state-sponsored cyber group has previously targeted organizations in various countries, including Australia and the United States, and the techniques highlighted below are regularly used by other PRC state-sponsored actors globally. Therefore, the authoring agencies believe the group, and similar techniques remain a threat to their countries’ networks as well.

The authoring agencies assess that this group conduct malicious cyber operations for the PRC Ministry of State Security (MSS). The activity and techniques overlap with the groups tracked as Advanced Persistent Threat (APT) 40 (also known as Kryptonite Panda, GINGHAM TYPHOON, Leviathan and Bronze Mohawk in industry reporting). This group has previously been reported as being based in Haikou, Hainan Province, PRC and receiving tasking from the PRC MSS, Hainan State Security Department.[1]

The following Advisory provides a sample of significant ca "

Autosummary: writable_path: Image|contains: ":\\$Recycle.Bin\\" ":\\AMD\\Temp\\" ":\\Intel\\" ":\\PerfLogs\\" ":\\Windows\\addins\\" ":\\Windows\\appcompat\\" ":\\Windows\\apppatch\\" ":\\Windows\\AppReadiness\\" ":\\Windows\\bcastdvr\\" ":\\Windows\\Boot\\" ":\\Windows\\Branding\\" ":\\Windows\\CbsTemp\\" ":\\Windows\\Containers\\" ":\\Windows\\csc\\" ":\\Windows\\Cursors\\" ":\\Windows\\debug\\" ":\\Windows\\diagnostics\\" ":\\Windows\\DigitalLocker\\" ":\\Windows\\dot3svc\\" ":\\Windows\\en-US\\" ":\\Windows\\Fonts\\" ":\\Windows\\Globalization\\" ":\\Windows\\Help\\" ":\\Windows\\IdentityCRL\\" ":\\Windows\\IME\\" ":\\Windows\\ImmersiveControlPanel\\" ":\\Windows\\INF\\" ":\\Windows\\intel\\" ":\\Windows\\L2Schemas\\" ":\\Windows\\LiveKernelReports\\" ":\\Windows\\Logs\\" ":\\Windows\\media\\" ":\\Windows\\Migration\\" ":\\Windows\\ModemLogs\\" ":\\Windows\\ms\\" ":\\Windows\\OCR\\" ":\\Windows\\panther\\" ":\\Windows\\Performance\\" ":\\Windows\\PLA\\" ":\\Windows\\PolicyDefinitions\\" ":\\Windows\\Prefetch\\" ":\\Windows\\PrintDialog\\" ":\\Windows\\Provisioning\\" ":\\Windows\\Registration\\CRMLog\\" ":\\Windows\\RemotePackages\\" ":\\Windows\\rescache\\" ":\\Windows\\Resources\\" ":\\Windows\\SchCache\\" ":\\Windows\\schemas\\" ":\\Windows\\security\\" ":\\Windows\\ServiceState\\" ":\\Windows\\servicing\\" ":\\Windows\\Setup\\" ":\\Windows\\ShellComponents\\" ":\\Windows\\ShellExperiences\\" ":\\Windows\\SKB\\" ":\\Windows\\TAPI\\" ":\\Windows\\Tasks\\" ":\\Windows\\TextInput\\" ":\\Windows\\tracing\\" ":\\Windows\\Vss\\" ":\\Windows\\WaaS\\" ":\\Windows\\Web\\" ":\\Windows\\wlansvc\\" ":\\Windows\\System32\\Com\\dmp\\" ":\\Windows\\System32\\FxsTmp\\" ":\\Windows\\System32\\Microsoft\\Crypto\\RSA\\MachineKeys\\" ":\\Windows\\System32\\Speech\\" ":\\Windows\\System32\\spool\\drivers\\color\\" ":\\Windows\\System32\\spool\\PRINTERS\\" ":\\Windows\\System32\\spool\\SERVERS\\" ":\\Windows\\System32\\Tasks_Migrated\\Microsoft\\Windows\\PLA\\System\\" ":\\Windows\\System32\\Tasks\\" ":\\Windows\\SysWOW64\\Com\\dmp\\" ":\\Windows\\SysWOW64\\FxsTmp\\" ":\\Windows\\SysWOW64\\Tasks\\" appdata: Image|contains: "\\AppData\\" User: "SYSTEM" condition: writable_path and not appdata False positives: Allowlist auditing applications have been observed running executables from these directories.References: Process Execution from an Unusual Directory Author: ASD’s ACSC Date: 2024/06/19 Status: experimental Tags: tlp.green classification.au.official attack.execution Log Source: category: process_creation product: windows Detection: temp: Image|startswith: "C:\\Windows\\Temp\\" common_temp_path: Image|re|ignorecase: "C:\\Windows\\Temp\\\{[a-fA-F0-9]{8}-([a-fA-F0-9]{4}-){3}[a-fA-F0-9]{12}\}\\" system_user: User: "SYSTEM" "NETWORK SERVICE" dismhost: Image|endswith: "dismhost.exe" known_parent: ParentImage|endswith: "\\esif_uf.exe" "\\vmtoolsd.exe" "\\cwainstaller.exe" "\\trolleyexpress.exe" condition: temp and not (common_temp_path or system_user or dismhost or known_parent) False positives: Allowlist auditing applications have been observed running executables from Temp.References: Process Execution from an Unusual Directory Author: ASD’s ACSC Date: 2024/06/19 Status: experimental Tags: tlp.green classification.au.official attack.execution Log source: category: process_creation product: windows Detection: users: Image|contains: ":\\Users\\All Users\\" ":\\Users\\Contacts\\" ":\\Users\\Default\\" ":\\Users\\Public\\" ":\\Users\\Searches\\" appdata: Image|contains: "\\AppData\\" User: "SYSTEM" condition: users and not appdata False positives: It is plausible that scripts and administrative tools used in the monitored environment(s) may be located in Public or a subdirectory and should be addressed on a case-by-case basis. Execution T1059 – Command and Scripting Interpreter (regarding command execution through the web shell) T1072 – Software Deployment Tools (regarding the actor using open-source tool Secure Socket Funnelling (SSF) to connect to an IP) Persistence T1505.003 – Server Software Component: Web Shell (regarding use of a web shell and SSF to establish access) Credential Access T1552.001 – Credentials from Password Stores (regarding password files relating to building management system [BMS]) T1558.003 – Steal or Forge Kerberos Tickets: Kerberoasting (regarding attack to gain network credentials) Lateral movement T1021.002 – Remote Services: SMB Shares (regarding the actor mounting SMB shares from multiple devices) Collection T1213 – Data from Information Repositories (regarding manuals/documentation found on the BMS server) Exfiltration T1041 – Exfiltration Over C2 Channel (regarding the actor’s data exfiltration from Active Directory and mounting shares)This advisory, authored by the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the United States Cybersecurity and Infrastructure Security Agency (CISA), the United States National Security Agency (NSA), the United States Federal Bureau of Investigation (FBI), the United Kingdom National Cyber Security Centre (NCSC-UK), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NCSC-NZ), the German Federal Intelligence Service (BND) and Federal Office for the Protection of the Constitution (BfV), the Republic of Korea’s National Intelligence Service (NIS) and NIS’ National Cyber Security Center, and Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) and National Policy Agency (NPA)—hereafter referred to as the “authoring agencies”—outlines a People’s Republic of China (PRC) state-sponsored cyber group and their current threat to Australian networks.References: mattifestation / WorldWritableDirs.txt Process Execution from an Unusual Directory Author: ASD’s ACSC Date: 2024/06/19 Status: experimental Tags: tlp.green classification.au.official attack.execution Log source: category: process_creation product: windows Detection:[T1098] Valid Accounts: Cloud Accounts [T1078.004] Valid Accounts: Domain Accounts [T1078.002] Privilege Escalation (TA0004) Scheduled Task/Job: At [T1053.002] Create or Modify System Process:Proxy: Multi-hop Proxy [T1090.003] Protocol Tunnelling [T1572] Web Service: Bidirectional Communication [T1102.002] Encrypted Channel [T1573] Encrypted Channel: Asymmetric Cryptography [T1573.002] Ingress Tool Transfer Key actor activity observed by the ASD’s ACSC included: Host enumeration, which enables an actor to build their own map of the network; Exploitation of internet-facing applications and web shell use, giving the actor an initial foothold on the network and a capability to execute commands; Exploitation of software vulnerabilities to escalate privileges; and Credential collection to enable lateral movement. From July to August, key actor activity observed by the ASD’s ACSC included: Host enumeration, which enables an actor to build their own map of the network; Web shell use, giving the actor an initial foothold on the network and a capability to execute commands; and Deployment of other tooling leveraged by the actor for malicious purposes.Python [T1059.006] Scheduled Task/Job: At [T1053.002] Command and Scripting Interpreter: JavaScript [T1059.007] Scheduled Task/Job: Scheduled Task [T1053.005] APT40 rapidly exploits newly public vulnerabilities in widely used software such as Log4J (CVE-2021-44228), Atlassian Confluence (CVE-2021-31207, CVE-2021-26084) and Microsoft Exchange (CVE-2021-31207, CVE-2021-34523, CVE-2021-34473).Hijack Execution Flow: DLL Search Order Hijacking [T1574.001] Scheduled Task/Job: Cron [T1053.003] Hijack Execution Flow: DLL Side-Loading [T1574.002] Account Manipulation[T1587.002] Compromise Infrastructure [T1584] Develop Capabilities: Digital Certificates [T1587.003] Develop Capabilities: Malware [T1587.001]Unix Shell Configuration Modification [T1546.004] Process Injection: Dynamic-link Library Injection [T1055.001] Valid Accounts: Domain Accounts [T1078.002] Valid Accounts: Local AccountsLevel: high Title: World Writable Execution - Users ID: 6dda3843-182a-4214-9263-925a80b4c634 Description: Detect process execution from C:\Users\Public\* and other world writable folders within Users. Credential access T1056.003 Input Capture: Web Portal Capture Evidence on the compromised appliance showed that the actor had captured several hundred username-password pairs, in clear text, which are believed to be legitimate. The ASD’s ACSC assesses the following techniques and tactics to be relevant to the actor’s malicious activity: Reconnaissance T1594 – Search Victim-Owned Websites The actor enumerated the custom web application’s website to identify opportunities for accessing the network.Level: low Title: World Writable Execution - Non-Temp System Subdirectory ID: 5b187157-e892-4fc9-84fc-aa48aff9f997 Description:Masquerading: Match Legitimate Name or Location [T1036.005] Virtualisation/Sandbox Evasion: System Checks [T1497.001] Process Injection: Thread Execution Hijacking [T1055.003] Details Beginning in July, actors were able to test and exploit a custom web application [T1190] running on <webapp>2-ext , which enables the group to establish a foothold in the network demilitarized zone (DMZ). Figure 1: TTP Flowchart for APT40 activity This group appears to prefer exploiting vulnerable, public-facing infrastructure over techniques that require user interaction, such as phishing campaigns, and places a high priority on obtaining valid credentials to enable a range of follow-on activities. This initial access method is considered the most likely due to the following: The server was vulnerable to these CVEs at the time; Attempts to exploit these vulnerabilities from known actor infrastructure; and The first known internal malicious activity occurred shortly after attempted exploitation attempts were made. Using their access to the compromised appliance, the group collected genuine usernames, passwords [T1003], and MFA token values [T1111].However, it is likely that actors had access to all files on the compromised appliance, including the captured credentials [T1003], MFA token values [T1111], and JWTs described above.Attempted or successful malicious activity known to have impacted the internal organization’s network segment includes actor access to VDI-related artefacts, the scraping of an internal SQL server [T1505.001], and unexplained traffic observed going from known malicious IP addresses through the access gateway appliances [TA0011].[T1043] Web Service: One-way Communication [T1102.003] Application Layer Protocol: Web Protocols [T1071.001] Ingress Tool TransferAny reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by the authoring agencies.Level: medium Mitigations Logging During ASD’s ACSC investigations, a common issue that reduces the effectiveness and speed of investigative efforts is a lack of comprehensive and historical logging information across a number of areas including web server request logs, Windows event logs and internet proxy logs. APT40 has embraced the global trend of using compromised devices, including small-office/home-office (SOHO) devices, as operational infrastructure and last-hop redirectors [T1584.008] for its operations in Australia. "


Is AI the answer for better government services?

government
2024-07-08 https://www.bbc.com/news/articles/cmllxl89jlwo
Governments are experimenting with AI chatbots that can give help and advice. "

Autosummary: Those early chatbots "tended to be simpler, with limited conversational abilities," says Colin van Noordt, a researcher on the use of AI in government, and based in the Netherlands.But the emergence of generative AI in the last two years, has revived a vision of more efficient public service, where human-like advisors can work all hours, replying to questions over benefits, taxes and other areas where the government interacts with the public.“If Bürokratt does not know the answer, the chat will be handed over to customer support agent, who will take over the chat and will answer manually,” says Kai Kallas, head of the Personal Services Department at Estonia’s Information System Authority. "


Alabama State Department of Education suffered a data breach following a blocked attack

financial government
2024-07-07 https://securityaffairs.com/165389/uncategorized/alabama-state-department-of-education-data-breach.html
Alabama’s education superintendent disclosed a data breach following a hacking attempt on the Alabama State Department of Education. The Alabama State Department of Education announced it had thwarted a ransomware attack on June 17, however, threat actors accessed some data and disrupted services before the attack was stopped. Superintendent Eric Mackey, who disclosed the attack, […] "

Autosummary: "


Brazil data protection authority bans Meta from training AI models with data originating in the country

latam government
2024-07-04 https://securityaffairs.com/165216/social-networks/brazil-data-protection-authority-banned-meta-ai.html
Brazil’s data protection authority temporarily banned Meta from using data originating in the country to train its artificial intelligence. Brazil’s data protection authority, Autoridade Nacional de Proteção de Dados (ANPD), has imposed a temporary ban on Meta from processing users’ personal data for training its artificial intelligence (AI) models. “The National Data Protection Authority (ANPD) issued […] "

Autosummary: “The National Data Protection Authority (ANPD) issued today a Preventive Measure determining the immediate suspension, in Brazil, of the validity of the new privacy policy of the company Meta , which authorized the use of personal data published on its platforms for the purpose of training artificial intelligence (AI) systems.” reads the announcement published by ANPD. "


Polish government investigates Russia-linked cyberattack on state news agency

government ciber
2024-07-03 https://securityaffairs.com/165139/intelligence/polish-government-investigating-russia-attack.html
The Polish government is investigating a potential connection between Russia and a cyberattack on the country’s state news agency. The Polish government is investigating a suspected link between Russia and the cyberattack on the country’s state news agency Polish Press Agency (PAP). “The Polish Press Agency (PAP) has been hit by a cyberattack; all pertinent […] "

Autosummary: Polish government investigates Russia-linked cyberattack on state news agency Pierluigi Paganini July 03, 2024 July 03, 2024 The Polish government is investigating a potential connection between Russia and a cyberattack on the country’s state news agency. "


In pictures: Hurricane Beryl devastates Caribbean islands

government
2024-07-03 https://www.bbc.com/news/articles/cn09gn5pvqqo
Barbados, St Vincent and Grenada are recovering as the storm heads to Jamaica "

Autosummary: "


TeamViewer links corporate cyberattack to Russian state hackers

government rusia-ucrania ciber
2024-06-28 https://www.bleepingcomputer.com/news/security/teamviewer-links-corporate-cyberattack-to-russian-state-hackers/
RMM software developer TeamViewer says a Russian state-sponsored hacking group known as Midnight Blizzard is believed to be behind a breach of their corporate network this week. [...] "

Autosummary: "Following best-practice architecture, we have a strong segregation of the Corporate IT, the production environment, and the TeamViewer connectivity platform in place," continues TeamViewer"s statement. TeamViewer says they believe their internal corporate network, not their production environment, was breached on Wednesday, June 26, using an employee"s credentials. "


US government sanctions twelve Kaspersky Lab executives

government
2024-06-22 https://securityaffairs.com/164792/security/us-sanctions-kaspersky-lab-executives.html
The Treasury Department’s Office of Foreign Assets Control (OFAC) sanctioned twelve Kaspersky Lab executives for their role in the Russian company. The Treasury Department’s Office of Foreign Assets Control (OFAC) has sanctioned twelve Kaspersky Lab executives for their role in the Russian company. All the sanctioned individuals are in executive and senior leadership roles at AO Kaspersky […] "

Autosummary: Suvorov (Suvorov) – Head of Kaspersky Operating System Business Unit Denis Vladimirovich Zenkin (Zenkin) – Head of Corporate Communications Marina Mikhaylovna Alekseeva (Alekseeva) – Chief Human Resources (HR) Officer (CHRO) Mikhail Yuryevich Gerber (Gerber) – Executive Vice President of Consumer Business Anton Mikhaylovich Ivanov (Ivanov) – Chief Technology Officer (CTO) Kirill Aleksandrovich Astrakhan (Astrakhan) – Executive Vice President for Corporate Business Anna Vladimirovna Kulashova (Kulashova) – Managing Director for Russia and the Commonwealth of Independent States (CIS) The individuals listed were designated under Executive Order 14024 for their involvement in the technology sector of the Russian Federation economy. Daniil Sergeyevich Borshchev (Borshchev) – Board member and Deputy CEO of Strategy and Economics Andrei Anatolyevich Efremov (Efremov) – Board member and Chief Business Development Officer (CBDO) Igor Gennadyevich Chekunov (Chekunov) – Board member Chief Legal Officer (CLO). "


TikTok confirms it offered US government a "kill switch"

government
2024-06-21 https://www.bbc.com/news/articles/cxwwz7l02j0o
The platform made the disclosure as part of its legal challenge against a law forcing its sale in the US. "

Autosummary: A draft "National Security Agreement", proposed by TikTok in August 2022, would have seen the company having to follow rules such as properly funding its data protection units and making sure that ByteDance did not have access to US users" data. "


LA County’s Department of Public Health (DPH) data breach impacted over 200,000 individuals

financial government
2024-06-17 https://securityaffairs.com/164585/data-breach/la-countys-department-of-public-health-dph-data-breach.html
The County of Los Angeles’ Department of Public Health (DPH) disclosed a data breach that impacted more than 200,000 individuals. The LA County’s Department of Public Health announced that the personal information of more than 200,000 was compromised after a data breach that occurred between February 19 and February 20, 2024. Threat actors obtained the […] "

Autosummary: The compromised information varied for each individual, potentially exposed information included the patient’s first and last name, date of birth, home address, phone number(s), e-mail address, medical record number, client identification number, dates of service, and/or medical information (e.g., diagnosis/condition, treatment, test results, medications), and/or health plan information. "


Pakistani Hackers Use DISGOMOJI Malware in Indian Government Cyber Attacks

exploits government
2024-06-15 https://thehackernews.com/2024/06/pakistani-hackers-use-disgomoji-malware.html
A suspected Pakistan-based threat actor has been linked to a cyber espionage campaign targeting Indian government entities in 2024. Cybersecurity company Volexity is tracking the activity under the moniker UTA0137, noting the adversary"s exclusive use of a malware called DISGOMOJI that"s written in Golang and is designed to infect Linux systems. "It is a modified version of the public project "

Autosummary: "


City of Cleveland still working to fully restore systems impacted by a cyber attack

government
2024-06-14 https://securityaffairs.com/164506/hacking/city-of-cleveland-cyberattack.html
Early this week, the City of Cleveland suffered a cyber attack that impacted multiple services. The City is working to restore impacted systems. On Monday, the City of Cleveland announced it was the victim of a cyber attack and was forced to take some of its systems offline to contain the threat. The City is […] "

Autosummary: City of Cleveland still working to fully restore systems impacted by a cyber attack Pierluigi Paganini June 14, 2024 June 14, 2024 Early this week, the City of Cleveland suffered a cyber attack that impacted multiple services. "


City of Cleveland shuts down IT systems after cyberattack

government ciber
2024-06-11 https://www.bleepingcomputer.com/news/security/city-of-cleveland-shuts-down-it-systems-after-cyberattack/
The City of Cleveland, Ohio, is currently dealing with a cyberattack that has forced it to take citizen-facing services offline, including the public offices and facilities at Erieview and the City Hall. [...] "

Autosummary: "


Haiti forms new government as gang violence persists

government
2024-06-11 https://www.bbc.com/news/articles/c722xe8nzx5o
A new government has been formed in Haiti as it tries to restore order in the violence-ravaged nation. "

Autosummary: Reuters Garry Conille will act as prime minister and interior minister Mr Conille"s attorney, Carlos Hercules, will be the minister for justice and public security and Haiti’s ambassador to Unesco, Dominique Dupuy, will be the foreign affairs minister. "


Colombian government sets peace talks date with rebels

latam government
2024-06-06 https://www.bbc.com/news/articles/cqqq9v1kvego
Formal peace talks between the Second Marquetalia and the government will start on 25 June. "

Autosummary: Colombian government sets peace talks date with rebels 55 minutes ago Vanessa Buschschlüter , BBC News Share Twitter/@BrunoRguezP Cuba, which is one of the guarantor nations in the peace talks, tweeted a group photo Colombia"s government and a group of left-wing rebels have said they will begin formal peace talks later this month. "


Chinese State-Backed Cyber Espionage Targets Southeast Asian Government

government
2024-06-05 https://thehackernews.com/2024/06/chinese-state-backed-cyber-espionage.html
An unnamed high-profile government organization in Southeast Asia emerged as the target of a "complex, long-running" Chinese state-sponsored cyber espionage operation codenamed Crimson Palace. "The overall goal behind the campaign was to maintain access to the target network for cyberespionage in support of Chinese state interests," Sophos researchers Paul Jaramillo, Morgan Demboski, Sean "

Autosummary: Crimson Palace comprises three intrusion clusters, some of which share the same tactics, although there is evidence of older activity dating back to March 2022 - Cluster Alpha (March 2023 - August 2023), which exhibits some degree of similarity with actors tracked as BackdoorDiplomacy, REF5961, Worok, and TA428 (March 2023 - August 2023), which exhibits some degree of similarity with actors tracked as BackdoorDiplomacy, REF5961, Worok, and TA428 Cluster Bravo (March 2023), which has commonalities with Unfading Sea Haze, and (March 2023), which has commonalities with Unfading Sea Haze, and Cluster Charlie (March 2023 - April 2024), which has overlaps with Earth Longzhi, a subgroup within APT41 Sophos assessed that these overlapping activity clusters were likely part of a coordinated campaign orchestrated under the direction of a single organization. "


Cisco addressed Webex flaws used to compromise German government meetings

government
2024-06-05 https://securityaffairs.com/164173/breaking-news/cisco-webex-flaws-german-government-meetings.html
Cisco addressed vulnerabilities that were exploited to compromise the Webex meetings of the German government. In early May, German media outlet Zeit Online revealed that threat actors exploited vulnerabilities in the German government’s implementation of the Cisco Webex software to access internal meetings.   In March, the German authorities admitted the hack by Russia-linked actors of […] "

Autosummary: "


Vulnerability in Cisco Webex cloud service exposed government authorities, companies

exploits government
2024-06-05 https://www.helpnetsecurity.com/2024/06/05/cisco-webex-cloud-vulnerability/

The vulnerability that allowed a German journalist to discover links to video conference meetings held by Bundeswehr (the German armed forces) and the Social Democratic Party of Germany (SPD) via their self-hosted Cisco Webex instances similarly affected the Webex cloud service. The Cisco Webex Meetings cloud vulnerability The vulnerability affected all organizations “that have a domain such as organisationsname.webex.com,” according to Netzbegrünung, an association that organizes the digital infrastructure for Bündnis 90/Die Grünen (a German … More

The post Vulnerability in Cisco Webex cloud service exposed government authorities, companies appeared first on Help Net Security.

"

Autosummary: Discovered by Netzbegrünung and verified by Eva Wolfangel with ZEIT Online, the bug allowed the discovery of information about past and future Webex meetings involving: The country’s Federal Office for Information Security (BSI), the Bundestag (i.e., the parliament), various ministries, the Federal Chancellery, and other federal and state offices Authorities and companies – big and small – in Germany, the Netherlands, Italy, Austria, France, Switzerland, Ireland and Denmark Unlike the Bundeswehr and the SPD, these organizations use Webex in the cloud, Wolfangel said. "


Japanese Experts Warn of BLOODALCHEMY Malware Targeting Government Agencies

exploits government
2024-05-24 https://thehackernews.com/2024/05/japanese-experts-warn-of-bloodalchemy.html
Cybersecurity researchers have discovered that the malware known as BLOODALCHEMY used in attacks targeting government organizations in Southern and Southeastern Asia is in fact an updated version of Deed RAT, which is believed to be a successor to ShadowPad. "The origin of BLOODALCHEMY and Deed RAT is ShadowPad and given the history of ShadowPad being utilized in numerous APT "

Autosummary: "


Almost all citizens of city of Eindhoven have their personal data exposed

government
2024-05-24 https://www.bitdefender.com/blog/hotforsecurity/almost-all-citizens-of-city-of-eindhoven-have-their-personal-data-exposed/
A data breach involving the Dutch city of Eindhoven left the personal information related to almost all of its citizens exposed. And then they chose not to tell the affected 221,511 people about it. Read more in my article on the Hot for Security blog. "

Autosummary: Since last year, the municipality of Eindhoven has been the subject of stricter supervision by the Dutch data protection authority, concerned that personal data has not been handled with enough care following some 200 other breaches of varying size and severity. "


UK Government ponders major changes to ransomware response – what you need to know

exploits government ransomware
2024-05-23 https://www.exponential-e.com/blog/uk-government-ponders-major-changes-to-ransomware-response-what-you-need-to-know
The British Government is proposing sweeping change in its approach to ransomware attacks, proposing mandatory reporting by victims and licensing regime for all payments. Read more in my article on the Exponential-e blog. "

Autosummary: "


State hackers turn to massive ORB proxy networks to evade detection

government
2024-05-22 https://www.bleepingcomputer.com/news/security/state-hackers-turn-to-massive-orb-proxy-networks-to-evade-detection/
Security researchers are warning that China-linked state-backed hackers are increasingly relying on vast proxy networks of virtual private servers and compromised connected devices for cyberespionage operations. [...] "

Autosummary: Regardless of the type of devices used, an ORB network has a set of essential components that allow it to work properly: Adversary Controlled Operations Server (ACOS) - server for administering nodes in an ORB network Relay node - lets users authenticate to the network and relay traffic through the larger traversal pool on ORB nodes Traversal nodes - the main nodes composing an ORB network, obfuscate the origin of the traffic Exit/Staging nodes - used to launch attacks on targets Victim server: victim infrastructure communicating with the node on the ORB network Enterprise defense challenges The use of ORBs has been observed in the past, the most prominent recent example being the Volt Typhoon attacks on US critical infrastructure organizations using SOHO network equipment (e.g. routers, firewalls, and VPN appliances). "


The Mexican state where candidates are gunned down as they push for votes

government
2024-05-22 https://www.bbc.com/news/articles/c299p249nx5o
Politicians are shocked by an even more violent campaign than usual, particularly in Guerrero state. "

Autosummary: The Mexican state where candidates are gunned down as they push for votes 3 hours ago Will Grant , Mexico and Central America correspondent in Guerrero Share BBC Cinthia Juarez is running for office in Acapulco after her friend, a famous gay rights activist, was murdered on the campaign trail In what is the most violent election campaign in Mexico’s history, the western state of Guerrero is the most dangerous place in the country to look for votes.He also denies the President’s security strategy – often summarised by his quote “abrazos, no balazos”, meaning “hugs, not bullets” – has failed: “That quote must be put into context”, he argues.But the small, fiercely determined woman, who is also a leading gay rights defender in her community, says she refuses to give into fear. "


Electricity grids creak as AI demands soar

government
2024-05-21 https://www.bbc.com/news/articles/cj5ll89dy2mo
Data centre electricity demand is forecast to double in four years, putting energy grids under pressure. "

Autosummary: Error. "


City of Wichita disclosed a data breach after the recent ransomware attack

financial exploits government ransomware
2024-05-17 https://securityaffairs.com/163300/cyber-crime/city-of-wichita-disclosed-data-breach.html
The City of Wichita disclosed a data breach after the ransomware attack that hit the Kansas’s city earlier this month. On May 5th, 2024, the City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. The city immediately started its incident response procedure to prevent […] "

Autosummary: These files contained law enforcement incident and traffic information, which include names, Social Security numbers, driver’s license or state identification card numbers, and payment card information.” "


Smashing Security podcast #372: The fake deepfake, and Estate insecurity

government
2024-05-15 https://grahamcluley.com/smashing-security-podcast-372/
Remember when a US mother was accused of distributing explicit deepfake photos and videos to try to get her teenage daughter"s cheerleading rivals kicked off the team? Well, there has been a surprising development. And learn how cybercriminals have been stealing boomers" one-time-passcodes via a secretive online service. All this and more is discussed in the latest edition of the award-winning "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: Kiteworks – Step into the future of secure managed file transfer with Kiteworks. "


River levels rise in flood-hit Brazilian state

latam government
2024-05-13 https://www.bbc.com/news/articles/c2899kjv7zeo
Alerts have been issued in areas already ravaged by floodwaters as more devastation looms. "

Autosummary: Error. "


City of Helsinki suffered a data breach

financial government
2024-05-13 https://securityaffairs.com/163088/data-breach/city-of-helsinki-data-breach.html
The City of Helsinki suffered a data breach that impacted tens of thousands of students, guardians, and personnel. The Police of Finland is investigating a data breach suffered by the City of Helsinki, the security breach occurred during the night of 30 April 2024. The data breach impacted the City’s Education Division’s computer network. The […] "

Autosummary: City of Helsinki suffered a data breach Pierluigi Paganini May 13, 2024 May 13, 2024 The City of Helsinki suffered a data breach that impacted tens of thousands of students, guardians, and personnel. “These include information about fees (and the grounds thereof) for customers of early childhood education and care, sensitive information about the status of children, such as information requests by student welfare or information about the need of special support and medical certificates regarding the suspension of studies for upper secondary students, as well as the sick leave records of Education Division personnel.” "


Pro-Russia hackers targeted Kosovo’s government websites

government
2024-05-12 https://securityaffairs.com/163041/hacking/pro-russia-hackers-targeted-kosovo.html
Pro-Russia hackers targeted government websites in Kosovo in retaliation for the government’s support to Ukraine with military equipment. Pro-Russia hackers targeted Kosovo government websites, including the websites of the president and prime minister, with DDoS attacks. The attacks are a retaliation for Kosovo’s support of Ukraine with military equipment. Defense Minister Ejup Maqedonci claimed that […] "

Autosummary: The Pro-Russia group Killnet group launched multiple DDoS attacks against governments that expressed support for Ukraine, including Moldova, Italy, Romania, the Czech Republic, Lithuania, Norway, and Latvia. "


Russia-linked APT28 targets government Polish institutions

government
2024-05-10 https://securityaffairs.com/162965/apt/russia-linked-apt28-targets-government-polish-institutions.html
CERT Polska warns of a large-scale malware campaign against Polish government institutions conducted by Russia-linked APT28. CERT Polska and CSIRT MON teams issued a warning about a large-scale malware campaign targeting Polish government institutions, allegedly orchestrated by the Russia-linked APT28 group. The attribution of the attacks to the Russian APT is based on similarities with […] "

Autosummary: The APT28 group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, BlueDelta, and STRONTIUM) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The attack chain includes the download of a ZIP archive file from webhook[.]site, which contains: a Windows calculator with a changed name, e.g. IMG-238279780.jpg.exe , which pretends to be a photo and is used to trick the recipient into clicking on it, , which pretends to be a photo and is used to trick the recipient into clicking on it, script .bat "


British Columbia investigating cyberattacks on government networks

government ciber
2024-05-09 https://www.bleepingcomputer.com/news/security/british-columbia-investigating-cyberattacks-on-government-networks/
The Government of British Columbia is investigating multiple "cybersecurity incidents" that have impacted the Canadian province"s government networks. [...] "

Autosummary: "


City of Wichita breach claimed by LockBit ransomware gang

exploits government ransomware
2024-05-08 https://www.bleepingcomputer.com/news/security/city-of-wichita-breach-claimed-by-lockbit-ransomware-gang/
The LockBit ransomware gang has claimed responsibility for a disruptive cyberattack on the City of Wichita, which has forced the City"s authorities to shut down IT systems used for online bill payment, including court fines, water bills, and public transportation. [...] "

Autosummary: Public services, including golf courses, parks, courts, and the water district, require residents to pay in cash or by check while online payment platforms are shut down. "


LockBit gang claimed responsibility for the attack on City of Wichita

government ransomware
2024-05-08 https://securityaffairs.com/162910/cyber-crime/city-of-wichita-lockbit-ransomware.html
The LockBit ransomware group has added the City of Wichita to its Tor leak site and threatened to publish stolen data. Last week, the City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. Wichita is the most populous city in the U.S. state of […] "

Autosummary: LockBit gang claimed responsibility for the attack on City of Wichita Pierluigi Paganini May 08, 2024 May 08, 2024 The LockBit ransomware group has added the City of Wichita to its Tor leak site and threatened to publish stolen data. "


City of Wichita shuts down IT network after ransomware attack

exploits government ransomware
2024-05-06 https://www.bleepingcomputer.com/news/security/city-of-wichita-shuts-down-it-network-after-ransomware-attack/
The City of Wichita, Kansas, disclosed it was forced to shut down portions of its network after suffering a weekend ransomware attack. [...] "

Autosummary: "


City of Wichita hit by a ransomware attack

exploits government ransomware
2024-05-06 https://securityaffairs.com/162799/security/city-of-wichita-ransomware.html
The City of Wichita in Kansas was forced to shut down its computer systems after a ransomware attack. The City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. The security breach took place on May 5th, 2024, and immediately started its incident response procedure […] "

Autosummary: City of Wichita hit by a ransomware attack Pierluigi Paganini May 06, 2024 May 06, 2024 The City of Wichita in Kansas was forced to shut down its computer systems after a ransomware attack. "


U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

government
2024-04-30 https://thehackernews.com/2024/04/us-government-releases-new-ai-security.html
The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)& "

Autosummary: Specifically, this spans four different functions such as govern, map, measure, and manage all through the AI lifecycle - Establish an organizational culture of AI risk management Understand your individual AI use context and risk profile Develop systems to assess, analyze, and track AI risks Prioritize and act upon AI risks to safety and security "Critical infrastructure owners and operators should account for their own sector-specific and context-specific use of AI when assessing AI risks and selecting appropriate mitigations," the agency said. "


The Los Angeles County Department of Health Services disclosed a data breach

financial government
2024-04-29 https://securityaffairs.com/162494/data-breach/los-angeles-county-department-of-health-services-data-breach.html
The Los Angeles County Department of Health Services reported a data breach that exposed thousands of patients’ personal and health information. The Los Angeles County Department of Health Services disclosed a data breach that impacted thousands of patients. Patients’ personal and health information was exposed after a phishing attack impacted over two dozen employees. Los […] "

Autosummary: The compromised information varied for each individual, potentially exposed information included the patient’s first and last name, date of birth, home address, phone number(s), e-mail address, medical record number, client identification number, dates of service, and/or medical information (e.g., diagnosis/condition, treatment, test results, medications), and/or health plan information. "


Hackers may have accessed thousands of accounts on the California state welfare platform

government
2024-04-27 https://securityaffairs.com/162408/data-breach/california-state-welfare-platform-accounts-compromise.html
Threat actors accessed more than 19,000 online accounts on a California state platform for welfare programs. Threat actors breached over 19,000 online accounts on a California state platform dedicated to welfare programs. Officials reported that the security breach occurred on February 9, when someone logged into some BenefitsCal users’ accounts. Threat actors exploited reused passwords […] "

Autosummary: In reviewing your account use during that time, your personal information may have been accessed” According to the date breach notification, potentially compromised information may have included users name, address, date of birth, full or last four digits of Social Security Number, email address, phone number, EBT card number, case number, Medi-Cal ID number and information about their program eligibility and benefits. "


State-Sponsored Hackers Exploit Two Cisco Zero-Day Vulnerabilities for Espionage

exploits government
2024-04-25 https://thehackernews.com/2024/04/state-sponsored-hackers-exploit-two.html
A new malware campaign leveraged two zero-day flaws in Cisco networking gear to deliver custom malware and facilitate covert data collection on target environments. Cisco Talos, which dubbed the activity ArcaneDoor, attributing it as the handiwork of a previously undocumented sophisticated state-sponsored actor it tracks under the name UAT4356 (aka Storm-1849 by Microsoft). " "

Autosummary: "It is suspected that Line Runner may be present on a compromised device even if Line Dancer is not (e.g., as a persistent backdoor, or where an impacted ASA has not yet received full operational attention from the malicious actors)," according to a joint advisory published by cybersecurity agencies from Australia, Canada, and the U.K. At every phase of the attack, UAT4356 is said to have demonstrated meticulous attention to hiding digital footprints and the ability to employ intricate methods to evade memory forensics and lower the chances of detection, contributing to its sophistication and elusive nature. "


Violence forces venue change for Haiti council swearing in

government
2024-04-25 https://www.bbc.co.uk/news/world-latin-america-68896323
Gangs have taken advantage of an almost complete power vacuum to expand their control in the country. "

Autosummary: "


LA County Health Services: Patients" data exposed in phishing attack

financial government
2024-04-25 https://www.bleepingcomputer.com/news/security/la-county-health-services-patients-data-exposed-in-phishing-attack/
The L.A. County"s Department of Health Services, the second-largest public health care system in the United States, disclosed a data breach after patients" personal and health information was exposed in a data breach resulting from a recent phishing attack impacting over two dozen employees. [...] "

Autosummary: "


LA County Health Services: Patients" data exposed in phishing attack

financial government
2024-04-25 https://www.bleepingcomputer.com/news/security/la-county-health-services-thousands-of-patients-data-exposed-in-email-breach/
​The Los Angeles County Department of Health Services disclosed a data breach after thousands of patients" personal and health information was exposed in a data breach resulting from a recent phishing attack impacting over two dozen employees. [...] "

Autosummary: " Documents and e-mails in the compromised mailboxes included a combination of patients" personal and health information, including: first and last name, date of birth, home address, phone number(s), e-mail address, medical record number, client identification number, dates of service medical information (e.g., diagnosis/condition, treatment, test results, medications), and/or health plan information. "


The street lights in Leicester City cannot be turned off due to a cyber attack

government
2024-04-24 https://securityaffairs.com/162219/hacking/leicester-city-cyberattack.html
A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all day and severely impacted the council’s operations The Leicester City Council suffered a cyber attack that severely impacted the authority’s services in March and led to the leak of confidential documents. The ransomware group behind the attack leaked multiple documents, including rent statements and […] "

Autosummary: "


City street lights “misbehave” after ransomware attack

exploits government ransomware
2024-04-24 https://www.bitdefender.com/blog/hotforsecurity/city-street-lights-misbehave-after-ransomware-attack/
The UK"s Leicester City Council was thrown into chaos last month when a crippling cyber attack forced it to shut down its IT systems and phone lines. But the ransomware attack also had a more unusual impact... Read more in my article on the Hot for Security blog. "

Autosummary: Hopefully, Leicester City Council will manage to turn off its lights and continue to recover from all of the impact of its unfortunate ransomware attack in time, and provide support for any individuals and organisations who have been impacted by the data leak. "


1Kosmos CSP enables government agencies to digitally verify resident identity

government
2024-04-24 https://www.helpnetsecurity.com/2024/04/24/1kosmos-csp/

1Kosmos has expanded its offerings for the identity verification and passwordless market with the introduction of a new Credential Service Provider (CSP) managed service based on the privacy-by-design 1Kosmos platform. The 1Kosmos CSP offering enables government agencies to offer residents who are requesting services an elegant, automated process that simultaneously digitally verifies their identity up to certified NIST Identity Assurance Level 2 (IAL2) and then issues a strong, phishing-resistant, multi-factor authentication (MFA) credential, up to … More

The post 1Kosmos CSP enables government agencies to digitally verify resident identity appeared first on Help Net Security.

"

Autosummary: Phone number verification using SIM binding, where a security token (used as proof of identity) is linked to a device trusted by the user and a service provider Social security number (optional) and address verification Once completed, this enrollment process creates a user controlled, privacy-preserving digital wallet that provides a government-grade validated identity for online transactions. "


Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

exploits government
2024-04-24 https://securityaffairs.com/162244/apt/nation-state-actors-exploited-two-zero-days-in-asa-and-ftd-firewalls-to-breach-government-networks.html
Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November 2023 to breach government networks. Cisco Talos warned that the nation-state actor UAT4356 (aka STORM-1849) has been exploiting two zero-day vulnerabilities in Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) firewalls since November 2023 to breach government networks worldwide. […] "

Autosummary: Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks Pierluigi Paganini April 24, 2024 April 24, 2024 Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November 2023 to breach government networks. "


US govt sanctions Iranians linked to government cyberattacks

government ciber
2024-04-23 https://www.bleepingcomputer.com/news/security/us-govt-sanctions-iranians-linked-to-government-cyberattacks/
The Treasury Department"s Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies. [...] "

Autosummary: Rewards for Justice poster (State Department) ​Today, the Justice Department also unsealed indictments charging Kazemifar, Salmani, and Harooni for their involvement in a cyber campaign targeting U.S. government agencies, including the U.S. Departments of State and Treasury, and private entities, mainly cleared defense contractors, between 2016 and 2021. "


MITRE breached by nation-state threat actor via Ivanti zero-days

exploits government
2024-04-22 https://www.helpnetsecurity.com/2024/04/22/mitre-breached/

MITRE has been breached by attackers via two zero-day vulnerabilities (CVE-2023-46805, CVE-2024-21887) in Ivanti’s Connect Secure VPN devices. The attackers have also managed to move laterally and compromise the company network’s VMware infrastructure, MITRE confirmed late last week. What is known about the breach? The MITRE Corporation is an American not-for-profit organization that manages federally funded research and development centers supporting various US government agencies. “After detecting suspicious activity on [MITRE’s] Networked Experimentation, Research, and … More

The post MITRE breached by nation-state threat actor via Ivanti zero-days appeared first on Help Net Security.

"

Autosummary: The investigation is still ongoing, but MITRE decided to share preliminary findings to help others, as well as specific advice for defenders: Monitor VPN traffic for unusual patterns Look for deviations in user behavior Segment networks to limit lateral movement Use threat intelligence feeds to known malicious IP addresses, domains, or file hashes Use deception environments and honey tokens to detect attacker’s action faster Harden networks with robust access control, regular patch management, vulnerability assessments, etc. "


MITRE Corporation Breached by Nation-State Hackers Exploiting Ivanti Flaws

exploits government
2024-04-22 https://thehackernews.com/2024/04/mitre-corporation-breached-by-nation.html
The MITRE Corporation revealed that it was the target of a nation-state cyber attack that exploited two zero-day flaws in Ivanti Connect Secure appliances starting in January 2024. The intrusion led to the compromise of its Networked Experimentation, Research, and Virtualization Environment (NERVE), an unclassified research and prototyping network. The unknown adversary "performed reconnaissance "

Autosummary: "


Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

government
2024-04-19 https://thehackernews.com/2024/04/hackers-target-middle-east-governments.html
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed  "

Autosummary: CR4T ("CR4T.pdb") is a C/C++-based memory-only implant that grants attackers access to a console for command line execution on the infected machine, performs file operations, and uploads and downloads files after contacting the C2 server. "


MITRE says state hackers breached its network via Ivanti zero-days

exploits government
2024-04-19 https://www.bleepingcomputer.com/news/security/mitre-says-state-hackers-breached-its-network-via-ivanti-zero-days/
The MITRE Corporation says a state-backed hacking group breached its systems in January 2024 by chaining two Ivanti VPN zero-days. [...] "

Autosummary: "


MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

exploits government
2024-04-19 https://securityaffairs.com/162045/security/mitre-security-breach-ivanti-zero-days.html
The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by exploiting Ivanti VPN zero-days. In April 2024, MITRE disclosed a security breach in one of its research and prototyping networks. The security team at the organization promptly launched an investigation, logged out the threat actor, and engaged third-party forensics Incident […] "

Autosummary: MITRE revealed that nation-state actors breached its systems via Ivanti zero-days Pierluigi Paganini April 19, 2024 April 19, 2024 The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by exploiting Ivanti VPN zero-days. "


Digimarc and DataTrails join forces to provide proof of digital content authenticity

government
2024-04-11 https://www.helpnetsecurity.com/2024/04/11/digimarc-datatrails-partnership/

Digimarc and DataTrails have partnered to deliver a fully integrated content protection solution to fortify digital content using advanced digital watermarks in tandem with cryptographic proofs, or fingerprints. Combined with provenance metadata, these technologies create a multi-layered toolset to provide proof of digital content authenticity — protecting content creators, businesses, and consumers from the threat of fake data and misinformation. GenAI has changed the rules in content protection. Today, provenance metadata can easily be stripped … More

The post Digimarc and DataTrails join forces to provide proof of digital content authenticity appeared first on Help Net Security.

"

Autosummary: Solving the content protection challenge Committed to collaboration across industries and the public and private sectors, the Digimarc-DataTrails partnership follows the multi-layered approach to conveying digital media transparency set forth in Partnership on AI’s (PAI) Synthetic Media Framework, a Framework for the ethical and responsible development, creation, and sharing of synthetic media. "


Government should counter misinformation on TikTok - MPs

government
2024-04-11 https://www.bbc.com/news/articles/cj5l4e4v350o
A committee says the government should be more relatable in its communications with the public. "

Autosummary: Error. "


Upcoming report on the state of cybersecurity in Croatia

government ciber
2024-04-10 https://www.helpnetsecurity.com/2024/04/10/upcoming-report-on-the-state-of-cybersecurity-in-croatia/

Next week, Diverto is set to release a comprehensive report on Croatia’s cybersecurity landscape. This report will provide a detailed summary of the key events from 2023, offer targeted recommendations for managerial strategies, and highlight crucial regulations like NIS2 and DORA. If you’d like to learn more about the report and receive it once released, you can attend a live stream (in Croatian) on Tuesday, April 16. The event will include an expert panel: Ana … More

The post Upcoming report on the state of cybersecurity in Croatia appeared first on Help Net Security.

"

Autosummary: "


AT&T states that the data breach impacted 51 million former and current customers

financial government
2024-04-10 https://securityaffairs.com/161685/data-breach/att-data-breach-51m-customers.html
AT&T confirmed that the data breach impacted 51 million former and current customers and is notifying them. AT&T revealed that the recently disclosed data breach impacts more than 51 million former and current customers and is notifying them. In March 2024, more than 70,000,000 records from an unspecified division of AT&T were leaked onto Breached forum, vx-underground […] "

Autosummary: “Here is the data that is available in this leak: Name Phone number Physical address Email address Social security number Date of birth” The threat actors claimed that data belonged to AT&T customers in the United States, the group told RestorePrivacy that they were available to support AT&T in securing its systems for a reward. AT&T initially denied any data breach, below is the statement from the telecomunication giant: “Based on our investigation Thursday, the information that appeared in an internet chat room does not appear to have come from our systems,” Later, the telecommunications company retracted its initial denial and confirmed the data breach. "


Strengthening defenses against nation-state and for-profit cyber attacks

government
2024-04-04 https://www.helpnetsecurity.com/2024/04/04/nation-state-for-profit-cyber-attacks-video/

There is an urgent need to secure tactical, operational, and strategic critical assets from the edge to the core. In this Help Net Security video, Geoffrey Mattson, CEO of Xage Security, discusses the steps enterprises and critical infrastructure must take to improve their environments from for-profit and nation-state attacks. To protect critical infrastructure against rising geopolitical tensions, the government must focus on securing credentials and controlling access privileges to the most granular degree possible. They … More

The post Strengthening defenses against nation-state and for-profit cyber attacks appeared first on Help Net Security.

"

Autosummary: "


Jackson County, Missouri, discloses a ransomware attack

exploits government ransomware
2024-04-04 https://securityaffairs.com/161453/cyber-crime/jackson-county-missouri-ransomware.html
Jackson County, Missouri, confirmed that a ransomware attack has disrupted several county services. A ransomware attack disrupted several services of the Jackson County, Missouri. The County Executive Frank White, Jr. declared a state of emergency. “Jackson County has confirmed a ransomware attack was responsible for the disruption of several county services today.” reads the statement […] "

Autosummary: Pierluigi Paganini April 04, 2024 April 04, 2024 Jackson County, Missouri, confirmed that a ransomware attack has disrupted several county services. "


US cancer center City of Hope: data breach impacted 827149 individuals

financial government
2024-04-04 https://securityaffairs.com/161481/data-breach/city-of-hope-data-breach.html
US cancer center City of Hope suffered a data breach that impacted 800,000 individuals, personal and health information was compromised. City of Hope is a renowned cancer research and treatment center located in Duarte, California, United States. It is recognized for its comprehensive cancer care, innovative research, and compassionate patient support services. City of Hope […] "

Autosummary: “While the investigation remains ongoing, the impacted personal information identified thus far varies by individual but may have included name, contact information (e.g., email address, phone number), date of birth, social security number, driver’s license or other government identification, financial details (e.g., bank account number and/or credit card details), health insurance information, medical records and information about medical history and/or associated conditions, and/or unique identifiers to associate individuals with City of Hope (e.g., medical record number).” reads the notice of incident published by the cancer research on its website. "


Jackson County hit by ransomware, declares state of emergency

exploits government ransomware
2024-04-04 https://www.malwarebytes.com/blog/news/2024/04/jackson-county-hit-by-ransomware-declares-state-of-emergency
Jackson County has suffered "significant disruptions within its IT systems," and its offices are closed. "

Autosummary: Offices will be closed until further notice.https://t.co/kyRMmwtiTj pic.twitter.com/piOt3khPK8 — Jackson County MO (@JacksonCountyMO) April 2, 2024 The tweet explains that the attack has affected systems dealing with “tax payments and online property, marriage license and inmate searches,” and says that “the Assessment, Collection and Recorder of Deeds offices at all County locations will be closed until further notice.”Once you’ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. "


A “cascade” of errors let Chinese hackers into US government inboxes

government
2024-04-03 https://www.helpnetsecurity.com/2024/04/03/microsoft-storm-0558-key/

Microsoft still doesn’t known how Storm-0558 attackers managed to steal the Microsoft Services Account cryptographic key they used to forge authentication tokens needed to access email accounts belonging to US government officials. “The stolen 2016 MSA key in combination with [a] flaw in the token validation system permitted the threat actor to gain full access to essentially any Exchange Online account,” CISA’s Cyber Safety Review Board (CSRB) noted in a recently released Review of the … More

The post A “cascade” of errors let Chinese hackers into US government inboxes appeared first on Help Net Security.

"

Autosummary: “A preventable intrusion” Though they praised Microsoft for fully cooperating in the review, the CSRB excoriated Microsoft by saying that the intrusion was the result of a “cascade” of avoidable errors, including: The company’s failure to detect the compromise of its cryptographic keys The lack of adequate cloud security controls Their failure to detect a compromise of an employee’s laptop from a recently acquired company before allowing it to connect to the company’s corporate network “The Board finds that this intrusion was preventable and should never have occurred. "


US State Department investigates alleged theft of government data

government
2024-04-03 https://www.bleepingcomputer.com/news/security/us-state-department-investigates-alleged-theft-of-government-data/
The U.S. Department of State is investigating claims of a cyber incident after a threat actor leaked documents allegedly stolen from a government contractor. [...] "

Autosummary: According to their claims, the leaked data includes the full names, emails, office numbers, and personal cell numbers of government, military, and Pentagon employees, as well as their email addresses. "


Jackson County in state of emergency after ransomware attack

exploits government ransomware
2024-04-03 https://www.bleepingcomputer.com/news/security/jackson-county-in-state-of-emergency-after-ransomware-attack/
Jackson County, Missouri, is in a state of emergency after a ransomware attack took down some county services on Tuesday. [...] "

Autosummary: "All county staff are to take whatever steps are necessary to protect resident data, county assets, and continue essential services, thereby mitigating the impact of" the ransomware attack," White said [PDF]. "


Indian Government Rescues 250 Citizens Forced into Cybercrime in Cambodia

government
2024-04-01 https://thehackernews.com/2024/04/indian-government-rescues-250-citizens.html
The Indian government said it has rescued and repatriated about 250 citizens in Cambodia who were held captive and coerced into running cyber scams. The Indian nationals "were lured with employment opportunities to that country but were forced to undertake illegal cyber work," the Ministry of External Affairs (MEA) said in a statement, adding it had rescued 75 people in the past three "

Autosummary: "We had targets and if we didn"t meet those, they would not give us food or allow us into our rooms," the individual, identified only as Stephen, was quoted as saying. "


2024 State of Malware in Education report: Top 6 cyberthreats facing K-12 and Higher Ed

exploits government
2024-04-01 https://www.malwarebytes.com/blog/awareness/2024/04/2024-state-of-malware-in-education-report-top-6-threats-to-k-12-and-higher-ed
From ransomware to LOTL attacks, the top threats your educational institution needs to be aware of in 2024. "

Autosummary: "


Google: China dominates government exploitation of zero-day vulnerabilities in 2023

exploits government
2024-03-28 https://securityaffairs.com/161171/hacking/google-zero-day-vulnerabilities-2023.html
Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. Google’s Threat Analysis Group (TAG) and its subsidiary Mandiant reported that in 2023 97 zero-day vulnerabilities were exploited in attacks, while in 2022 the actively exploited zero-day flaws were 62. In 2023, Google (TAG) and […] "

Autosummary: In 2023, the researchers observed 36 zero-day vulnerabilities exploited in the wild targeting enterprise-specific technologies, while 61 vulnerabilities affected end-user platforms and products such as mobile devices, operating systems, browsers, and other applications. "


Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware

exploits government
2024-03-21 https://www.helpnetsecurity.com/2024/03/21/exploiting-cve-2024-27198/

Attackers are exploiting the recently patched JetBrains TeamCity auth bypass vulnerability (CVE-2024-27198) to deliver ransomware, cryptominers and remote access trojans (RATs), according to Trend Micro researchers. The CVE-2024-27198 timeline CVE-2024-27198, an authentication bypass vulnerability affecting the TeamCity server, has been disclosed and fixed in early March, along with CVE-2024-27199 – a directory traversal vulnerability in the same instance. Several proof-of-concept (PoC) exploits have since been published, and analysts started seeing massive exploitation of CVE-2024-27198 soon … More

The post Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware appeared first on Help Net Security.

"

Autosummary: "


TeamCity Flaw Leads to Surge in Ransomware, Cryptomining, and RAT Attacks

exploits government ransomware
2024-03-20 https://thehackernews.com/2024/03/teamcity-flaw-leads-to-surge-in.html
Multiple threat actors are exploiting the recently disclosed security flaws in JetBrains TeamCity software to deploy ransomware, cryptocurrency miners, Cobalt Strike beacons, and a Golang-based remote access trojan called Spark RAT. The attacks entail the exploitation of CVE-2024-27198 (CVSS score: 9.8) that enables an adversary to bypass authentication measures and gain administrative "

Autosummary: " According to statistics published by NCC Group, the total number of ransomware cases in February 2024 increased by 46% from January, up from 285 to 416, led by LockBit (33%), Hunters (10%), BlackCat (9%), Qilin (9%), BianLian (8%), Play (7%), and 8Base (7%). "


Threat actors actively exploit JetBrains TeamCity flaws to deliver malware

exploits government
2024-03-20 https://securityaffairs.com/160823/breaking-news/jetbrains-teamcity-flaws-actively-exploited.html
Multiple threat actors are exploiting the recently disclosed JetBrains TeamCity flaw CVE-2024-27198 in attacks in the wild. Trend Micro researchers are exploiting the recently disclosed vulnerabilities CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score 7.3) security flaws in JetBrains TeamCity to deploy multiple malware families and gain administrative control over impacted systems. In early March, Rapid7 […] "

Autosummary: Trend Micro reported that threat actors can exploit CVE-2024-27198 to perform a broad range of malicious activities, including: Dropping the Jasmin ransomware Deploying the XMRig cryptocurrency miner Deploying Cobalt Strike beacons Deploying the SparkRAT backdoor Executing domain discovery and persistence commands “Threat actors might exploit CVE-2024-27198 or CVE-2024-27199 to bypass authentication on vulnerable On-Premise TeamCity servers and perform follow-on commands. Trend Micro researchers are exploiting the recently disclosed vulnerabilities CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score 7.3) security flaws in JetBrains TeamCity to deploy multiple malware families and gain administrative control over impacted systems. "


Earth Krahang APT breached tens of government organizations worldwide

government
2024-03-19 https://securityaffairs.com/160702/apt/earth-krahang-apt.html
Trend Micro uncovered a sophisticated campaign conducted by Earth Krahang APT group that breached 70 organizations worldwide. Trend Micro researchers uncovered a sophisticated campaign conducted by a threat actor tracked as Earth Krahang while investigating the activity of China-linked APT Earth Lusca.  The campaign seems active since at least early 2022 and focuses primarily on […] "

Autosummary: Earth Krahang was observed exploiting the following vulnerabilities to deploy webshells on target servers and gain a foothold within victim networks: CVE-2023-32315: command execution on OpenFire CVE-2022-21587: command execution on Oracle Web Applications Desktop Integrator The spear-phishing messages used by the attackers are designed to deceive victims into opening attachments or clicking on embedded URL links, which ultimately result in the deployment of a backdoor on the victim’s machine.The threat actors used this infrastructure to host malicious payloads, proxy attack traffic, and send spear-phishing emails to government-related targets, leveraging compromised government email accounts. "


Government wants flying taxis taking off in 2 years

government
2024-03-18 https://www.bbc.co.uk/news/technology-68597045
A plan for new flying vehicles and drones includes hopes for the first flying taxi to take off in 2026. "

Autosummary: "


Norfolk Council leads £385m legal win over Apple

government
2024-03-15 https://www.bbc.co.uk/news/technology-68580235
The local authority - and others - had accused the tech giant of misleading shareholders. "

Autosummary: "


BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks

exploits government ransomware
2024-03-11 https://thehackernews.com/2024/03/bianlian-threat-actors-exploiting.html
The threat actors behind the BianLian ransomware have been observed exploiting security flaws in JetBrains TeamCity software to conduct their extortion-only attacks. According to a new report from GuidePoint Security, which responded to a recent intrusion, the incident "began with the exploitation of a TeamCity server which resulted in the deployment of a PowerShell implementation of "

Autosummary: "After multiple failed attempts to execute their standard Go backdoor, the threat actor pivoted to living-off-the-land and leveraged a PowerShell implementation of their backdoor, which provides an almost identical functionality to what they would have with their Go backdoor," security researchers Justin Timothy, Gabe Renfro, and Keven Murphy said. "


BianLian group exploits JetBrains TeamCity bugs in ransomware attacks

exploits government ransomware
2024-03-11 https://securityaffairs.com/160357/hacking/bianlian-group-ttack-jetbrains-teamcity.html
BianLian ransomware group was spotted exploiting vulnerabilities in JetBrains TeamCity software in recent attacks. Researchers from GuidePoint Security noticed, while investigating a recent attack linked to the BianLian ransomware group, that the threat actors gained initial access to the target by exploiting flaws in a TeamCity server. The BianLian ransomware emerged in August 2022, the […] "

Autosummary: TeamCity bugs in ransomware attacks Pierluigi Paganini March 11, 2024 March 11, 2024 BianLian ransomware group was spotted exploiting vulnerabilities in JetBrains TeamCity software in recent attacks. "


Massive cyberattacks hit French government agencies

government ciber
2024-03-11 https://securityaffairs.com/160374/hacking/massive-cyberattacks-hit-french-government-agencies.html
A series of “intense” cyberattacks hit multiple French government agencies, revealed the prime minister’s office. “Several “intense” cyberattacks targeted multiple French government agencies since Sunday night, as disclosed by the prime minister’s office.” The French minister’s office did not provide details about the attacks, however, the French agencies were likely hit with distributed denial-of-service (DDoS) […] "

Autosummary: "


Lithuania security services warn of China’s espionage against the country

government
2024-03-10 https://securityaffairs.com/160310/intelligence/cina-espionage-against-lithuania.html
A report published by Lithuanian security services warned that China has escalated its espionage operations against Lithuania. A report released by Lithuanian security services has cautioned that China has intensified espionage activities targeting Lithuania. Previously, the government of Beijing was interested in information about the ‘five poisons’ (Taiwan, Hong Kong, Tibet, Xinjiang, and Falun Gong) […] "

Autosummary: Persons of interest include individuals who may have direct access to sensitive information or a wide network of contacts, including officials, politicians, journalists, business people, scientists who can be used as intermediaries in intelligence operations. "


CISA adds JetBrains TeamCity bug to its Known Exploited Vulnerabilities catalog

exploits government
2024-03-09 https://securityaffairs.com/160236/security/jetbrains-teamcity-bug-cisa-known-exploited-vulnerabilities-catalog.html
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a JetBrains TeamCity vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the CVE-2024-27198 (CVSS Score 9.8) JetBrains TeamCity authentication bypass vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. This week Rapid7 researchers disclosed two new critical security vulnerabilities, tracked as CVE-2024-27198 (CVSS score: […] "

Autosummary: Below are the descriptions for these vulnerabilities: CVE-2024-27198 is an authentication bypass vulnerability in the web component of TeamCity that arises from an alternative path issue (CWE-288) and has a CVSS base score of 9.8 (Critical). "


CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability

exploits government
2024-03-08 https://thehackernews.com/2024/03/cisa-warns-of-actively-exploited.html
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting JetBrains TeamCity On-Premises software to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, tracked as CVE-2024-27198 (CVSS score: 9.8), refers to an authentication bypass bug that allows for a complete "

Autosummary: "


Update now! JetBrains TeamCity vulnerability abused at scale

exploits government
2024-03-08 https://www.malwarebytes.com/blog/news/2024/03/update-now-jetbrains-teamcity-vulnerability-abused-at-scale
Users of JetBrains TeamCity on-prmises server need to deal with two serious vulnerabilities. "

Autosummary: The two vulnerabilities are CVE-2024-27198, an authentication bypass vulnerability with a CVSS score of 9.8, and CVE-2024-27199, a path traversal issue with a CVSS score of 7.3. "


TeamCity auth bypass bug exploited to mass-generate admin accounts

exploits government
2024-03-07 https://www.bleepingcomputer.com/news/security/teamcity-auth-bypass-bug-exploited-to-mass-generate-admin-accounts/
Hackers have started to exploit the critical-severity authentication bypass vulnerability (CVE-2024-27198) in TeamCity On-Premises, which JetBrains addressed in an update on Monday. [...] "

Autosummary: TeamCity installations vulnerable to auth bypass bug CVE-2024-27198 source: LeakIX Most of the vulnerable hosts indexed by LeakIX are in Germany, the United States, and Russia, followed at a distance by China, the Netherlands, and France. "


Critical TeamCity flaw now widely exploited to create admin accounts

exploits government
2024-03-07 https://www.bleepingcomputer.com/news/security/critical-teamcity-flaw-now-widely-exploited-to-create-admin-accounts/
Hackers have started to exploit the critical-severity authentication bypass vulnerability (CVE-2024-27198) in TeamCity On-Premises, which JetBrains addressed in an update on Monday. [...] "

Autosummary: TeamCity installations vulnerable to auth bypass bug CVE-2024-27198 source: LeakIX Most of the vulnerable hosts indexed by LeakIX are in Germany, the United States, and Russia, followed at a distance by China, the Netherlands, and France. "


Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole Attacks

government
2024-03-07 https://thehackernews.com/2024/03/chinese-state-hackers-target-tibetans.html
The China-linked threat actor known as Evasive Panda orchestrated both watering hole and supply chain attacks targeting Tibetan users at least since September 2023. The end of the attacks is to deliver malicious downloaders for Windows and macOS that deploy a known backdoor called MgBot and a previously undocumented Windows implant known as Nightdoor. The findings come from ESET, which "

Autosummary: The executable – named "certificate.exe" on Windows and "certificate.pkg" for macOS – serves as a launchpad for loading the Nightdoor implant, which, subsequently, abuses the Google Drive API for command-and-control (C2). "


Switzerland: Play ransomware leaked 65,000 government documents

exploits government ransomware
2024-03-07 https://www.bleepingcomputer.com/news/security/switzerland-play-ransomware-leaked-65-000-government-documents/
The National Cyber Security Centre (NCSC) of Switzerland has released a report on its analysis of a data breach following a ransomware attack on Xplain, disclosing that the incident impacted thousands of sensitive Federal government files. [...] "

Autosummary: "


Hackers impersonate U.S. government agencies in BEC attacks

government
2024-03-06 https://www.bleepingcomputer.com/news/security/hackers-impersonate-us-government-agencies-in-bec-attacks/
A gang of hackers specialized in business email compromise (BEC) attacks and tracked as TA4903 has been impersonating various U.S. government entities to lure targets into opening malicious files carrying links to fake bidding processes. [...] "

Autosummary: According to Proofpoint, whose analysts have been tracking the campaign, the threat actors impersonate the U.S. Department of Transportation, the U.S. Department of Agriculture (USDA), and the U.S. Small Business Administration (SBA). "


Critical JetBrains TeamCity On-Premises Flaws Could Lead to Server Takeovers

government
2024-03-05 https://thehackernews.com/2024/03/critical-jetbrains-teamcity-on-premises.html
A new pair of security vulnerabilities have been disclosed in JetBrains TeamCity On-Premises software that could be exploited by a threat actor to take control of affected systems. The flaws, tracked as CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score: 7.3), have been addressed in version 2023.11.4. They impact all TeamCity On-Premises versions through 2023.11.3. “The "

Autosummary: CVE-2024-27199, also an authentication bypass flaw, stems from a path traversal issue that can permit an unauthenticated attacker to replace the HTTPS certificate in a vulnerable TeamCity server with a certificate of their choosing via the "/app/https/settings/uploadCertificate" endpoint and even alter the port number the HTTPS service listens on. "


Experts disclosed two severe flaws in JetBrains TeamCity On-Premises software

government
2024-03-05 https://securityaffairs.com/159995/security/jetbrains-teamcity-flaws.html
Two new security flaws in JetBrains TeamCity On-Premises software can allow attackers to take over affected systems. Rapid7 researchers disclosed two new critical security vulnerabilities, tracked as CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score:7.3), in JetBrains TeamCity On-Premises. An attacker can exploit the vulnerabilities to take control of affected systems. Below are the descriptions for these vulnerabilities: […] "

Autosummary: Below are the descriptions for these vulnerabilities: CVE-2024-27198 is an authentication bypass vulnerability in the web component of TeamCity that arises from an alternative path issue (CWE-288) and has a CVSS base score of 9.8 (Critical). "


Critical vulnerabilities in TeamCity JetBrains fixed, release of technical details imminent, patch quickly! (CVE-2024-27198, CVE-2024-27199)

government
2024-03-04 https://www.helpnetsecurity.com/2024/03/04/cve-2024-27198-cve-2024-27199/

JetBrains has fixed two critical security vulnerabilities (CVE-2024-27198, CVE-2024-27199) affecting TeamCity On-Premises and is urging customers to patch them immediately. “Rapid7 originally identified and reported these vulnerabilities to us and has chosen to adhere strictly to its own vulnerability disclosure policy. This means that their team will publish full technical details of these vulnerabilities and their replication steps within 24 hours of this notice,” the company stated today. This also means that proof-of-concept and full … More

The post Critical vulnerabilities in TeamCity JetBrains fixed, release of technical details imminent, patch quickly! (CVE-2024-27198, CVE-2024-27199) appeared first on Help Net Security.

"

Autosummary: "


Exploit available for new critical TeamCity auth bypass bug, patch now

exploits government
2024-03-04 https://www.bleepingcomputer.com/news/security/exploit-available-for-new-critical-teamcity-auth-bypass-bug-patch-now/
A critical vulnerability (CVE-2024-27198) in the TeamCity On-Premises CI/CD solution from JetBrains can let a remote unauthenticated attacker take control of the server with administrative permissions. [...] "

Autosummary: CVE-2024-27198 (critical, 9.8 severity): an authentication bypass vulnerability in the web component of TeamCity generated by an alternative path issue CVE-2024-27199 (high, 7.3 severity): a path traversal vulnerability in the web component of TeamCity that allows bypassing authentication The researchers warn that CVE-2024-27198 can give an attacker complete control over a vulnerable TeamCity On-Premises server, including for remote code execution. "


Germany takes down largest cybercrime market in the country, arrests 6

government
2024-03-01 https://www.bleepingcomputer.com/news/legal/germany-takes-down-largest-cybercrime-market-in-the-country-arrests-6/
The Düsseldorf Police in Germany have seized Crimemarket, the largest German-speaking illicit trading platform on the internet, arresting six people, including one of its operators. [...] "

Autosummary: Based on the above and the seizure banner, it appears the police opted to allow cybercriminals to continue using the platform post-confiscation (or compromise) to gather identification data, login credentials, and other incriminating information. "


State-sponsored hackers know enterprise VPN appliances inside out

government
2024-02-28 https://www.helpnetsecurity.com/2024/02/28/hackers-enterprise-vpn-appliances/

Suspected Chinese state-sponsored hackers leveraging Ivanti Connect Secure VPN flaws to breach a variety of organizations have demonstrated “a nuanced understanding of the appliance”, according to Mandiant incident responders and threat hunters. They were able to perform a number of modifications on the device and deploy specialized malware and plugins aimed at achieving persistence across system upgrades, patches, and factory resets. “While the limited attempts observed to maintain persistence have not been successful to date … More

The post State-sponsored hackers know enterprise VPN appliances inside out appeared first on Help Net Security.

"

Autosummary: In some cases, after exploiting CVE-2024-21893, the attackers used plugins for SparkGateway – a legitimate component of the Ivanti Connect Secure appliance – to modify its configuration file, inject shared objects and re-deploy backdoors after system upgrade events, patches, and factory resets. "


LockBit is back and threatens to target more government organizations

government ransomware
2024-02-26 https://securityaffairs.com/159584/cyber-crime/lockbit-gang-resumed-raas.html
The LockBit gang is back and set up a new infrastructure after the recent attempt by law enforcement to disrupt their operation. Last week, a joint law enforcement action, code-named Operation Cronos, conducted by law enforcement agencies from 11 countries disrupted the LockBit ransomware operation. The operation led to the arrest of two members of the ransomware gang […] "

Autosummary: *when I write the word FBI I mean not only FBI, but also all their assistants, who know how to arrest servers of partners, which act as the first lining after stealing data from the attacked company and do not represent any value: South West Regional Organized Crime Unit in the U.K., Metropolitan Police Service in the U.K., Europol, Gendarmerie-C3N in France, the State Criminal Police Office L-K-A and Federal Criminal Police Office in Germany, Fedpol and Zurich Cantonal Police in Switzerland, the National Police Agency in Japan, the Australian Federal Police in Australia, the Swedish Police Authority in Sweden, the National Bureau of Investigation in Finland, the Royal Canadian Mounted Police in Canada, and the National Police in the Netherlands.A couple of my partners were arrested, to be honest I doubt that very much, they are probably just people who are laundering cryptocurrencies, maybe they were working for some mixers and exchangers with drops, that"s why they were arrested and considered my partners, it would be interesting to see the video of the arrest, where at their homes, Lamborghinis and laptops with evidence of their involvement in our activities, but I somehow think we will not see it, because the FBI arrested random people to get a certificate of merit from the management, say look there are arrests, we are not getting money for nothing, we are honestly working off taxes and imprisoning random people, when real pentesters quietly continue their work.The FBI says they received about 1000 decryptors, a nice figure, but it doesn"t look like the truth, yes they received some unprotected decryptors, those builds of the locker that were made without the "maximum decryptor protection" checkbox could only be received by the FBI in the last 30 days, it"s not known on what day the FBI got access to the server, but we know exactly the date of CVE disclosure and the date when PHP generated an error, before Feb 19th the attacked companies were regularly paying even for unprotected decryptors, so there is a chance the FBI were only on the server for 1 day, it would be nice if the FBI released all the decryptors to the public, then you could trust them that they really own the decryptors, not bluffing and praising their superiority, not the superiority of 1 smart pentester with a public CVE.The FBI designer should work for me, you have good taste, I especially liked the new preloader, in the new update I should do something similar, USA, UK and Europe revolve around my logo, brilliant idea, right there made me feel very good, thanks.Even if you updated your PHP version after reading this information, it will not be enough, because you have to change the hoster, server, all possible passwords, user passwords in the database, audit the source code and migrate everything, there is no guarantee that you have not been hardened on the server.As a result of hacking the servers, the FBI obtained a database, web panel sources, locker stubs that are not source as they claim and a small portion of unprotected decryptors, they claim 1000 decryptors, although there were almost 20000 decryptors on the server, most of which were protected and cannot be used by the FBI. "


Prescription orders delayed as US pharmacies grapple with “nation-state” cyber attack

government
2024-02-23 https://www.bitdefender.com/blog/hotforsecurity/prescription-orders-delayed-as-us-pharmacies-grapple-with-nation-state-cyber-attack/
Prescription orders across the United States are reportedly being delayed after a cyber attack impacted a healthcare technology firm that supplies services to pharmacies, including CVS Health. Read more in my article on the Hot for Security blog. "

Autosummary: "


Attack velocity surges with average breakout time down to only 62 minutes

government
2024-02-22 https://www.helpnetsecurity.com/2024/02/22/stolen-credentials-exploit/

The speed of cyberattacks continues to accelerate at an alarming rate, according to CrowdStrike. Adversaries increasingly exploit stolen credentials The speed of cyberattacks continues to accelerate at an alarming rate. The report indicates that the average breakout time is down to only 62 minutes from 84 in the previous year (with the fastest recorded attack coming in at 2 minutes and 7 seconds). Once initial access was obtained, it took only 31 seconds for an … More

The post Attack velocity surges with average breakout time down to only 62 minutes appeared first on Help Net Security.

"

Autosummary: "


Wire fraud scams escalate in real estate deals

financial government
2024-02-22 https://www.helpnetsecurity.com/2024/02/22/real-estate-fraud-video/

In this Help Net Security video, Tyler Adams, CEO at CertifID, illustrates how the real estate sector needs to invest significant effort in educating consumers and implementing protective measures to safeguard real estate transactions. Recent CertifID research found that median consumer losses in real estate fraud schemes exceeded $70,000 per incident as a result of stolen buyer down payments and seller net proceeds. Also, 51% of consumers are not adequately aware of the risks of … More

The post Wire fraud scams escalate in real estate deals appeared first on Help Net Security.

"

Autosummary: "


Russian Government Software Backdoored to Deploy Konni RAT Malware

exploits government rusia-ucrania
2024-02-22 https://thehackernews.com/2024/02/russian-government-software-backdoored.html
An installer for a tool likely used by the Russian Consular Department of the Ministry of Foreign Affairs (MID) has been backdoored to deliver a remote access trojan called Konni RAT (aka UpDog). The findings come from German cybersecurity company DCSO, which linked the activity as originating from the Democratic People"s Republic of Korea (DPRK)-nexus actors targeting Russia. The "

Autosummary: The remote access trojan, which comes with capabilities for file transfers and command execution, is believed to have been put to use as early as 2014, and has also been utilized by other North Korean threat actors known as Kimsuky and ScarCruft (aka APT37). "


Honduran ex-leader accused of leading narco-state

government
2024-02-21 https://www.bbc.co.uk/news/world-latin-america-68358704
Juan Orlando Hernández, who is accused of protecting drug traffickers, is on trial in New York. "

Autosummary: "


Raccoon Infostealer operator extradited to the United States

government
2024-02-20 https://www.malwarebytes.com/blog/news/2024/02/raccoon-infostealer-operator-extradited-to-the-united-states
A Ukrainian national that is being accused of operating the Raccoon Infostealer in a Malware-as-a-Service has been extradited to the US. "

Autosummary: A Ukrainian national, Mark Sokolovsky, has been indicted for crimes related to fraud, money laundering and aggravated identity theft and extradited to the United States from the Netherlands, the US Attorney’s Office of the Western District of Texas has announced. "


Russia-linked APT TAG-70 targets European government and military mail servers exploiting Roundcube XSS

exploits government
2024-02-19 https://securityaffairs.com/159311/apt/russia-apt-tag-70-roundcube-xss.html
An APT group, tracked as TAG-70, linked to Belarus and Russia exploited XSS flaws in Roundcube webmail servers to target over 80 organizations. Researchers from Recorded Future’s Insikt Group identified a cyberespionage campaign carried out by an APT group, tracked as TAG-70, linked to Belarus and Russia. The nation-state actors are known to carry out […] "

Autosummary: Russia-linked APT TAG-70 targets European government and military mail servers exploiting Roundcube XSS Pierluigi Paganini February 19, 2024 February 19, 2024 An APT group, tracked as TAG-70, linked to Belarus and Russia exploited XSS flaws in Roundcube webmail servers to target over 80 organizations. "


U.S. State Government Network Breached via Former Employee"s Account

government
2024-02-16 https://thehackernews.com/2024/02/us-state-government-network-breached.html
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has revealed that an unnamed state government organization"s network environment was compromised via an administrator account belonging to a former employee. "This allowed the threat actor to successfully authenticate to an internal virtual private network (VPN) access point," the agency said in a joint advisory published "

Autosummary: The admin account, which had access to a virtualized SharePoint server, also enabled the attackers to access another set of credentials stored in the server, which had administrative privileges to both the on-premises network and the Azure Active Directory (now called Microsoft Entra ID). "


U.S. Government Disrupts Russian-Linked Botnet Engaged in Cyber Espionage

government rusia-ucrania
2024-02-16 https://thehackernews.com/2024/02/us-government-disrupts-russian-linked.html
The U.S. government on Thursday said it disrupted a botnet comprising hundreds of small office and home office (SOHO) routers in the country that was put to use by the Russia-linked APT28 actor to conceal its malicious activities. "These crimes included vast spear-phishing and similar credential harvesting campaigns against targets of intelligence interest to the Russian government, such as U.S. "

Autosummary: APT28, also tracked under the monikers BlueDelta, Fancy Bear, Fighting Ursa, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Pawn Storm, Sednit, Sofacy, and TA422, is assessed to be linked to Unit 26165 of Russia"s Main Directorate of the General Staff (GRU). "


U.S. CISA: hackers breached a state government organization

government
2024-02-16 https://securityaffairs.com/159223/hacking/cisa-hackers-breached-government-org.html
U.S. CISA revealed that threat actors breached an unnamed state government organization via an administrator account belonging to a former employee. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed that a threat actor gained access to an unnamed state government organization’s network environment via an administrator account belonging to a former employee. CISA and […] "

Autosummary: CISA and the Multi-State Information Sharing & Analysis Center (MS-ISAC) published a joint Cybersecurity Advisory (CSA) to provide network defenders with the tactics, techniques, and procedures (TTPs) utilized by a threat actor. "


Nation-state actors are using AI services and LLMs for cyberattacks

government ciber
2024-02-15 https://securityaffairs.com/159147/apt/nation-state-actors-openai-ai-services-llms-cyberattacks.html
Microsoft and OpenAI warn that nation-state actors are using ChatGPT to automate some phases of their attack chains, including target reconnaissance and social engineering attacks. Multiple nation-state actors are exploiting artificial intelligence (AI) and large language models (LLMs), including OpenAI ChatGPT, to automate their attacks and increase their sophistication. According to a study conducted by […] "

Autosummary: The researchers observed the following APT groups using artificial intelligence (AI) and large language models (LLMs) in various phases of their attack chain: China-linked APT groups Charcoal Typhoon and Salmon Typhoon; Iran-linked APT group Crimson Sandstorm; North Korea-linked APT group Emerald Sleet; Russia-linked APT group Forest Blizzard.Nation-state actors are using AI services and LLMs for cyberattacks Pierluigi Paganini February 15, 2024 February 15, 2024 Microsoft and OpenAI warn that nation-state actors are using ChatGPT to automate some phases of their attack chains, including target reconnaissance and social engineering attacks. "


How Nation-State Actors Target Your Business: New Research Exposes Major SaaS Vulnerabilities

government
2024-02-15 https://thehackernews.com/2024/02/how-nation-state-actors-target-your.html
With many of the highly publicized 2023 cyber attacks revolving around one or more SaaS applications, SaaS has become a cause for genuine concern in many boardroom discussions. More so than ever, considering that GenAI applications are, in fact, SaaS applications. Wing Security (Wing), a SaaS security company, conducted an analysis of 493 SaaS-using companies in Q4 of 2023. Their study "

Autosummary: The TL;DR Version Of SaaS Security 2023 brought some now infamous examples of malicious players leveraging or directly targeting SaaS, including the North Korean group UNC4899, 0ktapus ransomware group, and Russian Midnight Blizzard APT, which targeted well-known organizations such as JumpCloud, MGM Resorts, and Microsoft (respectively), and probably many others that often go unannounced. Wing Security (Wing), a SaaS security company, conducted an analysis of 493 SaaS-using companies in Q4 of 2023. "


OpenAI blocks state-sponsored hackers from using ChatGPT

government
2024-02-15 https://www.bleepingcomputer.com/news/security/openai-blocks-state-sponsored-hackers-from-using-chatgpt/
OpenAI has removed accounts used by state-sponsored threat groups from Iran, North Korea, China, and Russia, that were abusing its artificial intelligence chatbot, ChatGPT. [...] "

Autosummary: Generally, the threat actors used the large language models to enhance their strategic and operational capabilities, including reconnaissance, social engineering, evasion tactics, and generic information gathering. "


Threat actors intensify focus on NATO member states

government
2024-02-14 https://www.helpnetsecurity.com/2024/02/14/nato-member-states-cyberthreat/

Initial access brokers (IABs) are increasingly targeting entities within NATO member states, indicating a persistent and geographically diverse cyberthreat landscape, according to Flare. IABs infiltrate systems and gain unauthorized access through various techniques, including spear-phishing, exploiting unpatched vulnerabilities, and leveraging leaked and stolen credentials, with the primary goal of establishing persistence in these environments. Leaked credentials and cookies from stealer logs can be a common vector for IABs to gain initial access. Flare analyzed hundreds … More

The post Threat actors intensify focus on NATO member states appeared first on Help Net Security.

"

Autosummary: The cautious approach of sellers on forums like Exploit, who often withhold sensitive details to avoid victim identification, is an example of the ongoing cat-and-mouse game between cybercriminals, researchers, and law enforcement. "


How are state-sponsored threat actors leveraging AI?

government
2024-02-14 https://www.helpnetsecurity.com/2024/02/14/threat-actors-llms/

Microsoft and OpenAI have identified attempts by various state-affiliated threat actors to use large language models (LLMs) to enhance their cyber operations. Threat actors use LLMs for various tasks Just as defenders do, threat actors are leveraging AI (more specifically: LLMs) to boost their efficiency and continue to explore all the possibilities these technologies can offer. Microsoft and OpenAI have shared how different known state-backed adversaries have been using LLMs: Russian military intelligence actor Forest … More

The post How are state-sponsored threat actors leveraging AI? appeared first on Help Net Security.

"

Autosummary: "


Microsoft, OpenAI Warn of Nation-State Hackers Weaponizing AI for Cyberattacks

government ciber
2024-02-14 https://thehackernews.com/2024/02/microsoft-openai-warn-of-nation-state.html
Nation-state actors associated with Russia, North Korea, Iran, and China are experimenting with artificial intelligence (AI) and large language models (LLMs) to complement their ongoing cyber attack operations. The findings come from a report published by Microsoft in collaboration with OpenAI, both of which said they disrupted efforts made by five state-affiliated actors that used its "

Autosummary: "


LockBit claims ransomware attack on Fulton County, Georgia

exploits government ransomware
2024-02-14 https://www.bleepingcomputer.com/news/security/lockbit-claims-ransomware-attack-on-fulton-county-georgia/
The LockBit ransomware gang claims to be behind the recent cyberattack on Fulton County, Georgia, and is threatening to publish "confidential" documents if a ransom is not paid. [...] "

Autosummary: LockBit promises “maximum publicity” On Tuesday, the LockBit ransomware group claimed responsibility for the attack on Fulton County saying, publishing 25 screenshots to prove they had gained access to the county’s systems and that they had stolen sensitive data. "


Threat Actor Leverages Compromised Account of Former Employee to Access State Government Organization

government
2024-02-14 https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-046a

SUMMARY

The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing & Analysis Center (MS-ISAC) conducted an incident response assessment of a state government organization’s network environment after documents containing host and user information, including metadata, were posted on a dark web brokerage site. Analysis confirmed that an unidentified threat actor compromised network administrator credentials through the account of a former employee—a technique commonly leveraged by threat actors—to successfully authenticate to an internal virtual private network (VPN) access point, further navigate the victim’s on-premises environment, and execute various lightweight directory access protocol (LDAP) queries against a domain controller.[1] Analysis also focused on the victim’s Azure environment, which hosts sensitive systems and data, as well as the compromised on-premises environment. Analysis determined there were no indications the threat actor further compromised the organization by moving laterally from the on-premises environment to the Azure environment.

CISA and MS-ISAC are releasing this Cybersecurity Advisory (CSA) to provide network defenders with the tactics, techniques, and procedures (TTPs) used by the threat actor and methods to protect against similar exploitation of both unnecessary and privileged accounts.

Download the PDF version of this report:

TEC "

Autosummary: Analysis confirmed that an unidentified threat actor compromised network administrator credentials through the account of a former employee—a technique commonly leveraged by threat actors—to successfully authenticate to an internal virtual private network (VPN) access point, further navigate the victim’s on-premises environment, and execute various lightweight directory access protocol (LDAP) queries against a domain controller.[1] Analysis also focused on the victim’s Azure environment, which hosts sensitive systems and data, as well as the compromised on-premises environment.Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA or MS-ISAC. Table 1: LDAP Queries Conducted by the Threat Actor Query Description LDAP Search Scope: WholeSubtree, Base Object: dc=[REDACTED],dc=local, Search Filter: (objectCategory=CN=Person,CN=Schema,CN=Configuration,DC=[REDACTED],DC=local) Collects names and metadata of users in the domain.LDAP Search Scope: WholeSubtree, Base Object: dc=[REDACTED],dc=local, Search Filter: (objectCategory=CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=[REDACTED],DC=local) Collects trust information in the domain.LDAP Search Scope: WholeSubtree, Base Object: dc=[REDACTED],dc=local, Search Filter: (objectCategory=CN=Computer,CN=Schema,CN=Configuration,DC=[REDACTED],DC=local) Collects names and metadata of hosts in the domain. in the Azure tenant to restrict potentially harmful permissions including: Create a Forensically Ready Organization Collect access- and security-focused logs (e.g., intrusion detection systems/intrusion prevention systems, firewall, data loss prevention, and virtual private network) for use in both detection and incident response activitiesCISA and MS-ISAC do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document.Conditional access policies also account for common signals, such as user or group memberships, IP location information, device, application, and risky sign-in behavior identified through integration with Azure AD Identity Protection.SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing & Analysis Center (MS-ISAC) conducted an incident response assessment of a state government organization’s network environment after documents containing host and user information, including metadata, were posted on a dark web brokerage site. Untitled Goose Tool Incident responders collected Azure and Microsoft Defender for Endpoint (MDE) logs using CISA’s Untitled Goose Tool—a free tool to help network defenders detect potentially malicious activity in Microsoft Azure, Azure Active Directory (AAD), and Microsoft 365 (M365) environments.Threat actors commonly leverage valid accounts, including accounts of former employees that have not been properly removed from the Active Directory (AD), to gain access to organizations.[1] CISA and MS-ISAC assessed that an unidentified threat actor likely accessed documents containing host and user information to post on the dark web for profit after gaining access through the account of a former employee.Users without administrative privileges cannot change settings, however, they can view user info, group info, device details, and user privileges. "


Critical JetBrains TeamCity On-Premises Flaw Exposes Servers to Takeover - Patch Now

government
2024-02-07 https://thehackernews.com/2024/02/critical-jetbrains-teamcity-on-premises.html
JetBrains is alerting customers of a critical security flaw in its TeamCity On-Premises continuous integration and continuous deployment (CI/CD) software that could be exploited by threat actors to take over susceptible instances. The vulnerability, tracked as CVE-2024-23917, carries a CVSS rating of 9.8 out of 10, indicative of its severity. "The vulnerability may enable an unauthenticated "

Autosummary: "


On-premises JetBrains TeamCity servers vulnerable to auth bypass (CVE-2024-23917)

government
2024-02-07 https://www.helpnetsecurity.com/2024/02/07/cve-2024-23917/

JetBrains has patched a critical authentication bypass vulnerability (CVE-2024-23917) affecting TeamCity On-Premises continuous integration and deployment servers. About CVE-2024-23917 CVE-2024-23917 could allow an unauthenticated threat actor with HTTP(S) access to a TeamCity server to bypass authentication controls and gain administrative privileges on the server. The vulnerability was first identified and reported by an external security researcher on January 19, 2024, and affects all versions of TeamCity On-Premises from 2017.1 through 2023.11.2. “We have fixed this … More

The post On-premises JetBrains TeamCity servers vulnerable to auth bypass (CVE-2024-23917) appeared first on Help Net Security.

"

Autosummary: "


Experts warn of a critical bug in JetBrains TeamCity On-Premises

exploits government
2024-02-07 https://securityaffairs.com/158790/hacking/jetbrains-teamcity-on-premises-bug.html
A new vulnerability in JetBrains TeamCity On-Premises can be exploited by threat actors to take over vulnerable instances. JetBrains addressed a critical security vulnerability, tracked as CVE-2024-23917 (CVSS score 9.8) in its TeamCity On-Premises continuous integration and continuous deployment (CI/CD) software. An attacker can trigger the vulnerability to take over vulnerable installs. “The vulnerability may […] "

Autosummary: TeamCity On-Premises Pierluigi Paganini February 07, 2024 February 07, 2024 A new vulnerability in JetBrains TeamCity On-Premises can be exploited by threat actors to take over vulnerable instances. "


"Russia"s Google" owner pulls out of home country

government
2024-02-06 https://www.bbc.co.uk/news/business-68213191
Yandex has previously been accused of hiding information about the Ukraine war from the Russian public. "

Autosummary: "


State of Malware 2024: What consumers need to know

exploits government
2024-02-06 https://www.malwarebytes.com/blog/personal/2024/02/state-of-malware-2024-what-consumers-need-to-know
The State of Malware 2024 report covers some topics that are of special interest to home users: privacy, passwords, malvertising, banking Trojans, and Mac malware. "

Autosummary: Passwords Google and Microsoft made good on their promise to back passkeys, an encryption-based alternative to passwords that can’t be stolen, guessed, cracked, or phished. As home users, many of the threats we cover will only affect you second hand, such as disruptions after a company suffers a ransomware attack, or when your private information is sold online after a data breach. "


JetBrains warns of new TeamCity auth bypass vulnerability

exploits government
2024-02-06 https://www.bleepingcomputer.com/news/security/jetbrains-warns-of-new-teamcity-auth-bypass-vulnerability/
JetBrains urged customers today to patch their TeamCity On-Premises servers against a critical authentication bypass vulnerability that can let attackers take over vulnerable instances with admin privileges. [...] "

Autosummary: "


US government imposed sanctions on six Iranian intel officials

government
2024-02-04 https://securityaffairs.com/158621/cyber-warfare-2/iranian-intel-officials-sanctions-critical-infrastructure.html
The US government issued sanctions against six Iranian government officials linked to cyberattacks against critical infrastructure organizations.  The U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) has imposed sanctions on six Iranian government officials associated with cyberattacks targeting critical infrastructure organizations in the US and abroad. “Today, the Department of the Treasury’s Office of […] "

Autosummary: “Today, the Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned six officials in the Iranian Islamic Revolutionary Guard Corps Cyber-Electronic Command (IRGC-CEC), an Iranian government organization responsible for a series of malicious cyber activities against critical infrastructure in the United States and other countries.” "


Cloudflare Breach: Nation-State Hackers Access Source Code and Internal Docs

government
2024-02-02 https://thehackernews.com/2024/02/cloudflare-breach-nation-state-hackers.html
Cloudflare has revealed that it was the target of a likely nation-state attack in which the threat actor leveraged stolen credentials to gain unauthorized access to its Atlassian server and ultimately access some documentation and a limited amount of source code. The intrusion, which took place between November 14 and 24, 2023, and detected on November 23, was carried out "with the goal of "

Autosummary: "


MotoGP"s Argentina Grand Prix cancelled due to the "current circumstances" in country

latam government
2024-01-31 https://www.bbc.co.uk/sport/motorsport/68158096?at_medium=RSS&at_campaign=KARANGA
MotoGP"s Argentina Grand Prix is cancelled due to the "current circumstances" in the country. "

Autosummary: "


"We"re the country of beef, but we only eat chicken"

government
2024-01-30 https://www.bbc.co.uk/news/business-68126858?at_medium=RSS&at_campaign=KARANGA
Argentina is divided over the new president"s plans for its troubled economy. "

Autosummary: "


State of emergency after Brazil river turns to foam

latam government
2024-01-30 https://www.bbc.co.uk/news/world-latin-america-68138208
A state of emergency is declared after a truck crash releases sulfonic acid into the Rio Seco. "

Autosummary: "


"We"re the country of beef, but we can only afford chicken"

government
2024-01-30 https://www.bbc.co.uk/news/business-68126858
Argentina is divided over the new president"s plans for its troubled economy. "

Autosummary: "


Protests as bullfighting returns to Mexico City

latam government
2024-01-29 https://www.bbc.co.uk/news/world-latin-america-68125340?at_medium=RSS&at_campaign=KARANGA
The capital city held its first bullfight since 2022 on Sunday, with hundreds turning out to protest. "

Autosummary: "


Medusa ransomware attack hit Kansas City Area Transportation Authority

exploits government ransomware
2024-01-28 https://securityaffairs.com/158233/cyber-crime/kansas-city-area-transportation-authority-ransomware-attack.html
Medusa ransomware gang claimed responsibility for the attack against the Kansas City Area Transportation Authority (KCATA). On January 23, 2023, the Kansas City Area Transportation Authority (KCATA) suffered a ransomware attack. The Kansas City Area Transportation Authority (KCATA) is a public transit agency in metropolitan Kansas City. It operates the Metro Area Express (MAX) bus […] "

Autosummary: Medusa ransomware attack hit Kansas City Area Transportation Authority Pierluigi Paganini January 28, 2024 January 28, 2024 Medusa ransomware gang claimed responsibility for the attack against the Kansas City Area Transportation Authority (KCATA). "


Kansas City public transportation authority hit by ransomware

exploits government ransomware
2024-01-27 https://www.bleepingcomputer.com/news/security/kansas-city-public-transportation-authority-hit-by-ransomware/
The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. [...] "

Autosummary: "All service is operating, including fixed-route buses, Freedom and Freedom-On-Demand paratransit service," explained KCATA. "


AI likely to boost ransomware, warns government body

exploits government ransomware
2024-01-25 https://www.malwarebytes.com/blog/news/2024/01/ai-likely-to-boost-ransomware-warns-government-body
The NCSC issued a report that warns about the growth and impact of malware, especially ransomware, due to the availability of AI. "

Autosummary: The NCSC expects that by 2025, GenAI and large language models (LLMs) will make it difficult for everyone, regardless of their cybersecurity posture, to assess whether an email or password reset request is genuine, or to identify phishing, spoofing, or other social engineering attempts.Once you’ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. Generative AI (GenAI) can already be used to create and entertain a convincing interaction with victims, including the creation of lure documents, without the translation, spelling, and grammatical errors that used to reveal phishing. "


2024 State of Ransomware in Education: 92% spike in K-12 attacks

exploits government ransomware
2024-01-24 https://www.malwarebytes.com/blog/threat-intelligence/2024/01/2024-state-of-ransomware-in-education-92-spike-in-k-12-attacks
2023 was the worst ransomware year on record for Education. "

Autosummary: The Threat Landscape The top gangs that targeted the education sector between January 2023 and December 2023 include LockBit (60), Vice Society/Rhysida (44), CL0P (22), Medusa (17), and Akira (15).The data also shows that, while ransomware attacks against education are a global phenomenon, the US (with 80% of known attacks) and the UK (with 12%) were hit the most frequently attacked countries between January 2023 and December 2023. "


Microsoft got hacked by state sponsored group it was investigating

government
2024-01-23 https://www.malwarebytes.com/blog/news/2024/01/microsoft-got-hacked-by-state-sponsored-group-it-was-investigating
Microsoft has acknowledged a cyberattack by Russians state sponsored group Cozy Bear who, it says, was looking how much information Microsoft holds about Cozy Bear. "

Autosummary: To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems, but the investigation is still ongoing. "


Australian government announced sanctions for Medibank hacker

financial government
2024-01-23 https://securityaffairs.com/157983/hacking/australia-sanctions-for-medibank-hacker.html
The Australian government announced sanctions for a member of the REvil ransomware group for the Medibank hack that occurred in 2022. The Australian government announced sanctions for Aleksandr Gennadievich Ermakov (aka GustaveDore, aiiis_ermak, blade_runner, JimJones), a Russian national who is a member of the REvil ransomware group. The man is responsible for the cyber attacks […] "

Autosummary: As you might recall, more than 9 million records of Australians, including names, dates of birth, Medicare numbers and sensitive information were stolen in the 2022 attack, and the majority published on the dark web. "


X adds passkeys support for iOS users in the United States

government
2024-01-23 https://www.bleepingcomputer.com/news/security/x-adds-passkeys-support-for-ios-users-in-the-united-states/
X, formerly Twitter, announced today that iOS users in the United States can now log into their accounts using passkeys. [...] "

Autosummary: " To add a passkey, you have to log into your account, click "Your account" in the navigation bar, go to "Settings and privacy," then click "Security and Account Access," then "Security. "


"Drugged, robbed, killed": The city catching US tourists in dating trap

government
2024-01-21 https://www.bbc.co.uk/news/world-latin-america-68022288?at_medium=RSS&at_campaign=KARANGA
Relatives of men killed in Medellin after meeting local women for dates are now searching for answers. "

Autosummary: "


Kansas State University suffered a serious cybersecurity incident

government ciber
2024-01-19 https://securityaffairs.com/157729/security/kansas-state-university-cyber-attack.html
Kansas State University (K-State) suffered a cybersecurity incident that has disrupted part of its network and services. Kansas State University (K-State) suffered a cybersecurity incident that impacted a portion of its network and services. On January, 16, 2023, the University K-State announced it was experiencing a disruption to certain network systems, including VPN, K-State Today […] "

Autosummary: On January, 16, 2023, the University K-State announced it was experiencing a disruption to certain network systems, including VPN, K-State Today emails, and videos on Canvas, or Mediasite. "


Kansas State University cyberattack disrupts IT network and services

government ciber
2024-01-18 https://www.bleepingcomputer.com/news/security/kansas-state-university-cyberattack-disrupts-it-network-and-services/
Kansas State University (K-State) announced it is managing a cybersecurity incident that has disrupted certain network systems, including VPN, K-State Today emails, and video services on Canvas and Mediasite. [...] "

Autosummary: Impacted systems were taken offline upon detection of the attack, resulting in the unavailability of VPN, emails, Canvas and Mediasite videos, printing, shared drives, and mailing list management services (Listservs). "


Majorca city Calvià extorted for $11M in ransomware attack

exploits government ransomware
2024-01-16 https://www.bleepingcomputer.com/news/security/majorca-city-calvi-extorted-for-11m-in-ransomware-attack/
The Calvià City Council in Majorca announced it was targeted by a ransomware attack on Saturday, which impacted municipal services. [...] "

Autosummary: "The Calvià City Council is working to restore normality as soon as possible, after having been the target, in the early hours of last Saturday, of a ransomware cyberattack, through which they intend to extort the council," says the announcement from Calvià. "


Government organizations’ readiness in the face of cyber threats

government
2024-01-15 https://www.helpnetsecurity.com/2024/01/15/government-organizations-cyber-threats-video/

Cyber threats targeting government organizations have become increasingly sophisticated, posing significant risks to national security, public infrastructure, and sensitive data. These threats are diverse in nature, originating from various actors such as nation-states, hacktivist groups, and organized cybercrime entities. Governments must invest in robust cybersecurity measures, including advanced threat detection systems, employee training programs, and the continuous monitoring of critical infrastructure. Additionally, international cooperation and information sharing are crucial to combating threats that transcend national … More

The post Government organizations’ readiness in the face of cyber threats appeared first on Help Net Security.

"

Autosummary: "


Nation-State Actors Weaponize Ivanti VPN Zero-Days, Deploying 5 Malware Families

exploits government
2024-01-12 https://thehackernews.com/2024/01/nation-state-actors-weaponize-ivanti.html
As many as five different malware families were deployed by suspected nation-state actors as part of post-exploitation activities leveraging two zero-day vulnerabilities in Ivanti Connect Secure (ICS) VPN appliances since early December 2023. "These families allow the threat actors to circumvent authentication and provide backdoor access to these devices," Mandiant said in an "

Autosummary: "Due to certain sections of the device being read-only, UNC5221 leveraged a Perl script (sessionserver.pl) to remount the filesystem as read/write and enable the deployment of THINSPOOL, a shell script dropper that writes the web shell LIGHTWIRE to a legitimate Connect Secure file, and other follow-on tooling," the company said. "


Huge ancient city found in the Amazon

government
2024-01-11 https://www.bbc.co.uk/news/science-environment-67940671?at_medium=RSS&at_campaign=KARANGA
The city was built 2,500 years ago but may have been abandoned after a volcanic eruption. "

Autosummary: "


Ecuador city tries to return to normal after gang horror

government
2024-01-11 https://www.bbc.co.uk/news/world-latin-america-67950833?at_medium=RSS&at_campaign=KARANGA
Life is returning to the streets of Guayaquil but the spectre of drug-gang violence remains. "

Autosummary: "


Fake 401K year-end statements used to steal corporate credentials

government
2024-01-10 https://www.bleepingcomputer.com/news/security/fake-401k-year-end-statements-used-to-steal-corporate-credentials/
Threat actors are using communication about personal pension accounts (the 401(k) plans in the U.S.), salary adjustments, and performance reports to steal company employees" credentials. [...] "

Autosummary: Performance report lure (Cofense) Defense tips Cofense says that all examples in its report are from employees of large enterprises that use effective email security solutions, yet many phishing messages still reach their employees" inboxes. "


The Cuban spying case that has shocked the US government

government
2024-01-09 https://www.bbc.co.uk/news/world-latin-america-67913465?at_medium=RSS&at_campaign=KARANGA
Ex-CIA agent says Cuba has "surpassed the KGB" as a former top US diplomat is charged with spying. "

Autosummary: "


Breaking down the state of authentication

government
2024-01-05 https://www.helpnetsecurity.com/2024/01/05/axiad-authentication-survey-video/

In this Help Net Security video, Bassam Al-Khalidi, co-CEO of Axiad, discusses the results of Axiad’s recent State of Authentication Survey. Key findings from the survey revealed: – 39% indicated phishing is the most feared cyberattack, while 49% said it is the attack most likely to happen. – 88% felt their company was prepared to defend against a password-based cyberattack, yet 52% said their business had fallen victim to one within the last year. – … More

The post Breaking down the state of authentication appeared first on Help Net Security.

"

Autosummary: "


MyEstatePoint Property Search Android app leaks user passwords

government
2024-01-05 https://securityaffairs.com/156939/security/myestatepoint-property-search-android-app-leaks-user-passwords.html
The MyEstatePoint Property Search app leaked data on nearly half a million of its users, exposing their names and plain-text passwords, the Cybernews research team has found. The all-in-one real estate app MyEstatePoint Property Search left a publicly accessible MongoDB server containing the sensitive details of its app users. The app, developed by NJ Technologies, […] "

Autosummary: "


Trump companies got millions from foreign governments, Democrats say

government
2024-01-04 https://www.bbc.co.uk/news/business-67885908?at_medium=RSS&at_campaign=KARANGA
Saudi Arabia, China, others spent big at his properties during presidency, says House Democrat report. "

Autosummary: "


Argentina protest organisers will have to cover security costs, government says

latam government
2023-12-23 https://www.bbc.co.uk/news/world-latin-america-67809237?at_medium=RSS&at_campaign=KARANGA
Thousands took to the streets this week to protest against the policies of the new President, Javier Milei. "

Autosummary: "


Real estate agency exposes details of 690k customers

government
2023-12-22 https://securityaffairs.com/156261/security/real-estate-agency-exposes-details-of-690k-customers.html
An exposed instance contained information for a customer relationship management (CRM) system that likely belongs to Goyzer, a real estate property management software maker, the Cybernews research team has discovered. The data was leaked via a publicly exposed and passwordless MongoDB database, which has since been closed. Businesses employ MongoDB to organize and store large […] "

Autosummary: The team discovered that the now-closed database contained details such as: Names Emails Phone numbers Scanned copies of receipts, checks, contracts, and IDs The team believes that malicious actors could employ this type of data for identity theft, phishing attacks, or even commit financial fraud. "


Operation RusticWeb: Rust-Based Malware Targets Indian Government Entities

exploits government
2023-12-22 https://thehackernews.com/2023/12/operation-rusticweb-rust-based-malware.html
Indian government entities and the defense sector have been targeted by a phishing campaign that"s engineered to drop Rust-based malware for intelligence gathering. The activity, first detected in October 2023, has been codenamed Operation RusticWeb by enterprise security firm SEQRITE. "New Rust-based payloads and encrypted PowerShell commands have been utilized to exfiltrate "

Autosummary: The variant examined by Cyble is a trojanized version of an open-source GitHub project called "QuranApp: Read and Explore" that comes fitted with a wide range of spyware features to record audio and VoIP calls, capture screenshots, gather data from various apps, download additional APK files, and track the victim"s location. "


Texas to arrest illegal migrants in challenge to federal government

government
2023-12-18 https://www.bbc.co.uk/news/world-us-canada-67753877?at_medium=RSS&at_campaign=KARANGA
Police will be able to hold undocumented border crossers - an area until now enforced by federal officials. "

Autosummary: "


Russian hackers target unpatched JetBrains TeamCity servers

government rusia-ucrania
2023-12-14 https://www.helpnetsecurity.com/2023/12/14/russian-hackers-cve-2023-42793/

Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish cybersecurity and law enforcement authorities have warned. The targets APT 29 (aka CozyBear, aka Midnight Blizzard), believed to be associated with the Russian Foreign Intelligence Service (SVR), has been active since 2013. The group is known for targeting a wide variety of organizations: government agencies, think tanks, political organizations, diplomatic agencies, biomedical and energy … More

The post Russian hackers target unpatched JetBrains TeamCity servers appeared first on Help Net Security.

"

Autosummary: These attacks seem to be opportunistic in nature and hit disparate organizations in the US, Europe, Asia, and Australia: “an energy trade association; companies that provide software for billing, medical devices, customer care, employee monitoring, financial management, marketing, sales, and video games; as well as hosting companies, tools manufacturers, and small and large IT companies.” "


Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders

exploits government
2023-12-14 https://thehackernews.com/2023/12/iranian-state-sponsored-oilrig-group.html
The Iranian state-sponsored threat actor known as OilRig deployed three different downloader malware throughout 2022 to maintain persistent access to victim organizations located in Israel. The three new downloaders have been named ODAgent, OilCheck, and OilBooster by Slovak cybersecurity company ESET. The attacks also involved the use of an updated version of a known OilRig downloader "

Autosummary: OilRig, also known as APT34, Crambus, Cobalt Gypsy, Hazel Sandstorm (formerly EUROPIUM), and Helix Kitten, is an Iranian cyber espionage group that"s known to be active since at least 2014, using a wide range of malware at its disposal to target entities in the Middle East. "


Russian SVR-Linked APT29 Targets JetBrains TeamCity Servers in Ongoing Attacks

government rusia-ucrania
2023-12-14 https://thehackernews.com/2023/12/russian-svr-linked-apt29-targets.html
Threat actors affiliated with the Russian Foreign Intelligence Service (SVR) have targeted unpatched JetBrains TeamCity servers in widespread attacks since September 2023. The activity has been tied to a nation-state group known as APT29, which is also tracked as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes. It"s notable for the supply chain "

Autosummary: Targets of the campaign include an energy trade association; firms that provide software for billing, medical devices, customer care, employee monitoring, financial management, marketing, sales, and video games; as well as hosting companies, tools manufacturers, and small and large IT enterprises. "The SVR has, however, been observed using the initial access gleaned by exploiting the TeamCity CVE to escalate its privileges, move laterally, deploy additional backdoors, and take other steps to ensure persistent and long-term access to the compromised network environments," cybersecurity agencies from Poland, the U.K., and the U.S. said. "


Russia-linked APT29 spotted targeting JetBrains TeamCity servers

government
2023-12-14 https://securityaffairs.com/155846/apt/apt29-targeting-jetbrains-teamcity-servers.html
Russia-linked cyber espionage group APT29 has been targeting JetBrains TeamCity servers since September 2023. Experts warn that the Russia-linked APT29 group has been observed targeting JetBrains TeamCity servers to gain initial access to the targets’ networks. The APT29 group (aka SVR group, Cozy Bear, Nobelium, BlueBravo, Midnight Blizzard, and The Dukes) exploited the flaw CVE-2023-42793 in TeamCity to carry out […] "

Autosummary: “Identified victims included: an energy trade association; companies that provide software for billing, medical devices, customer care, employee monitoring, financial management, marketing, sales, and video games; as well as hosting companies, tools manufacturers, and small and large IT companies.” “The SVR has, however, been observed using the initial access gleaned by exploiting the TeamCity CVE to escalate its privileges, move laterally, deploy additional backdoors, and take other steps to ensure persistent and long-term access to the compromised network environments.” reads the joint Cybersecurity Advisory (CSA) titled Russian Foreign Intelligence Service (SVR) "


CISA: Russian hackers target TeamCity servers since September

government rusia-ucrania
2023-12-13 https://www.bleepingcomputer.com/news/security/cisa-russian-hackers-target-teamcity-servers-since-september/
CISA and partner cybersecurity agencies and intelligence services warned that the APT29 hacking group linked to Russia"s Foreign Intelligence Service (SVR) has been targeting unpatched TeamCity servers in widespread attacks since September 2023. [...] "

Autosummary: "By choosing to exploit CVE-2023-42793, a software development program, the authoring agencies assess the SVR could benefit from access to victims, particularly by allowing the threat actors to compromise the networks of dozens of software developers," CISA warned today. "


Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally

exploits government rusia-ucrania
2023-12-12 https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a

SUMMARY

The U.S. Federal Bureau of Investigation (FBI), U.S. Cybersecurity & Infrastructure Security Agency (CISA), U.S. National Security Agency (NSA), Polish Military Counterintelligence Service (SKW), CERT Polska (CERT.PL), and the UK’s National Cyber Security Centre (NCSC) assess Russian Foreign Intelligence Service (SVR) cyber actors—also known as Advanced Persistent Threat 29 (APT 29), the Dukes, CozyBear, and NOBELIUM/Midnight Blizzard—are exploiting CVE-2023-42793 at a large scale, targeting servers hosting JetBrains TeamCity software since September 2023.

Software developers use TeamCity software to manage and automate software compilation, building, testing, and releasing. If compromised, access to a TeamCity server would provide malicious actors with access to that software developer’s source code, signing certificates, and the ability to subvert software compilation and deployment processes—access a malicious actor could further use to conduct supply chain operations. Although the SVR used such access to compromise SolarWinds and its customers in 2020, limited number and seemingly opportunistic types of victims currently identified, indicate that the SVR has not used the access afforded by the TeamCity CVE in a similar manner. The SVR has, however, been observed using the initial access gleaned by exploiting the TeamCity CVE to escalate its privileges, move laterally, deploy additional backdoors, and take other steps to ensure persistent and long-term access to the compromised network environments.

To bring Russia’s actions to public attention, the authoring agencies are providing information on the SVR’s most recent compromise to aid organizations in conducting their own investigations and securing their networks, provide compromised entities with actionable indicators of compromise (IOCs), and empower private sector cybersecurity companies to better detect and counter the SVR’s malicious actions. The authoring agencies r "

Autosummary: SQL Server executable files - based on the review of the post exploitation actions, the SVR showed an interest in specific files of the SQL Server installed on the compromised systems: C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqlmin.dll, C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqllos.dll, C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqllang.dll, C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqltses.dll C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\secforwarder.dll Visual Studio files – based on the review of the post exploitation actions, the SVR showed an interest in specific files of the Visual Studio: C:\Program Files (x86)\Microsoft Visual Studio\2017\SQL\Common7\IDE\VSIXAutoUpdate.exe Update management agent files – based on the review of the post exploitation actions, the SVR showed an interest in executables and configuration of patch management software: C:\Program Files (x86)\PatchManagementInstallation\Agent\12\Httpd\bin\httpd.exe C:\Program Files (x86)\PatchManagementInstallation\Agent\12\Httpd C:\ProgramData\GFI\LanGuard 12\HttpdConfig\httpd.conf Interest in SQL Server Based on the review of the exploitation, the SVR also showed an interest in details of the SQL Server [T1059.001],[T1505.001]: powershell Compress-Archive -Path "C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqlmin.dll","C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqllos.dll","C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqllang.dll","C:\Program Files\Microsoft SQL Server\MSSQL14.MSSQLSERVER\MSSQL\Binn\sqltses.dll" -DestinationPath C:\Windows\temp\1\sql.zip SVR cyber actors also exfiltrated secforwarder.dll Tactics Used to Avoid Detection To avoid detection, the SVR used a “Bring Your Own Vulnerable Driver” nltest -dclist nltest -dsgetdc tasklist netstat wmic /node:""<redacted>"" /user:""<redacted>"" /password:""<redacted>"" process list brief wmic /node:""<redacted>"" process list brief wmic process get commandline -all wmic process <proc_id> get commandline wmic process where name=""GoogleCrashHandler64.exe"" get commandline,processed powershell ([adsisearcher]"((samaccountname=<redacted>))").Findall().Properties powershell ([adsisearcher]"((samaccountname=<redacted>))").Findall().Properties.memberof powershell Get-WmiObject -Class Win32_Service -Computername powershell Get-WindowsDriver -Online -AllSUMMARY The U.S. Federal Bureau of Investigation (FBI), U.S. Cybersecurity & Infrastructure Security Agency (CISA), U.S. National Security Agency (NSA), Polish Military Counterintelligence Service (SKW), CERT Polska (CERT.PL), and the UK’s National Cyber Security Centre (NCSC) assess Russian Foreign Intelligence Service (SVR) cyber actors—also known as Advanced Persistent Threat 29 (APT 29), the Dukes, CozyBear, and NOBELIUM/Midnight Blizzard—are exploiting CVE-2023-42793 at a large scale, targeting servers hosting JetBrains TeamCity software since September 2023.REG_DWORD /d "0" /f The SVR used the following Mimikatz commands [T1003]: privilege::debug lsadump::cache lsadump::secrets lsadump::sam sekurlsa::logonpasswords Persistence The SVR relied on scheduled tasks [T1053.005] to secure persistent execution of backdoors.[T1564], illustrated below: Privilege Escalation To facilitate privilege escalation [T1098], the SVR used multiple techniques, including WinPEAS, NoLmHash registry key modification, and the Mimikatz tool. BMP files that were used to exchange data were generated in the following way: Compress data using zlib, Encrypt data using custom algorithm, Add “***” string literal to encrypted data, Create a random BMP with random rectangle, And finally, encode encrypted data within lower pixel bits.Get-NetUser -UACFilter NOT_ACCOUNTDISABLE | select samaccountname, description, pwdlastset, logoncount, badpwdcount" Get-NetDiDomain Get-AdUser Get-DomainUser -UserName "


Climate change: How is my country doing on tackling it?

government
2023-12-07 https://www.bbc.co.uk/news/science-environment-65754296?at_medium=RSS&at_campaign=KARANGA
Find out how the world"s major economies are doing on cutting their emissions and what lies ahead. "

Autosummary: "


Governments May Spy on You by Requesting Push Notifications from Apple and Google

government
2023-12-07 https://thehackernews.com/2023/12/governments-may-spy-on-you-by.html
Unspecified governments have demanded mobile push notification records from Apple and Google users to pursue people of interest, according to U.S. Senator Ron Wyden. "Push notifications are alerts sent by phone apps to users" smartphones," Wyden said. "These alerts pass through a digital post office run by the phone operating system provider -- overwhelmingly Apple or Google. Because of "

Autosummary: "The data these two companies receive includes metadata, detailing which app received a notification and when, as well as the phone and associated Apple or Google account to which that notification was intended to be delivered," the letter read. "


US government is snooping on people via phone push notifications, says senator

government
2023-12-07 https://www.malwarebytes.com/blog/news/2023/12/us-government-is-snooping-on-people-via-phone-push-notifications-says-senator
Government agencies have been asking Apple and Google for metadata related to push notifications, but the companies aren"t allowed to tell users about it. "

Autosummary: The type of information varies from app to app, but in certain cases, it might also contain unencrypted content, which could range from backend directives for the app to the actual text displayed to a user in a notification. "


Adobe Coldfusion vulnerability used in attacks on government servers

exploits government
2023-12-06 https://www.malwarebytes.com/blog/news/2023/12/adobe-coldfusion-vulnerability-used-in-attacks-on-government-servers
CISA has published an advisory about a vulnerability in Adobe Coldfusion used in two attacks against federal agencies. "

Autosummary: In the CSA, CISA shares several indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) used in the two attacks.Once you’ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. Prioritize secure-by-default configurations, such as eliminating default passwords and implementing single sign-on (SSO) technology via modern open standards. "


CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360)

government
2023-12-06 https://www.helpnetsecurity.com/2023/12/06/cve-2023-26360-government-servers/

Unknown attackers have leveraged a critical vulnerability (CVE-2023-26360) in the Adobe ColdFusion application development platform to access government servers, the Cybersecurity and Infrastructure Security Agency (CISA) has shared. About the exploited vulnerability CVE-2023-26360 is a deserialization of untrusted data vulnerability that could lead to arbitrary code execution. Adobe disclosed and fixed the flaw in mid-March 2023, and said that it was “aware that CVE-2023-26360 has been exploited in the wild in very limited attacks”. CVE-2023-26360 … More

The post CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360) appeared first on Help Net Security.

"

Autosummary: On June 26, 2023, attackers accessed another public-facing web server running Adobe ColdFusion, and again engaged in reconnaissance: they enumerated running processes, checked network connectivity, collected information about the web server and the OS, and checked for the presence of ColdFusion versions 2018 and 2016. "


Rambus launches Quantum Safe Engine for data center and government hardware security

government
2023-12-05 https://www.helpnetsecurity.com/2023/12/05/rambus-qse/

Rambus has unveiled the availability of a Quantum Safe Engine (QSE) for integration into hardware security elements in ASICs, SoCs and FPGAs. Quantum computers will enable adversaries to break current asymmetric encryption, placing important data and assets at risk. The Rambus QSE IP core uses NIST-selected quantum-resistant algorithms to protect valuable data center and government hardware against attacks emerging in the post quantum computing era. “From AI, to streaming video, to email, the applications we … More

The post Rambus launches Quantum Safe Engine for data center and government hardware security appeared first on Help Net Security.

"

Autosummary: "


Threat Actors Exploit Adobe ColdFusion CVE-2023-26360 for Initial Access to Government Servers

exploits government
2023-12-04 https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-339a

SUMMARY

The Cybersecurity and Infrastructure Security Agency (CISA) is releasing a Cybersecurity Advisory (CSA) in response to confirmed exploitation of CVE-2023-26360 by unidentified threat actors at a Federal Civilian Executive Branch (FCEB) agency. This vulnerability presents as an improper access control issue impacting Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier). CVE-2023-26360 also affects ColdFusion 2016 and ColdFusion 11 installations; however, they are no longer supported since they reached end of life. Exploitation of this CVE can result in arbitrary code execution. Following the FCEB agency’s investigation, analysis of network logs confirmed the compromise of at least two public-facing servers within the environment between June and July 2023.

This CSA provides network defenders with tactics, techniques, and procedures (TTPs), indicators of compromise (IOCs), and methods to detect and protect against similar exploitation.

Download the PDF version of this report:

For a downloadable copy of IOCs, see:

AA23-339A STIX XML (XML, 23.83 KB )

Autosummary: Threat actors were observed dropping the file d.txt —decoded as d.jsp —via POST command in addition to eight malicious artifacts ( hiddenfield.jsp , hiddenfield_jsp.class , hiddenfield_jsp.java , Connection.jsp , Connection_jsp.class , Connection_jsp.java , d_jsp.class , and d_jsp.java/ ).Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA.MITRE: certutil [3] VirusTotal: File - a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864 [4] Bleeping Computer: Stealthy New JavaScript Malware Infects Windows PCs with RATs [5] GitHub: Tas9er/ByPassGodzilla [6] MITRE: esentutl [7] Microsoft: Active Directory - SYSVOL [8] Microsoft:Restrict NTLM authentication policy settings, including incoming NTLM traffic from client computers, other member servers, or a domain controller.[8] VALIDATE SECURITY CONTROLS In addition to applying mitigations, CISA recommends exercising, testing, and validating your organization"s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory. This CSA provides network defenders with tactics, techniques, and procedures (TTPs), indicators of compromise (IOCs), and methods to detect and protect against similar exploitation.Organizations typically store external-facing services and resources—as well as servers used for DNS, file transfer protocol (FTP), mail, proxy, voice over internet protocol (VoIP)—and web servers in the DMZ.Organizations typically store external-facing services and resources—as well as servers used for DNS, file transfer protocol (FTP), mail, proxy, voice over internet protocol (VoIP)—and web servers in the DMZ.CISA does not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document. Incident 1 As early as June 26, 2023, threat actors obtained an initial foothold on a public-facing [T1190] web server running Adobe ColdFusion v2016.0.0.3 through exploitation of CVE-2023-26360.The threat actors also collected information about local [T1087.001] and domain [T1087.002] administrative user accounts while performing reconnaissance by using commands such as localgroup , net user , net user /domain , and ID .Had the attempt succeeded, the threat actors may have been able to change policies across compromised servers.[7] Note: During this incident, analysis strongly suggests that the threat actors likely viewed the data contained in the ColdFusion seed.properties file via the web shell interface. Incident 2 As early as June 2, 2023, threat actors obtained an initial foothold on an additional public-facing web server running Adobe ColdFusion v2021.0.0.2 via malicious IP address 125.227.50[.]97 through exploitation of CVE-2023-26360. Download the PDF version of this report: For a downloadable copy of IOCs, see: TECHNICAL DETAILS Note: This advisory uses the MITRE ATT&CK® for Enterprise framework, version 14. "


North Korea"s state hackers stole $3 billion in crypto since 2017

government
2023-12-03 https://www.bleepingcomputer.com/news/security/north-koreas-state-hackers-stole-3-billion-in-crypto-since-2017/
North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. [...] "

Autosummary: In the last two years, North Korean Lazarus hackers have been linked to crypto heists against the Harmony blockchain bridge ($100 million in losses), the Nomad bridge ($190 million in losses), the Qubit Finance bridge ($80 million in losses), and the largest crypto hack ever after breaching the Ronin Network cross-chain bridge and stealing $620 million. "


French government recommends against using foreign chat apps

government
2023-12-01 https://www.bleepingcomputer.com/news/security/french-government-recommends-against-using-foreign-chat-apps/
Prime Minister of France Élisabeth Borne signed a circular last week requesting all government employees to uninstall foreign communication apps such as Signal, WhatsApp, and Telegram by December 8, 2023, in favor of a French messaging app named "Olvid." [...] "

Autosummary: Prime Minister of France Élisabeth Borne signed a circular last week requesting all government employees to uninstall foreign communication apps such as Signal, WhatsApp, and Telegram by December 8, 2023, in favor of a French messaging app named "Olvid." "


Report: The state of authentication security 2023

government
2023-11-28 https://www.helpnetsecurity.com/2023/11/28/report-the-state-of-authentication-security-2023/

This survey set out to explore these challenges, to identify common practices, and to provide insight into how organizations can bolster their defenses. Key findings from the survey include: Current authentication practices Authentication-related cyberattacks Security incidents and impact Password management Security awareness and standards Download report – The state of authentication security 2023

The post Report: The state of authentication security 2023 appeared first on Help Net Security.

"

Autosummary: "


Ardent hospital ERs disrupted in 6 states after ransomware attack

exploits government ransomware
2023-11-27 https://www.bleepingcomputer.com/news/security/ardent-hospital-ers-disrupted-in-6-states-after-ransomware-attack/
Ardent Health Services, a healthcare provider operating 30 hospitals across five U.S. states, disclosed today that its systems were hit by a ransomware attack on Thursday. [...] "

Autosummary: " With a workforce comprising 23,000 employees, Ardent oversees operations across 30 hospitals and more than 200 care facilities in Texas, Oklahoma, New Mexico, Kansas, New Jersey, and Idaho and collaborates with over 1,400 affiliated healthcare providers spanning these six states. "


Lionel Messi: Inter Miami forward is "gripping" United States, says Guillem Balague

government
2023-11-27 https://www.bbc.co.uk/sport/football/67543580?at_medium=RSS&at_campaign=KARANGA
Lionel Messi"s arrival at Inter Miami is "gripping" the United States and improving the trajectory of MLS, writes Guillem Balague. "

Autosummary: And if you can find a shirt - and apparently even Inter Miami co-owner David Beckham has been finding it tricky to get some to give to people as gifts - there is logically a dearth of the numbers 1 and 0 and the letters M, E, S and I. Pre Messi, Inter Miami had a stadium with plenty of empty seats. At home, his wife Antonella is helping him settle, finding things out about Miami, such as the best places to eat and enjoy, as well as honing his look and his image off the pitch. Will the arrival into Major League Soccer of Messi, regarded by many as the greatest player in the history of the game, finally burn an indelible brand into America"s sports-mad psyche and establish its place alongside team sports like American football, basketball or baseball, or will it turn out to be another false dawn?With all this marked in, plus the possibility that the country could also be hosting the next Women"s World Cup in 2027, it"s safe to say that if football - sorry, soccer - doesn"t take off in the USA after all that, then it is difficult to imagine when it ever will. In front of a capacity crowd of 20,000, including the likes of LeBron James, Serena Williams and Kim Kardashian watching on from luxury suites, he scored a stoppage time free-kick winner to seal a 2-1 win over Liga MX side Cruz Azul.That said, he has spoken more than ever, twice after a game for Apple TV, five individual interviews after the August press conference, as well as in the big presentation on his arrival. "


New "HrServ.dll" Web Shell Detected in APT Attack Targeting Afghan Government

government
2023-11-25 https://thehackernews.com/2023/11/new-hrservdll-web-shell-detected-in-apt.html
An unspecified government entity in Afghanistan was targeted by a previously undocumented web shell called HrServ in what’s suspected to be an advanced persistent threat (APT) attack. The web shell, a dynamic-link library (DLL) named “hrserv.dll,” exhibits “sophisticated features such as custom encoding methods for client communication and in-memory execution,” Kaspersky security researcher Mert "

Autosummary: "Based on the type and information within an HTTP request, specific functions are activated," Degirmenci said, adding "the GET parameters used in the hrserv.dll file, which is used to mimic Google services, include "hl."" This is likely an attempt by the threat actor to blend these rogue requests in network traffic and make it a lot more challenging to distinguish malicious activity from benign events. "


Citrix Bleed widely exploitated, warn government agencies

exploits government
2023-11-24 https://www.malwarebytes.com/blog/news/2023/11/citrix-bleed-widely-exploitated-warn-government-agencies
Citrix Bleed is being actively exploited by at least six cybercrime groups. "

Autosummary: The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerability: NetScaler ADC and NetScaler Gateway 14.1 before 14.1-8.50 NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.15 NetScaler ADC and NetScaler Gateway 13.0 before 13.0-92.19 NetScaler ADC 13.1-FIPS before 13.1-37.164 NetScaler ADC 12.1-FIPS before 12.1-55.300 NetScaler ADC 12.1-NDcPP before 12.1-55.300 NetScaler ADC and NetScaler Gateway version 12.1 are now End-of-Life (EOL) and also vulnerable. The advisory provides Tactics, Techniques and Procedures (TTPs) and Indicators of Compromise (IoCs) obtained from FBI, the Australian Cyber Security Centre (ACSC), and voluntarily shared by Boeing. "


Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

financial government
2023-11-21 https://thehackernews.com/2023/11/malicious-apps-disguised-as-banks-and.html
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations, "

Autosummary: "Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations, such as banks, government services, and utilities," Microsoft threat intelligence researchers Abhishek Pustakala, Harshita Tripathi, and Shivang Desai said in a Monday analysis. "


Mustang Panda Hackers Targets Philippines Government Amid South China Sea Tensions

government
2023-11-21 https://thehackernews.com/2023/11/mustang-panda-hackers-targets.html
The China-linked Mustang Panda actor has been linked to a cyber attack targeting a Philippines government entity amid rising tensions between the two countries over the disputed South China Sea. Palo Alto Networks Unit 42 attributed the adversarial collective to three campaigns in August 2023, primarily singling out organizations in the South Pacific. "The campaigns leveraged legitimate software "

Autosummary: " Mustang Panda, also tracked under the names Bronze President, Camaro Dragon, Earth Preta, RedDelta, and Stately Taurus, is assessed to be a Chinese advanced persistent threat (APT) active since at least 2012, orchestrating cyber espionage campaigns targeting non-governmental organizations (NGOs) and government bodies across North America, Europe, and Asia. "


Experts warn of a surge in NetSupport RAT attacks against education and government sectors

government
2023-11-21 https://securityaffairs.com/154513/malware/surge-netsupport-rat-attacks.html
Experts warn of a surge in NetSupport RAT attacks against education, government, and business services sectors. The Carbon Black Managed Detection & Response team is warning of a surge in the number of new infections related to NetSupport RAT in the last few weeks. The most impacted sectors are education, government, and business services. NetSupport […] "

Autosummary: Experts warn of a surge in NetSupport RAT attacks against education and government sectors Pierluigi Paganini November 21, 2023 November 21, 2023 Experts warn of a surge in NetSupport RAT attacks against education, government, and business services sectors. "


Canadian government discloses data breach after contractor hacks

financial government
2023-11-20 https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/
The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees.  [...] "

Autosummary: "


NetSupport RAT Infections on the Rise - Targeting Government and Business Sectors

government
2023-11-20 https://thehackernews.com/2023/11/netsupport-rat-infections-on-rise.html
Threat actors are targeting the education, government and business services sectors with a remote access trojan called NetSupport RAT. "The delivery mechanisms for the NetSupport RAT encompass fraudulent updates, drive-by downloads, utilization of malware loaders (such as GHOSTPULSE), and various forms of phishing campaigns," VMware Carbon Black researchers said in a report shared with The "

Autosummary: "


Canadian government impacted by data breaches of two of its contractors

financial government
2023-11-20 https://securityaffairs.com/154492/data-breach/data-breaches-impact-canadian-government.html
The Canadian government discloses a data breach after threat actors hacked two of its contractors.  The Canadian government declared that two of its contractors,Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services, have been hacked, resulting in the exposure of sensitive information belonging to an undisclosed number of government employees.  Data belonging […] "

Autosummary: “Sirva.com says that all their information worth only $1m. We have over 1.5TB of documents leaked + 3 full backups of CRM for branches (eu, na and au) Sirva Worldwide, Inc. provides HR and mobility professionals with the resources, guidance, and support they need to achieve the best possible relocation for talent, and for the companies that move them.” reads the sattement published by Lockbit on its Tor leaksite that confirms the failure of a negotiation. "


Scattered Spider ransomware gang falls under government agency scrutiny

exploits government ransomware
2023-11-20 https://www.malwarebytes.com/blog/news/2023/11/scattered-spider-ransomware-gang-falls-under-government-agency-scrutiny
Ransomware group Scattered Spider aka Octo Tempest are masters at social engineering tactics like SIM swapping. "

Autosummary: CISA and the FBI consider Scattered Spider to be experts that use multiple social engineering techniques, especially phishing, push bombing, and SIM swap attacks, to obtain credentials, install remote access tools, and bypass multi-factor authentication (MFA).Once you’ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. Once the groups establish access, Scattered Spider often searches the victim’s Slack, Microsoft Teams, and Microsoft Exchange online for emails or conversations regarding the intrusion, along with any security response to see if their attack has been discovered. "


Zimbra zero-day exploited to steal government emails by four groups

exploits government
2023-11-16 https://securityaffairs.com/154277/apt/zimbra-zero-day-govt-emails.html
Google TAG revealed that threat actors exploited a Zimbra Collaboration Suite zero-day (CVE-2023-37580) to steal emails from governments. Google Threat Analysis Group (TAG) researchers revealed that a zero-day vulnerability, tracked as CVE-2023-37580 (CVSS score: 6.1), in the Zimbra Collaboration email software was exploited by four different threat actors to steal email data, user credentials, and authentication tokens […] "

Autosummary: Google Threat Analysis Group (TAG) researchers revealed that a zero-day vulnerability, tracked as CVE-2023-37580 (CVSS score: 6.1), in the Zimbra Collaboration email software was exploited by four different threat actors to steal email data, user credentials, and authentication tokens from government organizations. "


Brazil: Health warnings as country gripped by "unbearable" heatwave

latam government
2023-11-15 https://www.bbc.co.uk/news/world-latin-america-67422663?at_medium=RSS&at_campaign=KARANGA
More than a hundred million people are thought to have been affected by the extreme weather. "

Autosummary: "


Radiant Security raises $15 million to expand engineering and go-to-market capacity

government
2023-11-15 https://www.helpnetsecurity.com/2023/11/15/radiant-security-funding-15-million/

Radiant Security announced the successful closure of a $15 million Series A funding round. This strategic financing, led by Next47, reaffirms the soaring demand for AI-based solutions that address the longstanding challenges faced by Security Operations Centers (SOCs). In addition to Next47, the funding round included participation from all previous investors, including Lightspeed Venture Partners, Acrew Capital, Uncorrelated Ventures, and Jibe Ventures. In addition, the company’s Series A welcomes a new investor, General Advance. “This … More

The post Radiant Security raises $15 million to expand engineering and go-to-market capacity appeared first on Help Net Security.

"

Autosummary: “By integrating Radiant’s AI-powered SOC co-pilot into our internal SOC, RFA is now leveraging AI to provide unmatched security outcomes in terms of capacity, speed, and accuracy,” remarked Grigory Mils, CIO of RFA. "


New Campaign Targets Middle East Governments with IronWind Malware

exploits government
2023-11-14 https://thehackernews.com/2023/11/new-campaign-targets-middle-east.html
Government entities in the Middle East are the target of new phishing campaigns that are designed to deliver a new initial access downloader dubbed IronWind. The activity, detected between July and October 2023, has been attributed by Proofpoint to a threat actor it tracks under the name TA402, which is also known as Molerats, Gaza Cyber Gang, and shares tactical overlaps with a pro-Hamas "

Autosummary: "


State of Maine data breach impacts 1.3 million people

financial government
2023-11-13 https://www.malwarebytes.com/blog/exploits-and-vulnerabilities/2023/11/state-of-maine-data-breach-impacts-1-3-million-people
The US State of Maine says it has suffered a data breach impacting around 1.3 million people—more or less the the entire population of Maine. "

Autosummary: For what we can gather, the cybercriminals may have obtained names, Social Security numbers (SSN), dates of birth, driver’s licenses, state identification numbers, and taxpayer identification numbers. "


The State of Maine disclosed a data breach that impacted 1.3M people

financial government
2023-11-12 https://securityaffairs.com/154066/data-breach/state-of-maine-data-breach.html

The State of Maine disclosed a data breach that impacted about 1.3 million people after an attack hit its MOVEit file transfer install. The State of Maine was the victim of the large-scale hacking campaign that targeted organizations using the MOVEit file transfer tool. The Government organization disclosed a data breach that impacted about 1.3 million individuals. Threat actors […]

The post The State of Maine disclosed a data breach that impacted 1.3M people appeared first on Security Affairs.

"

Autosummary: Below is the list of organizations with the highest number of impacted individuals: Organization Individuals Maximus 11 million Pôle emploi 10 million Louisiana Office of Motor Vehicles 6 million Colorado Department of Health Care Policy and Financing 4 million Oregon Department of Transportation 3.5 million Teachers Insurance and Annuity Association of America 2.6 million Genworth 2.5 million PH Tech 1.7 million Milliman Solutions 1.2 million Wilton Reassurance Company 1.2 million “U.S.-based organizations account for 83.9 percent of known victims, Germany-based 3.6 percent, Canada-based 2.6 percent, and U.K.-based 2.1 percent.” The data is sourced from state breach notifications, SEC filings, and other public disclosures, as well as the leak site maintained by the Cl0p group, and is current as of August 25, 2023. "


Russian state-owned Sberbank hit by 1 million RPS DDoS attack

financial government rusia-ucrania
2023-11-08 https://www.bleepingcomputer.com/news/security/russian-state-owned-sberbank-hit-by-1-million-rps-ddos-attack/
Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service (DDoS) attack in recent history. [...] "

Autosummary: A more recent blow sufferend by Russia’s financial system concerns the National Payment Card System (NSPK), the Mir card operator, whose website became unavailable on October 30, 2023, and was later defaced to post messages about a client-impacting data breach. "


SideCopy Exploiting WinRAR Flaw in Attacks Targeting Indian Government Entities

exploits government
2023-11-07 https://thehackernews.com/2023/11/sidecopy-exploiting-winrar-flaw-in.html
The Pakistan-linked threat actor known as SideCopy has been observed leveraging the recent WinRAR security vulnerability in its attacks targeting Indian government entities to deliver various remote access trojans such as AllaKore RAT, Ares RAT, and DRat. Enterprise security firm SEQRITE described the campaign as multi-platform, with the attacks also designed to infiltrate Linux systems with a "

Autosummary: "


Tommy Robinson and Katie Hopkins reinstated on X

government
2023-11-06 https://www.bbc.co.uk/news/technology-67331288?at_medium=RSS&at_campaign=KARANGA
Their return, after bans for hate speech violations, has been criticised by campaigners. "

Autosummary: "


SAIC evolves its AI and ML ecosystem to improve government mission outcomes

government
2023-11-02 https://www.helpnetsecurity.com/2023/11/02/saic-tenjin/

SAIC announced new offerings for Tenjin and additional features for Koverse. “The new offerings and features for SAIC’s Data Science Suite ensure the right people have access to the right data at the right time to gain actionable insights for decision-making and problem solving across multiple domains,” said Andy Henson, VP, Digital Innovation Factory at SAIC. The innovative Tenjin offerings enable organizations to handle and store their complex sensitive data securely from the enterprise to … More

The post SAIC evolves its AI and ML ecosystem to improve government mission outcomes appeared first on Help Net Security.

"

Autosummary: "


Iranian Cyber Espionage Group Targets Financial and Government Sectors in Middle East

financial government
2023-11-01 https://thehackernews.com/2023/11/iranian-cyber-espionage-group-targets.html
A threat actor affiliated with Iran"s Ministry of Intelligence and Security (MOIS) has been observed waging a sophisticated cyber espionage campaign targeting financial, government, military, and telecommunications sectors in the Middle East for at least a year. Israeli cybersecurity firm Check Point, which discovered the campaign alongside Sygnia, is tracking the actor under the name Scarred "

Autosummary: Victims of the operation span various countries such as Saudi Arabia, the United Arab Emirates, Jordan, Kuwait, Oman, Iraq, and Israel. "


Canada bans WeChat and Kaspersky apps on government-issued mobile devices

government
2023-10-31 https://securityaffairs.com/153274/intelligence/canada-ban-wechat-kaspersky.html

Canada banned the Chinese messaging app WeChat and Kaspersky antivirus on government mobile devices due to privacy and security risks. The Government of Canada announced a ban on the use of the WeChat and Kaspersky applications on government-issued mobile devices due to privacy and security risks. The ban will be effective starting from October 30, […]

The post Canada bans WeChat and Kaspersky apps on government-issued mobile devices appeared first on Security Affairs.

"

Autosummary: Canada bans WeChat and Kaspersky apps on government-issued mobile devices Pierluigi Paganini October 31, 2023 October 31, 2023 Canada banned the Chinese messaging app WeChat and Kaspersky antivirus on government mobile devices due to privacy and security risks. "


What exactly will the UK government"s global AI Safety Summit achieve?

government
2023-10-31 https://www.computerworld.com/article/3709749/what-exactly-will-the-uk-governments-global-ai-safety-summit-achieve.html#tk.rss_security

From tomorrow, the UK government is hosting the first global AI Safety Summit, bringing together about 100 people from industry and government to develop a shared understanding of the emerging risks of leading-edge AI while unlocking its benefits. 

The event will be held at Bletchley Park, a site in Milton Keynes that became the home of code breakers during World War II and saw the development of Colossus, the world’s first programmable digital electronic computer, used to decrypt the Nazi Party’s Enigma code, shortening the war by at least two years.

To read this article in full, please click here

"

Autosummary: “We do need to look at what impact AI is going to have on the current economy and the jobs that we currently do, and hopefully balance that with what opportunities, new industries, and new jobs AI is going to create,” Blows said Leadership in this space also needs to emerge in the coming months, said the Forum on Information and Democracy"s Bak, who added that while he applauded the UK government for trying to grasp this particular nettle, any future policy or regulatory work that takes place to address the impact of these frontier technologies needs to reflect more than just the views of those who can afford a seat at the table, and focus on the power imbalances that exist between civil society and the corporate world. “The UK wants to be seen as an innovation hub and [AI technologies are] clearly going to be a massive area of growth and development, both for the economy and the workforce,” said Philip Blows, CEO of StreaksAI, a UK-based developer of AI technology. "


Canada Bans WeChat and Kaspersky Apps On Government Devices

government
2023-10-31 https://thehackernews.com/2023/10/canada-bans-wechat-and-kaspersky-apps.html
Canada on Monday announced a ban on the use of apps from Tencent and Kaspersky on government mobile devices, citing an "unacceptable level of risk to privacy and security." "The Government of Canada is committed to keeping government information and networks secure," the Canadian government said. "We regularly monitor potential threats and take immediate action to address risks." To that end, "

Autosummary: "


Canada bans Chinese app WeChat from government devices

government
2023-10-30 https://www.bbc.co.uk/news/technology-67268653?at_medium=RSS&at_campaign=KARANGA
It"s worried about spying with the app, which is like WhatsApp, Facebook, Amazon and Tinder combined "

Autosummary: "


Hurricane Otis: Mexico troops tackle looting in devastated Acapulco

latam government
2023-10-29 https://www.bbc.co.uk/news/world-latin-america-67253576?at_medium=RSS&at_campaign=KARANGA
Thousands of soldiers and police go into the Mexican resort city ravaged by a powerful hurricane. "

Autosummary: "


Sale of NHS data up to government, says tech boss

government
2023-10-29 https://www.bbc.co.uk/news/technology-67254010?at_medium=RSS&at_campaign=KARANGA
The head of Palantir, which is in the running for an NHS contract, says it would not have access to data. "

Autosummary: "


Seemplicity integrates with Wiz to accelerate remediation

government
2023-10-26 https://www.helpnetsecurity.com/2023/10/26/seemplicity-wiz-integration/

Seemplicity announced its technical integration with cloud security provider Wiz. As a certified Wiz Integration (WIN) platform partner, Seemplicity enables joint customers to seamlessly integrate its Security Remediation Operations platform into their existing Wiz workflows to accelerate remediation. “Today security teams manage an overwhelming number of findings from an ever-growing security testing tech stack, making efficient risk and vulnerability remediation a near-impossible task,” said Yoran Sirkis, CEO of Seemplicity. “Ad-hoc processes, unidentified remediation teams, and … More

The post Seemplicity integrates with Wiz to accelerate remediation appeared first on Help Net Security.

"

Autosummary: "


France says Russian state hackers breached numerous critical networks

government rusia-ucrania
2023-10-26 https://www.bleepingcomputer.com/news/security/france-says-russian-state-hackers-breached-numerous-critical-networks/
The Russian APT28 hacking group (aka "Strontium" or "Fancy Bear") has been targeting government entities, businesses, universities, research institutes, and think tanks in France since the second half of 2021. [...] "

Autosummary: ANSSI also reports that APT28 uses a range of VPN clients, including SurfShark, ExpressVPN, ProtonVPN, PureVPN, NordVPN, CactusVPN, WorldVPN, and VPNSecure. "


Hurricane Otis: Dozens killed in Mexico"s Guerrero state

latam government
2023-10-26 https://www.bbc.co.uk/news/world-latin-america-67227493?at_medium=RSS&at_campaign=KARANGA
More than two dozen people were killed as the powerful storm swept through Guerrero, officials say. "

Autosummary: "


Roundcube webmail zero-day exploited to spy on government entities (CVE-2023-5631)

exploits government
2023-10-25 https://www.helpnetsecurity.com/2023/10/25/roundcube-webmail-zero-day-exploited-to-spy-on-government-entities-cve-2023-5631/

The Winter Vivern APT group has been exploiting a zero-day vulnerability (CVE-2023-5631) in Roundcube webmail servers to spy on email communications of European governmental entities and a think tank, according to ESET researchers. “Exploitation of the XSS vulnerability can be done remotely by sending a specially crafted email message,” the researchers noted. “No manual interaction other than viewing the message in a web browser is required.” Exploting CVE-2023-5631 Roundcube is an open-source browser-based email client … More

The post Roundcube webmail zero-day exploited to spy on government entities (CVE-2023-5631) appeared first on Help Net Security.

"

Autosummary: CVE-2023-5631 is a cross-site scripting (XSS) vulnerability in Roundcube’s server-side script rcube_washtml.php, which can be triggered to load arbitrary JavaScript code via an HTML e-mail message with a specially crafted SVG document. "


Nation State Hackers Exploiting Zero-Day in Roundcube Webmail Software

exploits government
2023-10-25 https://thehackernews.com/2023/10/nation-state-hackers-exploiting-zero.html
The threat actor known as Winter Vivern has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023, to harvest email messages from victims" accounts. "Winter Vivern has stepped up its operations by using a zero-day vulnerability in Roundcube," ESET security researcher Matthieu Faou said in a new report published today. Previously, it was using known "

Autosummary: "


Irish woman sacked for Israel "terrorist state" post

government
2023-10-25 https://www.bbc.co.uk/news/articles/c88e2ewg37go?at_medium=RSS&at_campaign=KARANGA
The woman should seek advice if she was sacked by Wix for her political views, Ireland"s leader says. "

Autosummary: "


Hackers backdoor Russian state, industrial orgs for data theft

government industry rusia-ucrania
2023-10-24 https://www.bleepingcomputer.com/news/security/hackers-backdoor-russian-state-industrial-orgs-for-data-theft/
Several state and key industrial organizations in Russia were attacked with a custom Go-based backdoor that performs data theft, likely aiding espionage operations. [...] "

Autosummary: Search disk for files of specific extensions (.doc, .docx, .pdf, .xls, .xlsx, .ppt, .pptx, .zip, .rar, .7z, .odt, .ods, .kdbx, .ovpn, .pem, .crt, .key) and transfer them to the C2. "


Mexico police shot dead in ambush in Guerrero state

latam government
2023-10-24 https://www.bbc.co.uk/news/world-latin-america-67202231?at_medium=RSS&at_campaign=KARANGA
At least 11 officers and two security chiefs are killed near the Pacific resort of Acapulco, local media say. "

Autosummary: "


City of Philadelphia discloses data breach after five months

financial government
2023-10-23 https://www.bleepingcomputer.com/news/security/city-of-philadelphia-discloses-data-breach-after-five-months/
The City of Philadelphia is investigating a data breach after attackers "may have gained access" to City email accounts containing personal and protected health information five months ago, in May. [...] "

Autosummary: "


City of Philadelphia suffers a data breach

financial government
2023-10-23 https://securityaffairs.com/152909/hacking/city-of-philadelphia-data-breach.html

The City of Philadelphia discloses a data breach that resulted from a cyber attack that took place on May 24 and that compromised City email accounts. The City of Philadelphia announced it is investigating a data breach after attackers that threat actors broke some of City email accounts containing personal and protected health information. The […]

The post City of Philadelphia suffers a data breach appeared first on Security Affairs.

"

Autosummary: Exposed information varies by individual and can include demographic information (i.e. name, address, date of birth, social security number, and other contact information), medical information (i.e. diagnosis and other treatment-related information), and limited financial information, such as claims information. "


Microsoft Warns of North Korean Attacks Exploiting TeamCity Flaw

exploits government
2023-10-19 https://thehackernews.com/2023/10/microsoft-warns-of-north-korean-attacks.html
North Korean threat actors are actively exploiting a critical security flaw in JetBrains TeamCity to opportunistically breach vulnerable servers, according to Microsoft. The attacks, which entail the exploitation of CVE-2023-42793 (CVSS score: 9.8), have been attributed to Diamond Sleet (aka Labyrinth Chollima) and Onyx Sleet (aka Andariel or Silent Chollima). It"s worth noting that both the "

Autosummary: "We certainly believe that North Korean hacking of cryptocurrency around infrastructure, around the world – including in Singapore, Vietnam, and Hong Kong – is a major source of revenue for the regime that"s used to finance the advancing of the missile program and the far greater number of launches we have seen in the last year," U.S. Deputy National Security Advisor, Anne Neuberger, said. "


Google TAG Detects State-Backed Threat Actors Exploiting WinRAR Flaw

exploits government
2023-10-19 https://thehackernews.com/2023/10/google-tag-detects-state-backed-threat.html
A number of state-back threat actors from Russia and China have been observed exploiting a recent security flaw in the WinRAR archiver tool for Windows as part of their operations. The vulnerability in question is CVE-2023-38831 (CVSS score: 7.8), which allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The shortcoming has been actively "

Autosummary: "


Iran-Linked OilRig Targets Middle East Governments in 8-Month Cyber Campaign

government
2023-10-19 https://thehackernews.com/2023/10/iran-linked-oilrig-targets-middle-east.html
The Iran-linked OilRig threat actor targeted an unnamed Middle East government between February and September 2023 as part of an eight-month-long campaign. The attack led to the theft of files and passwords and, in one instance, resulted in the deployment of a PowerShell backdoor called PowerExchange, the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News "

Autosummary: "


North Korea-linked APT groups actively exploit JetBrains TeamCity flaw

exploits government
2023-10-19 https://securityaffairs.com/152697/apt/north-korea-linked-apt-groups-actively-exploit-jetbrains-teamcity-flaw.html

North Korea-linked threat actors are actively exploiting a critical vulnerability CVE-2023-42793 in JetBrains TeamCity. Microsoft warns that North Korea-linked threat actors are actively exploiting a critical security vulnerability, tracked as CVE-2023-42793 (CVSS score: 9.8), in JetBrains TeamCity. CVE-2023-42793 is an authentication bypass issue affecting the on-premises version of TeamCity. An attacker can exploit the flaw to steal […]

The post North Korea-linked APT groups actively exploit JetBrains TeamCity flaw appeared first on Security Affairs.

"

Autosummary: North Korea-linked APT groups actively exploit JetBrains TeamCity flaw Pierluigi Paganini October 19, 2023 October 19, 2023 North Korea-linked threat actors are actively exploiting a critical vulnerability CVE-2023-42793 in JetBrains TeamCity. Microsoft warns that North Korea-linked threat actors are actively exploiting a critical security vulnerability, tracked as CVE-2023-42793 (CVSS score: 9.8), in JetBrains TeamCity. "


TetrisPhantom: Cyber Espionage via Secure USBs Targets APAC Governments

government
2023-10-18 https://thehackernews.com/2023/10/tetrisphantom-cyber-espionage-via.html
Government entities in the Asia-Pacific (APAC) region are the target of a long-running cyber espionage campaign dubbed TetrisPhantom. "The attacker covertly spied on and harvested sensitive data from APAC government entities by exploiting a particular type of secure USB drive, protected by hardware encryption to ensure the secure storage and transfer of data between computer systems," Kaspersky "

Autosummary: "


Google links WinRAR exploitation to multiple state hacking groups

exploits government
2023-10-18 https://www.bleepingcomputer.com/news/security/google-links-winrar-exploitation-to-multiple-state-hacking-groups/
Google says multiple state-backed hacking groups are gaining arbitrary code execution on targets" systems by exploiting a high-severity vulnerability in WinRAR, a compression software with over 500 million users. [...] "

Autosummary: "In recent weeks, Google"s Threat Analysis Group"s (TAG) has observed multiple government-backed hacking groups exploiting the known vulnerability, CVE-2023-38831, in WinRAR, which is a popular file archiver tool for Windows," Google said today. "


State-sponsored APTs are leveraging WinRAR bug

exploits government
2023-10-18 https://www.helpnetsecurity.com/2023/10/18/apts-winrar-cve-2023-38831/

A number of government-backed APTs are exploiting CVE-2023-38831, a file extension spoofing vulnerability in WinRAR, a widely used file archiver utility for Windows. CVE-2023-38831 has been patched in August 2023, along with another high-severity RCE vulnerability (CVE-2023-40477). Exploited as a zero-day by cybercriminals since April 2023, the vulnerability is now also being used by state-sponsored hacking groups. “The widespread exploitation of the WinRAR bug highlights that exploits for known vulnerabilities can be highly effective, despite … More

The post State-sponsored APTs are leveraging WinRAR bug appeared first on Help Net Security.

"

Autosummary: “According to the Cluster25 visibility and considering the sophistication of the infection chain, the attack could be related with low-to-mid confidence to the Russian state-sponsored group APT28 (aka Fancy Bear, Sednit),” they added. "


Critical Citrix NetScaler Flaw Exploited to Target from Government, Tech Firms

exploits government
2023-10-18 https://thehackernews.com/2023/10/critical-citrix-netscaler-flaw.html
Citrix is warning of exploitation of a recently disclosed critical security flaw in NetScaler ADC and Gateway appliances that could result in exposure of sensitive information. Tracked as CVE-2023-4966 (CVSS score: 9.4), the vulnerability impacts the following supported versions - NetScaler ADC and NetScaler Gateway 14.1 before 14.1-8.50 NetScaler ADC and NetScaler Gateway 13.1 before "

Autosummary: "


Google links WinRAR exploitation to Russian, Chinese state hackers

exploits government rusia-ucrania
2023-10-18 https://www.bleepingcomputer.com/news/security/google-links-winrar-exploitation-to-russian-chinese-state-hackers/
Google says that several state-backed hacking groups have joined ongoing attacks exploiting a high-severity vulnerability in WinRAR, a compression software used by over 500 million users, aiming to gain arbitrary code execution on targets" systems. [...] "

Autosummary: "In recent weeks, Google"s Threat Analysis Group"s (TAG) has observed multiple government-backed hacking groups exploiting the known vulnerability, CVE-2023-38831, in WinRAR, which is a popular file archiver tool for Windows," Google TAG said today. "


North Korean hackers exploit critical TeamCity flaw to breach networks

exploits government
2023-10-18 https://www.bleepingcomputer.com/news/security/north-korean-hackers-exploit-critical-teamcity-flaw-to-breach-networks/
Microsoft says that the North Korean Lazarus and Andariel hacking groups are exploiting the CVE-2023-42793 flaw in TeamCity servers to deploy backdoor malware, likely to conduct software supply chain attacks. [...] "

Autosummary: Lazarus has been linked to various espionage, data theft, and financial gain attacks, including targeting security researchers, trojanizing open-source crypto platforms, performing massive cryptocurrency heists, and conducting fake job interviews to distribute malware. "


Venezuela crisis: Government and opposition to resume talks

government
2023-10-17 https://www.bbc.co.uk/news/world-latin-america-67132958?at_medium=RSS&at_campaign=KARANGA
The two sides are reportedly close to signing a deal on conditions under which to hold elections in 2024. "

Autosummary: "


Discord: A Playground for Nation-State Hackers Targeting Critical Infrastructure

government
2023-10-17 https://thehackernews.com/2023/10/discord-playground-for-nation-state.html
In what"s the latest evolution of threat actors abusing legitimate infrastructure for nefarious ends, new findings show that nation-state hacking groups have entered the fray in leveraging the social platform for targeting critical infrastructure. Discord, in recent years, has become a lucrative target, acting as a fertile ground for hosting malware using its content delivery network (CDN) as "

Autosummary: " Trellix"s analysis further revealed that loaders such as SmokeLoader, PrivateLoader, and GuLoader are among the most prevalent malware families that utilize Discord"s CDN to download a next-stage payload, including stealers like RedLine, Vidar, Agent Tesla, and Umbral. "


The US wants governments to commit to not paying ransoms

government
2023-10-17 https://www.malwarebytes.com/blog/news/2023/10/the-us-is-looking-for-international-boycot-against-ransomware

Categories: News

Categories: Ransomware

The US is pushing member countries of the Counter Ransomware Initiative to stop paying ransoms to cybercriminals.

(Read more...)

The post The US wants governments to commit to not paying ransoms appeared first on Malwarebytes Labs.

"

Autosummary: Once you"ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. “The work of the CRI supports the implementation of the endorsed UN framework for responsible state behavior in cyberspace, specifically the voluntary norm that States should cooperate to exchange information, assist each other, prosecute terrorist and criminal use of ICTs and implement other cooperative measures to address such threats.” White House Deputy National Security Adviser Anne Neuberger said ransomware payment bans have been a topic of discussion among members of the CRI, and she noted that several other countries have also raised the issue, but no decisions have been made. "


Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

government Telcos
2023-10-13 https://securityaffairs.com/152415/apt/stayin-alive-campaign-toddycat.html

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. Cybersecurity company Check Point uncovered a malicious activity, tracked as Stayin’ Alive, that is targeting high-profile government and telecom entities in Asian countries, including Vietnam, Uzbekistan, Pakistan, and Kazakhstan. The campaign has been active since at least 2021, threat actors employed downloaders […]

The post Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT? appeared first on Security Affairs.

"

Autosummary: Cybersecurity company Check Point uncovered a malicious activity, tracked as Stayin’ Alive, that is targeting high-profile government and telecom entities in Asian countries, including Vietnam, Uzbekistan, Pakistan, and Kazakhstan. Pierluigi Paganini October 13, 2023 October 13, 2023 A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. "


Researchers Uncover Ongoing Attacks Targeting Asian Governments and Telecom Giants

government Telcos
2023-10-12 https://thehackernews.com/2023/10/researchers-uncover-ongoing.html
High-profile government and telecom entities in Asia have been targeted as part of an ongoing campaign since 2021 that"s designed to deploy basic backdoors and loaders for delivering next-stage malware. Cybersecurity company Check Point is tracking the activity under the name Stayin" Alive. Targets include organizations located in Vietnam, Uzbekistan, Pakistan, and Kazakhstan. "The simplistic "

Autosummary: A closer examination of the command-and-control (C2) infrastructure has revealed a constantly evolving arsenal of loader variants dubbed CurLu, CurCore, and CurLog that are capable of receiving DLL files, executing remote commands, and launch a process associated with a newly generated file to which data from the server is written to. "


Microsoft: State hackers exploiting Confluence zero-day since September

exploits government
2023-10-11 https://www.bleepingcomputer.com/news/security/microsoft-state-hackers-exploiting-confluence-zero-day-since-september/
Microsoft says a Chinese-backed threat group tracked as "Storm-0062" (aka DarkShadow or Oro0lxy) has been exploiting a critical privilege escalation zero-day in the Atlassian Confluence Data Center and Server since September 14, 2023. [...] "

Autosummary: Storm-0062 is a state hacking group linked to China"s Ministry of State Security and known for targeting software, engineering, medical research, government, defense, and tech firms in the U.S., U.K., Australia, and various European countries to collect intelligence. "


Microsoft Warns of Nation-State Hackers Exploiting Critical Atlassian Confluence Vulnerability

exploits government
2023-10-11 https://thehackernews.com/2023/10/microsoft-warns-of-nation-state-hackers.html
Microsoft has linked the exploitation of a recently disclosed critical flaw in Atlassian Confluence Data Center and Server to a nation-state actor it tracks as Storm-0062 (aka DarkShadow or Oro0lxy). The tech giant"s threat intelligence team said it observed in-the-wild abuse of the vulnerability since September 14, 2023. "CVE-2023-22515 is a critical privilege escalation vulnerability in "

Autosummary: "


DinodasRAT used against governmental entity in Guayana – Week in security with Tony Anscombe

government
2023-10-06 https://www.welivesecurity.com/en/videos/dinodasrat-used-governmental-entity-guayana-week-security-tony-anscombe/
The backdoor can exfiltrate files, manipulate Windows registry keys, and execute commands that are capable of performing various actions on a victim’s machine "

Autosummary: "


Guyana Governmental Entity Hit by DinodasRAT in Cyber Espionage Attack

government
2023-10-05 https://thehackernews.com/2023/10/guyana-governmental-entity-hit-by.html
A governmental entity in Guyana has been targeted as part of a cyber espionage campaign dubbed Operation Jacana. The activity, which was detected by ESET in February 2023, entailed a spear-phishing attack that led to the deployment of a hitherto undocumented implant written in C++ called DinodasRAT. The Slovak cybersecurity firm said it could link the intrusion to a known threat actor or group, "

Autosummary: "


Zanubis Android Banking Trojan Poses as Peruvian Government App to Target Users

financial exploits latam government
2023-10-02 https://thehackernews.com/2023/10/zanubis-android-banking-trojan-poses-as.html
An emerging Android banking trojan called Zanubis is now masquerading as a Peruvian government app to trick unsuspecting users into installing the malware. "Zanubis"s main infection path is through impersonating legitimate Peruvian Android applications and then tricking the user into enabling the Accessibility permissions in order to take full control of the device," Kaspersky said in an "

Autosummary: "As the "update" runs, the phone remains unusable to the point that it can"t be locked or unlocked, as the malware monitors those attempts and blocks them," Kaspersky noted. "


Ransomware gangs now exploiting critical TeamCity RCE flaw

exploits government
2023-10-02 https://www.bleepingcomputer.com/news/security/ransomware-gangs-now-exploiting-critical-teamcity-rce-flaw/
Ransomware gangs are now targeting a recently patched critical vulnerability in JetBrains" TeamCity continuous integration and deployment server. [...] "

Autosummary: Vulnerable TeamCity servers (Shadowserver Foundation) Targets set on vulnerable TeamCity servers Just days after Sonar published their blog post, multiple attackers started exploiting this critical auth bypass flaw, according to threat intelligence companies GreyNoise and PRODAFT. "


Why California’s Delete Act matters for the whole country

government
2023-09-29 https://www.helpnetsecurity.com/2023/09/29/delete-act-california-video/

The California State Legislature passed Senate Bill 362, known as the Delete Act, to simplify the process for consumers to ask to remove their personal data gathered by data brokers. In this Help Net Security video, Dr. Chris Pierson, CEO of BlackCloak, discusses why this bill matters to CISOs. This new law will set the stage for better regulation and transparency. It will finally give consumers the right to delete.

The post Why California’s Delete Act matters for the whole country appeared first on Help Net Security.

"

Autosummary: "


Chinese threat actors stole around 60,000 emails from US State Department in Microsoft breach

government
2023-09-29 https://securityaffairs.com/151685/hacking/u-s-state-department-stolen-emails.html

China-linked threat actors stole around 60,000 emails from U.S. State Department after breaching Microsoft’s Exchange email platform in May. China-linked hackers who breached Microsoft’s email platform in May have stolen tens of thousands of emails from U.S. State Department accounts, a Senate staffer told Reuters this week. During a briefing by U.S. State Department IT officials, […]

The post Chinese threat actors stole around 60,000 emails from US State Department in Microsoft breach appeared first on Security Affairs.

"

Autosummary: Chinese threat actors stole around 60,000 emails from US State Department in Microsoft breach Pierluigi Paganini September 29, 2023 September 29, 2023 China-linked threat actors stole around 60,000 emails from U.S. State Department after breaching Microsoft’s Exchange email platform in May. "


China-Linked Budworm Targeting Middle Eastern Telco and Asian Government Agencies

government Telcos
2023-09-28 https://thehackernews.com/2023/09/china-linked-budworm-targeting-middle.html
Government and telecom entities have been subjected to a new wave of attacks by a China-linked threat actor tracked as Budworm using an updated malware toolset. The intrusions, targeting a Middle Eastern telecommunications organization and an Asian government, took place in August 2023, with the adversary deploying an improved version of its SysUpdate toolkit, the Symantec Threat Hunter Team, "

Autosummary: Budworm, also referred to by the names APT27, Bronze Union, Emissary Panda, Iron Tiger, Lucky Mouse, and Red Phoenix, is known to be active since at least 2013, targeting a wide range of industry verticals in pursuit of its intelligence gathering goals. "


Microsoft breach led to theft of 60,000 US State Dept emails

government
2023-09-28 https://www.bleepingcomputer.com/news/security/microsoft-breach-led-to-theft-of-60-000-us-state-dept-emails/
Chinese hackers stole tens of thousands of emails from U.S. State Department accounts after breaching Microsoft"s cloud-based Exchange email platform in May. [...] "

Autosummary: During a recent Senate staff briefing, U.S. State Department officials disclosed that the attackers stole at least 60,000 emails from Outlook accounts belonging to State Department officials stationed in East Asia, the Pacific, and Europe, as Reuters first reported. "


Critical JetBrains TeamCity Flaw Could Expose Source Code and Build Pipelines to Attackers

government
2023-09-26 https://thehackernews.com/2023/09/critical-jetbrains-teamcity-flaw-could.html
A critical security vulnerability in the JetBrains TeamCity continuous integration and continuous deployment (CI/CD) software could be exploited by unauthenticated attackers to achieve remote code execution on affected systems. The flaw, tracked as CVE-2023-42793, carries a CVSS score of 9.8 and has been addressed in TeamCity version 2023.05.4 following responsible disclosure on September 6, "

Autosummary: "


Critical JetBrains TeamCity vulnerability could be exploited to launch supply chain attacks (CVE-2023-42793)

exploits government
2023-09-26 https://www.helpnetsecurity.com/2023/09/26/cve-2023-42793/

Software development firm JetBrains has fixed a critical vulnerability (CVE-2023-42793) in its TeamCity continuous integration and continuous delivery (CI/CD) solution, which may allow authenticated attackers to achieve remote code execution and gain control of the server. “As of September 25, 2023, Rapid7 is not aware of in-the-wild exploitation of CVE-2023-42793, and no public exploit code is available,” shared Caitlin Condon, head of vulnerability research at Rapid7. About CVE-2023-42793 CVE-2023-42793 is an authentication bypass vulnerability that … More

The post Critical JetBrains TeamCity vulnerability could be exploited to launch supply chain attacks (CVE-2023-42793) appeared first on Help Net Security.

"

Autosummary: "


Exiled Russian journalist claims “European state” hacked her iPhone with Pegasus spyware

government rusia-ucrania
2023-09-26 https://www.bitdefender.com/blog/hotforsecurity/exiled-russian-journalist-claims-european-state-hacked-her-iphone-with-pegasus-spyware/
The founder of a news outlet outlawed in Russia for its independent reporting and stance on the war in Ukraine, believes that a country in the European Union was behind the hacking of her iPhone with military-grade spyware. Read more in my article on the Hot for Security blog. "

Autosummary: "


New Report Uncovers Three Distinct Clusters of China-Nexus Attacks on Southeast Asian Government

government
2023-09-25 https://thehackernews.com/2023/09/new-report-uncovers-three-distinct.html
An unnamed Southeast Asian government has been targeted by multiple China-nexus threat actors as part of espionage campaigns targeting the region over extended periods of time. "While this activity occurred around the same time and in some instances even simultaneously on the same victims" machines, each cluster is characterized by distinct tools, modus operandi and infrastructure," Palo Alto "

Autosummary: The malware eschews the use of shellcode in favor of three DLL-based components to set up persistence on the endpoint, establish command-and-control communications with a remote server, and carry out information-gathering operations, including command execution, file system interaction, keylogging, and screen capture. "


Is Gelsemium APT behind a targeted attack in Southeast Asian Government?

government
2023-09-25 https://securityaffairs.com/151381/apt/gelsemium-apt-attack-southeast-asian-govt.html

A stealthy APT group tracked as Gelsemium was observed targeting a Southeast Asian government between 2022 and 2023. Palo Alto Unit42 researchers an APT group tracked as Gelsemium targeting a Southeast Asian government. The experts tracked the cluster as CL-STA-0046, the malicious activity spanned over six months between 2022-2023. The activity was characterized by the […]

The post Is Gelsemium APT behind a targeted attack in Southeast Asian Government? appeared first on Security Affairs.

"

Autosummary: Pierluigi Paganini September 25, 2023 September 25, 2023 A stealthy APT group tracked as Gelsemium was observed targeting a Southeast Asian government between 2022 and 2023. "


Alert! Patch your TeamCity instance to avoid server hack

government
2023-09-25 https://securityaffairs.com/151399/hacking/teamcity-critical-flaw-cve-2023-42793.html

Experts warn of a critical vulnerability in the TeamCity CI/CD server that can be exploited to take over a vulnerable server. JetBrains TeamCity is a popular and highly extensible Continuous Integration (CI) and Continuous Delivery (CD) server developed by JetBrains, a software development company known for its developer tools. TeamCity is designed to automate various […]

The post Alert! Patch your TeamCity instance to avoid server hack appeared first on Security Affairs.

"

Autosummary: Patch your TeamCity instance to avoid server hack Pierluigi Paganini September 25, 2023 September 25, 2023 Experts warn of a critical vulnerability in the TeamCity CI/CD server that can be exploited to take over a vulnerable server. "


Huge shelf cloud seen over Brazilian city

latam government
2023-09-24 https://www.bbc.co.uk/news/world-latin-america-66904959?at_medium=RSS&at_campaign=KARANGA
Timelapse video captured the weather phenomenon moving across the sky in Caxias do Sul. "

Autosummary: "


City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

exploits government ransomware
2023-09-23 https://securityaffairs.com/151264/data-breach/city-of-dallas-royal-ransomware-attack-may.html

The City of Dallas revealed that the Royal ransomware gang that hit the city system in May used a stolen account. In May 2023, a ransomware attack hit the IT systems at the City of Dallas, Texas. To prevent the threat from spreading within the network, the City shut down the impacted IT systems. The […]

The post City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack appeared first on Security Affairs.

"

Autosummary: The ransomware encrypts the network shares, that are found on the local network and the local drives, with the AES algorithm In March, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint Cybersecurity Advisory (CSA) to provide organizations, tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) associated with this ransomware family. According to the notice published on the website of the OAG on August 07, 2023, exposed personal information includes names, addresses, social security information, health information, and health insurance information. "


Government of Bermuda blames Russian threat actors for the cyber attack

government rusia-ucrania
2023-09-23 https://securityaffairs.com/151273/hacking/government-of-bermuda-cyberattack.html

The Government of Bermuda believes that the recent cyberattack against its IT infrastructure was launched by Russian threat actors. This week a cyber attack hit the Government of Bermuda causing the interruption of internet/email and phone services. The attack impacted all the government departments. “The Department of Information and Digital Technology (IDT) is working quickly […]

The post Government of Bermuda blames Russian threat actors for the cyber attack appeared first on Security Affairs.

"

Autosummary: Walter Roban, JP, MP:, JP, MP, provided an update on the cyberattack: “As a result of our network interruption, there will be no sitting of the House of Assembly,” a government spokeswoman had confirmed. "


Iranian Nation-State Actor OilRig Targets Israeli Organizations

government
2023-09-22 https://thehackernews.com/2023/09/iranian-nation-state-actor-oilrig.html
Israeli organizations were targeted as part of two different campaigns orchestrated by the Iranian nation-state actor known as OilRig in 2021 and 2022. The campaigns, dubbed Outer Space and Juicy Mix, entailed the use of two previously documented first-stage backdoors called Solar and Mango, which were deployed to collect sensitive information from major browsers and the Windows Credential "

Autosummary: Storm-0133, also associated with MOIS, exclusively targets Israeli local government agencies and companies serving the defense, lodging, and healthcare sectors, the Windows maker said. "


Government of Bermuda links cyberattack to Russian hackers

government rusia-ucrania ciber
2023-09-22 https://www.bleepingcomputer.com/news/security/government-of-bermuda-links-cyberattack-to-russian-hackers/
The Government of British Overseas Territory Bermuda has linked a cyberattack affecting all its departments" IT systems since Thursday to hackers based out of Russia. [...] "

Autosummary: "


Earth Lusca"s New SprySOCKS Linux Backdoor Targets Government Entities

government
2023-09-19 https://thehackernews.com/2023/09/earth-luscas-new-sprysocks-linux.html
The China-linked threat actor known as Earth Lusca has been observed targeting government entities using a never-before-seen Linux backdoor called SprySOCKS. Earth Lusca was first documented by Trend Micro in January 2022, detailing the adversary"s attacks against public and private sector entities across Asia, Australia, Europe, North America. Active since 2021, the group has relied on "

Autosummary: Infection sequences start with the exploitation of known security flaws in public-facing Fortinet (CVE-2022-39952 and CVE-2022-40684), GitLab (CVE-2021-22205), Microsoft Exchange Server (ProxyShell), Progress Telerik UI (CVE-2019-18935), and Zimbra (CVE-2019-9621 and CVE-2019-9670) servers to drop web shells and deliver Cobalt Strike for lateral movement. "


APT36 state hackers infect Android devices using YouTube app clones

government
2023-09-18 https://www.bleepingcomputer.com/news/security/apt36-state-hackers-infect-android-devices-using-youtube-app-clones/
The APT36 hacking group, aka "Transparent Tribe," has been observed using at least three Android apps that mimic YouTube to infect devices with their signature remote access trojan (RAT), "CapraRAT." [...] "

Autosummary: "


Ransomware group steps up, issues statement over MGM Resorts compromise

exploits government
2023-09-18 https://www.malwarebytes.com/blog/personal/2023/09/ransomware-group-steps-up-issues-statement-over-mgm-resorts-compromise

Categories: Business

Tags: MGM Resorts

Tags: hotel

Tags: casino

Tags: ransomware

Tags: blackcap

Tags: ALPHV

We take a look at a ransomware group"s claims that they were the ones responsible for the MGM Resorts attack.

(Read more...)

The post Ransomware group steps up, issues statement over MGM Resorts compromise appeared first on Malwarebytes Labs.

"

Autosummary: Once you"ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. It begins: Statement on MGM Resorts International: Setting the record straight 9/14/2023, 7:46:49 PM We have made multiple attempts to reach out to MGM Resorts International, "MGM". There are also claims that the attackers still have access to the MGM Resorts network, despite the shutdown and clean up operation taking place: The ALPHV ransomware group has not before privately or publicly claimed responsibility for an attack before this point.They don’t just use password reset impersonation, but also phishing, SIM swapping (hijacking someone’s mobile number), and even MFA fatigue where your mission is to annoy an employee with so many alerts that they eventually say “yes”. "


Iranian Nation-State Actors Employ Password Spray Attacks Targeting Multiple Sectors

government
2023-09-15 https://thehackernews.com/2023/09/iranian-nation-state-actors-employ.html
Iranian nation-state actors have been conducting password spray attacks against thousands of organizations globally between February and July 2023, new findings from Microsoft reveal. The tech giant, which is tracking the activity under the name Peach Sandstorm (formerly Holmium), said the adversary pursued organizations in the satellite, defense, and pharmaceutical sectors to likely facilitate "

Autosummary: Peach Sandstorm, also known by the names APT33, Elfin, and Refined Kitten, has been linked to spear-phishing attacks against aerospace and energy sectors in the past, some of which have entailed the use of the SHAPESHIFT wiper malware. "


BLASTPASS: Government agencies told to secure iPhones against spyware attacks

government
2023-09-14 https://www.tripwire.com/state-of-security/government-agencies-told-secure-iphones-against-spyware-attacks
CISA, the United States"s Cybersecurity and Infrastructure Security Agency, has ordered federal agencies to patch their iPhones against vulnerabilities that can be used as part of a zero-click attack to install spyware from the notorious NSO Group. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Once in place, the Pegasus spyware can spy on SMS messages Emails Photos and videos Contacts WhatsApp communications Calendars Calls Chats GPS location data Microphone and camera "


Brazil riots: First man tried for storming government buildings gets 17 years

latam government industry
2023-09-14 https://www.bbc.co.uk/news/world-latin-america-66810835?at_medium=RSS&at_campaign=KARANGA
Aecio Pereira is the first to be convicted over the storming of government buildings in January. "

Autosummary: "


CISA Warning: Nation-State Hackers Exploit Fortinet and Zoho Vulnerabilities

exploits government
2023-09-08 https://thehackernews.com/2023/09/cisa-warning-nation-state-hackers.html
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday warned that multiple nation-state actors are exploiting security flaws in Fortinet FortiOS SSL-VPN and Zoho ManageEngine ServiceDesk Plus to gain unauthorized access and establish persistence on compromised systems. “Nation-state advanced persistent threat (APT) actors exploited CVE-2022-47966 to gain unauthorized "

Autosummary: "Nation-state advanced persistent threat (APT) actors exploited CVE-2022-47966 to gain unauthorized access to a public-facing application (Zoho ManageEngine ServiceDesk Plus), establish persistence, and move laterally through the network," according to a joint alert published by the agency, alongside Federal Bureau of Investigation (FBI), and Cyber National Mission Force (CNMF). "


Apple shares slide after China government iPhone ban reports

government
2023-09-08 https://www.bbc.co.uk/news/business-66748092?at_medium=RSS&at_campaign=KARANGA
The technology giant"s stock market valuation has fallen by almost $200bn in the last two days. "

Autosummary: "


Google: State hackers attack security researchers with new zero-day

exploits government
2023-09-07 https://www.bleepingcomputer.com/news/security/google-state-hackers-attack-security-researchers-with-new-zero-day/
Google"s Threat Analysis Group (TAG) says North Korean state hackers are again targeting security researchers in attacks using at least one zero-day in an undisclosed popular software. [...] "

Autosummary: Attacker-controlled Twitter account (Google TAG) Under attack since at least January 2021 This campaign is similar to a previous one exposed in January 2021 that also used Twitter and other social media platforms like LinkedIn, Telegram, Discord, and Keybase as the initial contact vector, presumably orchestrated by the same actors. "


The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2024

government
2023-09-07 https://thehackernews.com/2023/09/the-state-of-virtual-ciso-report.html
By the end of 2024, the number of MSPs and MSSPs offering vCISO services is expected to grow by almost 5 fold, as can be seen in figure 1. This incredible surge reflects the growing business demand for specialized cybersecurity expertise and the lucrative opportunities for MSPs and MSSPs in vCISO services. Figure 1: Timeline for offering vCISO services The State of the Virtual CISO Survey Report "

Autosummary: Figure 3: Top challenges for MSPs/MSSPs in providing vCISO services Hiring Cybersecurity Experts is a Key Blocker to Offering vCISO Services 91%, nearly all, respondents believe that offering vCISO services requires the expansion of their cybersecurity team. Figure 2: Top Benefits of adding vCISO services to the MSP/MSSP offering The Challenging Path to vCISO Services Yet, the road to vCISO success is not without obstacles, as can be seen in figure 3. "


Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475

exploits government
2023-09-06 https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a

SUMMARY

The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Cyber National Mission Force (CNMF) identified the presence of indicators of compromise (IOCs) at an Aeronautical Sector organization as early as January 2023. Analysts confirmed that nation-state advanced persistent threat (APT) actors exploited CVE-2022-47966 to gain unauthorized access to a public-facing application (Zoho ManageEngine ServiceDesk Plus), establish persistence, and move laterally through the network. This vulnerability allows for remote code execution on the ManageEngine application. Additional APT actors were also observed exploiting CVE-2022-42475 to establish presence on the organization’s firewall device.

CISA and co-sealers are releasing this joint Cybersecurity Advisory (CSA) to provide network defenders with tactics, techniques, and procedures (TTPs), IOCs, and methods to detect and protect against similar exploitation.

Download the PDF version of this report:

For a downloadable copy of IOCs, see:

AA23-250A STIX XML (XML, 69.24 KB )

Autosummary: c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\resource.aspx c:\inetpub\wwwroot\uninet\css\font-awesome\css\discover.ashx c:\inetpub\wwwroot\uninet\css\font-awesome\css\configlogin.ashx c:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\template\layouts\approveinfo.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\infos.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\errorinfo.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\infos.ashx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\error.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\infos.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\info.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\info-1.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us ew_list.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\errorinfo.aspx c:\Program Files\Microsoft Office Web Apps\RootWebsite\en-us\lgnbotr.ashx c:\inetpub\passwordchange\0LECPNJYRH.aspx c:\inetpub\passwordchange\9ehj.aspx c:\inetpub\wwwroot\wss\VirtualDirectories\Portal80\_vti_pvt\servicesinfo.ashx c:\inetpub\wwwroot\wss\VirtualDirectories\Portal80\_vti_pvt\services.aspx c:\inetpub\redirectedSites\[REDACTED]\products\uns1fw.aspx c:\inetpub\redirectedSites\[REDACTED]\products\uns1ew.aspx The following IP addresses were identified as associated with the loaded web shells: 45.90.123[.]194 154.6.91[.]26 154.6.93[.]22 154.6.93[.]5 154.6.93[.]12 154.6.93[.]32 154.6.93[.]24 184.170.241[.]27 191.96.106[.]40 102.129.145[.]232 Forensic Timeline of APT Actor Activity Tables 1 and 2 list the timeline of events discovered during the incident response, as well as tools used by the APT actors to conduct their operations, respectively.quser.exe A valid program on Windows machines that displays information about user sessions on a Remote Desktop Session Host server [T1049], including the name of the user, name of the session on the remote desktop session host server, session ID, state of the session (active or disconnected), idle time (number of minutes since last keystroke or mouse movement), and date/time the user logged on.[8] APT actors were observed using this tool as early as March 2023 across four locations with the same name but different hashes (one of which is associated with the Portuguese [Brazil] language pack): c:\ProgramFiles\WindowsApps\Microsoft.Any reference to specific commercial entities, products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation, or favoring by CISA, the FBI, or CNMF.2023-02-08 08:56:35, 2023-02-09 20:19:59, 2023-03-04, 2023-03-18 Hypertext Preprocessor (PHP) files uploaded via HTTP-POST request from malicious IP 193.142.146[.]226 .[REDACTED]/wp-content/plugins/ioptimization/IOptimize.php (4 instances) 2023-03-06 06:49:40 Interact.sh APT actors executed Domain Name System (DNS) scanning at an additional server (not the ServiceDesk system) and directed callback to the Interact.sh domain, which indicated the server was susceptible to a DNS-style attack [T1046].CISA, the FBI, and CNMF do not endorse any commercial entity, product, company, or service, including any entities, products, or services linked within this document.Three identified executables, which provide a command line interface with the compromised system, were observed in the following file system locations: c:\windows\system32\ssh-shellhost.exe c:\windows\system32\ssh-agent.exe c:\windows\system32\ssh-add.exe While the files were not identified as malicious, they were loaded for malicious purposes.In addition to using Mimikatz for credential dumping, APT actors dumped the following Windows Registry Hive files: sam.hiv [T1003.002] [T1003.002] system.hiv security.hiv These files were dumped to obtain registry information such as users on the system, data used by the operating system [T1012], and installed programs.Organizations typically store external-facing services and resources, as well as servers for DNS, File Transfer Protocol (FTP), mail, proxy, Voice over Internet Protocol (VoIP), and web servers in the DMZOrganizations typically store external-facing services and resources, as well as servers for DNS, File Transfer Protocol (FTP), mail, proxy, Voice over Internet Protocol (VoIP), and web servers in the DMZ Download the PDF version of this report: For a downloadable copy of IOCs, see: For a downloadable copy of the Malware Analysis Report (MAR) accompanying this CSA, see: Note: This advisory uses the MITRE ATT&CK® for Enterprise framework, version 13.APT actors were observed connecting to the device from the following actor-controlled C2 IP addresses: 144.202.2[.]71 207.246.105[.]240 45.77.121[.]232 47.90.240[.]218 APT actors further leveraged legitimate credentials to move from the firewall to a web server, where multiple web shells were loaded—among other locations, such as the OWA server—into the following directories. CISA and co-sealers are releasing this joint Cybersecurity Advisory (CSA) to provide network defenders with tactics, techniques, and procedures (TTPs), IOCs, and methods to detect and protect against similar exploitation.CISA and co-sealers assess that beginning as early as January 2023, multiple nation-state APT actors were present on the organization’s network via at least two initial access vectors: Initial Access Vector 1: APT actors exploited CVE-2022-47966 to access the organization’s web server hosting the public-facing application, Zoho ManageEngine ServiceDeskThe actors dropped an Active Server Pages Extended (ASPX) web shell in the following file system location, which was designed to execute remote JavaScript code [T1059.007] on the OWA server [T1505.003]: c:\Program Files\Microsoft Office Web Apps\RootWebSite\en-us\resource.aspx Note: The administrative user’s credentials were obtained from the APT actors’ collection (LSASS dump) of credentials from the entire AD domain. Manage Accounts, Permissions, and Workstations APT actors were able to leverage disabled administrative accounts, as well as clear logs on several critical servers, which prevented the ability to detect follow-on exploitation or data exfiltration.In recent years, Ngrok has been leveraged maliciously by a variety of threat actors, including use for persistence, lateral movement, and data exfiltration.[4],[5],[6] Using Ngrok as an external service, APT actors were able to gain access to and utilize the command line on victim systems.Analysts confirmed that nation-state advanced persistent threat (APT) actors exploited CVE-2022-47966 to gain unauthorized access to a public-facing application (Zoho ManageEngine ServiceDesk Plus), establish persistence, and move laterally through the network.Analysis confirmed the APT actors were unsuccessful at exfiltrating these files: wo_view_bg.zip (09:06:37 UTC)\ (09:06:37 UTC)\ wo_view_bg1.gif (09:08:11 UTC) (09:08:11 UTC) wo_view_bg2.gif (09:19:43 UTC) Note: If local administrative access is achieved on a victim host, dumping LSASS credentials may allow for lateral movement across the environment. Initial Access Vector 2 Additional APT actors exploited CVE-2022-42475 on the organization’s firewall device, which was indicated by multiple successful VPN connections from known-malicious IPs between February 1-16, 2023. Secure Remote Access Software Remote access software provides a proactive and flexible approach for organizations to internally oversee networks, computers, and other devices; however, cyber threat actors increasingly co-opt these tools for access to victim systems. [DS0002], as well as monitor executed commands and arguments for actions that are associated with local account creation, such as , , and [DS0017]. APT Actor Activity Initial Access Vector 1 As early as January 2023, APT actors exploited CVE-2022-47966 [T1190] for initial access to the organization’s web server hosting the public-facing application, Zoho ManageEngine ServiceDesk alongside other attribute-based information, such as device information, time of access, user history, and geolocation data.SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Cyber National Mission Force (CNMF) identified the presence of indicators of compromise (IOCs) at an Aeronautical Sector organization as early as January 2023. "


Government denies U-turn on encrypted messaging row

government
2023-09-06 https://www.bbc.co.uk/news/technology-66716502?at_medium=RSS&at_campaign=KARANGA
The government states that the tech tools for accessing private messages don"t yet exist. "

Autosummary: "


Russian State-Backed "Infamous Chisel" Android Malware Targets Ukrainian Military

exploits government rusia-ucrania
2023-09-01 https://thehackernews.com/2023/09/russian-state-backed-infamous-chisel.html
Cybersecurity and intelligence agencies from Australia, Canada, New Zealand, the U.K., and the U.S. on Thursday disclosed details of a mobile malware strain targeting Android devices used by the Ukrainian military. The malicious software, dubbed Infamous Chisel and attributed to a Russian state-sponsored actor called Sandworm, has capabilities to “enable unauthorized access to compromised "

Autosummary: A brief description of each of the modules is as follows - netd - Collate and exfiltrate information from the compromised device at set intervals, including from app-specific directories and web browsers - Collate and exfiltrate information from the compromised device at set intervals, including from app-specific directories and web browsers td - Provide TOR services - Provide TOR services blob - Configure Tor services and check network connectivity (executed by netd) - Configure Tor services and check network connectivity (executed by netd) tcpdump - Legitimate tcpdump utility with no modifications - Legitimate tcpdump utility with no modifications killer - Terminate thee netd process - Terminate thee netd process db - Contains several tools to copy files and provide secure shell access to the device via the TOR hidden service using a modified version of Dropbear - Contains several tools to copy files and provide secure shell access to the device via the TOR hidden service using a modified version of Dropbear NDBR - A multi-call binary similar to db that comes in two flavors to be able to run on Arm (ndbr_armv7l) and Intel (ndbr_i686) CPU architectures Persistence on the device is achieved by replacing the legitimate netd daemon, which is responsible for network configuration on Android, with a rogue version, enabling it to execute commands as the root user. "


Earth Estries" Espionage Campaign Targets Governments and Tech Titans Across Continents

government ransomware
2023-08-31 https://thehackernews.com/2023/08/earth-estries-espionage-campaign.html
A hacking outfit nicknamed Earth Estries has been attributed to a new, ongoing cyber espionage campaign targeting government and technology industries based in the Philippines, Taiwan, Malaysia, South Africa, Germany, and the U.S. "The threat actors behind Earth Estries are working with high-level resources and functioning with sophisticated skills and experience in cyber espionage and illicit "

Autosummary: "


Chinese Hacking Group Exploits Barracuda Zero-Day to Target Government, Military, and Telecom

exploits government
2023-08-29 https://thehackernews.com/2023/08/chinese-hacking-group-exploits.html
A suspected Chinese-nexus hacking group exploited a recently disclosed zero-day flaw in Barracuda Networks Email Security Gateway (ESG) appliances to breach government, military, defense and aerospace, high-tech industry, and telecom sectors as part of a global espionage campaign. Mandiant, which is tracking the activity under the name UNC4841, described the threat actor as "highly responsive to "

Autosummary: Further analysis of the campaign has revealed a "distinct fall off in activity from approximately January 20 to January 22, 2023," coinciding with the beginning of the Chinese New Year, followed by two surges, one after Barracuda"s public notification on May 23, 2023, and a second one in early June 2023.A suspected Chinese-nexus hacking group exploited a recently disclosed zero-day flaw in Barracuda Networks Email Security Gateway (ESG) appliances to breach government, military, defense and aerospace, high-tech industry, and telecom sectors as part of a global espionage campaign. "


China hacks the US military and government— the Feds blame Microsoft

government
2023-08-17 https://www.computerworld.com/article/3704497/china-hacks-the-us-military-and-government-the-feds-blame-microsoft.html#tk.rss_security

Hidden in the basic infrastructure that runs the US military is a powerful piece of Windows-borne Chinese malware that can disrupt the communications systems, power grids, and water supplies at the military’s bases around the world. One US congressional aide calls it a “ticking time bomb” that as The New York Times put it, “could give China the power to interrupt or slow American military deployments or resupply operations by cutting off power, water and communications to US military bases.”

To read this article in full, please click here

"

Autosummary: According to Microsoft, the hack, called Storm-0558, "focuses on espionage, data theft, and credential access.”It’s hacked into the accounts not just of Raimondo, but also, the Washington Post reports, “the email accounts of a congressional staffer, a U.S. human rights advocate and U.S. think tanks.” Former officials said the hack “would have allowed Beijing to see into diplomats" planning for a succession of high stakes visits to China in June and July by U.S. cabinet members, including Secretary of State Antony Blinken, Raimondo and US Treasury Secretary Janet Yellen," according to Newsweek. "


What"s the State of Credential theft in 2023?

government
2023-08-16 https://thehackernews.com/2023/08/whats-state-of-credential-theft-in-2023.html
At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated "

Autosummary: Protect your business against stolen credentials With a full 49% of breaches involving stolen credentials and evolving digital black markets, such as Genesis, tools dedicated to detecting compromised passwords are vital for overworked IT departments. Verizon"s DBIR noted that 74% of breaches include the human element, either through human error, privilege misuse, social engineering, or stolen credentials. "


Budget constraints threaten cybersecurity in government bodies

government ciber
2023-08-07 https://www.helpnetsecurity.com/2023/08/07/government-services-cyberattacks/

Government organizations are attractive targets for threat actors whose motivations may be geopolitical, financial, or disruption, according to BlackBerry. Because threat actors may include private individuals, small groups, or state-sponsored APT groups (which use APT tactics), government organizations must defend against a wide range of threats. Governments and public services under cyberattacks With limited resources and often immature cyber defense programs, these publicly funded organizations are struggling against the double-pronged threat of attacks from both … More

The post Budget constraints threaten cybersecurity in government bodies appeared first on Help Net Security.

"

Autosummary: "


A cyberattack impacted operations of multiple hospitals in several US states

government ciber
2023-08-04 https://securityaffairs.com/149181/hacking/cyberattack-impacted-multiple-us-hospitals.html

A cyberattack has disrupted the computer systems of multiple hospitals in several states, with a severe impact on their operations. Some emergency rooms in multiple hospitals in several states were forced to close and ambulances were diverted due to a cyberattack against their networks. The cyberattack hit hospitals operated by Prospect Medical Holdings, which are […]

The post A cyberattack impacted operations of multiple hospitals in several US states appeared first on Security Affairs.

"

Autosummary: Officials confirmed that a malware infected some systems of the hospital’s IT infrastructure Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Hospitals) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


How local governments can combat cybercrime

government
2023-08-03 https://www.helpnetsecurity.com/2023/08/03/how-local-governments-combat-cybercrime-video/

Amid a recent uptick in cybercrime on local governments, cities have been left to recover for months after the initial attack. For example, leaders in Dallas, Texas are ready to spend months recovering from an attack that hindered the city’s 911 emergency services, court systems, and more. As more local governments have adopted cloud technology, more entry points have opened up for bad actors to attack. In this Help Net Security video, Ben Sebree, Senior … More

The post How local governments can combat cybercrime appeared first on Help Net Security.

"

Autosummary: "


Russian APT phished government employees via Microsoft Teams

government rusia-ucrania
2023-08-03 https://www.helpnetsecurity.com/2023/08/03/microsoft-teams-phishing/

An APT group linked to Russia’s Foreign Intelligence Service has hit employees of several dozen global organizations with phishing attacks via Microsoft Teams, says Microsoft. A social engineering attack to bypass MFA protection “To facilitate their attack, the actor uses Microsoft 365 tenants owned by small businesses they have compromised in previous attacks to host and launch their social engineering attack. The actor renames the compromised tenant, adds a new onmicrosoft.com subdomain, then adds a … More

The post Russian APT phished government employees via Microsoft Teams appeared first on Help Net Security.

"

Autosummary: Microsoft says that the targets in this campaign were government and non-government organizations, and organizations in the IT services, technology, discrete manufacturing, and media sectors. "


Global ransomware attacks at an all-time high, shows latest 2023 State of Ransomware report

exploits government ransomware
2023-08-03 https://www.malwarebytes.com/blog/threat-intelligence/2023/08/global-ransomware-attacks-at-an-all-time-high-shows-latest-2023-state-of-ransomware-report

Categories: Threat Intelligence

Ransomware gangs are also starting to focus on exploiting zero-days for initial access.

(Read more...)

The post Global ransomware attacks at an all-time high, shows latest 2023 State of Ransomware report appeared first on Malwarebytes Labs.

"

Autosummary: A New Threat on the Horizon: CL0P For a year and a half, LockBit, which claims to have 100 affiliates, has been the most dominant form of “Ransomware-as-a-Service” (RaaS) in the US, averaging about 24 attacks per month. "


Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers

government ciber
2023-08-02 https://thehackernews.com/2023/08/iranian-company-cloudzy-accused-of.html
Services offered by an obscure Iranian company known as Cloudzy are being leveraged by multiple threat actors, including cybercrime groups and nation-state crews. "Although Cloudzy is incorporated in the United States, it almost certainly operates out of Tehran, Iran – in possible violation of U.S. sanctions – under the direction of someone  going by the name Hassan Nozari," Halcyon said in a "

Autosummary: "


US government outlines National Cyber Workforce and Education Strategy

government
2023-08-01 https://www.helpnetsecurity.com/2023/08/01/us-government-outlines-national-cyber-workforce-and-education-strategy/

After the release of a National Cybersecurity Strategy and its implementation plan, the Biden-Harris Administration has unveiled the National Cyber Workforce and Education Strategy (NCWES), “aimed at addressing both immediate and long-term cyber workforce needs.” The National Cyber Workforce and Education Strategy The ongoing cybersecurity skills shortage is a major threat to national, enterprise and consumer safety. “The NCWES emphasizes that no one actor can alone affect the needed change at scale. This means all … More

The post US government outlines National Cyber Workforce and Education Strategy appeared first on Help Net Security.

"

Autosummary: The NCWES aims to: Equip every American with foundational cyber skills – digital literacy, computational literacy, and digital resilience – by providing learning opportunities to all and promoting the pursuit of foundational cyber skills and cyber careers – digital literacy, computational literacy, and digital resilience – by providing learning opportunities to all and promoting the pursuit of foundational cyber skills and cyber careers Transform cyber education by building and leveraging ecosystems to improve cyber education, expanding competency-based cyber education, investing in educators, and making cyber education and training more affordable and accessible by building and leveraging ecosystems to improve cyber education, expanding competency-based cyber education, investing in educators, and making cyber education and training more affordable and accessible Expand and enhance the national cyber workforce by collaborating with a wide range of stakeholders, adoping a skills-based approach to recruitment and development, and increasing access to cyber jobs for all Americans by collaborating with a wide range of stakeholders, adoping a skills-based approach to recruitment and development, and increasing access to cyber jobs for all Americans Strengthen the federal cyber workforce by communicating the benefits of careers in public service amongst both job seekers and current employees and lower the barriers associated with hiring and onboarding “The NCWES envisions a skills-based digital future where workers have access to good-paying, middle-class cyber jobs within their communities,” the Administration noted. "


Peru: Indigenous women and police clash in anti-government protest

latam government
2023-07-31 https://www.bbc.co.uk/news/world-latin-america-66357011?at_medium=RSS&at_campaign=KARANGA
At least 60 people have died in anti-government protests since December last year. "

Autosummary: "


Ivanti zero-day exploited to target Norwegian government (CVE-2023-35078)

exploits government
2023-07-25 https://www.helpnetsecurity.com/2023/07/25/cve-2023-35078/

A zero-day vulnerability (CVE-2023-35078) affecting Ivanti Endpoint Manager Mobile (EPMM) has been exploited to carry out an attack that affected 12 Norwegian ministries, the Norwegian National Security Authority (NSM) has confirmed on Tuesday. What is known about the attacks? On Monday, the Norwegian government said that the attack was detected on the ICT platform used by the 12 ministries, though it did not name the platform at the time. The ICT platform – now confirmed … More

The post Ivanti zero-day exploited to target Norwegian government (CVE-2023-35078) appeared first on Help Net Security.

"

Autosummary: A zero-day vulnerability (CVE-2023-35078) affecting Ivanti Endpoint Manager Mobile (EPMM) has been exploited to carry out an attack that affected 12 Norwegian ministries, the Norwegian National Security Authority (NSM) has confirmed on Tuesday. “An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. "


More US States are ramping up data privacy laws in 2023

government
2023-07-25 https://www.bleepingcomputer.com/news/security/more-us-states-are-ramping-up-data-privacy-laws-in-2023/
Legislation moves slowly, but in 2023 almost all five of the below regulations will take effect, making it a huge year for state data privacy acts. Learn more from Specops Software about the US privacy laws and what it means for your organization.. [...] "

Autosummary: 2023: The year of data privacy laws Legislation moves slowly, but in 2023 almost all five of the below regulations will take effect, making it a huge year for state data privacy acts. Password security protects your business and customers Compromised passwords can lead to potential infrastructure vulnerabilities and the loss of customer data, which may violate different state data protection regulations.Connecticut (CTDPA) Businesses processing data of at least 25,000 consumers and services at least 50% of gross revenues from selling data or 100,000 consumers, excluding purely patent transactions. "


North Korean Nation-State Actors Exposed in JumpCloud Hack After OPSEC Blunder

government
2023-07-25 https://thehackernews.com/2023/07/north-korean-nation-state-actors.html
North Korean nation-state actors affiliated with the Reconnaissance General Bureau (RGB) have been attributed to the JumpCloud hack following an operational security (OPSEC) blunder that exposed their actual IP address. Google-owned threat intelligence firm Mandiant attributed the activity to a threat actor it tracks under the name UNC4899, which likely shares overlaps with clusters already "

Autosummary: " The script, for its part, is engineered to download and execute a second-stage payload named FULLHOUSE.DOORED, using it as a conduit to deploy additional malware such as STRATOFEAR and TIEDYE, after which the prior payloads were removed from the system in an attempt to cover up the tracks - FULLHOUSE.DOORED - A C/C++-based first-stage backdoor that communicates using HTTP and comes with support for shell command execution, file transfer, file management, and process injection - A C/C++-based first-stage backdoor that communicates using HTTP and comes with support for shell command execution, file transfer, file management, and process injection STRATOFEAR - A second-stage modular implant that"s chiefly designed to gather system information as well as retrieve and execute more modules from a remote server or loaded from disk - A second-stage modular implant that"s chiefly designed to gather system information as well as retrieve and execute more modules from a remote server or loaded from disk TIEDYE - A second-stage Mach-O executable that can communicate with a remote server to run additional payloads, harvest basic system information, and execute shell commands TIEDYE is also said to exhibit similarities to RABBITHUNT, a backdoor written in C++ that communicates via a custom binary protocol over TCP and which is capable of reverse shell, file transfer, process creation, and process termination. "The identified packages, published in pairs, required installation in a specific sequence, subsequently retrieving a token that facilitated the download of a final malicious payload from a remote server," Phylum said in a new analysis detailing the discovery of new npm modules used in the same campaign. "


Norwegian government IT systems hacked using zero-day flaw

exploits government
2023-07-24 https://www.bleepingcomputer.com/news/security/norwegian-government-it-systems-hacked-using-zero-day-flaw/
The Norwegian government is warning that its ICT platform used by 12 ministries has suffered a cyberattack after hackers exploited a zero-day vulnerability in third-party software. [...] "

Autosummary: "


Local Governments Targeted for Ransomware – How to Prevent Falling Victim

exploits government ransomware
2023-07-21 https://thehackernews.com/2023/07/local-governments-targeted-for.html
Regardless of the country, local government is essential in most citizens" lives. It provides many day-to-day services and handles various issues. Therefore, their effects can be far-reaching and deeply felt when security failures occur. In early 2023, Oakland, California, fell victim to a ransomware attack. Although city officials have not disclosed how the attack occurred, experts suspect a "

Autosummary: In addition to several offices closing, many services remained offline for some time, including Oak311, Parking Citation Assistance Center, Business Tax Licenses, and Permitting.As most local governments maintain a small IT staff, there is potential for shared passwords, reused credentials, and a lack of multi-factor authentication security, exposing vulnerabilities for a breach. "


A fresh look at the current state of financial fraud

financial government
2023-07-20 https://www.helpnetsecurity.com/2023/07/20/current-state-financial-fraud-video/

In this Help Net Security video, Greg Woolf, CEO at FiVerity, discusses how the emergence of sophisticated fraud tools powered by AI and recent upheavals in the banking sector have forged an ideal environment for financial fraud. This complex scenario presents considerable obstacles for financial establishments to defend themselves efficiently. In light of this, key industry participants such as financial bodies, data providers, and governmental entities have identified a collaborative approach as the best defense … More

The post A fresh look at the current state of financial fraud appeared first on Help Net Security.

"

Autosummary: "


Microsoft Expands Cloud Logging to Counter Rising Nation-State Cyber Threats

government
2023-07-20 https://thehackernews.com/2023/07/microsoft-expands-cloud-logging-to.html
Microsoft on Wednesday announced that it"s expanding cloud logging capabilities to help organizations investigate cybersecurity incidents and gain more visibility after facing criticism in the wake of a recent espionage attack campaign aimed at its email infrastructure. The tech giant said it"s making the change in direct response to increasing frequency and evolution of nation-state cyber "

Autosummary: "Over the coming months, we will include access to wider cloud security logs for our worldwide customers at no additional cost," Vasu Jakkal, corporate vice president of security, compliance, identity, and management at Microsoft, said. "


JumpCloud breach traced back to North Korean state hackers

government
2023-07-20 https://www.bleepingcomputer.com/news/security/jumpcloud-breach-traced-back-to-north-korean-state-hackers/
US-based enterprise software company JumpCloud was breached by North Korean Lazarus Group hackers, according to security researchers at SentinelOne and CrowdStrike. [...] "

Autosummary: This hacking group has been active for over a decade, since at least 2009, and is known for attacks against high-profile targets worldwide, including banks, government agencies, and media organizations. "


North Korean State-Sponsored Hackers Suspected in JumpCloud Supply Chain Attack

government
2023-07-20 https://thehackernews.com/2023/07/north-korean-state-sponsored-hackers.html
An analysis of the indicators of compromise (IoCs) associated with the JumpCloud hack has uncovered evidence pointing to the involvement of North Korean state-sponsored groups, in a style that"s reminiscent of the supply chain attack targeting 3CX. The findings come from SentinelOne, which mapped out the infrastructure pertaining to the intrusion to uncover underlying patterns. It"s worth noting "

Autosummary: SentinelOne, in its latest analysis, said 144.217.92[.]197, an IP address linked to the JumpCloud attack, resolves to npmaudit[.]com, one of the eight domains listed by GitHub as used to fetch the second-stage malware. "


U.S. Government Blacklists Cytrox and Intellexa Spyware Vendors for Cyber Espionage

government
2023-07-19 https://thehackernews.com/2023/07/us-government-blacklists-cytrox-and.html
The U.S. government on Tuesday added two foreign commercial spyware vendors, Cytrox and Intellexa, to an economic blocklist for weaponizing cyber exploits to gain unauthorized access to devices and "threatening the privacy and security of individuals and organizations worldwide." This includes the companies" corporate holdings in Hungary (Cytrox Holdings Crt), North Macedonia (Cytrox AD), Greece "

Autosummary: " The move builds on U.S. actions in November 2021, when the U.S. government added Israeli companies NSO Group and Candiru to the Entity List for developing software to target government officials, journalists, businesspeople, activists, academics, and embassy workers. "


ExtraHop IDS for Government identifies malicious activity within encrypted traffic

government
2023-07-19 https://www.helpnetsecurity.com/2023/07/19/extrahop-ids-for-government/

ExtraHop launched ExtraHop IDS for Government to help agencies accelerate zero trust ahead of the 2024 deadline. As agencies look to implement a zero trust architecture ahead of the 2024 deadline, they are racing to enhance visibility into their IT environments so they can verify that all users, devices, and systems are in alignment with the framework. However, the growing move to decentralize IT infrastructure has added new challenges for already resource-strapped government organizations, increasing … More

The post ExtraHop IDS for Government identifies malicious activity within encrypted traffic appeared first on Help Net Security.

"

Autosummary: “After two decades in the federal sector as a user, cybersecurity executive, and technology project manager, I can personally attest to the rapidly growing need for cybersecurity solutions that government organizations can trust to detect and reveal attacks in real-time,” said Mark Bowling, Chief Information Security and Risk Officer (CISRO), ExtraHop. "


Microsoft validation error allowed state actor to access user email of government agencies and others

government
2023-07-19 https://www.malwarebytes.com/blog/news/2023/07/microsoft-validation-error-allowed-state-actor-to-access-user-email-of-government-agencies-and-others

Categories: News

Tags: Microsoft. MSA

Tags: OWA

Tags: validation token

Tags: signing key

Tags: Storm-0556

Tags: GetAccessTokensForResource

Due to a validation error in Microsoft code, a suspected Chinese attacker was able to access user email from approximately 25 organizations, including government agencies.

(Read more...)

The post Microsoft validation error allowed state actor to access user email of government agencies and others appeared first on Malwarebytes Labs.

"

Autosummary: An authentication token allows internet users to access applications, services, websites, and application programming interfaces (APIs) without having to enter their login credentials each time they visit.Posted: July 19, 2023 by Due to a validation error in Microsoft code, a suspected Chinese attacker was able to access user email from approximately 25 organizations, including government agencies. "


JumpCloud Blames "Sophisticated Nation-State" Actor for Security Breach

government
2023-07-18 https://thehackernews.com/2023/07/jumpcloud-blames-sophisticated-nation.html
A little over a week after JumpCloud reset API keys of customers impacted by a security incident, the company said the intrusion was the work of a sophisticated nation-state actor. The adversary "gained unauthorized access to our systems to target a small and specific set of our customers," Bob Phan, chief information security officer (CISO) at JumpCloud, said in a post-mortem report. "The "

Autosummary: The adversary "gained unauthorized access to our systems to target a small and specific set of our customers," Bob Phan, chief information security officer (CISO) at JumpCloud, said in a post-mortem report. "


JumpCloud revealed it was hit by a sophisticated attack by a nation-state actor

government
2023-07-18 https://securityaffairs.com/148547/apt/jumpcloud-nation-state-actor-attack.html

Software firm JumpCloud announced it was the victim of a sophisticated cyber attack carried out by a nation-state actor. JumpCloud is a cloud-based directory service platform designed to manage user identities, devices, and applications in a seamless and secure manner. It allows IT administrators to centralize and simplify their identity and access management tasks across […]

The post JumpCloud revealed it was hit by a sophisticated attack by a nation-state actor appeared first on Security Affairs.

"

Autosummary: Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Spectro Cloud brings Kubernetes management to government organizations with Palette VerteX

government
2023-07-18 https://www.helpnetsecurity.com/2023/07/18/spectro-cloud-palette-vertex-government-practice/

Spectro Cloud announces new Palette VerteX Edition and new Spectro Cloud Government practice to meet the growing need for powerful management and security for Kubernetes (K8s) in the public sector. Kubernetes adoption is growing across the public sector, from federal and defense to state and local government. Public sector organizations are looking to K8s and the open-source, cloud-native ecosystem around it to help drive IT agility in pursuit of their mission. But IT and platform … More

The post Spectro Cloud brings Kubernetes management to government organizations with Palette VerteX appeared first on Help Net Security.

"

Autosummary: “Palette VerteX is designed from the ground up with security in mind that permeates every aspect it touches, giving government IT, platform engineering, and security teams the confidence they need to deploy and manage any Kubernetes environment at scale,” said Matthew Appler, CEO, Corsec Security. Government organizations can leverage their existing investments while charting a course for modern Kubernetes, with openness as a core design principle in Palette VerteX. “The Palette VerteX announcement comes at a pivotal time in the public sector where managing Kubernetes across organizations using multiple cluster types, across multiple cloud and on-prem environments is very much a challenging reality,” said Josh Slattery, VP of Technology Sales at Vertosoft. "


JumpCloud discloses breach by state-backed APT hacking group

government
2023-07-17 https://www.bleepingcomputer.com/news/security/jumpcloud-discloses-breach-by-state-backed-apt-hacking-group/
US-based enterprise software firm JumpCloud says a state-backed hacking group breached its systems almost one month ago as part of a highly targeted attack focused on a limited set of customers. [...] "

Autosummary: "


Colorado State University says data breach impacts students, staff

financial government
2023-07-14 https://www.bleepingcomputer.com/news/security/colorado-state-university-says-data-breach-impacts-students-staff/
Colorado State University (CSU) has confirmed that the Clop ransomware operation stole sensitive personal information of current and former students and employees during the recent MOVEit Transfer data-theft attacks. [...] "

Autosummary: "Some data about prospective, current, and former CSU students and current and former employees maintained by the affected vendors contains personally identifiable information, which may include first name, middle initial, last name, date of birth, student or employee identification numbers, social security number, and demographic information such as gender, ethnicity, and level and area of education." "


Microsoft: China accused of hacking US government emails

government
2023-07-13 https://www.bbc.co.uk/news/business-66184678?at_medium=RSS&at_campaign=KARANGA
The US Secretary of Commerce was among those impacted by the breach, according to reports. "

Autosummary: "


U.S. Government Agencies" Emails Compromised in China-Backed Cyber Attack

government
2023-07-13 https://thehackernews.com/2023/07/us-government-agencies-emails.html
An unnamed Federal Civilian Executive Branch (FCEB) agency in the U.S. detected anomalous email activity in mid-June 2023, leading to Microsoft"s discovery of a new China-linked espionage campaign targeting two dozen organizations. The details come from a joint cybersecurity advisory released by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation "

Autosummary: "In June 2023, a Federal Civilian Executive Branch (FCEB) agency identified suspicious activity in their Microsoft 365 (M365) cloud environment," the authorities said. "


Chinese hackers compromised emails of U.S. Government agencies

government
2023-07-13 https://securityaffairs.com/148422/intelligence/chinese-hackers-compromised-emails-us-gov.html

Chinese hackers have compromised the emails of an unnamed US Federal Civilian Executive Branch (FCEB) agency. In Mid-June a malicious email activity was reported by an unnamed US Federal Civilian Executive Branch (FCEB) agency. Microsoft experts who investigated the suspicious activity discovered that China-linked threat actors have targeted the agency as part of a cyberespionage […]

The post Chinese hackers compromised emails of U.S. Government agencies appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Chinese hackers) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On US CISA urges organizations to enable audit logging, enable Purview Audit (Premium) logging, ensure logs are searchable by operators, enable Microsoft 365 Unified Audit Logging (UAL), and understand the organization’s cloud baseline. "


Chinese hackers forged authentication tokens to breach government emails

government
2023-07-12 https://www.helpnetsecurity.com/2023/07/12/storm-0558-forged-authentication-tokens/

Sophisticated hackers have accessed email accounts of organizations and government agencies via authentication tokens they forged by using an acquired Microsoft account (MSA) consumer signing key, the company has revealed on Tuesday. “The threat actor Microsoft links to this incident is an adversary based in China that Microsoft calls Storm-0558. We assess this adversary is focused on espionage, such as gaining access to email systems for intelligence collection.” This specific hacking group primarily targets government … More

The post Chinese hackers forged authentication tokens to breach government emails appeared first on Help Net Security.

"

Autosummary: “If you have not been contacted, our investigations indicate that you have not been impacted,” the company added, and promised to share “new details and recommendations as appropriate.” "


Microsoft Thwarts Chinese Cyber Attack Targeting Western European Governments

government
2023-07-12 https://thehackernews.com/2023/07/microsoft-thwarts-chinese-cyber-attack.html
Microsoft on Tuesday revealed that it repelled a cyber attack staged by a Chinese nation-state actor targeting two dozen organizations, some of which include government agencies, in a cyber espionage campaign designed to acquire confidential data. The attacks, which commenced on May 15, 2023, entailed access to email accounts affecting approximately 25 entities and a small number of related "

Autosummary: "This type of espionage-motivated adversary seeks to abuse credentials and gain access to data residing in sensitive systems," Charlie Bell, executive vice president of Microsoft Security, said. "


Russian state hackers lure Western diplomats with BMW car ads

government rusia-ucrania
2023-07-12 https://www.bleepingcomputer.com/news/security/russian-state-hackers-lure-western-diplomats-with-bmw-car-ads/
The Russian state-sponsored hacking group "APT29" (aka Nobelium, Cloaked Ursa) has been using unconventional lures like car listings to entice diplomats in Ukraine to click on malicious links that deliver malware. [...] "

Autosummary: Fake PNG files contained in the ISO archive (Unit 42) Unit 42 reports that this campaign has targeted at least 22 of the 80 foreign missions in Kyiv, including those of the United States, Canada, Turkey, Spain, Netherlands, Greece, Estonia, and Denmark. "


France’s government is giving the police more surveillance power

government
2023-07-10 https://securityaffairs.com/148305/laws-and-regulations/french-government-surveillance-power.html

The French government is going to grant law enforcement the power to spy on suspects through smartphones and other devices. French legislators are going to approve a justice reform bill that also gives more power to law enforcement, allowing them to spy on suspects through their smartphones and other electronic devices. According to the French […]

The post France’s government is giving the police more surveillance power appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, French government, surveillance) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Amazon deforestation down by a third in 2023, says Brazilian government

latam government
2023-07-07 https://www.bbc.co.uk/news/world-latin-america-66129200?at_medium=RSS&at_campaign=KARANGA
Government data shows the decrease in Lula"s first six months, reversing a years-long trend. "

Autosummary: "


Bangladesh government website leaked data of millions of citizens

government
2023-07-07 https://securityaffairs.com/148264/data-breach/bangladesh-government-website-data-leak.html

A researcher recently discovered that a Bangladesh government website leaks the personal data of citizens. The researcher Viktor Markopoulos discovered a Bangladeshi government website that was leaking the personal information of millions of Bangladesh citizens. According to TechCrunch, which first reported the news, the leaked data included full names, phone numbers, email addresses, and national […]

The post Bangladesh government website leaked data of millions of citizens appeared first on Security Affairs.

"

Autosummary: "


Hackers target European government entities in SmugX campaign

government
2023-07-03 https://www.bleepingcomputer.com/news/security/hackers-target-european-government-entities-in-smugx-campaign/
A phishing campaign that security researchers named SmugX and attributed to a Chinese threat actor has been targeting embassies and foreign affairs ministries in the UK, France, Sweden, Ukraine, Czech, Hungary, and Slovakia, since December 2022. [...] "

Autosummary: Map of SmugX targets (Check Point) Among the samples that Check Point collected during the investigation are: A letter from the Serbian embassy in Budapest a document stating the priorities of the Swedish Presidency of the Council of the European Union an invitation to a diplomatic conference issued by Hungary’s Ministry of Foreign Affairs an article about two Chinese human rights lawyers The lures used in the SmugX campaign betray the threat actor"s target profile and indicates espionage as the likely objective of the campaign. "


Councillors quitting over in-person meetings

government
2023-06-29 https://www.bbc.co.uk/news/uk-politics-65996576?at_medium=RSS&at_campaign=KARANGA
Councils say not allowing meetings that include virtual attendance makes it harder for parents and disabled people. "

Autosummary: "


The Current State of Business Email Compromise Attacks

government
2023-06-28 https://www.bleepingcomputer.com/news/security/the-current-state-of-business-email-compromise-attacks/
Business Email Compromise (BEC) poses a growing threat to businesses of all sizes. Learn more from Specops Software about the types of BEC attacks and how to avoid them. [...] "

Autosummary: Recognizing a Business Email Compromise Attack Running a business is complex, and with so many moving parts, attackers can attempt different angles, targeting C-level executives, shipping departments, billing, or IT. To make the attack more effective, the threat actor may have researched their targets and attempted to match their language, terminology, style, and email address as closely as possible. But, with proper education and vigilance on the part of employees, paired with a robust password policy such as one offered by Specops Password Policy, these attacks can be mitigated. "


Political hackers strike City of Fort Worth, in protest at anti-trans legislation

government
2023-06-27 https://www.bitdefender.com/blog/hotforsecurity/political-hackers-strike-city-of-fort-worth-in-protest-at-anti-trans-legislation/
The city of Fort Worth in Texas announced on Saturday that it had suffered a security breach that saw hackers claim to have gained unauthorised access to data. But it doesn"t appear, for now at least, that the hackers are attempting to extort a ransom from the city... Read more in my article on the Hot for Security blog. "

Autosummary: Error. "


Hackers steal data of 45,000 New York City students in MOVEit breach

government
2023-06-26 https://www.bleepingcomputer.com/news/security/hackers-steal-data-of-45-000-new-york-city-students-in-moveit-breach/
The New York City Department of Education (NYC DOE) says hackers stole documents containing the sensitive personal information of up to 45,000 students from its MOVEit Transfer server. [...] "

Autosummary: Other victims that already disclosed breaches related to the MOVEit Transfer attacks include the U.S. state of Missouri, the U.S. state of Illinois, Zellis (along with its customers BBC, Boots, Aer Lingus, and Ireland"s HSE), Ofcam, the government of Nova Scotia, the American Board of Internal Medicine, and Extreme Networks. "


Maya civilisation: Archaeologists find ancient city in jungle

government
2023-06-21 https://www.bbc.co.uk/news/world-latin-america-65974439?at_medium=RSS&at_campaign=KARANGA
The remains of the city were found in an ecological reserve in a mostly unexplored area of jungle. "

Autosummary: "


State-Backed Hackers Employ Advanced Methods to Target Middle Eastern and African Governments

government
2023-06-19 https://thehackernews.com/2023/06/state-backed-hackers-employ-advanced.html
Governmental entities in the Middle East and Africa have been at the receiving end of sustained cyber-espionage attacks that leverage never-before-seen and rare credential theft and Exchange email exfiltration techniques. "The main goal of the attacks was to obtain highly confidential and sensitive information, specifically related to politicians, military activities, and ministries of foreign "

Autosummary: Join the Session Besides using Mimikatz for credential theft, the threat actor"s modus operandi stands out for utilizing other novel methods to steal passwords, conduct lateral movement, and exfiltrate sensitive data, such as - Using network providers to execute a malicious DLL to harvest and export plaintext passwords to a remote server leveraging an open-source penetration testing toolset called Yasso to spread across the network, and Taking advantage of the Exchange Management Shell and PowerShell snap-ins to harvest emails of interest It"s worth pointing out that the use of Exchange PowerShell snap-ins to export mailbox data has been previously reported in the case of a Chinese state-sponsored group dubbed Silk Typhoon (formerly Hafnium), which first came to light in March 2021 in connection with the exploitation of Microsoft Exchange Server. "


EU member states are urged to restrict without delay 5G equipment from risky suppliers

government
2023-06-19 https://securityaffairs.com/147617/laws-and-regulations/eu-restrict-5g-risky-suppliers.html

The European Commission urges member states to limit “without delay” equipment from Chinese suppliers from their 5G networks, specifically Huawei and ZTE. The European Commission told member states to impose restrictions on high-risk suppliers for 5G networks without delay, with a specific focus on the dependency on high-risk suppliers, specifically Chinese firms Huawei and ZTE. […]

The post EU member states are urged to restrict without delay 5G equipment from risky suppliers appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, European Commission) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


US govt offers $10 million bounty for info linking Clop ransomware gang to a foreign government.

exploits government ransomware
2023-06-18 https://securityaffairs.com/147577/cyber-crime/clop-ransomware-reward.html

The U.S. government announced up to a $10 million bounty for information linking the Clop ransomware gang to a foreign government. The US goverment is offering up to a $10 million bounty for information linking CL0P Ransomware Gang or any other threat actors targeting U.S. critical infrastructure to a foreign government. The bounty is covered […]

The post US govt offers $10 million bounty for info linking Clop ransomware gang to a foreign government. appeared first on Security Affairs.

"

Autosummary: “ Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Clop ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share OnYou could be eligible for a reward.#StopRansomware pic.twitter.com/fAAeBXgcWA — Rewards for Justice (@RFJ_USA) June 16, 2023 The U.S. State Department’s Rewards for Justice (RFJ) program is a government counterterrorism rewards program that offers monetary rewards for information leading to the prevention, disruption, or conviction of individuals involved in acts against U.S. interests. "


Millions of Oregon, Louisiana state IDs stolen in MOVEit breach

government
2023-06-16 https://www.bleepingcomputer.com/news/security/millions-of-oregon-louisiana-state-ids-stolen-in-moveit-breach/
Louisiana and Oregon warn that millions of driver"s licenses were exposed in a data breach after a ransomware gang hacked their MOVEit Transfer security file transfer systems to steal stored data. [...] "

Autosummary: The OMV says that those impacted likely had the following personal information exposed: Name Address Social Security Number Birth date Height Eye Color Driver"s License Number Vehicle Registration Information Handicap Placard Information However, the agency says there is no indication that Clop used, sold, shared, or released any of that data, so the stolen data may have been deleted as the ransomware actors promised in their announcement to delete any stolen government data. "


Microsoft Warns of New Russian State-Sponsored Hacker Group with Destructive Intent

government rusia-ucrania
2023-06-15 https://thehackernews.com/2023/06/microsoft-warns-of-new-russian-state.html
Microsoft on Wednesday took the lid off a "novel and distinct Russian threat actor," which it said is linked to the General Staff Main Intelligence Directorate (GRU) and has a "relatively low success rate." The tech giant"s Threat Intelligence team, which was previously tracking the group under its emerging moniker DEV-0586, has graduated it to a named actor dubbed Cadet Blizzard. "Cadet "

Autosummary: The state-sponsored actor, per Microsoft, has a track record of orchestrating destructive attacks, espionage, and information operations aimed at entities located in Ukraine, Europe, Central Asia, and, periodically, Latin America. "


UK government must be more open on use of AI, say campaigners

government
2023-06-13 https://www.bbc.co.uk/news/uk-politics-65842385?at_medium=RSS&at_campaign=KARANGA
Rishi Sunak wants to lead in shaping global rules - but is being urged to boost transparency at home. "

Autosummary: "


Swiss government warns of ongoing DDoS attacks, data leak

government
2023-06-12 https://www.bleepingcomputer.com/news/security/swiss-government-warns-of-ongoing-ddos-attacks-data-leak/
The Swiss government has disclosed that a recent ransomware attack on an IT supplier might have impacted its data, while today, it warns that it is now targeted in DDoS attacks. [...] "

Autosummary: "


EC-Council’s Certified CISO Hall of Fame Report 2023 shows Cloud Security as Top Concern

government
2023-06-07 https://www.bleepingcomputer.com/news/security/ec-councils-certified-ciso-hall-of-fame-report-2023-shows-cloud-security-as-top-concern/
A survey of global cybersecurity leaders through the 2023 Certified CISO Hall of Fame Report commissioned by EC-Council identified 4 primary areas of grave concern: cloud security, data security, security governance, and lack of cybersecurity talent. [...] "

Autosummary: Additional challenges identified in the report include third-party/vendor security management, network security, application security, endpoint security, rapid IT changes, business growth and expansion of hybrid work models, and an inadequate focus on cyber risk management. A truly global organization with a driving belief in bringing diversity, equity and inclusion to the modern cybersecurity workforce, EC-Council maintains 11 offices in the U.S., the UK, India, Malaysia, Singapore, and Indonesia. "


SAIC Trust Resilience boosts zero trust strategy plans for government agencies

government
2023-06-07 https://www.helpnetsecurity.com/2023/06/07/saic-trust-resilience/

SAIC launched Trust Resilience, a holistic approach to support government agencies adopting the mandated zero trust architecture. “Trust Resilience builds security into IT modernization, delivering protection and compliance of mission-critical resources no matter where organizations are on their technology modernization journey,” said Shawn Kingsberry, VP, Cyber Solutions at SAIC. “It also delivers well-defined metrics while aligning to all major federal government cybersecurity executive orders and the White House 2023 National Cybersecurity Strategy.” SAIC’s offering enables … More

The post SAIC Trust Resilience boosts zero trust strategy plans for government agencies appeared first on Help Net Security.

"

Autosummary: “Despite the hype surrounding Zero Trust, Government agencies are telling IDC they continue to struggle in prioritizing security modernization efforts outlined in Executive Order 14028,” said Aaron Walker, IDC Government Insights research manager, Government Trust, Security and Resiliency Strategies. "


Governments worldwide grapple with regulation to rein in AI dangers

government
2023-06-05 https://www.computerworld.com/article/3698191/governments-worldwide-grapple-with-regulation-to-rein-in-ai-dangers.html#tk.rss_security

Ever since generative AI exploded into public consciousness with the launch of ChatGPT at the end of last year, calls to regulate the technology to stop it from causing undue harm have risen to fever pitch around the world. The stakes are high — just last week, technology leaders signed an open public letter saying that if government officials get it wrong, the consequence could be the extinction of the human race.

To read this article in full, please click here

"

Autosummary: Countries make their own regulations “[When it comes to] tech issues, even though every country is free to make its own rules, in the past what we have seen is there’s been some form of harmonization between the US, EU, and most Western countries,” said Sophie Goossens, a partner at law firm Reed Smith who specializes in AI, copyright, and IP issues. Differing approaches to regulation All regulation reflects the politics, ethics, and culture of the society you’re in, said Martha Bennett, vice president and principal analyst at Forrester, noting that in the US, for instance, there’s an instinctive reluctance to regulate unless there is tremendous pressure to do so, whereas in Europe there is a much stronger culture of regulation for the common good. “If we refer back to most technological advancements, such as the internet or artificial intelligence, it’s like a double-edged sword, as you can use it for both lawful and unlawful purposes,” said Felipe Romero Moreno, a principal lecturer at the University of Hertfordshire’s Law School whose work focuses on legal issues and regulation of emerging technologies, including AI.The draft legislation includes requirements for generative AI models to reasonably mitigate against foreseeable risks to health, safety, fundamental rights, the environment, democracy, and the rule of law, with the involvement of independent experts. "


The 2023 State of Ransomware in Education: 84% increase in attacks over 6-month period

exploits government ransomware
2023-06-05 https://www.malwarebytes.com/blog/threat-intelligence/2023/06/the-2023-state-of-ransomware-in-education-84-increase-in-known-attacks-over-6-month-period

Categories: Threat Intelligence

In total, 26 separate ransomware-as-a-service gangs contributed to the onslaught on education.

(Read more...)

The post The 2023 State of Ransomware in Education: 84% increase in attacks over 6-month period appeared first on Malwarebytes Labs.

"

Autosummary: USA education ransomware attacks by gang, June 2022-May 2023 Global education ransomware attacks by gang, June 2022-May 2023 Looking Ahead To recap, our key findings include: A significant increase in attacks : The education sector experienced a steep rise in ransomware attacks, with a 84% increase observed over a 6-month period. Distribution of Vice Society attacks vs other ransomware gangs, June 2022-May 2023 Further findings from the data show that, while ransomware attacks against education are a global phenomenon, the USA (with 56% of known attacks) and the UK (with 15%) were hit the most frequently attacked countries between June 2022 and May 2023. Known attacks on education by country, June 2022-May 2023 The United Kingdom followed distantly with 28 known attacks, while other countries like Canada, Germany, Brazil, and others also fell prey to these cybercriminals. "


Cloud Security Tops Concerns for Cybersecurity Leaders: EC-Council"s Certified CISO Hall of Fame Report 2023

government ciber
2023-06-03 https://thehackernews.com/2023/06/cloud-security-tops-concerns-for.html
A survey of global cybersecurity leaders through the 2023 Certified CISO Hall of Fame Report commissioned by the EC-Council identified 4 primary areas of grave concern: cloud security, data security, security governance, and lack of cybersecurity talent. EC-Council, the global leader in cybersecurity education and training, released its Certified Chief Information Security Officer Hall of Fame "

Autosummary: Additional challenges identified in the report include third-party/vendor security management, network security, application security, endpoint security, rapid IT changes, business growth and expansion of hybrid work models, and an inadequate focus on cyber risk management. A truly global organization with a driving belief in bringing diversity, equity and inclusion to the modern cybersecurity workforce, EC-Council maintains 11 offices in the U.S., the UK, India, Malaysia, Singapore, and Indonesia. "


Powerful artificial-intelligence ban possible, government adviser warns

government
2023-06-01 https://www.bbc.co.uk/news/technology-65779181?at_medium=RSS&at_campaign=KARANGA
Systems above a certain power may need be stopped, a member of the government"s AI Council says. "

Autosummary: "


Venezuela pays people to tweet state propaganda and deepfake videos

government
2023-05-31 https://grahamcluley.com/venezuela-pays-people-to-tweet-state-propaganda-and-deepfake-videos/
The BBC reports that the Venezuelan government is paying people to tweet in support of it, in an attempt to drown out the noise of its critics. "

Autosummary: "


Swiss real estate agency Neho fails to put a password on its systems

government
2023-05-31 https://securityaffairs.com/146879/data-breach/neho-data-exposed.html

A misconfiguration of Swiss real estate agency Neho’s systems exposed sensitive credentials to the public. Neho, a Switzerland-based real estate agency, leaked credentials recently, potentially allowing threat actors to prey on sensitive data about the company and its clients. The Cybernews research team discovered a misconfiguration in the Neho.ch website that exposed sensitive credentials to […]

The post Swiss real estate agency Neho fails to put a password on its systems appeared first on Security Affairs.

"

Autosummary: Credentials leaked included: PostgreSQL database host, port, name, and password Redis database host, port, and password Mailgun host, username, and password Postmark API and SMTP credentials AWS Bucket access key ID and secret Twilio Account credentials Aircall API and tokens Elastic search AWS credentials Google Client ID and Secret Facebook Client ID and secret Trustpilot API key and secret Pricehubble credentials Movu.ch token Canny ID, keys and tokens TravelTime API Corporate communication channels at risk Another piece of sensitive information observed was the application programming interface (API) and Simple Mail Transfer Protocol (SMTP) credentials for Postmark email-sending services. Give a look at the original post at https://cybernews.com/security/neho-real-estate-agency-data-leak/ About the author: Paulina Okunytė, Journalist at CyberNews Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Neho) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On A number of less critical credentials were also exposed, including Pricehubble credentials, Movu.ch token, Canny ID, keys and tokens, and TravelTime API. "


CISA issues warning to US businesses: Beware of China"s state-sponsored cyber actor

government
2023-05-31 https://www.malwarebytes.com/blog/business/2023/05/cisa-issues-warning-to-us-businesses-beware-of-chinas-state-sponsored-cyber-actor

Categories: Business

US businesses: watch out for Volt Typhoon, a threat actor sponsored by the People’s Republic of China (PRC).

(Read more...)

The post CISA issues warning to US businesses: Beware of China"s state-sponsored cyber actor appeared first on Malwarebytes Labs.

"

Autosummary: Likewise, CISAs advice to businesses emphasizes the importance of enhancing detection of potential LOTL attacks through robust logging mechanisms, inspecting abnormal account activities, and more: CISA Advice Description Enhance monitoring and logging Use advanced monitoring systems to track unusual IP addresses, abnormal account activity, and suspicious process creations. cmd.exe /C "wmic path win32_logicaldisk get caption,filesystem,freespace,size,volumename" LOTL Example #2: Credential Access Volt Typhoon attempts to capture two vital assets from Windows Domain Controllers (DCs): the ntds.dit file and the SYSTEM registry hive.Their victims come from a wide-range of industries, including communications, government, information technology (IT), education, and more. "


Music streaming royalties to be discussed by government

government
2023-05-30 https://www.bbc.co.uk/news/technology-65753759?at_medium=RSS&at_campaign=KARANGA
It will look into claims of unfairness amid reports labels receive the lion"s share of royalties. "

Autosummary: "


FTX: Singapore state fund Temasek cuts pay after failed investment

government
2023-05-29 https://www.bbc.co.uk/news/business-65743247?at_medium=RSS&at_campaign=KARANGA
Last year, Temasek Holdings wrote off all of the $275m (£222.8m) it had invested in FTX. "

Autosummary: "


Is the BlackByte ransomware gang behind the City of Augusta attack?

exploits government ransomware
2023-05-27 https://securityaffairs.com/146717/hacking/city-of-augusta-cyberattack.html

The city of Augusta in Georgia, U.S., admitted that the recent IT system outage was caused by a cyber attack. While the City of Augusta revealed that a cyberattack caused the recent IT outage, the BlackByte ransomware gang has claimed responsibility for the attack. The attack took place on May 21, the administrator at the City […]

The post Is the BlackByte ransomware gang behind the City of Augusta attack? appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, City of Augusta) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


BlackByte ransomware claims City of Augusta cyberattack

exploits government ransomware ciber
2023-05-26 https://www.bleepingcomputer.com/news/security/blackbyte-ransomware-claims-city-of-augusta-cyberattack/
The city of Augusta in Georgia, U.S., has confirmed that the most recent IT system outage was caused by unauthorized access to its network. [...] "

Autosummary: The leaked documents seen by BleepingComputer contain payroll information, contact details, personally identifiable information (PII), physical addresses, contracts, city budget allocation data, and other types of details. "


New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government

government
2023-05-25 https://thehackernews.com/2023/05/new-powerexchange-backdoor-used-in.html
An unnamed government entity associated with the United Arab Emirates (U.A.E.) was targeted by a likely Iranian threat actor to breach the victim"s Microsoft Exchange Server with a "simple yet effective" backdoor dubbed PowerExchange. According to a new report from Fortinet FortiGuard Labs, the intrusion relied on email phishing as an initial access pathway, leading to the execution of a .NET "

Autosummary: "Using the victim"s Exchange server for the C2 channel allows the backdoor to blend in with benign traffic, thereby ensuring that the threat actor can easily avoid nearly all network-based detections and remediations inside and outside the target organization"s infrastructure," the researchers said. "


Venezuela: "I"m paid to tweet state propaganda"

government
2023-05-25 https://www.bbc.co.uk/news/blogs-trending-65622685?at_medium=RSS&at_campaign=KARANGA
The Venezuelan government is paying people to tweet in support of it. "

Autosummary: "


Cyber Attacks Strike Ukraine"s State Bodies in Espionage Operation

government
2023-05-24 https://thehackernews.com/2023/05/cyber-attacks-strike-ukraines-state.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks targeting state bodies in the country as part of an espionage campaign. The intrusion set, attributed to a threat actor tracked by the authority as UAC-0063 since 2021, leverages phishing lures to deploy a variety of malicious tools on infected systems. The origins of the hacking crew are presently unknown. In "

Autosummary: That said, Microsoft"s restrictions have led several attack groups to experiment and adapt their attack chains and payload delivery mechanisms to include uncommon file types (CHM, ISO, LNK, VHD, XLL, and WSF) and techniques like HTML smuggling. "


The US government sanctioned four entities and one individual for supporting cyber operations conducted by North Korea

government
2023-05-24 https://securityaffairs.com/146611/cyber-warfare-2/us-santioned-north-korea-entities.html

The US Department of the Treasury sanctioned four entities and one individual for their role in cyber operations conducted by North Korea. The US Department of the Treasury’s Office of Foreign Assets Control (OFAC) announced sanctions against four entities and one individual for their role in malicious cyber operations conducted to support the government of […]

The post The US government sanctioned four entities and one individual for supporting cyber operations conducted by North Korea appeared first on Security Affairs.

"

Autosummary: “These workers deliberately obfuscate their identities, locations, and nationalities, typically using fake personas, proxy accounts, stolen identities, and falsified or forged documentation to apply for jobs at these companies.“Applications and software developed by DPRK IT workers span a range of fields and sectors, including business, health and fitness, social networking, sports, entertainment, and lifestyle.” "


Webinar alert: How Coffee County Schools safeguards 7500 students and 1200 staff

government
2023-05-24 https://www.malwarebytes.com/blog/business/2023/05/webinar-alert-byte-into-security-how-coffee-county-schools-safeguards-7500-students-and-1200-staff

Categories: Business

Join our upcoming Byte into Security webinar for a deep dive into K-12 cybersecurity.

(Read more...)

The post Webinar alert: How Coffee County Schools safeguards 7500 students and 1200 staff appeared first on Malwarebytes Labs.

"

Autosummary: Here"s what you can expect from this dialogue: An in-depth understanding of the hurdles faced by Coffee County Schools, in particular a stringent security audit. "


GoldenJackal: New Threat Group Targeting Middle Eastern and South Asian Governments

government
2023-05-23 https://thehackernews.com/2023/05/goldenjackal-new-threat-group-targeting.html
Government and diplomatic entities in the Middle East and South Asia are the target of a new advanced persistent threat actor named GoldenJackal. Russian cybersecurity firm Kaspersky, which has been keeping tabs on the group"s activities since mid-2020, characterized the adversary as both capable and stealthy. The targeting scope of the campaign is focused on Afghanistan, Azerbaijan, Iran, Iraq, "

Autosummary: The targeting scope of the campaign is focused on Afghanistan, Azerbaijan, Iran, Iraq, Pakistan, and Turkey, infecting victims with tailored malware that steals data, propagates across systems via removable drives, and conducts surveillance. "


GoldenJackal state hackers silently attacking govts since 2019

government
2023-05-23 https://www.bleepingcomputer.com/news/security/goldenjackal-state-hackers-silently-attacking-govts-since-2019/
A relatively unknown advanced persistent threat (APT) group named "GoldenJackal" has been targeting government and diplomatic entities in Asia since 2019 for espionage. [...] "

Autosummary: Rich custom "Jackal" toolset According to Kaspersky, GoldenJackal employs a set of custom .NET malware tools that provide various functions, including credential dumping, data stealing, malware loading, lateral movement, file exfiltration, and more. Kaspersky has been tracking GoldenJackal since 2020, and today reports that the threat actors have had notable activity in Afghanistan, Azerbaijan, Iran, Iraq, Pakistan, and Turkey. "


People"s Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection

government
2023-05-23 https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-144a

Summary

The United States and international cybersecurity authorities are issuing this joint Cybersecurity Advisory (CSA) to highlight a recently discovered cluster of activity of interest associated with a People’s Republic of China (PRC) state-sponsored cyber actor, also known as Volt Typhoon. Private sector partners have identified that this activity affects networks across U.S. critical infrastructure sectors, and the authoring agencies believe the actor could apply the same techniques against these and other sectors worldwide.

This advisory from the United States National Security Agency (NSA), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the U.S. Federal Bureau of Investigation (FBI), the Australian Signals Directorate’s Australian Cyber Security Centre (ACSC), the Communications Security Establishment’s Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NCSC-NZ), and the United Kingdom National Cyber Security Centre (NCSC-UK) (hereafter referred to as the “authoring agencies”) provides an overview of hunting guidance and associated best practices to detect this activity.

One of the actor’s primary tactics, techniques, and procedures (TTPs) is living off the land, which uses built-in network administration tools to perform their objectives. This TTP allows the actor to evade detection by blending in with normal Windows system and network activities, avoid endpoint detection and response (EDR) products that would alert on the introduction of third-party applications to the host, and limit the amount of activity that is captured in default logging configurations. Some of the built-in tools this actor uses are: wmic, ntdsutil, netsh, and PowerShell. The advisory provides examples of the actor’s commands along with detection signatures to aid network defenders in hunting for this activity. Many of the behavioral indi "

Autosummary: watchdogd.exe In addition to the file names and paths above, malicious files names, believed to be randomly created, in the following format have also been discovered: C:\Windows\[a-zA-Z]{8}.exe f4dd44bc19c19056794d29151a5b1bb76afd502388622e24c863a8494af147dd ef09b8ff86c276e9b475a6ae6b54f08ed77e09e169f7fc0872eb1d427ee27d31 d6ebde42457fe4b2a927ce53fc36f465f0000da931cfab9b79a36083e914ceca 472ccfb865c81704562ea95870f60c08ef00bcd2ca1d7f09352398c05be5d05d 66a19f7d2547a8a85cee7a62d0b6114fd31afdee090bd43f36b89470238393d7 3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71 41e5181b9553bbe33d91ee204fe1d2ca321ac123f9147bb475c0ed32f9488597 c7fee7a3ffaf0732f42d89c4399cbff219459ae04a81fc6eff7050d53bd69b99 3a9d8bb85fbcfe92bae79d5ab18e4bca9eaf36cea70086e8d1ab85336c83945f fe95a382b4f879830e2666473d662a24b34fccf34b6b3505ee1b62b32adafa15 ee8df354503a56c62719656fae71b3502acf9f87951c55ffd955feec90a11484 In some cases, the following user-agent string (including the extra spacing) was identified performing reconnaissance activities by this actor: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:68.0) Gecko/20100101 Firefox/68.0 rule ShellJSP { strings: $s1 = "decrypt(fpath)" $s2 = "decrypt(fcontext)" $s3 = "decrypt(commandEnc)" $s4 = "upload failed!"$s5 = "aes.encrypt(allStr)" $s6 = "newid" condition: filesize < 50KB and 4 of them } rule EncryptJSP { strings: $s1 = "AEScrypt" $s2 = "AES/CBC/PKCS5Padding" $s3 = "SecretKeySpec" $s4 = "FileOutputStream" $s5 = "getParameter" $s6 = "new ProcessBuilder" $s7 = "new BufferedReader" $s8 = "readLine()" condition: filesize < 50KB and 6 of them } rule CustomFRPClient { meta: description=”Identify instances of the actor"s custom FRP tool based on unique strings chosen by the actor and included in the tool” strings: $s1 = "%!PS-Adobe-" nocase ascii wide $s2 = "github.com/fatedier/frp/cmd/frpc" nocase ascii wide $s3 = "github.com/fatedier/frp/cmd/frpc/sub.startService" nocase ascii wide $s4 = "MAGA2024!!!" Windows Defender Firewall: Windows management instrumentation: Windows password spraying: Logging and playbook configuration: https://learn.microsoft.com/en-us/security/compass/incident-response-playbook-password-spray The NSA Cybersecurity Collaboration Center, along with the authoring agencies, acknowledge Amazon Web Services (AWS) Security, Broadcom, Cisco Talos, Google"s Threat Analysis Group, Lumen Technologies, Mandiant, Microsoft Threat Intelligence (MSTI), Palo Alto Networks, SecureWorks, SentinelOne, Trellix, and additional industry partners for their collaboration on this advisory.[T1090] to ports 8080, 8443, 8043, 8000, and 10443 with various filenames including, but not limited to: cisco_up.exe, cl64.exe, vm3dservice.exe, watchdogd.exe, Win.exe, WmiPreSV.exe, and WmiPrvSE.exe. In addition to the above TTPs used by the actor to copy the ntds.dit file, the following tools could be used by an actor to obtain the same information: Secretsdump.py Note: This script is a component of Impacket, which the actor has been known to use Invoke-NinjaCopy (PowerShell) DSInternals (PowerShell) FgDump Metasploit Best practices for securing ntds.dit include hardening Domain Controllers and monitoring event logs for ntdsutil.exe and similar process creations.The command uses a command prompt [T1059.003] to execute a Windows Management Instrumentation Command Line (WMIC) query, collecting information about the storage devices on the local host, including drive letter, file system (e.g., new technology file system [NTFS]), free space and drive size in bytes, and an optional volume name.ntdsutil \"ac i ntds\" ifm \"create full C:\Windows\Temp\Pro" wmic process call create "cmd.exe /c mkdir C:\Windows\Temp\tmp & ntdsutil \"ac i ntds\" ifm \"create full C:\Windows\Temp\tmp\" "cmd.exe" /c wmic process call create "cmd.exe /c mkdir C:\windows\Temp\McAfee_Logs & ntdsutil \"ac i ntds\" ifm \"create full C:\Windows\Temp\McAfee_Logs\" cmd.exe /QReference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise does not constitute or imply its endorsement, recommendation, or favoring by the authoring agencies" governments, and this guidance shall not be used for advertising or product endorsement purposes. CISA regional cyber threats: PRC state-sponsored activity: China Cyber Threat Overview and Advisories Microsoft Threat Intelligence blog: Volt Typhoon activity: https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/ Ntdsutil.exe: PowerShell: Windows command line process auditing:/c wmic process call create "cmd.exe /c mkdir C:\Windows\Temp\tmp & ntdsutil \"ac i ntds\" ifm \"create full C:\Windows\Temp\tmp\" 1> \\127.0.0.1\ADMIN$\<timestamp value> 2>&1 D:\{REDACTED}\xcopy C:\windows\temp\hp d:\{REDACTED} Get-EventLog security -instanceid 4624 ldifde.exe -f c:\windows\temp\cisco_up.txt -p subtree makecab ..\backup\210829-020000.zip ..\webapps\adssp\html\Lock.lic move "\\<redacted>\c$\users\public\Appfile\registry\SYSTEM" ..\backup\210829-020000.zip netsh interface portproxy add v4tov4 listenaddress=0.0.0.0 listenport=9999 connectaddress={REDACTED} connectport=8443 protocol=tcp netsh interface portproxy delete v4tov4 listenaddress=0.0.0.0 listenport=9999 Rar.exe a –{REDACTED} c:\Windows\temp\DMBC2C61.tmp start-process -filepath c:\windows\temp\<filename>.bat -windowstyle hidden 1 Note:PS-Adobe-" nocase ascii wide $s2 = "github.com/fatedier/frp/cmd/frpc" nocase ascii wide $s3 = "github.com/fatedier/frp/cmd/frpc/sub.startService" nocase ascii wide $s4 = "HTTP_PROXYHost: %s" nocase ascii wide condition: 3 of them } Active Directory and domain controller hardening: wmic process call create "cmd.exe /c mkdir C:\users\public\Appfile & ntdsutil \"ac i ntds\" ifm \"create full C:\users\public\Appfile\" q q wmic process call create "cmd.exe /c mkdir C:\Windows\Temp\tmp & ntdsutil \"ac i ntds\" ifm \"create full C:\Windows\Temp\tmp\" wmic process call create "cmd.exe /cAustralian Cyber Security Centre (ACSC), the Communications Security Establishment’s Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NCSC-NZ), and the United Kingdom National Cyber Security Centre (NCSC-UK) (hereafter referred to as the “authoring agencies”) provides an overview of hunting guidance and associated best practices to detect this activity. "


TikTok sues Montana to overturn first US state ban

government
2023-05-22 https://www.bbc.co.uk/news/world-us-canada-65677768?at_medium=RSS&at_campaign=KARANGA
The western state last week became the first in the US to ban the hugely-popular video platform. "

Autosummary: "


Take action now to avoid BianLian ransomware attacks, US Government warns organisations

exploits government ransomware
2023-05-19 https://www.tripwire.com/state-of-security/take-action-now-avoid-bianlian-ransomware-attacks-us-government-warns
A joint alert has been issued by US government agencies, advising organisations of the steps they should take to mitigate the threat posed by BianLian ransomware attacks. "

Autosummary: "


Council accidentally published staff salaries online

government
2023-05-19 https://www.bbc.co.uk/news/uk-scotland-glasgow-west-65648518?at_medium=RSS&at_campaign=KARANGA
Personal details of 15,000 South Lanarkshire council staff, including their salaries, were posted online. "

Autosummary: "


Montana TikTok creators shrug off state"s ban on app

government
2023-05-18 https://www.bbc.co.uk/news/world-us-canada-65642954?at_medium=RSS&at_campaign=KARANGA
Montana is first US state to ban the app, but influencers there don"t seem too concerned. "

Autosummary: "


TikTok: Montana to become first US state to ban app on personal devices

government
2023-05-18 https://www.bbc.co.uk/news/business-65630201?at_medium=RSS&at_campaign=KARANGA
The Chinese-owned platform said the ban "infringes on the First Amendment rights of the people of Montana". "

Autosummary: "


State-Sponsored Sidewinder Hacker Group"s Covert Attack Infrastructure Uncovered

government
2023-05-17 https://thehackernews.com/2023/05/state-sponsored-sidewinder-hacker.html
Cybersecurity researchers have unearthed previously undocumented attack infrastructure used by the prolific state-sponsored group SideWinder to strike entities located in Pakistan and China. This comprises a network of 55 domains and IP addresses used by the threat actor, cybersecurity companies Group-IB and Bridewell said in a joint report shared with The Hacker News. "The identified phishing "

Autosummary: The most frequently attacked nations include Pakistan, China, Sri Lanka, Afghanistan, Bangladesh, Myanmar, the Philippines, Qatar, and Singapore. "


Colchester City Council investigating Capita over "serious data breach"

financial government
2023-05-17 https://www.bbc.co.uk/news/technology-65622363?at_medium=RSS&at_campaign=KARANGA
Colchester City Council "extremely disappointed" Capita failed to fully secure historic benefits data. "

Autosummary: "


Sophisticated DownEx Malware Campaign Targeting Central Asian Governments

exploits government
2023-05-10 https://thehackernews.com/2023/05/sophisticated-downex-malware-campaign.html
Government organizations in Central Asia are the target of a sophisticated espionage campaign that leverages a previously undocumented strain of malware dubbed DownEx. Bitdefender, in a report shared with The Hacker News, said the activity remains active, with evidence likely pointing to the involvement of Russia-based threat actors. The Romanian cybersecurity firm said it first detected the "

Autosummary: This includes - Two C/C++-based binaries (wnet.exe and utility.exe) to enumerate all the resources on a network, A Python script (help.py) to establish an infinite communication loop with the C2 server and receive instructions to steal files with certain extensions, delete files created by other malware, and capture screenshots, and A C++-based malware (diagsvc.exe aka DownEx) that"s chiefly designed to exfiltrate files to the C2 server UPCOMING WEBINAR Zero Trust + Deception: Learn How to Outsmart Attackers! "


U.S. Government Neutralizes Russia"s Most Sophisticated Snake Cyber Espionage Tool

government
2023-05-10 https://thehackernews.com/2023/05/us-government-neutralizes-russias-most.html
The U.S. government on Tuesday announced the court-authorized disruption of a global network compromised by an advanced malware strain known as Snake wielded by Russia"s Federal Security Service (FSB). Snake, dubbed the "most sophisticated cyber espionage tool," is the handiwork of a Russian state-sponsored group called Turla (aka Iron Hunter, Secret Blizzard, SUMMIT, Uroburos, Venomous Bear, "

Autosummary: Infrastructure associated with the Kremlin-backed group has been identified in over 50 countries across North America, South America, Europe, Africa, Asia, and Australia, although its targeting is assessed to be more tactical, encompassing government networks, research facilities, and journalists. "


Microsoft Warns of State-Sponsored Attacks Exploiting Critical PaperCut Vulnerability

exploits government
2023-05-09 https://thehackernews.com/2023/05/microsoft-warns-of-state-sponsored.html
Iranian nation-state groups have now joined financially motivated actors in actively exploiting a critical flaw in PaperCut print management software, Microsoft said. The tech giant"s threat intelligence team said it observed both Mango Sandstorm (Mercury) and Mint Sandstorm (Phosphorus) weaponizing CVE-2023-27350 in their operations to achieve initial access. "This activity shows Mint "

Autosummary: The ongoing assault comes weeks after Microsoft confirmed the involvement of Lace Tempest, a cybercrime gang that overlaps with other hacking groups like FIN11, TA505, and Evil Corp, in abusing the flaw to deliver Cl0p and LockBit ransomware. "


King Charles III as head of state in St Vincent and the Grenadines "absurd"

government
2023-05-08 https://www.bbc.co.uk/news/world-65527160?at_medium=RSS&at_campaign=KARANGA
Ralph Gonsalves says he would welcome an apology for injustices related to slavery. "

Autosummary: "


San Bernardino County Sheriff’s Department paid a $1.1M ransom

government
2023-05-07 https://securityaffairs.com/145892/cyber-crime/san-bernardino-county-sheriff-paid-ransom.html

The San Bernardino County Sheriff’s Department confirmed that it has paid a $1.1-million ransom after the April ransomware attack. The San Bernardino County Sheriff’s Department opted to pay a $1.1-million ransom after a ransomware attack infected its systems in early April. The ransomware attack forced the Police department to temporarily shut down some of its […]

The post San Bernardino County Sheriff’s Department paid a $1.1M ransom appeared first on Security Affairs.

"

Autosummary: Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, DLL ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


City of Dallas shut down IT services after ransomware attack

exploits government ransomware
2023-05-04 https://securityaffairs.com/145723/cyber-crime/city-of-dallas-ransomware-attack.html

The City of Dallas, Texas, was hit by a ransomware attack that forced it to shut down some of its IT systems. The IT systems at the City of Dallas, Texas, have been targeted by a ransomware attack. To prevent the threat from spreading within the network, the City has shut down the impacted IT […]

The post City of Dallas shut down IT services after ransomware attack appeared first on Security Affairs.

"

Autosummary: The ransomware encrypts the network shares, that are found on the local network and the local drives, with the AES algorithm In March, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint Cybersecurity Advisory (CSA) to provide organizations, tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) associated with this ransomware family.“Subsequently, the City has confirmed that a number of servers have been compromised with ransomware, impacting several functional areas, including the Dallas Police Department Website,” “The City team, along with its vendors, are actively working to isolate the ransomware to prevent its spread, to remove the ransomware from infected servers, and to restore any services currently impacted. "


City of Dallas hit by ransomware

exploits government ransomware
2023-05-04 https://www.helpnetsecurity.com/2023/05/04/dallas-ransomware/

The City of Dallas, Texas, has suffered a ransomware attack that resulted in disruption of several of its services. What do we know so far? “Wednesday morning, the City’s security monitoring tools notified our Security Operations Center (SOC) that a likely ransomware attack had been launched within our environment,” the City’s public statement revealed. “Subsequently, the City has confirmed that a number of servers have been compromised with ransomware, impacting several functional areas, including the … More

The post City of Dallas hit by ransomware appeared first on Help Net Security.

"

Autosummary: “Rather than selling Royal as a ransomware-as-a-service (RaaS), [the group] purchases direct access to corporate networks from underground Initial Access Brokers (IABs) and manages the attack campaigns internally,” BlackBerry researchers say, adding that the group is also known for engaging in double extortion tactics. "


City of Dallas hit by Royal ransomware attack impacting IT services

exploits government ransomware
2023-05-03 https://www.bleepingcomputer.com/news/security/city-of-dallas-hit-by-royal-ransomware-attack-impacting-it-services/
The City of Dallas, Texas, has suffered a Royal ransomware attack, causing it to shut down some of its IT systems to prevent the attack"s spread. [...] "

Autosummary: "The City team, along with its vendors, are actively working to isolate the ransomware to prevent its spread, to remove the ransomware from infected servers, and to restore any services currently impacted.Subsequently, the City has confirmed that a number of servers have been compromised with ransomware, impacting several functional areas, including the Dallas Police Department Website," explained a media statement from the City of Dallas. "


Russian hackers use WinRAR to wipe Ukraine state agency’s data

government rusia-ucrania
2023-05-03 https://www.bleepingcomputer.com/news/security/russian-hackers-use-winrar-to-wipe-ukraine-state-agencys-data/
The Russian "Sandworm" hacking group has been linked to an attack on Ukrainian state networks where WinRar was used to destroy data on government devices. [...] "

Autosummary: "


Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again?

government
2023-05-03 https://grahamcluley.com/smashing-security-podcast-320-city-jerks-ai-animals-and-is-the-bbc-hacking-again/
Two unsavoury websites suffer from a worrying leak, scientists are going animal crackers over AI, and the BBC is intercepting scammers’ live phone calls with victims. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week … Continue reading "Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again?" "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Geoff White – @geoffwhite247 Episode links: Sponsored by: Bitwarden – Password security you can trust. "


BouldSpy Android Spyware: Iranian Government"s Alleged Tool for Spying on Minority Groups

government
2023-05-02 https://thehackernews.com/2023/05/bouldspy-android-spyware-iranian.html
A new Android surveillanceware possibly used by the Iranian government has been used to spy on over 300 individuals belonging to minority groups. The malware, dubbed BouldSpy, has been attributed with moderate confidence to the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). Targeted victims include Iranian Kurds, Baluchis, Azeris, and Armenian Christian groups. "The spyware "

Autosummary: BouldSpy, like other Android malware families, abuses its access to Android"s accessibility services and other intrusive permissions to harvest sensitive data such as web browser history, photos, contact lists, SMS logs, keystrokes, screenshots, clipboard content, microphone audio, and video call recordings. "


APT28 Targets Ukrainian Government Entities with Fake "Windows Update" Emails

government
2023-05-01 https://thehackernews.com/2023/05/apt28-targets-ukrainian-government.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks perpetrated by Russian nation-state hackers targeting various government bodies in the country. The agency attributed the phishing campaign to APT28, which is also known by the names Fancy Bear, Forest Blizzard, FROZENLAKE, Iron Twilight, Sednit, and Sofacy. The email messages come with the subject line " "

Autosummary: "


UK Cyber Security Council launches certification mapping tool

government
2023-04-29 https://www.helpnetsecurity.com/2023/04/30/uk-cyber-security-council-certification-mapping-tool/

The UK Cyber Security Councilv has launched the first phase of its certification mapping tool. It has been created to map all available cyber security certifications onto the 16 specialisms identified by the Council, with the first phase now available. The tool currently includes at least one certification per specialism, with more to be added. The Council aims to deliver a comprehensive resource that contains all options of value to each career path, and the … More

The post UK Cyber Security Council launches certification mapping tool appeared first on Help Net Security.

"

Autosummary: "


OpenAI reinstates ChatGPT service in Italy after meeting Garante Privacy’s demands

government
2023-04-28 https://securityaffairs.com/145434/security/openai-chatgpt-italy.html

OpenAI announced that access to its chatbot service ChatGPT is allowed again in Italy after the company met the demands of regulators. OpenAI restored access to ChatGPT in Italy after the company met the demands of the Italian Data Protection Authority, Garante Privacy. In early April, the Italian Data Protection Authority, c, temporarily banned ChatGPT […]

The post OpenAI reinstates ChatGPT service in Italy after meeting Garante Privacy’s demands appeared first on Security Affairs.

"

Autosummary: Below the list of measured implemented by OpenAI: – drafted and published, on its website, an information notice addressed to users and non-users, in Europe and elsewhere, describing which personal data are processed under which arrangements for training algorithms, and recalling that everyone has the right to opt-out from such processing; – expanded its privacy policy for users and made it also accessible from the sign-up page prior to registration with the service; – granted all individuals in Europe, including non-users, the right to opt-out from processing of their data for training of algorithms also by way of an online, easily accessible ad-hoc form; – introduced a welcome back page in case of reinstatement of the service in Italy containing links to the new privacy policy and the information notice on the processing of personal data for training algorithms; – introduced mechanisms to enable data subjects to obtain erasure of information that is considered inaccurate, whilst stating that it is technically impossible, as of now, to rectify inaccuracies; – clarified in the information notice for users that it would keep on processing certain personal data to enable performance of its services on a contractual basis, however it would process users’ personal data for training algorithms on the legal basis of its legitimate interest, without prejudice to users’ right to opt-out from such processing; – implemented a form to enable all European users to opt-out from the processing of their personal data and thus to filter out their chats and chat history from the data used for training algorithms; – added, in the welcome back page reserved for Italian registered users, a button for them to confirm that they are aged above 18 prior to to gaining access to the service, or else that they are aged above 13 and have obtained consent from their parents or guardians for that purpose; – included the request to specify one’s birthdate in the service sign-up page to block access by users aged below 13 and to request confirmation of the consent given by parents or guardians for users aged between 13 and 18. "


Charming Kitten"s New BellaCiao Malware Discovered in Multi-Country Attacks

exploits government
2023-04-26 https://thehackernews.com/2023/04/charming-kittens-new-bellaciao-malware.html
The prolific Iranian nation-state group known as Charming Kitten targeted multiple victims in the U.S., Europe, the Middle East and India with a novel malware dubbed BellaCiao, adding to its ever-expanding list of custom tools. Discovered by Bitdefender Labs, BellaCiao is a "personalized dropper" that"s capable of delivering other malware payloads onto a victim machine based on commands received "

Autosummary: Charming Kitten, also known as APT35, Cobalt Illusion, Educated Manticore, ITG18, Mint Sandstorm (née Phosphorus), TA453, and Yellow Garuda, is an Iranian state-sponsored APT group associated with the Islamic Revolutionary Guard Corps (IRGC). "


Iranian Government-Backed Hackers Targeting U.S. Energy and Transit Systems

government industry
2023-04-19 https://thehackernews.com/2023/04/iranian-government-backed-hackers.html
An Iranian government-backed actor known as Mint Sandstorm has been linked to attacks aimed at critical infrastructure in the U.S. between late 2021 to mid-2022. "This Mint Sandstorm subgroup is technically and operationally mature, capable of developing bespoke tooling and quickly weaponizing N-day vulnerabilities, and has demonstrated agility in its operational focus, which appears to align "

Autosummary: Drokbk was previously detailed by Secureworks Counter Threat Unit (CTU) in December 2022, attributing it to a threat actor known as Nemesis Kitten (aka Cobalt Mirage, TunnelVision, or UNC2448), a sub-cluster of Mint Sandstorm. "


Pakistani Hackers Use Linux Malware Poseidon to Target Indian Government Agencies

exploits government
2023-04-19 https://thehackernews.com/2023/04/pakistani-hackers-use-linux-malware.html
The Pakistan-based advanced persistent threat (APT) actor known as Transparent Tribe used a two-factor authentication (2FA) tool used by Indian government agencies as a ruse to deliver a new Linux backdoor called Poseidon. "Poseidon is a second-stage payload malware associated with Transparent Tribe," Uptycs security researcher Tejaswini Sandapolla said in a technical report published this week. "

Autosummary: " Transparent Tribe is also tracked as APT36, Operation C-Major, PROJECTM, and Mythic Leopard, and has a track record of targeting Indian government organizations, military personnel, defense contractors, and educational entities. "


TUC: Government failing to protect workers from AI

government
2023-04-17 https://www.bbc.co.uk/news/technology-65301630?at_medium=RSS&at_campaign=KARANGA
Union group claims using artificial intelligence to hire and fire staff could lead to greater discrimination. "

Autosummary: "


Elon Musk: Twitter owner changes BBC account"s "government funded" label

government
2023-04-12 https://www.bbc.co.uk/news/entertainment-arts-65248554?at_medium=RSS&at_campaign=KARANGA
The Twitter boss agreed to change a description from "government funded media" to "publicly funded". "

Autosummary: "


NPR quits Twitter over "government-funded" label

government
2023-04-12 https://www.bbc.co.uk/news/world-us-canada-65202978?at_medium=RSS&at_campaign=KARANGA
The not-for-profit news outlet says the description is misleading and undermines its credibility. "

Autosummary: "


Twitter: BBC objects to "government funded media" label

government
2023-04-09 https://www.bbc.co.uk/news/entertainment-arts-65226481?at_medium=RSS&at_campaign=KARANGA
Corporation says it wants to resolve issue after one of its main accounts receives new designation. "

Autosummary: "


2023 State of Malware Report: What the channel needs to know to stay ahead of threats

exploits government
2023-04-04 https://www.malwarebytes.com/blog/business/2023/04/top-5-cyberthreats-facing-msps-and-vars-in-2023

Categories: Business

There are 5 cyberthreats for channel partners to focus on in 2023.

(Read more...)

The post 2023 State of Malware Report: What the channel needs to know to stay ahead of threats appeared first on Malwarebytes Labs.

"

Autosummary: The channel, comprising managed service providers (MSPs), Systems Integrators (SIs), value-added resellers (VARs), and more, plays a vital role in providing cybersecurity for companies around the globe today. "


Winter Vivern APT Targets European Government Entities with Zimbra Vulnerability

exploits government
2023-03-31 https://thehackernews.com/2023/03/winter-vivern-apt-targets-european.html
The advanced persistent threat (APT) actor known as Winter Vivern is now targeting officials in Europe and the U.S. as part of an ongoing cyber espionage campaign. "TA473 since at least February 2023 has continuously leveraged an unpatched Zimbra vulnerability in publicly facing webmail portals that allows them to gain access to the email mailboxes of government entities in Europe," Proofpoint "

Autosummary: " The findings come amid revelations that at least three Russian intelligence agencies, including FSB, GRU (linked to Sandworm), and SVR (linked to APT29), likely use software and hacking tools developed by a Moscow-based IT contractor named NTC Vulkan. "


Government sets out "adaptable" regulation for AI

government
2023-03-29 https://www.bbc.co.uk/news/technology-65102210?at_medium=RSS&at_campaign=KARANGA
It proposes a set of principles for the "responsible use" of the tech, which is worth £3.7bn to UK economy. "

Autosummary: "


Smashing Security podcast #315: Crypto hacker hijinks, government spyware, and Utah social media shocker

government
2023-03-29 https://grahamcluley.com/smashing-security-podcast-315/
A cryptocurrency hack leads us down a mazze of twisty little passages, Joe Biden"s commercial spyware bill, and Utah gets tough on social media sites. All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Register"s Iain Thomson. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Iain Thomson – @iainthomson Episode links: Sponsored by: Bitwarden – Password security you can trust. "


"Log-out king" Instagram scammer gets accounts taken down, then charges to reinstate them

financial government
2023-03-28 https://www.malwarebytes.com/blog/news/2023/03/log-out-king-instagram-scammer-gets-accounts-taken-down-then-charges-to-reinstate-them

Categories: News

Tags: Instagram scam

Tags: Instascammer

Tags: ban-as-a-service

Tags: BaaS

Tags: takedown-for-hire

Tags: OBN Brandon

Tags: obnbrandon

Tags: OBN

A fraudster going by OBN Brandon has been defrauding Instagram influencers and entertainment figures out of hundreds of thousands of dollars by taking down their accounts and then asking for money to get them back up again.

(Read more...)

The post "Log-out king" Instagram scammer gets accounts taken down, then charges to reinstate them appeared first on Malwarebytes Labs.

"

Autosummary: "Log-out king" There is no mention of OBN using scripts or bots, but ProPublica says that he "touts software he uses to file false reports that allege an account violated Meta"s community guidelines, triggering a takedown." BaaS offerings are often used by those with "money to throw around," an ex, a business rival, someone nursing a grudge, or a mix of these. OBN calls himsef himself the "log-out king," boasting of having "deleted multiple celebrities + influencers on Meta & Instagram." "


NFT: Plans for Royal Mint produced token dropped by government

government
2023-03-27 https://www.bbc.co.uk/news/uk-politics-65094297?at_medium=RSS&at_campaign=KARANGA
Plans for a government-backed digital token, ordered to be created by Rishi Sunak, have been axed. "

Autosummary: "


Utah is first US state to limit teen social media access

government
2023-03-24 https://www.bbc.co.uk/news/world-us-canada-65060733?at_medium=RSS&at_campaign=KARANGA
One of the bills will give parents full access to their children"s online private messages. "

Autosummary: "


Researchers Uncover Chinese Nation State Hackers" Deceptive Attack Strategies

government
2023-03-24 https://thehackernews.com/2023/03/researchers-uncover-chinese-nation.html
A recent campaign undertaken by Earth Preta indicates that nation-state groups aligned with China are getting increasingly proficient at bypassing security solutions. The threat actor, active since at least 2012, is tracked by the broader cybersecurity community under Bronze President, HoneyMyte, Mustang Panda, RedDelta, and Red Lich. Attack chains mounted by the group commence with a "

Autosummary: RESERVE YOUR SEAT Other utilities deployed include CLEXEC, a backdoor capable of executing commands and clearing event logs; COOLCLIENT and TROCLIENT, implants that are designed to record keystrokes as well as read and delete files; and PlugX. "Apart from well-known legitimate tools, the threat actors also crafted highly customized tools used for exfiltration," the researchers noted. "


City of Toronto is one of the victims hacked by Clop gang using GoAnywhere zero-day

exploits government
2023-03-24 https://securityaffairs.com/143938/breaking-news/city-of-toronto-clop-ransomware.html

Clop ransomware gang added the City of Toronto to the list of its victims, it is another organization compromised by exploiting GoAnywhere zero-day. Clop ransomware gang added the City of Toronto to the list of victims published on its Tor leak site. The City was targeted as part of a campaign exploiting the recently disclosed zero-day vulnerability in […]

The post City of Toronto is one of the victims hacked by Clop gang using GoAnywhere zero-day appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, City of Toronto) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Smashing Security podcast #314: Photo cropping bombshell, TikTok debates, and real estate scams

financial government
2023-03-23 https://grahamcluley.com/smashing-security-podcast-314/
It could be a case of aCropalypse now for Google Pixel users, there’s a warning for house buyers, and just why is TikTok being singled out for privacy concerns? All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Thom Langford. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Thom Langford – @thomlangford Episode links: Sponsored by: Bitwarden – Password security you can trust. "


Could the US government actually block people from accessing TikTok altogether?

government
2023-03-23 https://www.bbc.co.uk/news/technology-65042762?at_medium=RSS&at_campaign=KARANGA
The US government is threatening to ban TikTok - how would that work? "

Autosummary: Published 26 minutes ago Image source, Getty Images Image caption, US influencer Charli D"Amelio would be keen to avoid a ban - she has 150m followers on TikTok The US government is demanding that TikTok"s Chinese owners sell the social media platform, or risk facing a ban.Media caption, Watch: The fight over TikTok explained in 60 seconds Notably, variants of the app have popped up online, which people can download to their modified devices in order to use it. "


City of Toronto confirms data theft, Clop claims responsibility

government
2023-03-23 https://www.bleepingcomputer.com/news/security/city-of-toronto-confirms-data-theft-clop-claims-responsibility/
City of Toronto is among Clop ransomware gang"s latest victims hit in the ongoing GoAnywhere hacking spree. Other victims listed alongside the Toronto city government include UK"s Virgin Red and the statutory corporation, Pension Protection Fund. [...] "

Autosummary: "We were recently contacted by a ransomware group, calling themselves Cl0p, who illegally obtained some Virgin Red files via a cyber-attack on our supplier, GoAnywhere," a Virgin spokesperson told BleepingComputer. "


CIS expands partnership with Akamai to protect state and local governments

government
2023-03-22 https://www.helpnetsecurity.com/2023/03/22/cis-akamai/

Cyberattacks often begin with an unsuspecting user clicking on a link that redirects them to a harmful site containing malware. Even the best employee training won’t prevent every mistake. The best way to stop those mistakes from becoming costly cyber incidents is to block those sites automatically. Since 2020, The Center for Internet Security (CIS) and Akamai have teamed up to offer Malicious Domain Blocking and Reporting (MDBR), a program that has blocked more than … More

The post CIS expands partnership with Akamai to protect state and local governments appeared first on Help Net Security.

"

Autosummary: "


LockBit ransomware gang now also claims City of Oakland breach

exploits government ransomware
2023-03-21 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-now-also-claims-city-of-oakland-breach/
Another ransomware operation, the LockBit gang, now threatens to leak what it describes as files stolen from the City of Oakland"s systems. [...] "

Autosummary: While this ransomware attack did not impact the City"s 911 and emergency services, other systems had to be taken offline, including phone service and systems used to process reports, collect payments, and issue permits and licenses. "


YouTube reinstates Donald Trump"s channel

government
2023-03-17 https://www.bbc.co.uk/news/technology-64993603?at_medium=RSS&at_campaign=KARANGA
It is the latest social media channel to restore his account following Twitter, Facebook and Instagram. "

Autosummary: "


UK ministers banned from using Chinese app TikTok on government phones

government
2023-03-16 https://www.bbc.co.uk/news/uk-politics-64975672?at_medium=RSS&at_campaign=KARANGA
The social media firm has strongly denied passing users" information to the Chinese government. "

Autosummary: "


How Mirel Sehic relies on simplicity to focus on product security

government
2023-03-15 https://www.helpnetsecurity.com/2023/03/15/mirel-sehic-product-security/

If you are developing a modern medical, manufacturing, or logistics facility, there’s no doubt that a large portion of your investment was made into the electronic aspects of your device. Sensors, connected devices, and machinery are synchronized to deliver a streamlined experience. For facility operators, this includes elevators, HVAC systems, PLC controls, valves, pumps, and a whole slew of systems that we don’t think of as ‘connected.’ And that’s precisely the problem. Many of the … More

The post How Mirel Sehic relies on simplicity to focus on product security appeared first on Help Net Security.

"

Autosummary: For facility operators, this includes elevators, HVAC systems, PLC controls, valves, pumps, and a whole slew of systems that we don’t think of as ‘connected.’ Studying engineering, mechanics, and robotics, Mirel Sehic cut his teeth on process control environment and PLC to control valves and pumps in manufacturing sites, oil rigs, and other places.Homes, airports, federal buildings, academic institutions, warehouses, and others all have unique challenges that must be addressed.Now, if it’s a standard premium commercial building, you may say, ‘okay, I need to fix that right away’. How SBOMs can help in the coming years While the concept of a software ‘ingredient list’, known as a Software Bill of Materials (SBOM), has been around for some time, we are only recently starting to see it become required by regulatory and oversight bodies. Requests for SBOMs are only going to increase since, if we think about it, “the huge majority of the applications we use today contain some element of open source code,” said Sehik. "


YoroTrooper Stealing Credentials and Information from Government and Energy Organizations

government industry
2023-03-15 https://thehackernews.com/2023/03/yorotrooper-stealing-credentials-and.html
A previously undocumented threat actor dubbed YoroTrooper has been targeting government, energy, and international organizations across Europe as part of a cyber espionage campaign that has been active since at least June 2022. "Information stolen from successful compromises include credentials from multiple applications, browser histories and cookies, system information and screenshots," Cisco "

Autosummary: "


Fortinet FortiOS Flaw Exploited in Targeted Cyberattacks on Government Entities

exploits government ciber
2023-03-14 https://thehackernews.com/2023/03/fortinet-fortios-flaw-exploited-in.html
Government entities and large organizations have been targeted by an unknown threat actor by exploiting a security flaw in Fortinet FortiOS software to result in data loss and OS and file corruption. "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets," Fortinet researchers Guillaume Lovet and Alex Kong said in an "

Autosummary: The disclosure comes days after Fortinet released patches to address 15 security flaws, including CVE-2022-41328 and a critical heap-based buffer underflow issue impacting FortiOS and FortiProxy (CVE-2023-25610, CVSS score: 9.3). "


STALKER 2 hacker demands Ukrainian game developer reinstates Russian language support, or else…

government rusia-ucrania
2023-03-14 https://grahamcluley.com/stalker-2-hacker-demands-ukrainian-game-developer-reinstates-russian-language-support-or-else/
A Ukrainian video game developer has revealed that a hacker has leaked development material stolen from the company"s systems, and is threatening to release tens of gigabytes more if their unorthodox ransom demands are not met. "

Autosummary: In a post on the Russian social media site VK (also known as VKontakte, effectively the Russian version of Facebook), a statement was posted demanding that the game have Russian voice acting reinstated (it was removed following the invasion of Ukraine), apologise to players based in Russia and Belarus, and unban an acount on the game’s Discord channel. The first-person shooter game, developed by Ukraine-based GSC Game World, is hotly anticipated by fans of its prequel “STALKER: Shadow of Chernobyl,” but isn’t scheduled to be released until December 2023. "


Microsoft patches zero-days used by state-sponsored and ransomware threat actors (CVE-2023-23397, CVE-2023-24880)

exploits government ransomware
2023-03-14 https://www.helpnetsecurity.com/2023/03/14/cve-2023-23397-cve-2023-24880/

It’s March 2023 Patch Tuesday, and Microsoft has delivered fixes for 74 CVE-numbered vulnerabilities, including two actively exploited in the wild (CVE-2023-23397, CVE-2023-24880) by different threat actors. About CVE-2023-23397 “CVE-2023-23397 is a critical EoP vulnerability in Microsoft Outlook that is triggered when an attacker sends a message with an extended MAPI property with a UNC path to an SMB (TCP 445) share on a threat actor-controlled server. No user interaction is required,” Microsoft explained. “The … More

The post Microsoft patches zero-days used by state-sponsored and ransomware threat actors (CVE-2023-23397, CVE-2023-24880) appeared first on Help Net Security.

"

Autosummary: “Microsoft Threat Intelligence assesses that a Russia-based threat actor used the exploit patched in CVE-2023-23397 in targeted attacks against a limited number of organizations in government, transportation, energy, and military sectors in Europe,” the company said, and shared a script that organizations can use to check if they have been among the targets. "


UK firms await government help after US bank collapse

financial government
2023-03-13 https://www.bbc.co.uk/news/business-64934351?at_medium=RSS&at_campaign=KARANGA
The government is expected to announce support for companies after Silicon Valley Bank went bust. "

Autosummary: "


Silicon Valley Bank: Money in failed US bank is safe - US government

financial government
2023-03-13 https://www.bbc.co.uk/news/world-us-canada-64935170?at_medium=RSS&at_campaign=KARANGA
Depositors with Silicon Valley Bank can access all their money from Monday, US officials say. "

Autosummary: "


<a href="https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-074a" hreflang="en">Threat Actors Exploit Progress Telerik Vulnerability in U.S. Government IIS Server</a>

exploits government ciber
2023-03-13 https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-074a

SUMMARY

From November 2022 through early January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) and authoring organizations identified the presence of indicators of compromise (IOCs) at a federal civilian executive branch (FCEB) agency. Analysts determined that multiple cyber threat actors, including an APT actor, were able to exploit a .NET deserialization vulnerability (CVE-2019-18935) in Progress Telerik user interface (UI) for ASP.NET AJAX, located in the agency’s Microsoft Internet Information Services (IIS) web server. Successful exploitation of this vulnerability allows for remote code execution. According to Progress Software, Telerik UI for ASP.NET AJAX builds before R1 2020 (2020.1.114) are vulnerable to this exploit.[1]

Actions to take today to mitigate malicious cyber activity:

  • Implement a patch management solution to ensure compliance with the latest security patches.
  • Validate output from patch management and vulnerability scanning against running services to check for discrepancies and account for all services.
  • Limit service accounts to the minimum permissions necessary to run services.

CISA, the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) are releasing this joint Cybersecurity Advisory (CSA) to provide IT infrastructure defenders with tactics, techniques, and procedures (TTPs), IOCs, and methods to detect and protect against similar exploitation.

Download the PDF version of this report:

Autosummary: rule CISA_10424018_01 { meta: Author = "CISA Code & Media Analysis" Incident = "10424018" Date = "2023-02-07" Last_Modified = "20230216_1500" Actor = "n/a" Family = "n/a" Capabilities = "n/a" Malware_Type = "n/a" Tool_Type = "n/a" Description = "Detects open-source exploit samples" SHA256 = "n/a" strings: $s0 = { 3D 20 7B 20 22 63 6D 22 2C 20 22 64 2E 65 22 2C } $s1 = { 20 22 78 22 2C 20 22 65 22 20 7D 3B } $s2 = { 52 65 76 65 72 73 65 53 68 65 6C 6C 28 29 } $s3 = { 54 65 6C 65 72 69 6B 20 55 49 } $s4 = { 66 69 6C 65 6E 61 6D 65 5F 6C 6F 63 61 6C } $s5 = { 66 69 6C 65 6E 61 6D 65 5F 72 65 6D 6F 74 65 } $s6 = { 41 55 43 69 70 68 65 72 2E 65 6E 63 72 79 70 74 } $s7 = { 31 32 31 66 61 65 37 38 31 36 35 62 61 33 64 34 } $s8 = { 43 6F 6E 6E 65 63 74 53 74 61 67 69 6E 67 53 65 72 76 65 72 28 29 } $s9 = { 53 74 61 67 69 6E 67 53 65 72 76 65 72 53 6F 63 6B 65 74 } $s10 = { 2A 62 75 66 66 65 72 20 3D 20 28 75 6E 73 69 67 6E 65 } $s11 = { 28 2A 29 28 29 29 62 75 66 66 65 72 3B 0A 20 20 20 20 66 75 6E 63 28 29 3B } $s12 = { 75 70 6C 6F 61 64 28 70 61 79 6C 6F 61 64 28 54 65 6D 70 54 61 72 67 65 74 } $s13 = { 36 32 36 31 36 66 33 37 37 35 36 66 32 66 } condition: ($s0 and $s1 and $s2) or ($s3 and $s4 and $s5 and $s6 and $s7) or ($s8 and $s9 and $s10 and $s11) or ($s12 and $s13) } Log Collection, Retention, and Analysis CISA, FBI, and MS-ISAC recommend that organizations utilize a centralized log collection and monitoring capability, as well as implement or increase logging and forensic data retention.Application Crash {"EventData":{"Data":"0, APPCRASH, Not available, 0, w3wp.exe, 8.5.9600.16384, 5215df96, 1664175639.65719.dll, 0.0.0.0, 63314d94, c00000fd, 00000000000016f8, C:\\Windows\\Temp\\WERE3F6.tmp.appcompat.txt C:\\Windows\\Temp\\WERE639.tmp.All of the analyzed samples have network parameters, including host name, domain name, Domain Name System (DNS) server Internet Protocol (IP) address and machine name, Network Basic Input/Output System (NetBIOS) ID, adapter information, IP address, subnet, gateway IP, and Dynamic Host Configuration Protocol (DHCP) server [T1016].|1664175639.65719.dll |c:\windows\system32\inetsrv\w3wp.exe |C:\Windows\Temp\1664175639.65719.dll Application Error {"EventData":{"Data":"w3wp.exe, 8.5.9600.16384, 5215df96, 1664175639.65719.dll, 0.0.0.0, 63314d94, c00000fd, 00000000000016f8, 1708, 01d8d0a5f84af443, c:\\windows\\system32\\inetsrv\\w3wp.exe, C:\\Windows\\Temp\\1664175639.65719.dll, eed89eeb-3d68-11ed-817c-005056990ed7","Binary":""}} 1001 w3wp.exe CISA, the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) are releasing this joint Cybersecurity Advisory (CSA) to provide IT infrastructure defenders with tactics, techniques, and procedures (TTPs), IOCs, and methods to detect and protect against similar exploitation.These descriptions are sourced directly from Microsoft.[6] Table 5: Four Fields Searched in IIS Logs General Name Field Name Description Method cs-method Requested action; for example, a GET method URI Stem cs-uri-stem Universal Resource Identifier (URI), or target, of the action URI Query cs-uri-query The query, if any, that the client was trying to perform; A URI query is necessary only for dynamic pages.TA1’s malware gathers network parameters, including host name, domain name, DNS servers, NetBIOS ID, adapter information, IP address, subnet, gateway IP, and DHCP server.Web.UI.WebResource.axd, [*redacted*], False, [*redacted*], 15, [*redacted*], False, at Telerik.For example, file 1596835329.5015914.png , which decodes to August 7, 2020, 21:22:09 UTC, first appeared on October 13, 2022, but the file system shows a creation date of August 7, 2020.WERInternalMetadata.xml C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_w3wp.exe_d538da447d49df5862c37684118d0c25c2eff_9e3fd63b_cab_0c3ee656\\memory.hdmp C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_w3wp.exe_d538da447d49df5862c37684118d0c25c2eff_9e3fd63b_cab_0c3ee656\\triagedump.dmp, C:\\ProgramData\\Microsoft\\Windows\\WER\\ReportQueue\\AppCrash_w3wp.exe_d538da447d49df5862c37684118d0c25c2eff_9e3fd63b_cab_0c3ee656, 0, eed89eeb-3d68-11ed-817c-005056990ed7, 4","Binary":""}} The EventID field maps to Windows EventIDs for an easy filter. VALIDATE SECURITY CONTROLS In addition to applying mitigations, CISA, FBI, and MS-ISAC recommend exercising, testing, and validating your organization"s security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework in this advisory.Proof-of-Concept Exploit for CVE-2019-18935 [6] Microsoft: Configure Logging in IIS [7] GitHub: CVE-2019-18935 ACKNOWLEDGEMENTS Google’s Threat Analysis Group (TAG) contributed to this CSA. Other Best Practice Mitigation Recommendations Implement phishing-resistant multifactor authentication (MFA) for as many services possible—particularly for webmail, virtual private networks (VPNs), accounts that access critical systems, and privileged accounts that manage backups. In addition to CVE-2019-18935, this version (2013.2.717) of Telerik UI for ASP.NET AJAX contains the following known vulnerabilities: CVE-2017-11357, CVE-2017-11317, and CVE-2017-9248.Example Regex: \d{10}\.\d{1,8}\.dll These numbers can be copied and translated from digits into readable language with the month, day, year, hour, minute, and seconds displayed.As presented by Bishop Fox and proven during authoring organizations’ investigation of IIS server logs, an exception does not mean that the exploit failed, but more likely that it executed successfully.[3] Figure 1: Threat Actor Assembly Installer If a Werfault crash report was written, Windows event application logs may contain evidence of this— even if the DLLs have been removed from the system as part of a cleanup effort by the threat actors.Analysts determined that multiple cyber threat actors, including an APT actor, were able to exploit a .NET deserialization vulnerability (CVE-2019-18935) in Progress Telerik user interface (UI) for ASP.NET AJAX, located in the agency’s Microsoft Internet Information Services (IIS) web server. Overview CISA and authoring organizations assess that, beginning as late as November 2022, threat actors successfully exploited a .NET deserialization vulnerability (CVE-2019-18935) in an instance of Telerik UI for ASP.NET AJAX Q2 2013 SP1 (version 2013.2.717) running on an FCEB agency’s Microsoft IIS server. Log Type: Windows Event Application Logs Location: -%SystemDrive%\Windows\System32\winevt\logs\Application.evtx Kroll Artifact Parser and Extractor (KAPE), a forensic artifact collector and parser, was used to extract the Windows event logs from a backup image of the compromised IIS server.[CPG 3.1, 3.2] Evaluate user permissions and maintain separate user accounts for all actions and activities not associated with the administrator role, e.g., for business email, web browsing, etc. "


Acronis states that only one customer’s account has been compromised. Much ado about nothing

government
2023-03-12 https://securityaffairs.com/143380/hacking/acronis-downplays-security-incident.html

Acronis downplays the severity of the recent security breach explaining that only a single customer’s account was compromised. The CISO of Acronis downplayed a recent intrusion, revealing that only one customer was impacted. This week a threat actor, who goes online with the moniker “kernelware”, claimed the theft of data from technology firm Acronis and […]

The post Acronis states that only one customer’s account has been compromised. Much ado about nothing appeared first on Security Affairs.

"

Autosummary: The Acronis leak contains multiple certificate files, command logs, system configurations, system information logs, filesystem archives, python scripts for the company’s maria.db database, backup configuration stuff, screenshots of backup operations, “Based on our investigation so far, the credentials used by a single specific customer to upload diagnostic data to Acronis support have been compromised. "


Young government workers show poor password management habits

government
2023-03-10 https://www.helpnetsecurity.com/2023/03/10/government-workers-cybersecurity-risks/

Hybrid work has exposed another area of vulnerability, with 70% of government workers reporting they work virtually at least some of the time, according to Ivanti. The proliferation of devices, users, and locations adds complexity and new vulnerabilities for government security teams to tackle – while also combatting increasingly sophisticated threat actors. With generative AI making phishing emails increasingly more realistic, the human-sized gaps in cybersecurity are placing government agencies and organizations at increasing risk … More

The post Young government workers show poor password management habits appeared first on Help Net Security.

"

Autosummary: Poor cybersecurity hygiene among government workers According to the report, a “not my job” attitude is contributing to the security risk for the public sector: 34% of government employees do not believe their actions impact their organization’s ability to stay safe 17% don’t feel safe reporting security mistakes they’ve made to the cybersecurity team 36% did not report a phishing email they received at work Alarmingly, 21% don’t care if their organization gets hacked “We are in a state of urgency when it comes to securing critical infrastructure, along with public sector employees and the extremely sensitive data they have access to,” said Srinivas Mukkamala, CPO at Ivanti. "


WhatsApp and UK government on collision course, as app vows not to remove end-to-end encryption

government
2023-03-10 https://www.bitdefender.com/blog/hotforsecurity/whatsapp-and-uk-government-on-collision-course-as-app-vows-not-to-remove-end-to-end-encryption/
The boss of WhatsApp, the most popular messaging platform in the UK, says that it will not remove end-to-end encryption from the app to comply with requirements set out in the UK government"s online safety bill. Learn more in my article on the Hot for Security blog. "

Autosummary: "


Sharp Panda Using New Soul Framework Version to Target Southeast Asian Governments

government
2023-03-08 https://thehackernews.com/2023/03/sharp-panda-using-new-soul-framework.html
High-profile government entities in Southeast Asia are the target of a cyber espionage campaign undertaken by a Chinese threat actor known as Sharp Panda since late last year. The intrusions are characterized by the use of a new version of the Soul modular framework, marking a departure from the group"s attack chains observed in 2021. Israeli cybersecurity company Check Point said the " "

Autosummary: It further noted that the campaign is likely "staged by advanced Chinese-backed threat actors, whose other tools, capabilities and position within the broader network of espionage activities are yet to be explored." "


China-linked APT Sharp Panda targets government entities in Southeast Asia

government
2023-03-08 https://securityaffairs.com/143187/apt/sharp-panda-targets-southeast-asia.html

China-linked APT group Sharp Panda targets high-profile government entities in Southeast Asia with the Soul modular framework. CheckPoint researchers observed in late 2022, a campaign attributed to the China-linked APT group Sharp Panda that is targeting a high-profile government entity in the Southeast Asia. The state-sponsored hackers used a new version of the SoulSearcher loader, which eventually loads a new […]

The post China-linked APT Sharp Panda targets government entities in Southeast Asia appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Sharp Panda) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Play ransomware gang leaks City of Oakland data

exploits government ransomware
2023-03-07 https://www.malwarebytes.com/blog/news/2023/03/play-ransomware-gang-leaks-city-of-oakland-data-

Categories: News

Categories: Ransomware

Tags: Play ransomware

Tags: ransomware

Tags: City of Oakland

Tags: Oakland California

After claiming responsibility for attacking the City of Oakland, California, the Play ransomware gang has begun leaking the data it stole.

(Read more...)

The post Play ransomware gang leaks City of Oakland data appeared first on Malwarebytes Labs.

"

Autosummary: Play ransomware gang’s leak page for the City of Oakland, California Following the release of the data, the City of Oakland said in an updated statement: "While the investigation into the scope of the incident impacting the City of Oakland remains ongoing, we recently became aware that an unauthorized third party has acquired certain files from our network and intends to release the information publicly.Posted: March 7, 2023 by After claiming responsibility for attacking the City of Oakland, California, the Play ransomware gang has begun leaking the data it stole. "


SYS01 stealer targets critical government infrastructure

government
2023-03-07 https://securityaffairs.com/143162/cyber-crime/sys01-stealer-targets-critical-infrastructure.html

Researchers discovered a new info stealer dubbed SYS01 stealer targeting critical government infrastructure and manufacturing firms. Cybersecurity researchers from Morphisec discovered a new, advanced information stealer, dubbed SYS01 stealer, that since November 2022 was employed in attacks aimed at critical government infrastructure employees, manufacturing companies, and other sectors. The experts found similarities between the SYS01 stealer and another […]

The post SYS01 stealer targets critical government infrastructure appeared first on Security Affairs.

"

Autosummary: The malware also steals information from the victim’s personal Facebook account, including name, email address, date of birth, and user ID, along with other data such as 2FA codes, user agents, IP address, and geolocation The malware is also able to upload files from the infected system to the C2 server and execute commands sent by the C&C. "


US government orders States to conduct cyber security audits of public water systems

government
2023-03-06 https://securityaffairs.com/143065/security/public-water-systems-cybersecurity.html

The US government urges cyber security audits of public water systems, highlighting the importance to secure US critical infrastructure. The Biden administration announced on Friday that it will make it mandatory for the states to conduct cyber security audits of public water systems. Water systems are critical infrastructures that are increasingly exposed to the risk […]

The post US government orders States to conduct cyber security audits of public water systems appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, public water systems) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On “Cyberattacks against critical infrastructure facilities, including drinking water systems, are increasing, and public water systems are vulnerable,” said EPA Assistant Administrator Radhika Fox, as reported by the Associated Press. "


Play Ransomware gang has begun to leak data stolen from City of Oakland

exploits government ransomware
2023-03-05 https://securityaffairs.com/143037/cyber-crime/play-ransomware-leaks-city-of-oakland.html

The Play ransomware gang has finally begun to leak the data stolen from the City of Oakland in a recent attack. The Play ransomware gang has begun to leak data they have stolen from the City of Oakland (California) in a recent cyberattack. Oakland is the largest city in the East Bay region of the […]

The post Play Ransomware gang has begun to leak data stolen from City of Oakland appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, City of Oakland) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Ransomware gang leaks data stolen from City of Oakland

exploits government
2023-03-04 https://www.bleepingcomputer.com/news/security/ransomware-gang-leaks-data-stolen-from-city-of-oakland/
The Play ransomware gang has begun to leak data from the City of Oakland, California, that was stolen in a recent cyberattack. [...] "

Autosummary: "


Play ransomware claims disruptive attack on City of Oakland

exploits government ransomware
2023-03-03 https://www.bleepingcomputer.com/news/security/play-ransomware-claims-disruptive-attack-on-city-of-oakland/
The Play ransomware gang has taken responsibility for a cyberattack on the City of Oakland that has disrupted IT systems since mid-February. [...] "

Autosummary: City of Oakland listed on Play ransomware site (BleepingComputer) The threat actors claim to have stolen documents containing private, confidential data, financial and government papers, identity documents, passports, personal employee data, and even information allegedly proving human rights violations. "


US government puts cybersecurity at forefront with newly announced National Strategy

government ciber
2023-03-02 https://www.helpnetsecurity.com/2023/03/02/us-government-puts-cybersecurity-at-forefront-with-newly-announced-national-strategy/

The National Cybersecurity Strategy was unveiled today by the Biden-Harris Administration. The Strategy recognizes that government must use all tools of national power in a coordinated manner to protect national security, public safety, and economic prosperity. The United States will make its digital ecosystem: Defensible, where cyber defense is overwhelmingly easier, cheaper, and more effective Resilient, where cyber incidents and errors have little widespread or lasting impact. The Administration has already taken steps to secure … More

The post US government puts cybersecurity at forefront with newly announced National Strategy appeared first on Help Net Security.

"

Autosummary: "


Australian woman arrested for email bombing a government office

government
2023-03-02 https://www.bleepingcomputer.com/news/security/australian-woman-arrested-for-email-bombing-a-government-office/
The Australian Federal Police arrested a woman in Werrington, Sydney, for allegedly email bombing the office of a Federal Member of Parliament. [...] "

Autosummary: This likely means that the arrested woman used an "email bombing" service that allows customers to send many emails to a target from different addresses, thus making it challenging for the recipient to contain and manage the atypical denial of service attack. "


Russia bans foreign messaging apps in government organizations

government
2023-03-01 https://www.bleepingcomputer.com/news/security/russia-bans-foreign-messaging-apps-in-government-organizations/
Russia"s internet watchdog agency Roskomnadzor is warning that today is the first day that laws banning the use of many foreign private messaging applications in the country come into force. [...] "

Autosummary: The banned services mentioned by Roskomnadzor include the following: Discord – Game-focused VoIP and instant messaging social platform based in San Francisco, U.S. – Game-focused VoIP and instant messaging social platform based in San Francisco, U.S. Microsoft Teams – American business communication platform. "


Canada is going to ban TikTok on government mobile devices

government
2023-03-01 https://securityaffairs.com/142880/security/canada-bans-tiktok-government-devices.html

The Canadian government announced it will ban the video app TikTok from all government-issued devices over security concerns. Canada is going to ban the popular Chinese video-sharing app TikTok from the mobile devices of its employees over security concerns. The app will be removed from government devices this week. The app “presents an unacceptable level […]

The post Canada is going to ban TikTok on government mobile devices appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Canada) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


10 US states that suffered the most devastating data breaches in 2022

financial government
2023-02-28 https://www.helpnetsecurity.com/2023/02/28/reported-data-breaches-us/

Cyber attack risks faced by businesses across states and reported data breaches are relative to the respective state governments’ cybersecurity investment, according to Network Assured. Study methodology Network Assured compared data from State Attorneys Generals and the Department of Health and Human Services (HHS) Centers for Medicare and Medicaid Services (CMS) Office of Civil Rights’ (OCR), along with public reporting of state budgets for cybersecurity. The study also compared data breach statistics with the number … More

The post 10 US states that suffered the most devastating data breaches in 2022 appeared first on Help Net Security.

"

Autosummary: No state is safe from data breaches While expectedly, California, with its high concentration of businesses in technology and healthcare recorded the highest number of data breaches at 1,338, the relatively small state of Maryland ranked 5th worst in the nation with 343 breaches. "


Canada bans TikTok on government devices

government
2023-02-28 https://www.bbc.co.uk/news/world-us-canada-64792894?at_medium=RSS&at_campaign=KARANGA
The federal government says the video app is an "unacceptable" risk to privacy and security. "

Autosummary: "


PureCrypter Malware Targets Government Entities in Asia-Pacific and North America

exploits government
2023-02-27 https://thehackernews.com/2023/02/purecrypter-malware-targets-government.html
Government entities in Asia-Pacific and North America are being targeted by an unknown threat actor with an off-the-shelf malware downloader known as PureCrypter to deliver an array of information stealers and ransomware. "The PureCrypter campaign uses the domain of a compromised non-profit organization as a command-and-control (C2) to deliver a secondary payload," Menlo Security researcher "

Autosummary: "


News Corp says state hackers were on its network for two years

government
2023-02-24 https://www.bleepingcomputer.com/news/security/news-corp-says-state-hackers-were-on-its-network-for-two-years/
Mass media and publishing giant News Corporation (News Corp) says that attackers behind a breach disclosed in 2022 first gained access to its systems two years before, in February 2020. [...] "

Autosummary: "


Seattle becomes first US city to ban caste discrimination

government
2023-02-22 https://www.bbc.co.uk/news/world-us-canada-64727735?at_medium=RSS&at_campaign=KARANGA
But a Hindu advocacy group says the ordinance "unfairly singles out and targets an entire community". "

Autosummary: "


Researchers Warn of ReverseRAT Backdoor Targeting Indian Government Agencies

government
2023-02-21 https://thehackernews.com/2023/02/researchers-warn-of-reverserat-backdoor.html
A spear-phishing campaign targeting Indian government entities aims to deploy an updated version of a backdoor called ReverseRAT. Cybersecurity firm ThreatMon attributed the activity to a threat actor tracked as SideCopy. SideCopy is a threat group of Pakistani origin that shares overlaps with another actor called Transparent Tribe. It is so named for mimicking the infection chains associated "

Autosummary: "


Streets under water in São Paulo state

government
2023-02-20 https://www.bbc.co.uk/news/world-latin-america-64701324?at_medium=RSS&at_campaign=KARANGA
At least 36 people have been killed in Brazil after intense downpours caused floods and landslides. "

Autosummary: "


Ransomware pushes City of Oakland into state of emergency

exploits government
2023-02-16 https://www.malwarebytes.com/blog/news/2023/02/ransomware-pushes-city-of-oakland-into-state-of-emergency

Categories: News

Categories: Ransomware

Tags: Oakland

Tags: ransomware

Tags: state of emergency

The Interim City Administrator of the City of Oakland declared a state of emergency.after a ransomware attack crippled the city’s services a week ago

(Read more...)

The post Ransomware pushes City of Oakland into state of emergency appeared first on Malwarebytes Labs.

"

Autosummary: Fortunately, the attack has not affected crucial infrastructure like the 911 dispatch and fire and emergency resources, but the Oakland Police Department (OPD) did say that response time has been delayed and asked the public: If you don’t have an emergency or do not need an immediate emergency response, please consider the following means to report incidents: •OPD Online Reporting: oaklandca.gov •Oak 311: for urgent issues, call 311.Posted: February 16, 2023 by The Interim City Administrator of the City of Oakland declared a state of emergency.after a ransomware attack crippled the city’s services a week ago The ransomware attack that hit Oakland on Wednesday February 8, 2023 is still crippling many of the city’s services a week later. "


Finite State releases Next Gen Platform for software supply chain security

government
2023-02-15 https://www.helpnetsecurity.com/2023/02/15/finite-state-next-gen-platform/

Finite State has released its Next Generation Platform featuring extended SBOM management with the ability to ingest and aggregate 120+ external data sources. The new platform gives Application and Product Security teams a unified and prioritized risk view with unprecedented visibility across the software supply chain lifecycle to scale operations through continuous, next-generation risk management. The launch of the Next Gen Platform will enable Finite State customers to continuously and confidently reduce risk across ‘any-party’ … More

The post Finite State releases Next Gen Platform for software supply chain security appeared first on Help Net Security.

"

Autosummary: Finite State’s Next Gen platform features will include: End-to-end SBOM solution: The solution for generating, collecting, visualizing, and distributing SBOMs in your supply chain. "


City of Oakland declares state of emergency after ransomware attack

exploits government ransomware
2023-02-15 https://www.bleepingcomputer.com/news/security/city-of-oakland-declares-state-of-emergency-after-ransomware-attack/
Oakland has declared a local state of emergency because of the impact of a ransomware attack that forced the City to take all its IT systems offline on February 8th. [...] "

Autosummary: "


City of Oakland issued a local state of emergency after recent ransomware attack

exploits government ransomware
2023-02-15 https://securityaffairs.com/142295/cyber-crime/city-of-oakland-emergency-ransomware.html

The City of Oakland has declared a local state of emergency due to the effect of the ransomware attack that hit the city on February 8, 2023. The City of Oakland disclosed last week a ransomware attack, the security breach began on February 8, 2023. In an abundance of caution, the City of Oakland has […]

The post City of Oakland issued a local state of emergency after recent ransomware attack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Hacktivists hacked Iranian State TV during President’s speech on Revolution Day

government
2023-02-13 https://securityaffairs.com/142172/hacktivism/iranian-state-tv-hacked.html

The Ali’s Justice (Edalat-e Ali) hacker group broke into the State TV broadcast during the President’s speech on Revolution Day. A collective of hackers that calls itself Ali’s Justice (Edalat-e Ali) disrupted the transmission of an Iranian State TV and radio station and aired the slogan “Death to Khamenei” asking Iranians to withdraw their money […]

The post Hacktivists hacked Iranian State TV during President’s speech on Revolution Day appeared first on Security Affairs.

"

Autosummary: ⚠️ Confirmed: Real-time network data show a near-total disruption to internet connectivity in #Sanandaj, the capital of Kurdistan Province in west #Iran; the incident comes amid widening protests over the death of #MahsaAmini after her arrest by morality police 📉 pic.twitter.com/wZVHJjgpiR — NetBlocks (@netblocks) September 19, 2022 Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Iranian State TV) "


CISA issues alert with South Korean government about DPRK"s ransomware antics

exploits government ransomware industry
2023-02-13 https://www.malwarebytes.com/blog/news/2023/02/cisa-issues-alert-with-south-korean-government-about-dprks-ransomware-antics

Categories: News

Categories: Ransomware

Tags: CISA

Tags: ransomware

Tags: Democratic People’s Republic of Korea

Tags: DPRK

Tags: North Korea

Tags: WannaCry

Tags: EternalBlue

Tags: Lazarus Group

Tags: APT

Tags: Magniber

Tags: Magnitude exploit kit

Tags: exploit kit

Tags: EK

Tags: Andariel

Tags: Silent Chollima

Tags: Stonefly

Tags: Maui

Tags: H0lyGh0st

Tags: PLUTONIUM

Tags: Conti

The tactics of North Korean-sponsored ransomware cyberattacks against the healthcare sector and other vital infrastructure are highlighted in the latest #StopRansomware alert.

(Read more...)

The post CISA issues alert with South Korean government about DPRK"s ransomware antics appeared first on Malwarebytes Labs.

"

Autosummary: " DPRK ransomware has significantly altered the face of ransomware, tuning it up from a simple locker and then making it more disruptive, lucrative, and, in some cases, destructive. H0lyGh0st, like other current ransomware gangs, favors double-extortion tactics, maintains a leak site, and targets small and medium-sized enterprises (SMEs).Once it arrives on target networks, it encrypts servers responsible for record-keeping, diagnosing, imaging services, and others. "North Korea"s cyber program poses a growing espionage, theft, and attack threat," the Annual Threat Assessment report in 2021 said. "


Russian Government evaluates the immunity to hackers acting in the interests of Russia

government rusia-ucrania
2023-02-12 https://securityaffairs.com/142139/cyber-warfare-2/russian-government-crooks-immunity.html

The Russian Government proposed to give a sort of immunity to the hackers that operate in the interests of Moscow. Russian media reported that Alexander Khinshtein, the head of the Duma committee on information policy, announced that the Russian government is evaluating to avoid punishing hackers acting in the interests of Moscow. “The question of […]

The post Russian Government evaluates the immunity to hackers acting in the interests of Russia appeared first on Security Affairs.

"

Autosummary: "


City of Oakland systems offline after ransomware attack

exploits government ransomware
2023-02-10 https://www.bleepingcomputer.com/news/security/city-of-oakland-systems-offline-after-ransomware-attack/
The City of Oakland was hit by a ransomware attack on Wednesday night that forced it to take all systems offline until the network is secured and affected services are brought back online. [...] "

Autosummary: " As Emsisoft shared in January, ransomware attacks have impacted more than 200 hundred larger organizations in the U.S. public sector in 2022 across government, educational, and healthcare verticals. "


Ransomware attack hit the City of Oakland

exploits government
2023-02-10 https://securityaffairs.com/142110/cyber-crime/city-of-oakland-ransomware-attack.html

A ransomware attack hit the City of Oakland this week, forcing it to take all systems offline in response to the incident. The City of Oakland disclosed a ransomware attack, the security breach began on Wednesday night. In an abundance of caution, the City of Oakland has taken impacted systems offline, while they work to […]

The post Ransomware attack hit the City of Oakland appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


CERT-UA Alerts Ukrainian State Authorities of Remcos Software-Fueled Cyber Attacks

government
2023-02-08 https://thehackernews.com/2023/02/cert-ua-alerts-ukrainian-state.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has issued an alert warning of cyber attacks against state authorities in the country that deploy a legitimate remote access software named Remcos. The mass phishing campaign has been attributed to a threat actor it tracks as UAC-0050, with the agency describing the activity as likely motivated by espionage given the toolset employed. The "

Autosummary: "


While governments pass privacy laws, companies struggle to change

government
2023-02-06 https://www.helpnetsecurity.com/2023/02/06/privacy-laws-companies-struggle-to-change/

Government agencies keep making new privacy rules while end users fall victim to malpractice and scams. Bill Tolson, VP of Compliance and eDiscovery at Archive360, has spent many years consulting with regulators and advising businesses on concrete steps to enhance data privacy. In this Help Net Security interview, he discusses how organizations should ensure privacy is built into the design process, cybersecurity investments for better privacy, and much more. What practical steps should companies follow … More

The post While governments pass privacy laws, companies struggle to change appeared first on Help Net Security.

"

Autosummary: A breach is arguably different: While consumer data is compromised, the organizations take a big hit, too, including individual lawsuits, brand damage, loss in shareholder equity, and a decrease in business.Moreover, organizations are required to capture, index, secure, and dispose of all PII based on differing state, federal, and foreign data privacy laws.In all cases, technologies and processes must be designed to encompass all data, with processes built-in early to simplify capture, scanning, retention, search, and retrieval.In certain situations, it’s also possible to deploy software for particular functions inside an isolated environment, which helps ensure network security, scalability, storage accounts, access controls and more. "


Microsoft: Iranian Nation-State Group Sanctioned by U.S. Behind Charlie Hebdo Hack

government
2023-02-06 https://thehackernews.com/2023/02/microsoft-iranian-nation-state-group.html
An Iranian nation-state group sanctioned by the U.S. government has been attributed to the hack of the French satirical magazine Charlie Hebdo in early January 2023. Microsoft, which disclosed details of the incident, is tracking the activity cluster under its chemical element-themed moniker NEPTUNIUM, which is an Iran-based company known as Emennet Pasargad. In January 2022, the U.S. Federal "

Autosummary: "


Chile wildfires: State of emergency declared in two regions

latam government
2023-02-04 https://www.bbc.co.uk/news/world-latin-america-64521110?at_medium=RSS&at_campaign=KARANGA
Several people are killed in Chile as wildfires sweep through 14,000 hectares. "

Autosummary: "


Tech Nation to close as UK government pulls key funding

government
2023-02-01 https://www.csoonline.com/article/3686537/tech-nation-to-close-as-uk-government-pulls-key-funding.html#tk.rss_security
Tech Nation will cease operations after a decade of supporting and transforming the UK’s scaleup tech ecosystem through programmes including Tech Nation Cyber. "

Autosummary: The closure pulls many resources, such as workshops, events, mentorship opportunities, and access to a community of like-minded individuals, along with weakening UK growth for cybersecurity startups and incubated entities, Cunningham adds. Tech Nation “not viable” without vital government funding In a post on its website, Tech Nation stated that it has exhaustively explored whether it could continue without core government grant funding, but has concluded, after extensive consultation, that this is not an option. Whilst there is no doubt Tech Nation has made a positive impact over the last decade, the majority of similar, government-funded projects are expected to be self-funding over time, says Brian Higgins, security specialist at Comparitech. "


Government promises robust crypto regulation

government
2023-01-31 https://www.bbc.co.uk/news/technology-64468617?at_medium=RSS&at_campaign=KARANGA
Proposals are being set out as scandals and tumbling values raise questions about the industry"s future. "

Autosummary: "


U.S. No Fly list shared on a hacking forum, government investigating

government
2023-01-30 https://www.bleepingcomputer.com/news/security/us-no-fly-list-shared-on-a-hacking-forum-government-investigating/
A U.S. No Fly list with over 1.5 million records of banned flyers and upwards of 250,000 "selectees" has been shared publicly on a hacking forum. BleepingComputer has confirmed, the list is the same TSA No Fly list that was discovered recently on an unsecured CommuteAir server. [...] "

Autosummary: " The hacker, maia arson crimew, previously known by aliases deletescape, antiproprietary, and Tillie Kottmann, was earlier indicted by a U.S. grand jury over conspiracy, wire fraud, and aggravated identity theft charges (PDF). Interestingly, the list discovered in 2021 by Diachenko was rather detailed: containing fields such as names, gender, passport number along with the country of issuance, TSC ID, watchlist ID, etc. compared to the one published on the forum this month.The list is, however, referenced by private airlines and multiple agencies such as the Department of State, Department of Defense, Transportation Security Agency (TSA), and Customs and Border Protection (CBP) to check if a passenger is allowed to fly, inadmissible to the U.S. or assess their risk for various other activities. "


ShinyHunters suspect extradited to United States from Morocco, could face 116 years in jail if convicted

government
2023-01-26 https://www.tripwire.com/state-of-security/shinyhunters-suspect-extradited-united-states
A 22-year-old suspected of being "Seyzo", a member of the ShinyHunters cybercrime gang, has been extradited from Morocco to the United States, where - if convicted - he could face up to 116 years in prison. The ShinyHunters gang became notorious in 2020, following a series of data breaches that impacted over 60 companies - including Microsoft. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Image A 22-year-old suspected of being "Seyzo", a member of the ShinyHunters cybercrime gang, has been extradited from Morocco to the United States, where - if convicted - he could face up to 116 years in prison. "


US offers $10M bounty for Hive ransomware links to foreign governments

exploits government ransomware
2023-01-26 https://www.bleepingcomputer.com/news/security/us-offers-10m-bounty-for-hive-ransomware-links-to-foreign-governments/
The U.S. Department of State today offered up to $10 million for information that could help link the Hive ransomware group (or other threat actors) with foreign governments. [...] "

Autosummary: "For information on the identification or location of any person who, while acting at the direction of a foreign government, participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act." "Send us your information on Signal, Telegram, WatshApp, or via our Tor-based tip line. "


Key takeaways from Malwarebytes 2023 State of Mobile Cybersecurity

exploits government ciber
2023-01-23 https://www.malwarebytes.com/blog/business/2023/01/key-takeaways-from-malwarebytes-2023-state-of-mobile-cybersecurity-survey

Categories: Business

We asked 250 schools and hospitals about their mobile security posture, including Chromebooks. Here’s what we found out.

(Read more...)

The post Key takeaways from Malwarebytes 2023 State of Mobile Cybersecurity appeared first on Malwarebytes Labs.

"

Autosummary: "


Iranian Government Entities Under Attack by New Wave of BackdoorDiplomacy Attacks

government
2023-01-18 https://thehackernews.com/2023/01/iranian-government-entities-under.html
The threat actor known as BackdoorDiplomacy has been linked to a new wave of attacks targeting Iranian government entities between July and late December 2022. Palo Alto Networks Unit 42, which is tracking the activity under its constellation-themed moniker Playful Taurus, said it observed the government domains attempting to connect to malware infrastructure previously identified as associated "

Autosummary: "


Brazil riots: Brasília"s ex-security chief arrested on return to city

latam government industry
2023-01-14 https://www.bbc.co.uk/news/world-latin-america-64275368?at_medium=RSS&at_campaign=KARANGA
Anderson Torres is accused of colluding in the storming of Brazil"s congress on 8 January. "

Autosummary: "


FortiOS flaw was exploited to compromise governmental targets (CVE-2022-42475)

exploits government
2023-01-13 https://www.helpnetsecurity.com/2023/01/13/cve-2022-42475-exploited/

A critical vulnerability in FortiOS SSL-VPN (CVE-2022-42475) that Fortinet has issued patches for in November 2022 has been exploited by attackers to compromise governmental or government-related targets, the company has shared. Fortinet says the attackers have advanced capabilities: they were able to reverse-engineer various parts of FortiOS to help them with the creation of the exploit, and use a Linux-based implant that was custom-made to run on that operating system. They also pointed out that … More

The post FortiOS flaw was exploited to compromise governmental targets (CVE-2022-42475) appeared first on Help Net Security.

"

Autosummary: "


FortiOS Flaw Exploited as Zero-Day in Attacks on Government and Organizations

exploits government
2023-01-13 https://thehackernews.com/2023/01/fortios-flaw-exploited-as-zero-day-in.html
A zero-day vulnerability in FortiOS SSL-VPN that Fortinet addressed last month was exploited by unknown actors in attacks targeting the government and other large organizations. "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets," Fortinet researchers said in a post-mortem analysis published this week. The "

Autosummary: "


Dark Pink APT Group Targets Governments and Military in APAC Region

government
2023-01-11 https://thehackernews.com/2023/01/dark-pink-apt-group-targets-governments.html
Government and military organizations in the Asia Pacific region are being targeted by a previously unknown advanced persistent threat (APT) actor, per the latest research. Singapore-headquartered Group-IB, in a report shared with The Hacker News, said it"s tracking the ongoing campaign under the name Dark Pink and attributed seven successful attacks to the adversarial collective between June "

Autosummary: The bulk of the attacks have singled out military bodies, government ministries and agencies, and religious and non-profit organizations in Cambodia, Indonesia, Malaysia, Philippines, Vietnam, and Bosnia and Herzegovina, with one unsuccessful intrusion reported against an unnamed European state development body based in Vietnam. "


Health3PT Council unites healthcare CISOs to solve third-party cyber risk

government
2023-01-11 https://www.helpnetsecurity.com/2023/01/11/health3pt-council/

Amid heightened threats to the nation’s healthcare systems, more than 20 leading healthcare organizations have come together to identify effective, efficient, and new innovative approaches to reduce cyber risk across the healthcare industry’s third-party ecosystem. The Health 3rd Party Trust (Health3PT) Initiative and Council, is committed to bringing standards, credible assurance models, and automated workflows to solve the third-party risk management problem and advance the mission to safeguard sensitive information. Healthcare is one of the … More

The post Health3PT Council unites healthcare CISOs to solve third-party cyber risk appeared first on Help Net Security.

"

Autosummary: Unfortunately, today’s methods to manage these third-party risk exposures are burdensome and inadequate, with each vendor handling their assessments differently and often manually, resulting in blind spots on risks, limited follow-through on remediation of identified risks, complacency regarding continuous monitoring, and insufficient assurance programs to prove that the right security controls are in place. "


Open redirect on government website sends users to adult content

government
2023-01-11 https://www.malwarebytes.com/blog/news/2023/01/open-redirect-on-government-website-sends-users-to-adult-content

Categories: News

Tags: open redirect

Tags: UKGOV

Tags: website

Tags: fix

Tags: onlyfans

Tags: porn

Tags: pornography

Tags: dating

Tags: cheating

Tags: phishing

We take a look at reports an open redirect on a UKGOV site which took a little while to address.

(Read more...)

The post Open redirect on government website sends users to adult content appeared first on Malwarebytes Labs.

"

Autosummary: The site in question, riverconditions(dot)environment-agency(dot)gov(dot)uk, was being abused in search engine results to redirect to various sites which aren’t associated with UKGOV—most of which were adult sites. Elsewhere, others found various assorted redirects with additional folks claiming to have seen yet more cam site redirects on “environment agency” portals. "


Phishing campaign targets government institution in Moldova

financial government
2023-01-09 https://securityaffairs.com/140516/intelligence/phishing-against-gov-institutions-moldova.html

The government institutions of Moldova have been hit by a wave of phishing attacks since the country offered support to Ukraine. The government institutions of Moldova have been hit by a wave of phishing attacks, threat actors sent more than 1,330 emails to accounts belonging to the country’s state services. “The Information Technology and Cyber […]

The post Phishing campaign targets government institution in Moldova appeared first on Security Affairs.

"

Autosummary: The Killnet group launched multiple DDoS attacks against governments that expressed support for Ukraine, including Moldova, Italy, Romania, the Czech Republic, Lithuania, Norway, and Latvia. "


Ransomware attacks hit 105 US local governments in 2022

exploits government
2023-01-03 https://securityaffairs.com/140242/cyber-crime/ransomware-attacks-emsisoft-report-2022.html

In 2022, ransomware attacks targeted 105 state or municipal governments or agencies in the US, reads a report published by Emsisoft. According to the “The State of Ransomware in the US: Report and Statistics 2022” report published by Emsisoft, the number of ransomware attacks against government, education and healthcare sector organizations is quite similar to […]

The post Ransomware attacks hit 105 US local governments in 2022 appeared first on Security Affairs.

"

Autosummary: Below are the attacks reported by Emsisoft: 105 local governments 44 universities and colleges 45 school districts operating 1,981 schools 25 healthcare providers operating 290 hospitals “When it comes to cybersecurity incidents, it has always been hard to get accurate statistical information.” "


Raspberry Robin malware used in attacks against Telecom and Governments

exploits government
2022-12-24 https://securityaffairs.co/wordpress/139964/breaking-news/raspberry-robin-targets-telecom-governments.html

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. The campaign has been active since at least September 2022, most of the infections have been observed in […]

The post Raspberry Robin malware used in attacks against Telecom and Governments appeared first on Security Affairs.

"

Autosummary: Raspberry Robin infection routine (Source Trend Micro) The worm was attributed by IBM to the cybercrime gang Evil Corp, however, it is used by multiple threat actors to deliver malicious payloads such as the Clop ransomware. "


Raspberry Robin malware used in attacks against Telecom and Governments

exploits government
2022-12-24 https://securityaffairs.com/139964/breaking-news/raspberry-robin-targets-telecom-governments.html

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. The campaign has been active since at least September 2022, most of the infections have been observed in […]

The post Raspberry Robin malware used in attacks against Telecom and Governments appeared first on Security Affairs.

"

Autosummary: Error. "


Critical Security Flaw Reported in Passwordstate Enterprise Password Manager

government
2022-12-22 https://thehackernews.com/2022/12/critical-security-flaw-reported-in.html
Multiple high-severity vulnerabilities have been disclosed in Passwordstate password management solution that could be exploited by an unauthenticated remote adversary to obtain a user"s plaintext passwords. "Successful exploitation allows an unauthenticated attacker to exfiltrate passwords from an instance, overwrite all stored passwords within the database, or elevate their privileges within "

Autosummary: "


Raspberry Robin Worm Strikes Again, Targeting Telecom and Government Systems

government
2022-12-21 https://thehackernews.com/2022/12/raspberry-robin-worm-strikes-again.html
The Raspberry Robin worm has been used in attacks against telecommunications and government office systems across Latin America, Australia, and Europe since at least September 2022. "The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools," Trend Micro researcher Christopher So "

Autosummary: "


Russian Hackers Targeted Petroleum Refinery in NATO Country During Ukraine War

government
2022-12-20 https://thehackernews.com/2022/12/russian-hackers-target-major-petroleum.html
The Russia-linked Gamaredon group attempted to unsuccessfully break into a large petroleum refining company within a NATO member state earlier this year amid the ongoing Russo-Ukrainian war. The attack, which took place on August 30, 2022, is just one of multiple attacks orchestrated by the advanced persistent threat (APT) that"s attributed to Russia"s Federal Security Service (FSB). Gamaredon, "

Autosummary: "


Trojanized Windows 10 Installer Used in Cyberattacks Against Ukrainian Government Entities

exploits government ciber
2022-12-16 https://thehackernews.com/2022/12/trojanized-windows-10-installer-used-in.html
Government entities in Ukraine have been breached as part of a new campaign that leveraged trojanized versions of Windows 10 installer files to conduct post-exploitation activities. Mandiant, which discovered the supply chain attack around mid-July 2022, said the malicious ISO files were distributed via Ukrainian- and Russian-language Torrent websites. It"s tracking the threat cluster as UNC4166 "

Autosummary: These included Stowaway, an open source proxy tool, Cobalt Strike Beacon, and SPAREPART, a lightweight backdoor programmed in C, enabling the threat actor to execute commands, harvest data, capture keystrokes and screenshots, and export the information to a remote server. "


Play ransomware attacks city of Antwerp

exploits government ransomware
2022-12-14 https://www.malwarebytes.com/blog/news/2022/12/play-ransomware-attacks-government-agencies-and-their-providers

Categories: News

Categories: Ransomware

Tags: Antwerp

Tags: Diest

Tags: Zwijndrecht

Tags: Play

Tags: Ragnar Locker

Tags: ransomware

Play ransomware is claiming credit for a devastating attack on Belgium"s largest city.

(Read more...)

The post Play ransomware attacks city of Antwerp appeared first on Malwarebytes Labs.

"

Autosummary: According to the leak site, 557 GB of information was stolen, including personal information, passports, other IDs, and financial documents. "


State-sponsored attackers actively exploiting RCE in Citrix devices, patch ASAP! (CVE-2022-27518)

exploits government
2022-12-13 https://www.helpnetsecurity.com/2022/12/13/cve-2022-27518-exploited/

An unauthenticated remote code execution flaw (CVE-2022-27518) is being leveraged by a Chinese state-sponsored group to compromise Citrix Application Delivery Controller (ADC) deployments, the US National Security Agency has warned. “Targeting Citrix ADCs can facilitate illegitimate access to targeted organizations by bypassing normal authentication controls.” About CVE-2022-27518 CVE-2022-27518 stems from the vulnerable devices’ software failing to maintain control over a resource throughout its lifetime (creation, use, and release) and gives remote attackers the opportunity to … More

The post State-sponsored attackers actively exploiting RCE in Citrix devices, patch ASAP! (CVE-2022-27518) appeared first on Help Net Security.

"

Autosummary: "


Play ransomware claims attack on Belgium city of Antwerp

exploits government ransomware
2022-12-12 https://www.bleepingcomputer.com/news/security/play-ransomware-claims-attack-on-belgium-city-of-antwerp/
The Play ransomware operation has claimed responsibility for a recent cyberattack on the Belgium city of Antwerp. [...] "

Autosummary: "


OpenText collaborates with Allstate Identity Protection to protect consumers from cyber threats

government
2022-12-08 https://www.helpnetsecurity.com/2022/12/08/opentext-allstate-identity-protection/

OpenText has partnered with Allstate Identity Protection (AIP) to offer identity protection services to Webroot customers to further protect consumers from evolving cyber threats by shielding their devices, identities and private information. Webroot protects computers, laptops, tablets, smartphones and other digital devices from threats like malware, ransomware, phishing and more. AIP safeguards personal information and the data people share online. The combined offering provides consumers with exceptional multi-layer protection for their digital life. “Increased online … More

The post OpenText collaborates with Allstate Identity Protection to protect consumers from cyber threats appeared first on Help Net Security.

"

Autosummary: Additional benefits include: Device protection: Real-time anti-phishing, malware, ransomware protection against emerging threats Lightning-fast scans without interruption Proactive alerts with firewall and network connection monitoring Protects account logins and passwords Cleans devices and improves performance Identity protection: Dark web monitoring Credit monitoring (one bureau) "


Google: State hackers still exploiting Internet Explorer zero-days

exploits government
2022-12-07 https://www.bleepingcomputer.com/news/security/google-state-hackers-still-exploiting-internet-explorer-zero-days/
Google"s Threat Analysis Group (TAG) revealed today that a group of North Korean hackers tracked as APT37 exploited a previously unknown Internet Explorer vulnerability (known as a zero-day) to infect South Korean targets with malware. [...] "

Autosummary: "


Iranian State Hackers Targeting Key Figures in Activism, Journalism, and Politics

government industry
2022-12-06 https://thehackernews.com/2022/12/iranian-state-hackers-targeting-key.html
Hackers with ties to the Iranian government have been linked to an ongoing social engineering and credential phishing campaign directed against human rights activists, journalists, researchers, academics, diplomats, and politicians working in the Middle East. At least 20 individuals are believed to have been targeted, Human Rights Watch (HRW) said in a report published Monday, attributing the "

Autosummary: "In a Middle East region rife with surveillance threats for activists, it"s essential for digital security researchers to not only publish and promote findings, but also prioritize the protection of the region"s embattled activists, journalists, and civil society leaders," Ghattas said. "


Antwerp"s city services down after hackers attack digital partner

government
2022-12-06 https://www.bleepingcomputer.com/news/security/antwerps-city-services-down-after-hackers-attack-digital-partner/
The city of Antwerp, Belgium, is working to restore its digital services that were disrupted last night by a cyberattack on its digital provider. [...] "

Autosummary: The disruption has affected services used by citizens, schools, daycare centers, and the police, which have been working intermittently today. "


French Electricity Provider Fined for Storing Users’ Passwords with Weak MD5 Algorithm

government
2022-11-30 https://thehackernews.com/2022/11/french-electricity-provider-fined-for.html
The French data protection watchdog on Tuesday fined electricity provider Électricité de France €600,000 for violating the European Union General Data Protection Regulation (GDPR) requirements. The Commission nationale de l"informatique et des libertés (CNIL) said the electric utility breached European regulation by storing the passwords for over 25,800 accounts by hashing them using the MD5 "

Autosummary: "


EU Council adopts the NIS2 directive

government
2022-11-29 https://www.helpnetsecurity.com/2022/11/29/eu-council-adopts-the-nis2-directive/

The European Council adopted legislation for a high common level of cybersecurity across the Union, to further improve the resilience and incident response capacities of both the public and private sector and the EU as a whole. The new directive, called “NIS2“, will replace the current directive on security of network and information systems (the NIS directive). “There is no doubt that cybersecurity will remain a key challenge for the years to come. The stakes … More

The post EU Council adopts the NIS2 directive appeared first on Help Net Security.

"

Autosummary: Other changes introduced by the new law Moreover, the new directive has been aligned with sector-specific legislation, in particular the regulation on digital operational resilience for the financial sector (DORA) and the directive on the resilience of critical entities (CER), to provide legal clarity and ensure coherence between NIS2 and these acts. "


UK urges to disconnect Chinese security cameras in government buildings

government
2022-11-25 https://securityaffairs.co/wordpress/138945/digital-id/uk-ban-chinese-security-cameras.html

The British government banned the installation of Chinese-linked security cameras at sensitive facilities due to security risks. Reuters reports that the British government ordered its departments to stop installing Chinese security cameras at sensitive buildings due to security risks. The Government has ordered departments to disconnect the camera from core networks and to consider removing […]

The post UK urges to disconnect Chinese security cameras in government buildings appeared first on Security Affairs.

"

Autosummary: "


Vice Society ransomware claims attack on Cincinnati State college

exploits government ransomware
2022-11-25 https://www.bleepingcomputer.com/news/security/vice-society-ransomware-claims-attack-on-cincinnati-state-college/
The Vice Society ransomware operation has claimed responsibility for a cyberattack on Cincinnati State Technical and Community College, with the threat actors now leaking data allegedly stolen during the attack. [...] "

Autosummary: However, voicemail, network printing, VPN access, network and intranet shared drives are all unavailable, while a range of online application and registration portals are also offline. "


Chinese "Mustang Panda" Hackers Actively Targeting Governments Worldwide

government
2022-11-19 https://thehackernews.com/2022/11/chinese-mustang-panda-hackers-actively.html
A notorious advanced persistent threat actor known as Mustang Panda has been linked to a spate of spear-phishing attacks targeting government, education, and research sectors across the world. The primary targets of the intrusions from May to October 2022 included counties in the Asia Pacific region such as Myanmar, Australia, the Philippines, Japan, and Taiwan, cybersecurity firm Trend Micro "

Autosummary: Activities of the group chronicled by ESET, Google, Proofpoint, Cisco Talos, and Secureworks this year have revealed the threat actor"s pattern of using PlugX (and its variant called Hodur) to infect a wide range of entities in Asia, Europe, the Middle East, and the Americas. "


Indian Government Publishes Draft of Digital Personal Data Protection Bill 2022

government
2022-11-19 https://thehackernews.com/2022/11/indian-government-publishes-draft-of.html
The Indian government on Friday released a draft version of the much-awaited data protection regulation, making it the fourth such effort since it was first proposed in July 2018. The Digital Personal Data Protection Bill, 2022, as it"s called, aims to secure personal data, while also seeking users" consent in what the draft claims is "clear and plain language" describing the exact kinds of "

Autosummary: " The legislation, in its current form, requires companies (i.e., data processors) to follow sufficient security safeguards to protect user information, alert users in the event of a data breach, and stop retaining users" data should individuals opt to delete their accounts. "


AA22-320A: Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester

government
2022-11-16 https://us-cert.cisa.gov/ncas/alerts/aa22-320a
Original release date: November 16, 2022

Summary

From mid-June through mid-July 2022, CISA conducted an incident response engagement at a Federal Civilian Executive Branch (FCEB) organization where CISA observed suspected advanced persistent threat (APT) activity. In the course of incident response activities, CISA determined that cyber threat actors exploited the Log4Shell vulnerability in an unpatched VMware Horizon server, installed XMRig crypto mining software, moved laterally to the domain controller (DC), compromised credentials, and then implanted Ngrok reverse proxies on several hosts to maintain persistence. CISA and the Federal Bureau of Investigation (FBI) assess that the FCEB network was compromised by Iranian government-sponsored APT actors.

CISA and FBI are releasing this Cybersecurity Advisory (CSA) providing the suspected Iranian government-sponsored actors’ tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help network defenders detect and protect against related compromises.

CISA and FBI encourage all organizations with affected VMware systems that did not immediately apply available patches or workarounds to assume compromise and initiate threat hunting activities. If suspected initial access or compromise is detected based on IOCs or TTPs described in this CSA, CISA and FBI encourage organizations to assume lateral movement by threat actors, investigate connected systems (including the DC), and audit privileged accounts. All organizations, regardless of identified evidence of compromise, should apply the recommendations in the Mitigations section of this CSA to protect against similar malicious cyber activity.

For more information on Iranian government-sponsored Iranian malicious cyber activity, see CISA’s Iran Cyber Threat Overview and Advisories webpage and FBI’s Iran Threats webpage.

Download the PDF version of this report:

Autosummary: The actors’ exploit payload ran the following PowerShell command [T1059.001] that added an exclusion tool to Windows Defender [T1562.001]: powershell try{Add-MpPreference -ExclusionPath "C:\"; Write-Host "added-exclusion"} catch {Write-Host "adding-exclusion-failed" }; powershell -enc "$BASE64 encoded payload to download next stage and execute it" The exclusion tool allowlisted the entire c:\drive , enabling threat actors to download tools to the c:\drive without virus scans.It is possible, but was not observed, that the threat actors configured a custom domain, or used other Ngrok tunnel domains, wildcarded here as *.ngrok[.]com , *.ngrok[.]io , ngrok.*.tunnel[.]com , or korgn.*.lennut[.]com .In the course of incident response activities, CISA determined that cyber threat actors exploited the Log4Shell vulnerability in an unpatched VMware Horizon server, installed XMRig crypto mining software, moved laterally to the domain controller (DC), compromised credentials, and then implanted Ngrok reverse proxies on several hosts to maintain persistence. After obtaining initial access and installing XMRig on the VMWare Horizon server, the actors used RDP [T1021.001] and the built-in Windows user account DefaultAccount [T1078.001] to move laterally [TA0008] to a VMware VDI-KMS host.If system, software, or web browser credential disclosure is a significant concern, technical controls, policy, and user training may be used to prevent storage of credentials in improper locations [M1027]. Powershell.exe get-adcomputer -filter * -properties * | select name,operatingsystem,ipv4address > The threat actors also changed the password for the local administrator account [T1098] on several hosts as a backup should the rogue domain administrator account get detected and terminated.Detection: Monitor for newly constructed processes and/or command-lines that execute from the svchost.exe in Windows 10 and the Windows Task Scheduler taskeng.exe for older versions of Windows [DS0009] Detection: Monitor for newly constructed scheduled jobs by enabling the Microsoft-Windows-TaskScheduler/Operational setting within the event logging service [DS0003]. CISA and FBI are releasing this Cybersecurity Advisory (CSA) providing the suspected Iranian government-sponsored actors’ tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help network defenders detect and protect against related compromises.If suspected initial access or compromise is detected based on IOCs or TTPs described in this CSA, CISA and FBI encourage organizations to assume lateral movement by threat actors, investigate connected systems (including the DC), and audit privileged accounts.Other factors, such as access patterns (ex: multiple systems over a relatively short period of time) and activity that occurs after a remote login, may indicate suspicious or malicious behavior with RDP [DS0028].Detection: Monitor for newly constructed network connections associated with pings/scans that may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for lateral movement [DS0029]. "


Chinese hackers target government agencies and defense orgs

government
2022-11-15 https://www.bleepingcomputer.com/news/security/chinese-hackers-target-government-agencies-and-defense-orgs/
The Chinese espionage APT (advanced persistent threat), tracked as "Billbug" (aka Thrip, or Lotus Blossom), is currently running a 2022 campaign targeting government agencies and defense organizations in multiple Asian countries. [...] "

Autosummary: Among them are: AdFind Winmail WinRAR Ping Tracert Route NBTscan Certutil Port Scanner These tools help hackers blend with innocuous daily activity, avoid suspicious log traces or raising alarms on security tools, and generally make attribution efforts harder. "


Researchers Say China State-backed Hackers Breached a Digital Certificate Authority

government
2022-11-15 https://thehackernews.com/2022/11/researchers-say-china-state-backed.html
A suspected Chinese state-sponsored actor breached a digital certificate authority as well as government and defense agencies located in different countries in Asia as part of an ongoing campaign since at least March 2022. Symantec, by Broadcom Software, linked the attacks to an adversarial group it tracks under the name Billbug, citing the use of tools previously attributed to this actor. The "

Autosummary: This comprises utilities such as WinRAR, Ping, Traceroute, NBTscan, Certutil, in addition to a backdoor capable of downloading arbitrary files, gathering system information, and uploading encrypted data. "


Merlin Cyber collaborates with Titania to improve network security for government agencies

government
2022-11-11 https://www.helpnetsecurity.com/2022/11/11/merlin-cyber-titania/

Merlin Cyber partners with Titania, helping U.S. government agencies to accurately detect, risk-prioritize, and remediate exploitable misconfigurations in their firewalls, switches, and routers in order to reduce their attack surfaces. Through the partnership, Merlin Cyber’s GEAR Partner Program will help Titania strategically extend its public sector footprint, enabling more agencies to embrace continuous, proactive network security. According to a 2022 market study “The Impact of Exploitable Misconfigurations on the Security of Agencies’ Networks and Current … More

The post Merlin Cyber collaborates with Titania to improve network security for government agencies appeared first on Help Net Security.

"

Autosummary: "


Finite State hires Larry Pesce as Product Security Research and Analysis Director

government
2022-11-09 https://www.helpnetsecurity.com/2022/11/10/finite-state-larry-pesce/

Finite State has hired Larry Pesce as its Product Security Research and Analysis Director. Pesce will serve as a senior consultant, providing expert guidance and services to product security teams worldwide, including product security program design and development, product red-teaming and penetration testing, software supply chain risk management, and vulnerability management. Recent research from the Ponemon Institute indicates that six of every ten organizations find it increasingly difficult to quickly respond to new vulnerability disclosures … More

The post Finite State hires Larry Pesce as Product Security Research and Analysis Director appeared first on Help Net Security.

"

Autosummary: "


Researchers Detail New Malware Campaign Targeting Indian Government Employees

exploits government
2022-11-04 https://thehackernews.com/2022/11/researchers-detail-new-malware-campaign.html
The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach. "This group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions of Kavach multi-authentication (MFA) applications," Zscaler ThreatLabz researcher Sudeep Singh said "

Autosummary: The latest attack chain is not the first time the threat actor has set its sights on Kavach (meaning "armor" in Hindi), a mandatory app required by users with email addresses on the @gov.in and @nic.in domains to sign in to the email service as a second layer of authentication. "


Socure and Carahsoft join forces to protect government agencies against identity fraud

government
2022-11-01 https://www.helpnetsecurity.com/2022/11/01/socure-carahsoft/

Socure announced a new partnership with Carahsoft, providing Government agencies the opportunity to access Socure’s ID+ platform, an identity verification solution that goes beyond the industry standard to analyze every element of identity, maximize accuracy and inclusivity and protect against identity fraud. Carahsoft will serve as Socure’s Master Government Aggregator, making their leading platform available through Carahsoft’s reseller partners and NASA Solutions for Enterprise-Wide Procurement (SEWP) V, National Cooperative Purchasing Alliance (NCPA), and OMNIA Partners … More

The post Socure and Carahsoft join forces to protect government agencies against identity fraud appeared first on Help Net Security.

"

Autosummary: "


Arnica raises $7 million to protect software supply chains without harming developer velocity

government
2022-10-26 https://www.helpnetsecurity.com/2022/10/27/arnica-funding/

Arnica has unveiled the general availability of its product and $7 Million in seed funding. The round was led by Joule Ventures and First Rays Venture Partners, with angel investment from industry leaders including Avi Shua, co-founder & CEO of Orca Security, Dror Davidoff, co-founder & CEO of Aqua Security and Baruch Sadogursky, Head of Developer Relations of Jfrog. Arnica will use the funds to accelerate product development and scale its go-to-market teams. Software supply … More

The post Arnica raises $7 million to protect software supply chains without harming developer velocity appeared first on Help Net Security.

"

Autosummary: The round was led by Joule Ventures and First Rays Venture Partners, with angel investment from industry leaders including Avi Shua, co-founder & CEO of Orca Security, Dror Davidoff, co-founder & CEO of Aqua Security and Baruch Sadogursky, Head of Developer Relations of Jfrog. "


EnergyAustralia Electricity company discloses security breach

government industry
2022-10-21 https://securityaffairs.co/wordpress/137473/data-breach/energyaustralia-data-breach.html

Electricity company EnergyAustralia suffered a security breach, threat actors had access to information on 323 customers. Another Australian organization was hit by a severe cyber attack, this time the victim is the Electricity company EnergyAustralia. EnergyAustralia is the country’s third-largest energy retailer. The company confirmed that threat actors had access to information on 323 residential and […]

The post EnergyAustralia Electricity company discloses security breach appeared first on Security Affairs.

"

Autosummary: According to a statement released on Friday, the compromised data were stored on the company’s online platform, My Account, and included customer names, addresses, email addresses, electricity and gas bills, phone numbers, and the first six and last three digits of their credit cards. "


Strivacity and TransUnion collaborate to help customers with identity verification processes

government
2022-10-19 https://www.helpnetsecurity.com/2022/10/20/strivacity-transunion/

The Strivacity and TransUnion partnership combines Strivacity’s native identity verification capabilities with TransUnion’s TruValidate Global Fraud Solutions. Strivacity customers can now validate the identity of users using TransUnion, which provides a comprehensive view of each consumer by linking proprietary data, personal data, device identifiers, and online behaviors. Identity verification remains a persistent challenge for customer sign-in journeys. Unlike workforce identity management, where the user’s identity is known to the employer, customers’ identities are unknown to … More

The post Strivacity and TransUnion collaborate to help customers with identity verification processes appeared first on Help Net Security.

"

Autosummary: "


Tanium Benchmark allows IT teams to track the current state of endpoints

government
2022-10-14 https://www.helpnetsecurity.com/2022/10/14/tanium-benchmark/

Tanium launched Tanium Benchmark, a solution that delivers real-time, holistic assessments of the security and operational risks associated with connected endpoints, empowering teams to prioritize efforts, collaborate effectively, and take risk-mitigation action while reducing IT costs and complexity. Benchmark, powered by the Tanium XEM platform, determines real-time risk scores by analyzing up-to-date, comprehensive data from millions of endpoints across Tanium’s global customer base. Benchmark compares a customer’s endpoint metrics against their industry peers to establish … More

The post Tanium Benchmark allows IT teams to track the current state of endpoints appeared first on Help Net Security.

"

Autosummary: "


UK government sounds alarm on tax scams

financial government
2022-10-12 https://www.malwarebytes.com/blog/news/2022/10/ukgov-sounds-alarm-on-hmrc-tax-scams

Categories: News

Tags: HMRC

Tags: UKGOV

Tags: tax

Tags: return

Tags: phish

Tags: fake

Tags: scam

Tags: refund

Tags: rebate

Be on your guard for scammers offering fake rebates

(Read more...)

The post UK government sounds alarm on tax scams appeared first on Malwarebytes Labs.

"

Autosummary: The department responsible for tax in the UK, known as HMRC, has this to say: In the 12 months to August 2022, HMRC responded to more than 180,000 referrals of suspicious contact from the public, of which almost 81,000 were scams offering fake tax rebates. During tax season, a wave of bogus emails, texts, and even phone calls, can find their way into your workspace as you arrange your receipts and spreadsheets. "


How government organizations can stay steps ahead of attackers

government
2022-10-11 https://www.helpnetsecurity.com/2022/10/11/how-government-organizations-can-stay-steps-ahead-of-attackers-video/

Attacks against governments are nothing new. They have been an interesting target since they have existed, for the mere reason that not everyone agrees on how things are run. In this Help Net Security video, David Masson, Director of Enterprise Security at Darktrace, illustrates how the attack surface is getting bigger by the day. Due to the enormous quantity of data government organizations need to protect, the challenges faced by their security teams are significant. … More

The post How government organizations can stay steps ahead of attackers appeared first on Help Net Security.

"

Autosummary: "


Everest gang demands $200K for data stolen from South Africa state-owned electricity company ESKOM

government
2022-10-09 https://securityaffairs.co/wordpress/136866/cyber-crime/south-africa-eskom-everest-ransomware.html

Everest ransomware operators claimed to have hacked South Africa state-owned company ESKOM Hld SOC Ltd. In March 2022, the Everest ransomware operators published a notice announcing the sale of “South Africa Electricity company’s root access” for $125,000. Eskom transforms inputs from the natural environment – coal, nuclear, fuel, diesel, water, and wind – into more […]

The post Everest gang demands $200K for data stolen from South Africa state-owned electricity company ESKOM appeared first on Security Affairs.

"

Autosummary: pic.twitter.com/JQefRtF9Oj — DarkTracer : DarkWeb Criminal Intelligence (@darktracer_int) March 18, 2022 Eskom transforms inputs from the natural environment – coal, nuclear, fuel, diesel, water, and wind – into more than 90% of the energy supplied to a wide range of customers in South Africa and the Southern African Development Community (SADC) region. "


What $1B in cybersecurity funding can mean for US state, local governments

government ciber
2022-10-07 https://www.helpnetsecurity.com/2022/10/07/us-state-local-governments-spend-cybersecurity-budget/

How do you best spend a cybersecurity budget you have long been hoping you’d get? That’s the question state, local, and territorial (SLT) governments are starting to ask themselves in the wake of a major September announcement from the Department of Homeland Security. DHS will be doling out $1 billion in funding over the next four years as part of a first-of-its-kind cybersecurity grant program specifically aimed at SLT governments. The Cybersecurity and Infrastructure Security … More

The post What $1B in cybersecurity funding can mean for US state, local governments appeared first on Help Net Security.

"

Autosummary: The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Emergency Management Agency (FEMA) are jointly managing the grants, and CISA has laid out the overarching goals for the funding: Implement cyber governance and planning Assess and evaluate systems and capabilities Mitigate prioritized issues, and Build a cybersecurity workforce While the designated State Administrative Agency (SAA) for each state and territory is the only entity eligible to apply for funding (this fact sheet does a great job of summarizing what you need to know), the legislation requires states to distribute at least 80% of funds to local governments, with a minimum of 25% of the allocated funds distributed to rural areas.After decades of experience in IT security, networking, and compliance (I helped found the Symantec State Local and Education division), I’d say start here: Identify what is aging and vulnerable Know your gaps and design a road map around them Your list of potential projects is probably going to be a long one, so prioritization is key Sometimes understanding the company you find yourself in can help. "


City of Tucson Data Breach impacted 123,500 individuals

financial government
2022-10-06 https://securityaffairs.co/wordpress/136735/data-breach/city-of-tucson-data-breach.html

The City of Tucson, Arizona disclosed a data breach, the incident was discovered in May 2022 and impacted 123,500 individuals. The security breach was discovered at the end of May 2022 and concluded the investigation in September. According to the notification letter sample provided to the Maine Attorney General’s Office, over 123,500 were impacted have been impacted […]

The post City of Tucson Data Breach impacted 123,500 individuals appeared first on Security Affairs.

"

Autosummary: “The City is providing individuals with information on how to place a fraud alert and security freeze on one’s credit, the contact details for the national consumer reporting agencies, information on how to obtain a free credit report, a reminder to remain vigilant for incidents of fraud and identity theft by reviewing account statements and monitoring free credit reports, and encouragement to contact the Federal Trade Commission, their state Attorney General, and law enforcement to report attempted or actual identity theft and fraud.” "


AA22-279A: Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors

exploits government
2022-10-06 https://us-cert.cisa.gov/ncas/alerts/aa22-279a
Original release date: October 6, 2022

Summary

This joint Cybersecurity Advisory (CSA) provides the top Common Vulnerabilities and Exposures (CVEs) used since 2020 by People’s Republic of China (PRC) state-sponsored cyber actors as assessed by the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), and Federal Bureau of Investigation (FBI). PRC state-sponsored cyber actors continue to exploit known vulnerabilities to actively target U.S. and allied networks as well as software and hardware companies to steal intellectual property and develop access into sensitive networks.

This joint CSA builds on previous NSA, CISA, and FBI reporting to inform federal and state, local, tribal and territorial (SLTT) government; critical infrastructure, including the Defense Industrial Base Sector; and private sector organizations about notable trends and persistent tactics, techniques, and procedures (TTPs).

NSA, CISA, and FBI urge U.S. and allied governments, critical infrastructure, and private sector organizations to apply the recommendations listed in the Mitigations section and Appendix A to increase their defensive posture and reduce the threat of compromise from PRC state-sponsored malicious cyber actors.

For more information on PRC state-sponsored malicious cyber activity, see CISA’s China Cyber Threat Overview and Advisories webpage, FBI’s Industry Alerts, and NSA’s Cybersecurity Advisories & Guidance

Download the PDF version of this report: pdf, 409 KB

Technical Details

NSA, CISA, and FBI continue to assess PRC state-sponsored cyber activities as being one of the largest and most dynamic threats to U.S. government and civilian networks. PRC state-sponsored cybe "

Autosummary: "


Assessing the state of the internet to make smart security decisions

government
2022-10-05 https://www.helpnetsecurity.com/2022/10/05/state-of-the-internet-smart-security-decisions-video/

The internet constantly changes as new technologies are developed, and vulnerabilities are discovered. At the same time, organizations expand their operations that interact with the Internet. In this Help Net Security video, Emily Austin, Security Data Scientist at Censys, illustrates how assessing the state of the internet is essential for determining the risks and exposures that a company faces.

The post Assessing the state of the internet to make smart security decisions appeared first on Help Net Security.

"

Autosummary: "


City of Tucson discloses data breach affecting over 125,000 people

financial government
2022-10-05 https://www.bleepingcomputer.com/news/security/city-of-tucson-discloses-data-breach-affecting-over-125-000-people/
The City of Tucson, Arizona, has disclosed a data breach affecting the personal information of more than 125,000 individuals. [...] "

Autosummary: "


Ex-NSA Employee Arrested for Trying to Sell U.S. Secrets to a Foreign Government

government
2022-10-03 https://thehackernews.com/2022/10/ex-nsa-employee-arrested-for-trying-to.html
A former U.S. National Security Agency (NSA) employee has been arrested on charges of attempting to sell classified information to a foreign spy, who was actually an undercover agent working for the Federal Bureau of Investigation (FBI). Jareh Sebastian Dalke, 30, was employed at the NSA for less than a month from June 6, 2022, to July 1, 2022, serving as an Information Systems Security Designer "

Autosummary: "On or about August 26, 2022, Dalke requested $85,000 in return for additional information in his possession," the DoJ said, stating, "Dalke agreed to transmit additional information using a secure connection set up by the FBI at a public location in Denver," eventually leading to his capture. "


State-Sponsored Hackers Likely Exploited MS Exchange 0-Days Against ~10 Organizations

exploits government
2022-10-01 https://thehackernews.com/2022/10/state-sponsored-hackers-likely.html
Microsoft on Friday disclosed that a single activity group in August 2022 achieved initial access and breached Exchange servers by chaining the two newly disclosed zero-day flaws in a limited set of attacks aimed at less than 10 organizations globally. "These attacks installed the Chopper web shell to facilitate hands-on-keyboard access, which the attackers used to perform Active Directory "

Autosummary: It has also published a script for the following URL Rewrite mitigation steps that it said is "successful in breaking current attack chains" - Open IIS Manager Select Default Web Site In the Feature View, click URL Rewrite In the Actions pane on the right-hand side, click Add Rule(s)… Select Request Blocking and click OK Add the string ".*autodiscover\.json.*\@.*Powershell.*" (excluding quotes) Select Regular Expression under Using Select Abort Request under How to block and then click OK Expand the rule and select the rule with the pattern .*autodiscover\.json.*\@.*Powershell.* and click Edit under Conditions. "


Trust Stamp Privtech helps government agencies protect against fraud

government
2022-09-30 https://www.helpnetsecurity.com/2022/09/30/trust-stamp-privtech/

Trust Stamp has unveiled its new government-focused, privacy-first identity technology, Privtech, and reports it has received registered trademark status for the Privtech solution by the US Patent and Trademark Office. The technology provides four customizable levels of privacy protection using the Company’s existing Privtech Certified structure and offers government agencies the ability to verify identity and protect against fraud, while minimizing the data collected and providing transparency as to its use. Gareth Genner, Chief Executive … More

The post Trust Stamp Privtech helps government agencies protect against fraud appeared first on Help Net Security.

"

Autosummary: "


Niagara Networks increase capacity of its threat detection security stack

government
2022-09-30 https://www.helpnetsecurity.com/2022/09/30/niagara-networks-3808e-multifunctional-hybrid-packet-broker/

Niagara Networks has unveiled that Niagara Networks’ 3808E multifunctional Hybrid Packet Broker solution introduces a full lineup of the 40G and 100G BiDi bypass capabilities to enable ultra capacity over an existing infrastructure and flexibility across data center deployments. The 3808E multifunctional Hybrid Packet Broker increases operational efficiency and enables always-on high-availability of complex inline cybersecurity tools. With the new capabilities of Niagara Networks’ solution, data center operators will not need to add optical fiber … More

The post Niagara Networks increase capacity of its threat detection security stack appeared first on Help Net Security.

"

Autosummary: "


Impinj Authenticity provides product authentication to prevent counterfeits

government
2022-09-30 https://www.helpnetsecurity.com/2022/09/30/impinj-authenticity/

Impinj announced the Impinj Authenticity solution engine to provide real-time, high-volume product authentication for brands and their customers. A new Impinj Authenticity cryptographically authenticates everyday items – such as retail merchandise, automotive parts, and medications – to help prevent counterfeits, ensure product safety, and secure the supply chain. “The Impinj Authenticity solution engine leverages the whole Impinj platform, including Impinj endpoint ICs, reader ICs, readers, cloud services, and partner ecosystem, to cryptographically protect every item … More

The post Impinj Authenticity provides product authentication to prevent counterfeits appeared first on Help Net Security.

"

Autosummary: “The Impinj Authenticity solution engine leverages the whole Impinj platform, including Impinj endpoint ICs, reader ICs, readers, cloud services, and partner ecosystem, to cryptographically protect every item that enterprises manufacture, transport, and sell. Proven expertise and RAIN RFID leadership Purpose-built for product authentication, the Impinj Authenticity solution engine leverages the Impinj platform, comprising RAIN RFID tag chips, reader chips, readers, cloud services, and a global partner ecosystem. "


Zyxel EX5512-T0 AX6000 WiFi 6 Ethernet gateway enhances network capacity for service providers

government
2022-09-30 https://www.helpnetsecurity.com/2022/09/30/zyxel-communications-ex5512-t0-ax6000-wifi-6/

Zyxel Communications has launched EX5512-T0 AX6000 WiFi 6 Multi-Gigabit Ethernet gateway. The new dual-band wireless 11AX gateway, which enables service providers to deliver 2.5 Gigabit Ethernet internet access to subscribers’ ultra-connected homes, is the first of a complete portfolio of Zyxel multi-gigabit WiFi6 and WiFi 6E solutions, including 1G, 2.5G, and 10G gateways, that will become announced this year. Equipped with 2.5G Ethernet WAN and LAN ports to eliminate network bottlenecks, EX5512-T0 leverages WiFi 6 … More

The post Zyxel EX5512-T0 AX6000 WiFi 6 Ethernet gateway enhances network capacity for service providers appeared first on Help Net Security.

"

Autosummary: Features and benefits of EX5512-T0 AX6000 WiFi 6 Multi-Gigabit Ethernet gateway include: Next-generation technology to support bandwidth-intensive applications – EX5512-T0 supports the 802.11ax (WiFi 6) standard to deliver throughput speeds up to 6000 Mbps, enabling operators to provide UHD 4K/8K services, and maximize the performance of next-generation, high-bandwidth, latency-sensitive applications. "


The current state of cloud security

government
2022-09-30 https://www.helpnetsecurity.com/2022/09/30/state-of-cloud-security-video/

Cloud security became much more complicated as COVID-19 hit and remote/hybrid workforces emerged. Organizations are struggling to sufficiently secure new cloud environments implemented during the pandemic while maintaining legacy equipment and trying to adapt their overall security strategy to the evolving landscape. In this Help Net Security video, Ryan Sydlik, Security Engineer at Telos, explores where cloud security stands today, what challenges remain from the pandemic, and how organizations can address them.

The post The current state of cloud security appeared first on Help Net Security.

"

Autosummary: "


Cyber Attacks Against Middle East Governments Hide Malware in Windows logo

exploits government
2022-09-30 https://thehackernews.com/2022/09/cyber-attacks-against-middle-east.html
An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom"s Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks under the name Witchetty, which is also known as LookingFrog, a subgroup operating under the TA410 "

Autosummary: "


Swachh City Platform Suffers Data Breach Leaking 16 Million User Records

financial government
2022-09-29 https://thehackernews.com/2022/09/swachh-city-platform-suffers-data.html
A threat actor by the name of LeakBase has shared a database containing personal information allegedly affecting 16 million users of Swachh City, an Indian complaint redressal platform. Leaked details include usernames, email addresses, password hashes, mobile numbers, one-time passwords, last logged-in times, and IP addresses, among others, according to a report shared by security firm CloudSEK "

Autosummary: "


Hackers Aid Protests Against Iranian Government with Proxies, Leaks and Hacks

government
2022-09-29 https://thehackernews.com/2022/09/hackers-aid-protests-against-iranian.html
Several hacktivist groups are using Telegram and other tools to aid anti-government protests in Iran to bypass regime censorship restrictions amid ongoing unrest in the country following the death of Mahsa Amini in custody. "Key activities are data leaking and selling, including officials" phone numbers and emails, and maps of sensitive locations," Israeli cybersecurity firm Check Point said in "

Autosummary: "


Local government cybersecurity: 5 best practices

government ciber
2022-09-29 https://www.malwarebytes.com/blog/business/2022/09/local-government-cybersecurity-5-best-practices

Categories: Business

With a few best practices, local governments can improve their cybersecurity posture and make it less likely that threat actors attack their systems. We’ll break down five best practices for local government cybersecurity in this post.

(Read more...)

The post Local government cybersecurity: 5 best practices appeared first on Malwarebytes Labs.

"

Autosummary: In particular, local governments looking to be eligible for the State and Local Cybersecurity Grant Program must include these best practices in their cybersecurity plan: In addition, only 23% of local governments have adopted the .gov domain, meaning a majority of local governments are missing out on one of the simplest ways to strengthen their cybersecurity posture. Know who you’re going to contact: Maintain an up-to-date list of internal and external stakeholders to contact in the event of an attack, which may include senior management, PR, your legal team, insurance providers, vendors, and law enforcement.NIST recommends that organizations follow these steps to accelerate their recovery, among others: Develop an incident recovery plan: Establish a plan that has a Cyber Incident Response Team (CIRT) with clearly identified roles, responsibilities, and contacts ahead of time, then regularly exercise that plan.Some of functions commonly outsourced are: “By working with a trusted partner or service provider, local governments can fast track to get their security stack up to par,” said David Pier, Team Lead, Corporate Solutions Engineering at Malwarebytes. "


Cybrary and Carahsoft join forces to provide cybersecurity training for government customers

government ciber
2022-09-28 https://www.helpnetsecurity.com/2022/09/29/cybrary-carahsoft/

Cybrary announced a partnership with Carahsoft Technology Corp to provide cybersecurity skill development to government agencies and customers. Under the agreement, Carahsoft will serve as Cybrary’s Public Sector distributor, making the company’s cybersecurity training and skills development platform available to the Public Sector through Carahsoft’s reseller partners, NASA Solutions for Enterprise-Wide Procurement (SEWP) V, Information Technology Enterprise Solutions – Software 2 (ITES-SW2), OMNIA Partners, National Association of State Procurement Officials (NASPO), ValuePoint, and National Cooperative … More

The post Cybrary and Carahsoft join forces to provide cybersecurity training for government customers appeared first on Help Net Security.

"

Autosummary: "


ActiveState Artifact Repository reduces the risk of securing Python supply chain

government
2022-09-21 https://www.helpnetsecurity.com/2022/09/21/activestate-artifact-repository/

ActiveState releases ActiveState Artifact Repository to enable organizations to securely build Python dependencies directly from source code. Rather than developers importing prebuilt Python dependencies from a public repository like the Python Package Index (PyPI), or from some internal build process that may not be secured from supply chain attacks, all Python artifacts are created via ActiveState’s secure build service and stored directly in their own private ActiveState Artifact Repository for distribution, creating a closed-loop environment … More

The post ActiveState Artifact Repository reduces the risk of securing Python supply chain appeared first on Help Net Security.

"

Autosummary: Rather than developers importing prebuilt Python dependencies from a public repository like the Python Package Index (PyPI), or from some internal build process that may not be secured from supply chain attacks, all Python artifacts are created via ActiveState’s secure build service and stored directly in their own private ActiveState Artifact Repository for distribution, creating a closed-loop environment that maximizes supply chain security. "


US to award $1B to state, local, and territorial governments to improve cyber resilience

government
2022-09-21 https://www.helpnetsecurity.com/2022/09/21/us-grants-cyber-resilience/

The US government will award $1 billion in grants to help state, local, and territorial (SLT) governments address cybersecurity risks, strengthen the cybersecurity of their critical infrastructure, and ensure cyber resilience against persistent cyber threats. “Applicants have 60 days to apply for a grant, which can be used to fund new or existing cybersecurity programs,” the US Department of Homeland Security pointed out in the announcement. About the grant program SLT governments face many challenges … More

The post US to award $1B to state, local, and territorial governments to improve cyber resilience appeared first on Help Net Security.

"

Autosummary: The grantees don’t have to adopt a specific cybersecurity framework, but their plan must include how they aim to implement the following seven cybersecurity best practices: Multi-factor authentication; Enhanced logging; Data encryption for data at rest and in transit; End use of unsupported/end of life software and hardware that are accessible from the Internet; Prohibit use of known/fixed/default passwords and credentials; The ability to reconstitute systems (backups); and Migration to the .gov internet domain. "


A22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania

government
2022-09-21 https://us-cert.cisa.gov/ncas/alerts/a22-264a
Original release date: September 21, 2022

Summary

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint Cybersecurity Advisory to provide information on recent cyber operations against the Government of Albania in July and September. This advisory provides a timeline of activity observed, from initial access to execution of encryption and wiper attacks. Additional information concerning files used by the actors during their exploitation of and cyber attack against the victim organization is provided in Appendices A and B.

In July 2022, Iranian state cyber actors—identifying as “HomeLand Justice”—launched a destructive cyber attack against the Government of Albania which rendered websites and services unavailable. A FBI investigation indicates Iranian state cyber actors acquired initial access to the victim’s network approximately 14 months before launching the destructive cyber attack, which included a ransomware-style file encryptor and disk wiping malware. The actors maintained continuous network access for approximately a year, periodically accessing and exfiltrating e-mail content.

Between May and June 2022, Iranian state cyber actors conducted lateral movements, network reconnaissance, and credential harvesting from Albanian government networks. In July 2022, the actors launched ransomware on the networks, leaving an anti-Mujahideen E-Khalq (MEK) message on desktops. When network defenders identified and began to respond to the ransomware activity, the cyber actors deployed a version of ZeroCleare destructive malware.

In June 2022, HomeLand Justice created a website and multiple social media profiles posting anti-MEK messages. On July 18, 2022, HomeLand Justice claimed credit for the cyber attack on Albanian government infrastructure. On July 23, 2022, Homeland Justice posted videos of the cyber attack on their website. From late July to mid-August 2022, social media accounts associated with HomeLand Justice demonstrated a repeated pattern of a "

Autosummary: SSDeep: 12288:ME0p1RE70zxntT/ylTyaaSMn2fS+0M6puxKfJbDKrCxMe5fPSC2tmx VjpJT/n37p:MHyUt7yQaaPXS6pjar+MwrjpJ7VIbZg (Ver 1.1) File Type: JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1752, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=2484TIFF image data, big-endian, direntries=13, height=1752, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=2484], progressive, precision 8, 2484x1752, components 4 Software:For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5 Cert #2 Issuer C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Verification Root Cert #2 SHA1 57534ccc33914c41f70e2cbb2103a1db18817d8b Cert #3 Subject C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA Cert #3 Issuer C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. -SHA1 382c18388fb326221dfd7a77ee874f9ba60e04bf Cert #1 Subject C=US, ST=California, L=SANTA CLARA, O=NVIDIA Corporation, CN=NVIDIA Corporation Cert #1 Issuer C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA Cert #1 SHA1 30632ea310114105969d0bda28fdce267104754f Cert #2 Subject C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006SSDeep: 768:+OFu8Q3w6QzfR5Jni6SQD7qSFDs6P93/q0XIc/UB5EPABWX :RFu8QAFzffJui79f13/AnB5EPAkX (Ver 1.1) File Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows PE Header Timestamp: 2016-04-30 17:08:19 ImpHash: 5b2ce9270beea5915ec9adbcd0dbb070 Cert #0 Subject C=KW, L=Salmiya, O=Kuwait Telecommunications Company KSC, OU=Kuwait Telecommunications Company, CN=Kuwait Telecommunications Company KSC Cert #0 Issuer C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA Cert #0SSDeep 768:E31ySCpoCbXnfDbEaJSooKIDyE9aBazWlEAusxsia:0gyCb3MFKIHO4Ausxta (Ver 1.1) Filetype PE32+ executable (native) x86-64, for MS Windows PEtype Driver PE Header Timestamp 2016-03-18 14:44:54 ImpHash e233f2cdc91faafe1467d9e52f166213 Cert #0 Subject CN=VeriSign Time Stamping Services CA, O=VeriSign, Inc., C=US Cert #0 Issuer CN=VeriSign Time Stamping Services CA, O=VeriSign, Inc., C=US Cert #0RawDisk3File = (void *)toOpenRawDisk3File( arg2_WideCharStr, 0xC0000000, L"B4B615C28CCD059CF8ED1ABF1C71FE03C0354522990AF63ADF3C911E2287A4B906D47D"); ptrRawDiskFile = RawDisk3File; if ( RawDisk3File ) { sizeDisk = toGetDiskSize(RawDisk3File); terminal_out("Total Bytez : %lld ", sizeDisk << 9); The wp command also takes an additional argument as a device path to place after \RawDisk3\ in the output string.User Input disable-defender.exe File Size 292.0 KB (299008 bytes) SHA256 45bf0057b3121c6e444b316afafdd802d16083282d1cbfde3cdbf2a9d0915ace SHA1 e866cc6b1507f21f688ecc2ef15a64e413743da7 MD5 60afb1e62ac61424a542b8c7b4d2cf01 SSDeep 6144:t2WhikbJZc+Wrbe/t1zT/p03BuGJ1oh7ISCLun:t2WpZnW+/tVoJ1ouQ (Ver 1.1) Filetype PE32+ executable (console) x86-64, for MS Windows PEtype EXE PE Header Timestamp 2021-10-24 15:07:32 ImpHash 74a6ef9e7b49c71341e439022f643c8e Revisions September 21, 2022:As deployed, GoXML.exe encrypted all files (except those having extensions .exe, .dll, .sys, .lnk, or .lck) on the target system, leaving behind a ransom note titled How_To_Unlock_MyFiles.txt in each folder impacted.Note : CISA’s Cyber Hygiene Services (CyHy) are free to all state, local, tribal, and territorial (SLTT) organizations, as well as public and private sector critical infrastructure organizations.: CISA’s Cyber Hygiene Services (CyHy) are free to all state, local, tribal, and territorial (SLTT) organizations, as well as public and private sector critical infrastructure organizations.Details: After obtaining access to the victim environment, the actors used several .aspx webshells, pickers.aspx , error4.aspx , and ClientBin.aspx , to maintain persistence.SHA1 f22a7ec80fbfdc4d8ed796119c76bfac01e0a908 MD5 7b71764236f244ae971742ee1bc6b098 SSDeep 3072:vv2ADi7yOcE/YMBSZ0fZX4kpK1OhJrDwM:vv2jeQ/flfZbKM (Ver 1.1) Filetype PE32+ executable (console) x86-64, for MS Windows PE Header Timestamp 2022-07-15 13:26:28 ImpHash 58d51c1152817ca3dec77f2eee52cbef rwdsk.sys File Size 38.84 KB (39776 bytes) SHA256 3c9dc8ada56adf9cebfc501a2d3946680dcb0534a137e2e27a7fcb5994cd9de6 SHA1 5e061701b14faf9adec9dd0b2423ff3cfc18764b MD5 8f6e7653807ebb57ecc549cef991d505 "


AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania

government
2022-09-21 https://us-cert.cisa.gov/ncas/alerts/aa22-264a
Original release date: September 21, 2022

Summary

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint Cybersecurity Advisory to provide information on recent cyber operations against the Government of Albania in July and September. This advisory provides a timeline of activity observed, from initial access to execution of encryption and wiper attacks. Additional information concerning files used by the actors during their exploitation of and cyber attack against the victim organization is provided in Appendices A and B.

In July 2022, Iranian state cyber actors—identifying as “HomeLand Justice”—launched a destructive cyber attack against the Government of Albania which rendered websites and services unavailable. A FBI investigation indicates Iranian state cyber actors acquired initial access to the victim’s network approximately 14 months before launching the destructive cyber attack, which included a ransomware-style file encryptor and disk wiping malware. The actors maintained continuous network access for approximately a year, periodically accessing and exfiltrating e-mail content.

Between May and June 2022, Iranian state cyber actors conducted lateral movements, network reconnaissance, and credential harvesting from Albanian government networks. In July 2022, the actors launched ransomware on the networks, leaving an anti-Mujahideen E-Khalq (MEK) message on desktops. When network defenders identified and began to respond to the ransomware activity, the cyber actors deployed a version of ZeroCleare destructive malware.

In June 2022, HomeLand Justice created a website and multiple social media profiles posting anti-MEK messages. On July 18, 2022, HomeLand Justice claimed credit for the cyber attack on Albanian government infrastructure. On July 23, 2022, Homeland Justice posted videos of the cyber attack on their website. From late July to mid-August 2022, social media accounts associated with HomeLand Justice demonstrated a repeated pattern of a "

Autosummary: SSDeep: 12288:ME0p1RE70zxntT/ylTyaaSMn2fS+0M6puxKfJbDKrCxMe5fPSC2tmx VjpJT/n37p:MHyUt7yQaaPXS6pjar+MwrjpJ7VIbZg (Ver 1.1) File Type: JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1752, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=2484TIFF image data, big-endian, direntries=13, height=1752, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=2484], progressive, precision 8, 2484x1752, components 4 Software:For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5 Cert #2 Issuer C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Verification Root Cert #2 SHA1 57534ccc33914c41f70e2cbb2103a1db18817d8b Cert #3 Subject C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA Cert #3 Issuer C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. -SHA1 382c18388fb326221dfd7a77ee874f9ba60e04bf Cert #1 Subject C=US, ST=California, L=SANTA CLARA, O=NVIDIA Corporation, CN=NVIDIA Corporation Cert #1 Issuer C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA Cert #1 SHA1 30632ea310114105969d0bda28fdce267104754f Cert #2 Subject C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006SSDeep: 768:+OFu8Q3w6QzfR5Jni6SQD7qSFDs6P93/q0XIc/UB5EPABWX :RFu8QAFzffJui79f13/AnB5EPAkX (Ver 1.1) File Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows PE Header Timestamp: 2016-04-30 17:08:19 ImpHash: 5b2ce9270beea5915ec9adbcd0dbb070 Cert #0 Subject C=KW, L=Salmiya, O=Kuwait Telecommunications Company KSC, OU=Kuwait Telecommunications Company, CN=Kuwait Telecommunications Company KSC Cert #0 Issuer C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA Cert #0SSDeep 768:E31ySCpoCbXnfDbEaJSooKIDyE9aBazWlEAusxsia:0gyCb3MFKIHO4Ausxta (Ver 1.1) Filetype PE32+ executable (native) x86-64, for MS Windows PEtype Driver PE Header Timestamp 2016-03-18 14:44:54 ImpHash e233f2cdc91faafe1467d9e52f166213 Cert #0 Subject CN=VeriSign Time Stamping Services CA, O=VeriSign, Inc., C=US Cert #0 Issuer CN=VeriSign Time Stamping Services CA, O=VeriSign, Inc., C=US Cert #0RawDisk3File = (void *)toOpenRawDisk3File( arg2_WideCharStr, 0xC0000000, L"B4B615C28CCD059CF8ED1ABF1C71FE03C0354522990AF63ADF3C911E2287A4B906D47D"); ptrRawDiskFile = RawDisk3File; if ( RawDisk3File ) { sizeDisk = toGetDiskSize(RawDisk3File); terminal_out("Total Bytez : %lld ", sizeDisk << 9); The wp command also takes an additional argument as a device path to place after \RawDisk3\ in the output string.User Input disable-defender.exe File Size 292.0 KB (299008 bytes) SHA256 45bf0057b3121c6e444b316afafdd802d16083282d1cbfde3cdbf2a9d0915ace SHA1 e866cc6b1507f21f688ecc2ef15a64e413743da7 MD5 60afb1e62ac61424a542b8c7b4d2cf01 SSDeep 6144:t2WhikbJZc+Wrbe/t1zT/p03BuGJ1oh7ISCLun:t2WpZnW+/tVoJ1ouQ (Ver 1.1) Filetype PE32+ executable (console) x86-64, for MS Windows PEtype EXE PE Header Timestamp 2021-10-24 15:07:32 ImpHash 74a6ef9e7b49c71341e439022f643c8e Revisions September 21, 2022:As deployed, GoXML.exe encrypted all files (except those having extensions .exe, .dll, .sys, .lnk, or .lck) on the target system, leaving behind a ransom note titled How_To_Unlock_MyFiles.txt in each folder impacted.Note : CISA’s Cyber Hygiene Services (CyHy) are free to all state, local, tribal, and territorial (SLTT) organizations, as well as public and private sector critical infrastructure organizations.: CISA’s Cyber Hygiene Services (CyHy) are free to all state, local, tribal, and territorial (SLTT) organizations, as well as public and private sector critical infrastructure organizations.Details: After obtaining access to the victim environment, the actors used several .aspx webshells, pickers.aspx , error4.aspx , and ClientBin.aspx , to maintain persistence.SHA1 f22a7ec80fbfdc4d8ed796119c76bfac01e0a908 MD5 7b71764236f244ae971742ee1bc6b098 SSDeep 3072:vv2ADi7yOcE/YMBSZ0fZX4kpK1OhJrDwM:vv2jeQ/flfZbKM (Ver 1.1) Filetype PE32+ executable (console) x86-64, for MS Windows PE Header Timestamp 2022-07-15 13:26:28 ImpHash 58d51c1152817ca3dec77f2eee52cbef rwdsk.sys File Size 38.84 KB (39776 bytes) SHA256 3c9dc8ada56adf9cebfc501a2d3946680dcb0534a137e2e27a7fcb5994cd9de6 SHA1 5e061701b14faf9adec9dd0b2423ff3cfc18764b MD5 8f6e7653807ebb57ecc549cef991d505 "


GuidePoint Security partners with Deepwatch to help government agencies protect against cyber threats

government
2022-09-20 https://www.helpnetsecurity.com/2022/09/21/guidepoint-security-deepwatch/

GuidePoint Security announced that Deepwatch has joined the Emerging Cyber Vendor Program. This GuidePoint Security Program is specifically designed to help emerging cybersecurity vendors expand their federal footprint. As part of this program, the Deepwatch MDR solution is now available under GuidePoint’s GSA Multiple Award Schedule Contract #GS-35F-508CA. Through this partnership, Deepwatch’s MDR solution will be brought to the public sector through GuidePoint Security, which has 40+ years of collective federal expertise across sales and … More

The post GuidePoint Security partners with Deepwatch to help government agencies protect against cyber threats appeared first on Help Net Security.

"

Autosummary: "


US government software suppliers must attest their solutions are secure

government
2022-09-15 https://www.helpnetsecurity.com/2022/09/15/us-government-software-secure/

The Office of Management and Budget (OMB) has issued a memo requiring US federal government agencies to use software that has been built according to secure software development practices and whose developers follow practices for software supply chain security, as specified by the National Institute of Standards and Technology (NIST). “The term ‘software’ for purposes of this memorandum includes firmware, operating systems, applications, and application services (e.g., cloud-based software), as well as products containing software,” … More

The post US government software suppliers must attest their solutions are secure appeared first on Help Net Security.

"

Autosummary: "


Russian Gamaredon Hackers Target Ukrainian Government Using Info-Stealing Malware

exploits government
2022-09-15 https://thehackernews.com/2022/09/russian-gamaredon-hackers-target.html
An ongoing espionage campaign operated by the Russia-linked Gamaredon group is targeting employees of Ukrainian government, defense, and law enforcement agencies with a piece of custom-made information stealing malware. "The adversary is using phishing documents containing lures related to the Russian invasion of Ukraine," Cisco Talos researchers Asheer Malhotra and Guilherme Venere said in a "

Autosummary: "


Kinara and Arcturus Networks partner to provide AI solutions for smart city apps

government
2022-09-15 https://www.helpnetsecurity.com/2022/09/16/kinara-arcturus-networks/

Kinara and Arcturus Networks partnership combines the Kinara Ara-1 Edge AI processor with Arcturus Brinq edge AI and vision analytics software to drive detection, tracking and characterization solutions. The partnership delivers the critical software and hardware platforms required by OEMs to build real-time edge applications for public safety, transportation, healthcare, retail, and industrial markets. For example, Kinara and Arcturus can deliver a real-time solution for road condition monitoring, allowing public transportation buses retrofitted with smart … More

The post Kinara and Arcturus Networks partner to provide AI solutions for smart city apps appeared first on Help Net Security.

"

Autosummary: “Arcturus uses its Atlas platform with NXP’s i.MX 8M Plus applications processor to provide excellent in-device inference performance for standard classification and detection algorithms, and we can cost-effectively add our Ara-1 edge AI accelerator to the Atlas platform to deliver the ability to scale up to an additional 20x higher inference performance for more complex models and applications demanding higher resolution and higher accuracy video processing,” said Markus Levy, VP Business Development of Kinara. "


Chinese state hackers create Linux variant for SideWalk backdoor

government
2022-09-14 https://www.bleepingcomputer.com/news/security/chinese-state-hackers-create-linux-variant-for-sidewalk-backdoor/
State-backed Chinese hackers have developed a Linux variant for the SideWalk backdoor used against Windows systems belonging to targets in the academic sector. [...] "

Autosummary: On both Windows and Linux, the malware uses the same five threads, executed simultaneously, for specific tasks: [StageClient::ThreadNetworkReverse] - fetching proxy configurations for alternate connections to the command and control (C2) server [StageClient::ThreadHeartDetect] - close connection to C2 server when commands are not received in the specified time [StageClient::ThreadPollingDriven] - send heartbeat commands to C2 server if there is no info to deliver [StageClient::ThreadBizMsgSend] - check for data to be sent in message queues for all other threads and process it [StageClient::ThreadBizMsgHandler] - check for pending messages from the C2 server ESET researchers also found that both Linux and Windows variants for SideWalk had the same payload delivered through the dead-drop resolver string hosted in a Google Docs file. "


Asian Governments and Organizations Targeted in Latest Cyber Espionage Attacks

government
2022-09-13 https://thehackernews.com/2022/09/asian-governments-and-organizations.html
Government and state-owned organizations in a number of Asian countries have been targeted by a distinct group of espionage hackers as part of an intelligence gathering mission that has been underway since early 2021. "A notable feature of these attacks is that the attackers leveraged a wide range of legitimate software packages in order to load their malware payloads using a technique known as "

Autosummary: The intrusion also made use of an 11-year-old version of Bitdefender Crash Handler ("javac.exe") to launch a renamed version of Mimikatz ("calc.exe"), an open source Golang penetration testing framework called LadonGo, and other custom payloads on multiple hosts. "


China-Linked BRONZE PRESIDENT APT targets Government officials worldwide

government
2022-09-10 https://securityaffairs.co/wordpress/135557/apt/bronze-president-plugx-malware.html

China-linked BRONZE PRESIDENT group is targeting government officials in Europe, the Middle East, and South America with PlugX malware. Secureworks researchers reported that China-linked APT group BRONZE PRESIDENT conducted a new campaign aimed at government officials in Europe, the Middle East, and South America with the PlugX malware. Attacks part of this campaign were spotted […]

The post China-Linked BRONZE PRESIDENT APT targets Government officials worldwide appeared first on Security Affairs.

"

Autosummary: “Several characteristics of this campaign indicate that it was conducted by the likely Chinese government-sponsored BRONZE PRESIDENT threat group, including the use of PlugX, file paths and naming schemes previously used by the threat group, the presence of shellcode in executable file headers, and politically-themed decoy documents that align with regions where China has interests.” reads the analysis published by Secureworks. "


Nation-state attacks are a growing threat to video conferencing

government
2022-09-08 https://www.helpnetsecurity.com/2022/09/08/video-conferencing-cyber-threats/

Zerify announced the findings of a survey that indicate that IT professionals are becoming increasingly concerned about the growing number of cyber threats and foreign attacks capable of impacting video conferencing. The survey, executed by Propeller Insights in July of 2022, involved 1,000 IT professionals – most of whom are at the director or C-Level (83.8%). With the White House’s executive order on improving the nation’s cybersecurity, video conferencing still has not been given the … More

The post Nation-state attacks are a growing threat to video conferencing appeared first on Help Net Security.

"

Autosummary: Nation-state cyber threats have increased at most (81.8%) companies 89% of IT professionals are concerned about foreign attacks as they see a rise in threats 79% of respondents reported that they were very knowledgeable about the concept and framework of zero trust cybersecurity, with 86% stating that their company had zero trust cybersecurity policies. "


Chinese Hackers Target Government Officials in Europe, South America and Middle East

government
2022-09-08 https://thehackernews.com/2022/09/chinese-hackers-target-government.html
A Chinese hacking group has been attributed to a new campaign aimed at infecting government officials in Europe, the Middle East, and South America with a modular malware known as PlugX. Cybersecurity firm Secureworks said it identified the intrusions in June and July 2022, once again demonstrating the adversary"s continued focus on espionage against governments around the world. "PlugX is "

Autosummary: "


Government guide for supply chain security: The good, the bad and the ugly

government
2022-09-06 https://www.helpnetsecurity.com/2022/09/06/government-guide-supply-chain-security/

Just as developers and security teams were getting ready to take a breather and fire up the BBQ for the holiday weekend, the U.S.’s most prestigious security agencies (NSA, CISA, and ODNI) dropped a 60+ page recommended practice guide, Securing the Software Supply Chain for Developers. My first reaction was that it’s great to see these agencies adding to the public discourse in these still heady days where we’re all sorting out software supply chain … More

The post Government guide for supply chain security: The good, the bad and the ugly appeared first on Help Net Security.

"

Autosummary: The upshot of these frameworks is they give developers clear guidance on (1) how to develop secure code, from design issues to organizational structure issues for more secure software; (2) build system integrity (making sure malicious code isn’t being injected in our build systems); and (3) what happens after software is built and how to operate systems security (vulnerability remediation, monitoring, those types of aspects). "


New Worok cyber-espionage group targets governments, high-profile firms

government
2022-09-06 https://www.bleepingcomputer.com/news/security/new-worok-cyber-espionage-group-targets-governments-high-profile-firms/
A newly discovered cyber-espionage group has been hacking governments and high-profile companies in Asia since at least 2020 using a combination of custom and existing malicious tools. [...] "

Autosummary: "


Worok Hackers Target High-Profile Asian Companies and Governments

government
2022-09-06 https://thehackernews.com/2022/09/worok-hackers-target-high-profile-asian.html
High-profile companies and local governments located primarily in Asia are the subjects of targeted attacks by a previously undocumented espionage group dubbed Worok that has been active since late 2020. "Worok"s toolset includes a C++ loader CLRLoad, a PowerShell backdoor PowHeartBeat, and a C# loader PNGLoad that uses steganography to extract hidden malicious payloads from PNG files," ESET "

Autosummary: "


Use of machine identities is growing in state-sponsored cyberattacks

government ciber
2022-09-05 https://www.helpnetsecurity.com/2022/09/05/state-sponsored-cyberattacks-video/

66% of organizations have changed their cybersecurity strategy as a direct response to the conflict between Russia and Ukraine, while 64% suspect their organization has been either directly targeted or impacted by a nation-state cyber attack, according to Venafi. This Help Net Security video uncovers how exploiting machine identities is becoming the modus operandi for nation-state attackers.

The post Use of machine identities is growing in state-sponsored cyberattacks appeared first on Help Net Security.

"

Autosummary: "


Ransomware remains the number one threat to businesses and government organizations

exploits government
2022-09-05 https://www.helpnetsecurity.com/2022/09/05/ransomware-number-one-threat-video/

Acronis researchers have concluded that ransomware continues to be the number one threat to large and medium-sized businesses, including government organizations. This Help Net Security video highlights why organizations and businesses need a more holistic approach to cybersecurity.

The post Ransomware remains the number one threat to businesses and government organizations appeared first on Help Net Security.

"

Autosummary: "


Montenegro says Russian cyberattacks threaten key state functions

government ciber
2022-08-29 https://www.bleepingcomputer.com/news/security/montenegro-says-russian-cyberattacks-threaten-key-state-functions/
Members of the government in Montenegro are stating that the country is being hit with sophisticated and persistent cyberattacks that threaten the country"s essential infrastructure. [...] "

Autosummary: Targets include electricity and water supply systems, transportation services, online portals that citizens use to access various state services, and more. "


Unprecedented cyber attack hit State Infrastructure of Montenegro

government
2022-08-27 https://securityaffairs.co/wordpress/134900/cyber-warfare-2/montenegro-cyber-attack.html

The state Infrastructure of Montenegro was hit by a massive and “unprecedented” cyber attack, authorities announced. An unprecedented cyber attack hit the Government digital infrastructure in Montenegro, the government has timely adopted measures to mitigate its impact. Montenegro immediately reported the attack to other members of the NATO alliance. “Certain services were switched off temporarily […]

The post Unprecedented cyber attack hit State Infrastructure of Montenegro appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Organizations changing cyber strategy in response to nation-state attacks

government
2022-08-25 https://www.helpnetsecurity.com/2022/08/25/changing-cyber-strategy-nation-state-attacks/

66% of organizations have changed their cybersecurity strategy as a direct response to the conflict between Russia and Ukraine, while 64% suspect their organization has been either directly targeted or impacted by a nation-state cyber attack, according to Venafi. Other key findings include: 77% believe we’re in a perpetual state of cyberwar 82% believe geopolitics and cybersecurity are intrinsically linked More than two-thirds (68%) have had more conversations with their board and senior management in … More

The post Organizations changing cyber strategy in response to nation-state attacks appeared first on Help Net Security.

"

Autosummary: Other key findings include: 77% believe we’re in a perpetual state of cyberwar 82% believe geopolitics and cybersecurity are intrinsically linked More than two-thirds (68%) have had more conversations with their board and senior management in response to the Russia/Ukraine conflict 63% doubt they’d ever know if their organization was hacked by a nation-state 64% think the threat of physical war is a greater concern in their country than cyberwar “Cyberwar is here. "


U.S. Government Spending Billions on Cybersecurity

government ciber
2022-08-25 https://thehackernews.com/2022/08/us-government-spending-billions-on.html
In recent months, the House of Representatives has been hard at work drafting various spending bills for the 2023 fiscal year. While these bills provide funding for a vast array of government programs and agencies, there was one thing that really stands out. Collectively, the bills that are making their way through the house allocate a staggering $15.6 billion to cybersecurity spending. As you "

Autosummary: With billions of dollars in government spending being poured into the security industry, we will almost certainly see security products and cloud services eventually take an exponential leap forward as a direct result of being able to invest more heavily in product development and security research. Beef up your own cybersecurity initiatives, without the price tag CISA offers numerous recommendations for how organizations can improve their overall cybersecurity, but many of these guidelines pertain to passwords. "


Businesses expect the government to increase its financial assistance for all ransomware incidents

financial exploits government ransomware
2022-08-22 https://www.helpnetsecurity.com/2022/08/22/ransomware-demands-videos/

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over half (59 percent) hoped the government would cover damages when future attacks are linked to other nation-states, according to BlackBerry Limited and Corvus Insurance. This Help Net Security video uncovers why businesses look for government help with ransomware demand costs.

The post Businesses expect the government to increase its financial assistance for all ransomware incidents appeared first on Help Net Security.

"

Autosummary: "


Tenacity platform enhancements provide visibility into entire AWS and Azure cloud infrastructure

government
2022-08-19 https://www.helpnetsecurity.com/2022/08/19/tenacity-cloud-platform/

Tenacity Cloud launched agentless, automated and self-directed activation capability with immediate deployment within its platform. Within seconds and just a few clicks, mid-market and enterprise IT organizations can set up an account and integrate their environment with AWS. Within minutes, asset data populates and users begin to uncover misconfigurations, cost overruns and compliance issues created by errors at the configuration level. Tenacity’s platform gives users immediate and total visibility into their entire AWS and Azure … More

The post Tenacity platform enhancements provide visibility into entire AWS and Azure cloud infrastructure appeared first on Help Net Security.

"

Autosummary: Our mission is to create the fastest and easiest way to reach cloud security, and we’re proud to be delivering unprecedented agility and speed to observability through an easy-to-use and cost-effective platform.” "


How government CISOs tackle digital transformation initiatives

government
2022-08-18 https://www.helpnetsecurity.com/2022/08/18/government-digital-transformation/

In this interview for Help Net Security, Dan Tucker, Senior VP at Booz Allen, and leader of the firm’s cloud and data engineering solutions for citizen services, talks about government digital transformation efforts, security challenges, and offers tips for CISOs. What are the most significant security challenges governments face when going through digital transformation? With respect to security, one of the most prevalent challenges for federal government agencies is striking the right balance between the … More

The post How government CISOs tackle digital transformation initiatives appeared first on Help Net Security.

"

Autosummary: Similar to any complex organizational shift, the chance of success rises and falls less with technology, and more so with the foundational components of early stakeholder buy-in, well understood objectives, clear roles and responsibilities, timely and data-centric communications, and continuous feedback and learning. "


Raytheon launches secure watch and data service for government and military employees

government
2022-08-18 https://www.helpnetsecurity.com/2022/08/18/raytheon-ngt-watch-nexgen-global-sim/

Raytheon Blackbird Technologies has released NexGenTrac, or NGT, Watch and NexGen Global SIM, a wearable device and global data service that provides situational awareness and secure communications. “For government, military and other organizations that need to meet safety protocols for their globally deployed workforce, NexGenTrac Watch provides global situational awareness, secure communications and personnel accountability in the convenience of wearable device” said Troy Smith, director of Raytheon Blackbird Technologies. NGT Watch uses the proprietary global … More

The post Raytheon launches secure watch and data service for government and military employees appeared first on Help Net Security.

"

Autosummary: “For government, military and other organizations that need to meet safety protocols for their globally deployed workforce, NexGenTrac Watch provides global situational awareness, secure communications and personnel accountability in the convenience of wearable device” said Troy Smith, director of Raytheon Blackbird Technologies. "


Business Services industry targeted across the country for backdoor access

government industry
2022-08-18 https://www.malwarebytes.com/blog/threat-intelligence/2022/08/business-services-targeted-across-the-country-for-backdoor-access

Categories: Threat Intelligence

High detections of hacking tools for the Business Services industry shows that attackers likely sought to infect businesses and install backdoors for future access to their customers.

(Read more...)

The post Business Services industry targeted across the country for backdoor access appeared first on Malwarebytes Labs.

"

Autosummary: A subsequent spike of this threat in August 2021 coincides with three major attacks, likely achieved because of the success of CVE-2021-21551.These were the Kaseya Breach which spread REvil to hundreds of networks, the ransomware attack on insurance firm Accenture, which demanded $50 million in payment, and the T-Mobile data breach which exposed the information of 50 million people. "


Attackers waited until holidays to hit US government

government
2022-08-18 https://www.malwarebytes.com/blog/threat-intelligence/2022/08/government-attacks-wait-until-the-holidays-to-strike

Categories: Threat Intelligence

In the first quarter of 2021, the US public sector dealt with heavy-hitting breaches against local, federal, and state government networks.

(Read more...)

The post Attackers waited until holidays to hit US government appeared first on Malwarebytes Labs.

"

Autosummary: Despite that, a series of unspecific exploits battered the industry in late October, spiking in November and into December, when the Maryland Department of Health, the Virginia State Government and the Hawaii Timekeeping Services were all breached and disrupted, some due to ransomware, others to stolen data. So, by knowing the trends of government organization attacks, we recommend not reducing security staff during the holidays, if anything, you need to have more eyes on the network, looking for anything that might stand out as odd when the network is meant to be relatively quiet. "


Veracode launches Velocity Partner Program to help customers with security and development challenges

government
2022-08-17 https://www.helpnetsecurity.com/2022/08/18/veracode-velocity-partner-program/

Veracode has launched the Veracode Velocity Partner Program. The objective of the program is to enable partners to grow their security practice around Veracode’s cloud-native Continuous Software Security Platform, offering opportunities to accelerate deal closure, expand market share, and grow revenue. The program’s integrated features include demand-generation campaigns aligned to key security initiatives, on-demand sales and technical enablement tools, and a role-based partner training and certification program. Partners that play a critical role in helping … More

The post Veracode launches Velocity Partner Program to help customers with security and development challenges appeared first on Help Net Security.

"

Autosummary: Level 1- Sprint Partners: All Veracode partners begin at this level and have access to tools, including marketing campaigns and on-demand programs, training and certifications, automatic subscriptions to all partner communications, and online resources via the Partner Community. “Utilizing Veracode’s integrated features, such as training and certification, new demand-generation offerings, and tools and products via the broader marketplace helps us deliver better results for our clients.”, Dubik continued. "


Russian State Hackers Continue to Attack Ukrainian Entities with Infostealer Malware

exploits government ransomware
2022-08-16 https://thehackernews.com/2022/08/russian-state-hackers-continue-to.html
Russian state-sponsored actors are continuing to strike Ukrainian entities with information-stealing malware as part of what"s suspected to be an espionage operation. Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa. The findings have been corroborated "

Autosummary: Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa. "


Organizations would like the government to help with ransomware demand costs

exploits government ransomware
2022-08-12 https://www.helpnetsecurity.com/2022/08/12/government-help-ransomware/

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over half (59 percent) hoped the government would cover damages when future attacks are linked to other nation-states, according to BlackBerry Limited and Corvus Insurance. SMBs, who have become a favorite criminal target, are especially feeling the heat. Of businesses with under 1,500 employees, only 14 percent have a coverage limit … More

The post Organizations would like the government to help with ransomware demand costs appeared first on Help Net Security.

"

Autosummary: Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over half (59 percent) hoped the government would cover damages when future attacks are linked to other nation-states, according to BlackBerry Limited and Corvus Insurance. "


U.S. Government Offers $10 Million Reward for Information on Conti Ransomware Gang

exploits government ransomware
2022-08-12 https://thehackernews.com/2022/08/us-government-offers-10-million-reward.html
The U.S. State Department on Thursday announced a $10 million reward for information related to five individuals associated with the Conti ransomware group. The reward offer, first reported by WIRED, is also notable for the fact that it marks the first time the face of a Conti associate, known as "Target," has been unmasked. The four other associates have been referred to as "Tramp," "Dandis," " "

Autosummary: "


Ex Twitter employee found guilty of spying for Saudi Arabian government

government
2022-08-11 https://securityaffairs.co/wordpress/134266/intelligence/ex-twitter-employee-guilty.html

A former Twitter employee was found guilty of spying on certain Twitter users for Saudi Arabia. A former Twitter employee, Ahmad Abouammo (44), was found guilty of gathering private information of certain Twitter users and passing them to Saudi Arabia. “Ahmad Abouammo, a US resident born in Egypt, was found guilty by a jury Tuesday […]

The post Ex Twitter employee found guilty of spying for Saudi Arabian government appeared first on Security Affairs.

"

Autosummary: Abouammo and Alzabarah had unauthorized access to information associated with some profiles, including email addresses, devices used, user-provided biographical information, birth dates, logs that contained the user’s browser information, a log of all of a particular user’s actions on the Twitter platform at any given time, and other info that can be used to geo-locate a user such as IP addresses and phone numbers. "


Iranian Hackers likely Behind Disruptive Cyberattacks Against Albanian Government

government ciber
2022-08-05 https://thehackernews.com/2022/08/iranian-hackers-likely-behind.html
A threat actor working to further Iranian goals is said to have been behind a set of disruptive cyberattacks against Albanian government services in mid-July 2022. Cybersecurity firm Mandiant said the malicious activity against a NATO state represented a "geographic expansion of Iranian disruptive cyber operations." The July 17 attacks, according to Albania"s National Agency of Information "

Autosummary: "


Taiwan Government websites suffered DDoS attacks during the Nancy Pelosi visit

government
2022-08-04 https://securityaffairs.co/wordpress/133997/breaking-news/taiwan-hit-cyberattacks.html

Taiwan government websites were temporarily forced offline by cyber attacks during the visit to Taipei of US House Speaker Nancy Pelosi. Major Taiwan government websites were temporarily forced offline by distributed denial of service (DDoS) attacks attacks during the visit to Taipei of US House Speaker Nancy Pelosi. The cyber attacks forced offline the government […]

The post Taiwan Government websites suffered DDoS attacks during the Nancy Pelosi visit appeared first on Security Affairs.

"

Autosummary: The group (also known as Cicada, Stone Panda, MenuPass group, Bronze Riverside, and Cloud Hopper) has been active at least since 2009, in April 2017 experts from PwC UK and BAE Systems uncovered a widespread hacking campaign, tracked as Operation Cloud Hopper, targeting managed service providers (MSPs) in multiple countries worldwide. "


Seemplicity collaborates with Checkmarx to improve visibility and operational efficiency for organizations

government
2022-08-04 https://www.helpnetsecurity.com/2022/08/05/seemplicity-checkmarx/

Seemplicity announced that it has partnered with Checkmarx, a provider of developer-centric application security testing (AST) solutions. The partnership will see the Checkmarx One Platform integrated within Seemplicity’s Productivity Platform, allowing joint customers to simplify the entire find-to-fix lifecycle and ultimately accelerate the time to remediation of vulnerabilities found throughout the software development lifecycle (SDLC). The integration brings security findings discovered by Checkmarx into Seemplicity’s platform that provides a unified picture and workspace for risks … More

The post Seemplicity collaborates with Checkmarx to improve visibility and operational efficiency for organizations appeared first on Help Net Security.

"

Autosummary: "


Kion and Booz Allen Hamilton help government agencies manage their multi-cloud environments

government
2022-08-04 https://www.helpnetsecurity.com/2022/08/05/kion-booz-allen-hamilton/

Kion has partnered with Booz Allen Hamilton. This partnership will join Kion’s cloud enablement solution with Booz Allen’s technology transformation and managed services expertise to provide government clients with complete cloud management and governance capabilities. As application migration initiatives and the adoption of cloud-native capabilities accelerate across the public sector, more agencies are facing challenges in their multi-cloud environments. These challenges include manual labor to manage daily operations and security threats, along with a lack … More

The post Kion and Booz Allen Hamilton help government agencies manage their multi-cloud environments appeared first on Help Net Security.

"

Autosummary: “Kion is a self-hosted software solution that works across AWS, Azure, and Google Cloud, along with air-gapped regions deployed across different security fabrics – attributes that are extremely important to our government customers,” said Brian Price, CEO and co-founder of Kion. "


State of cybersecurity funding in the first half of 2022

government ciber
2022-08-02 https://www.helpnetsecurity.com/2022/08/02/cybersecurity-funding-2022/

As the stock market dropped more than 20% in 2022 and prices rise at the pump and grocery store, there are some markets that have shown their ability to weather the storm and retain strong demand and growth even amongst broader market turmoil. One example of this: the cybersecurity market. In the first half of 2022, the cybersecurity industry saw venture capital funding continue to pour into the space, according to Momentum Cyber’s Market Review … More

The post State of cybersecurity funding in the first half of 2022 appeared first on Help Net Security.

"

Autosummary: Of the deals tracked, 37 raised more than $100 million and 14+ were put in the unicorn category, including Abnormal, Beyond Identity, JupiterOne, Material Security, Nord Security, Perimeter 81, Sonar, Teleport, and others.However, there were also seven more deals valued at more than $1B in the first half of 2022, including WatchGuard ($1.5B), Barracuda ($4B), Datto ($6.2B), Sailpoint ($6.9B), Mandiant ($5.3B) and others. "


How Conti ransomware hacked and encrypted the Costa Rican government

exploits latam government ransomware
2022-07-21 https://www.bleepingcomputer.com/news/security/how-conti-ransomware-hacked-and-encrypted-the-costa-rican-government/
Details have emerged on how the Conti ransomware gang breached the Costa Rican government, showing the attack"s precision and the speed of moving from initial access to the final stage of encrypting devices. [...] "

Autosummary: A diagram of the attack flow: Conti ransomware attack flow on Costa Rica source:AdvIntel Post-attack: national emergency, Conti shut down According to a note on the Conti leak site, the ransom demand was initially $10 million and then increased to $20 million when Costa Rica refused to pay. "


Up to 90% of governmental websites serve cookies or third-party trackers

government
2022-07-20 https://www.helpnetsecurity.com/2022/07/20/governmental-websites-cookies-trackers-video/

In some countries up to 90% of governmental websites add third-party tracker cookies without users’ consent. This occurs even in countries with strict user privacy laws, according to researchers Matthias Götze (TU Berlin), Srdjan Matic (IMDEA Software), Costas Iordanou (Cyprus University of Technology), Georgios Smaragdakis (TU Delft) and Nikolaos Laoutaris (IMDEA Networks). This Help Net Security video shows how nearly all governmental websites serve cookies or third-party trackers without any consent from users.

The post Up to 90% of governmental websites serve cookies or third-party trackers appeared first on Help Net Security.

"

Autosummary: "


Who on earth would be trying to promote EC-Council University via comment spam on my website?

government
2022-07-19 https://grahamcluley.com/ec-council-university-comment-spam/
I can"t tell you not to seek ethical hacking certification from EC-Council. But I can suggest that if you are looking for an online university to boost your cybersecurity career, you don"t settle for an outfit that has proven itself to be of questionable ethics and utterly clueless. "

Autosummary: Take this, for instance: What’s unusual about this piece of comment spam, is that it’s not shilling dodgy medications, an essay-writing service, or foot fetish videos, but a website from EC-Council, a “legitimate” cybersecurity organisation. "


Conceal and Carahsoft join forces to protect government customers from ransomware

exploits government ransomware
2022-07-19 https://www.helpnetsecurity.com/2022/07/20/conceal-carahsoft/

Conceal announced a partnership with Carahsoft to protect government agencies from ransomware using the Conceal Platform which incorporates intelligence-grade, zero trust technology. “Conceal has developed a powerful new approach to ransomware protection that uses isolation to prevent malware from targeting an organization’s users and infrastructure, and executing on endpoints,” said Craig P. Abod, Carahsoft President. “This partnership allows Carahsoft and our reseller partners to provide our Government customers with unprecedented security for their end users, … More

The post Conceal and Carahsoft join forces to protect government customers from ransomware appeared first on Help Net Security.

"

Autosummary: "


SecurityScorecard partners with NACo to improve cybersecurity posture for U.S. county governments

government ciber
2022-07-18 https://www.helpnetsecurity.com/2022/07/18/securityscorecard-naco/

In its ongoing effort to improve the security posture of federal, state and local government agencies, SecurityScorecard announced a partnership with The National Association of Counties (NACo). Through this partnership, U.S. county governments will gain access to SecurityScorecard’s cybersecurity ratings platform to monitor and improve cybersecurity risk. NACo successfully piloted SecurityScorecard’s cybersecurity ratings platform, which involved 38 counties. SecurityScorecard’s platform is now available in the NACo County Tech Xchange, an online portal that connects more … More

The post SecurityScorecard partners with NACo to improve cybersecurity posture for U.S. county governments appeared first on Help Net Security.

"

Autosummary: "


State-Backed Hackers Targeting Journalists in Widespread Espionage Campaigns

government
2022-07-14 https://thehackernews.com/2022/07/state-backed-hackers-targeting.html
Nation-state hacking groups aligned with China, Iran, North Korea, and Turkey have been targeting journalists to conduct espionage and spread malware as part of a series of campaigns since early 2021. "Most commonly, phishing attacks targeting journalists are used for espionage or to gain key insights into the inner workings of another government, company, or other area of state-designated "

Autosummary: "


UK government ministers urged to not conduct business using WhatsApp

government
2022-07-12 https://www.computerworld.com/article/3666734/uk-government-ministers-urged-to-not-conduct-business-using-whatsapp.html#tk.rss_security

The UK’s Information Commissioner’s Office (ICO) has concluded its investigation into the government’s use of private communication channels and is now urging ministers to review how messaging apps and personal email accounts are being used to conduct official government business.

A newly published report marks the conclusion of a yearlong investigation launched in 2021 by then-Information Commissioner Elizabeth Denham. The inquiry was initiated after concerns were raised into the use of the messaging service WhatsApp and private email accounts by former health secretary Matt Hancock and his deputy, James Bethell, at the Department of Health and Social Care (DHSC) during the height of the pandemic.

To read this article in full, please click here

"

Autosummary: In his opening remarks, John Edwards, who took over the role of Information Commissioner from Denham in January 2022, said that while it was understandable that new technologies had been rolled out in an effort to keep departments functioning during the pandemic, “the deployment of these technologies failed to appreciate the risks and issues around the security of information and managing transparency obligations.” "


Nearly all governmental websites serve cookies or third-party trackers

government
2022-07-11 https://www.helpnetsecurity.com/2022/07/11/governmental-websites-cookies-third-party-trackers/

In some countries up to 90% of governmental websites add third-party tracker cookies without users’ consent. This occurs even in countries with strict user privacy laws, according to researchers Matthias Götze (TU Berlin), Srdjan Matic (IMDEA Software), Costas Iordanou (Cyprus University of Technology), Georgios Smaragdakis (TU Delft) and Nikolaos Laoutaris (IMDEA Networks). Previous studies have shown the widespread use of cookies to track users on websites, but this had not been studied so far on … More

The post Nearly all governmental websites serve cookies or third-party trackers appeared first on Help Net Security.

"

Autosummary: A total of 5,500 websites of international organizations, official COVID-19 information and governments of G20 countries were analyzed: Argentina, Australia, Brazil, Canada, China, France, Germany, India, Indonesia, Italy, Japan, Mexico, Russia, Saudi Arabia, South Africa, South Korea, Turkey, UK and USA. "


AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector

exploits government ransomware
2022-07-06 https://us-cert.cisa.gov/ncas/alerts/aa22-187a
Original release date: July 6, 2022

Summary

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of the Treasury (Treasury) are releasing this joint Cybersecurity Advisory (CSA) to provide information on Maui ransomware, which has been used by North Korean state-sponsored cyber actors since at least May 2021 to target Healthcare and Public Health (HPH) Sector organizations.

This joint CSA provides information—including tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs)—on Maui ransomware obtained from FBI incident response activities and industry analysis of a Maui sample. The FBI, CISA, and Treasury urge HPH Sector organizations as well as other critical infrastructure organizations to apply the recommendations in the Mitigations section of this CSA to reduce the likelihood of compromise from ransomware operations. Victims of Maui ransomware should report the incident to their local FBI field office or CISA. 

The FBI, CISA, and Treasury highly discourage paying ransoms as doing so does not guarantee files and records will be recovered and may pose sanctions risks. Note: in September 2021, Treasury issued an updated advisory highlighting the sanctions risks associated with ransomware payments and the proactive steps companies can take to mitigate such risks. Specifically, the updated advisory encourages U.S. entities to adopt and improve cybersecurity practices and report ransomware attacks to, and fully cooperate with, law enforcement. The updated advisory states that when affected parties take these proactive steps, Treasury’s Office of Foreign Assets Control (OFAC) would be more likely to resolve apparent sanctions violations involving ransomware attacks with a non-public enforcement response.

For more information on state-sponsored North Korean maliciou "

Autosummary: Mitigations The FBI, CISA, and Treasury urge HPH Sector organizations to: Limit access to data by deploying public key infrastructure and digital certificates to authenticate connections with the network, Internet of Things (IoT) medical devices, and the electronic health record system, as well as to ensure data packages are not manipulated while in transit from man-in-the-middle attacks.In addition, the FBI, CISA, and Treasury urge all organizations, including HPH Sector organizations, to apply the following recommendations to prepare for, mitigate/prevent, and respond to ransomware incidents.Summary The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of the Treasury (Treasury) are releasing this joint Cybersecurity Advisory (CSA) to provide information on Maui ransomware, which has been used by North Korean state-sponsored cyber actors since at least May 2021 to target Healthcare and Public Health (HPH) Sector organizations. Apply incident response best practices found in the joint Cybersecurity Advisory, Technical Approaches to Uncovering and Remediating Malicious Activity, developed by CISA and the cybersecurity authorities of Australia, Canada, New Zealand, and the United Kingdom.Regardless of whether you or your organization have decided to pay the ransom, the FBI, CISA, and Treasury urge you to promptly report ransomware incidents to the FBI at a local FBI Field Office, CISA at us-cert.cisa.gov/report, or the USSS at a USSS Field Office.For breaches involving electronic health information, you may need to notify the Federal Trade Commission (FTC) or the Department of Health and Human Services, and, in some cases, the media.Request for Information The FBI is seeking any information that can be shared, to include boundary logs showing communication to and from foreign IP addresses, bitcoin wallet information, the decryptor file, and/or benign samples of encrypted files.North Korean state-sponsored cyber actors used Maui ransomware in these incidents to encrypt servers responsible for healthcare services—including electronic health records services, diagnostics services, imaging services, and intranet services. "


Apple’s new Lockdown Mode defends against government spyware

government
2022-07-06 https://www.bleepingcomputer.com/news/apple/apple-s-new-lockdown-mode-defends-against-government-spyware/
Apple announced that a new security feature known as Lockdown Mode will roll out with iOS 16, iPadOS 16, and macOS Ventura to protect high-risk individuals like human rights defenders, journalists, and dissidents against targeted spyware attacks. [...] "

Autosummary: Since December 2021, NSO Group spyware was also found deployed on iPhones belonging to Catalan politicians, journalists, and activists, Finnish diplomats, UK government employees, and U.S. Department of State employees. "


Is the UK government prepared for its greatest threat?

government
2022-07-04 https://www.helpnetsecurity.com/2022/07/04/uk-government-threat/

Jen Easterly, the director of the US Cybersecurity and Infrastructure Security Agency (CISA), has warned the UK government that they could be the victim of a 9/11-style cyber-attack unless they face up to the “magnitude of the threat” posed by ransomware. In agreement with this, Steve Barclay, the UK government Minister responsible for cybersecurity, claims that “the greatest cyber threat to the UK – one now deemed severe enough to pose a national security threat … More

The post Is the UK government prepared for its greatest threat? appeared first on Help Net Security.

"

Autosummary: With the percentage of nation-states passing legislation to regulate ransomware payments, fines, and negotiations expected to rise to 30% by the end of 2025, compared with less than 1% in 2021, this is clearly the beginnings of awareness surrounding the devastating impact ransomware can have. In agreement with this, Steve Barclay, the UK government Minister responsible for cybersecurity, claims that “the greatest cyber threat to the UK – one now deemed severe enough to pose a national security threat – is from ransomware attacks.” "


Ex-Canadian Government Employee Pleads Guilty Over NetWalker Ransomware Attacks

exploits government ransomware
2022-06-30 https://thehackernews.com/2022/06/ex-canadian-government-employee-pleads.html
A former Canadian government employee this week agreed to plead guilty in the U.S. to charges related to his involvement with the NetWalker ransomware syndicate. Sebastien Vachon-Desjardins, who was extradited to the U.S. on March 10, 2022, is accused of conspiracy to commit computer fraud and wire fraud, intentional damage to a protected computer, and transmitting a demand in relation to "

Autosummary: "


Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker

government
2022-06-30 https://securityaffairs.co/wordpress/132753/cyber-crime/canadian-member-gang-netwalker-sentenced.html

A former Canadian government IT worker admitted to being a high-level member of the Russian cybercrime group NetWalker. A former Canadian government employee, Sebastien Vachon-Desjardins, pleaded guilty in the U.S. to charges related to his involvement with the Russian cybercrime group NetWalker. In March, the man was extradited to the United States to face charges […]

The post Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker appeared first on Security Affairs.

"

Autosummary: The list of victims of the group is long, it includes Pakistan’s largest private power company K-Electric, Argentina’s official immigration agency, Dirección Nacional de Migraciones, and the University of California San Francisco (UCSF), the latter paid a $1.14 million ransom to recover its files. "


Ocient collaborates with Carahsoft to accelerate digital transformation for U.S. government agencies

government
2022-06-30 https://www.helpnetsecurity.com/2022/07/01/ocient-carahsoft/

Ocient announced it has partnered with Carahsoft to bring hyperscale data warehouse, analytics and machine learning capabilities to U.S. federal, state/local governments and higher education organizations. Carahsoft will serve as the U.S. government distributor for Ocient leveraging Carahsoft’s reseller partners and contracts including NASA Solutions for Enterprise-Wide Procurement (SEWP) V, Information Technology Enterprise Solutions – Software 2 (ITES- SW2) and OMNIA Partners, the nation’s largest cooperative purchasing organization for the public sector. In tandem with … More

The post Ocient collaborates with Carahsoft to accelerate digital transformation for U.S. government agencies appeared first on Help Net Security.

"

Autosummary: Government use cases powered by Ocient’s hyperscale data analytics solutions include: Lawful intercept and lawful intelligence Cybersecurity and anomaly detection Log and sensor data collection and analysis Weather and climate change study and reporting Geospatial calculation and analysis Ocient’s hyperscale data analytics solutions can be deployed either on-premises, in the cloud or as a managed service in the OcientCloud to consolidate multiple workloads on a single platform for maximum efficiency and security. "


Cisco collaborates with GDIT to deliver private 5G solutions for the government sector

government
2022-06-29 https://www.helpnetsecurity.com/2022/06/30/cisco-gdit/

Cisco announced its expanded relationship with General Dynamics Information Technology (GDIT), a business unit of General Dynamics, to deliver Cisco Private 5G services to a broad set of government entities. GDIT has been providing comprehensive IT solutions to Federal, State, and Local governments for more than three decades, and has partnered with Cisco since the 1980s to deliver cutting-edge innovation. Combining GDIT’s extensive background and close understanding of use cases for government agencies and its … More

The post Cisco collaborates with GDIT to deliver private 5G solutions for the government sector appeared first on Help Net Security.

"

Autosummary: "


City worker loses USB stick containing data on every resident after day of drinking

government
2022-06-28 https://blog.malwarebytes.com/privacy-2/2022/06/city-worker-loses-usb-stick-containing-data-on-every-resident-after-day-of-drinking/

We take a look at reports of a USB drive containing data on all 460k residents of a city in Japan, and how encryption helped lessen the risk.

The post City worker loses USB stick containing data on every resident after day of drinking appeared first on Malwarebytes Labs.

"

Autosummary: Data on the USB drive included names, gender, birthdays, and addresses.So, providing they used a good password, if someone finds the USB drive and plugs it into a computer, they won’t be able to just open up the files and view the contents.Posted: June 28, 2022 by We take a look at reports of a USB drive containing data on all 460k residents of a city in Japan, and how encryption helped lessen the risk. "


NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE

government
2022-06-28 https://securityaffairs.co/wordpress/132716/hacking/non-state-actors-cyberspace.html

This paper provides a taxonomic classification of non-state actors in the cyberspace, analyzing their role and impact on a state’s socioeconomic structure Cyber Non-State Actors (CNSA) are key figures in our globalized world: their operations could have a significant impact on international affairs, politics, and on the economy, as much as states do. Non-state actors […]

The post NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE appeared first on Security Affairs.

"

Autosummary: Non-state actors include multinational corporations, collectives of hacktivists, non-governmental organizations (NGOs), cybercrime syndicates, private military organizations, media outlets, terrorist groups, labor unions, organized ethnic groups, lobby groups, criminal organizations, private businesses, and others. "


Cyberattack halted the production at the Iranian state-owned Khuzestan Steel company

government
2022-06-27 https://securityaffairs.co/wordpress/132658/cyber-warfare-2/iran-khuzestan-steel-company-cyberattack.html

Iranian state-owned Khuzestan Steel Company was hit by a cyber attack that forced the company to halt its production. The Khuzestan Steel Company is one of the major steel companies owned by the Iranian government. The company was forced to halt production due to a cyberattack. According to the Associated Press, Khuzestan Steel Company has a monopoly […]

The post Cyberattack halted the production at the Iranian state-owned Khuzestan Steel company appeared first on Security Affairs.

"

Autosummary: Iran is one of the major producers of steel in the Middle East and among the top 10 in the world, according to the World Steel Association The government of Teheran, nor the Khuzestan Steel Company, has attributed the attack to a specific threat actor. "


Drunk worker loses USB stick containing details of every resident of his city

government
2022-06-27 https://www.bitdefender.com/blog/hotforsecurity/drunk-worker-loses-usb-stick-containing-details-of-every-resident-of-his-city/
A Japanese worker, after a drunken night out, lost a flash drive containing the personal information of every single one of his city"s residents. Read more in my article on the Hot for Security blog. "

Autosummary: The man"s employer, a firm called BIPROGY, also apologised: "We deeply apologize to the citizens of Amagasaki, the city of Amagasaki, and all concerned for the inconvenience caused by the loss of important information entrusted to us. "


The government of Lithuania confirmed it had been hit by an intense cyberattack

government
2022-06-27 https://securityaffairs.co/wordpress/132676/cyber-warfare-2/lithuania-massive-ddos.html

Lithuania confirmed it had been hit by an “intense” cyberattack, after Vilnius imposed restrictions on the rail transit of certain goods to Kaliningrad. The government of Lithuania announced on Monday that it had been hit by an “intense” cyberattack, likely launched from Moscow, days after the Russian government protested restrictions Vilnius imposed on the rail […]

The post The government of Lithuania confirmed it had been hit by an intense cyberattack appeared first on Security Affairs.

"

Autosummary: ISPs (Tele2, Telia, Penki, Mezon, Cgates, Fastlink) airports (Vilnius Airport, Kaunas Airport, Palanga Airport, Siauliai Airport) energy companies (Ignitis Grupe, Ministry of Energy, Aedilis) major media outlets (Delfi, Nedelia, ZW) government WEB-resources (President, Ministry of Foreign Affairs, Ministry of Justice, Police) June 20th one of the units of Cyber Spetnaz called “Zarya” has announced the attack against www.mna.gov.lv which was one of the 1st targets of the new campaign. "


State-Backed Hackers Using Ransomware as a Decoy for Cyber Espionage Attacks

exploits government ransomware
2022-06-24 https://thehackernews.com/2022/06/state-backed-hackers-using-ransomware.html
A China-based advanced persistent threat (APT) group is possibly deploying short-lived ransomware families as a decoy to cover up the true operational and tactical objectives behind its campaigns. The activity cluster, attributed to a hacking group dubbed Bronze Starlight by Secureworks, involves the deployment of post-intrusion ransomware such as LockFile, Atom Silo, Rook, Night Sky, Pandora, "

Autosummary: In less than a year, the group is said to have cycled through as many as six different ransomware strains such as LockFile (August 2021), Atom Silo (October), Rook (November), Night Sky (December), Pandora (February 2022), and most recently LockBit 2.0 (April). "


Lithuania warns of rise in DDoS attacks against government sites

government
2022-06-23 https://www.bleepingcomputer.com/news/security/lithuania-warns-of-rise-in-ddos-attacks-against-government-sites/
The National Cyber Security Center (NKSC) of Lithuania has issued a public warning about a steep increase in distributed denial of service (DDoS) attacks directed against public authorities in the country. [...] "

Autosummary: "


Scalper bots out of control in Israel, selling state appointments

government
2022-06-23 https://www.bleepingcomputer.com/news/security/scalper-bots-out-of-control-in-israel-selling-state-appointments/
Out-of-control scalper bots have created havoc in Israel by registering public service appointments for various government services and then offering to sell them to disgruntled citizens. [...] "

Autosummary: "


Seemplicity appoints René Bonvanie to its Board of Directors

government
2022-06-21 https://www.helpnetsecurity.com/2022/06/22/seemplicity-rene-bonvanie/

Seemplicity announced that René Bonvanie has joined as a member of its board. René brings decades of executive leadership experience to Seemplicity and will provide the company with operational and go-to-market guidance as it expands in North America. The appointment comes following René’s participation in Seemplicity’s recent funding rounds. René, the former Chief Marketing Officer at Palo Alto Networks for over 10 years, was a key player in the cybersecurity company’s growth to a multi-billion … More

The post Seemplicity appoints René Bonvanie to its Board of Directors appeared first on Help Net Security.

"

Autosummary: He has over 35 years of experience in product marketing, business development, management, and board positions in the high-tech industry including positions at Oracle, Salesforce, SAP, and more. "


State-Sponsored Phishing Attack Targeted Israeli Military Officials

financial government
2022-06-16 https://threatpost.com/phishing-attack-israeli-officials/179987/
Analysts have uncovered an Iran-linked APT sending malicious emails to top Israeli government officials. "

Autosummary: “The goal,” in the end, was “to steal their personal information, passport scans, and steal access to their mail accounts.” Fake Emails from Legit Addresses One of the targets, according to Check Point, is Tzipi Livni, Israel’s former foreign minister, minister of justice and vice prime minister. "


Vice Society ransomware gang adds the Italian City of Palermo to its data leak site

exploits government ransomware
2022-06-10 https://securityaffairs.co/wordpress/132122/cyber-crime/city-of-palermo-vice-society-ransomware.html

The Vice Society group has claimed responsibility for the ransomware attack that hit the Italian city of Palermo forcing the IT admins to shut down its infrastructure. The Vice Society ransomware group has claimed responsibility for the recent cyber attack that hit the city of Palermo in the South of Italy. In response to the […]

The post Vice Society ransomware gang adds the Italian City of Palermo to its data leak site appeared first on Security Affairs.

"

Autosummary: Sispi (Palermo Innovazione System), which is the municipal company that is responsible for the technical management of the municipal IT and telematic system of the Municipality of Palermo, confirmed the ransomware attack a few days later, but at this time it doesn’t confirm the data breach. "


Vice Society ransomware claims attack on Italian city of Palermo

exploits government ransomware
2022-06-09 https://www.bleepingcomputer.com/news/security/vice-society-ransomware-claims-attack-on-italian-city-of-palermo/
The Vice Society ransomware group has claimed responsibility for the recent cyber attack on the city of Palermo in Italy, which has caused a large-scale service outage. [...] "

Autosummary: "


Ping Identity, Yubico, and EntryPoint bring zero trust to FIDO2 authenticators for the US Federal Government

government
2022-06-09 https://www.helpnetsecurity.com/2022/06/10/ping-identity-yubico-entrypoint/

Ping Identity, Yubico, and EntryPoint partnered on a joint solution that enables phishing-resistant Derived FIDO2 Credentials (DFCs) along with identity proofing and centralized identity management. “Phishing-resistant MFA is an immediate priority for enterprises and is now a specific requirement for the U.S. government,” said Andre Durand, CEO and founder of Ping Identity. “By incorporating enterprise-grade federation and access controls into this joint solution, organizations can easily use Derived FIDO2 Credentials to enhance the security of … More

The post Ping Identity, Yubico, and EntryPoint bring zero trust to FIDO2 authenticators for the US Federal Government appeared first on Help Net Security.

"

Autosummary: "


Follina Exploited by State-Sponsored Hackers

exploits government
2022-06-07 https://threatpost.com/follina-exploited-by-state-sponsored-hackers/179890/
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets. "

Autosummary: Proofpoint says the malicious file used in the recruitment phishing campaigns, if downloaded, executes a script that can ultimately check for virtualized environment to abuse and “steals information from local browsers, mail clients and file services, conducts machine recon and then zips it for exfil.” "


AA22-158A: People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices

exploits government
2022-06-07 https://us-cert.cisa.gov/ncas/alerts/aa22-158a
Original release date: June 7, 2022

Summary

Best Practices
• Apply patches as soon as possible
• Disable unnecessary ports and protocols
• Replace end-of-life infrastructure
• Implement a centralized patch management system

This joint Cybersecurity Advisory describes the ways in which People’s Republic of China (PRC) state-sponsored cyber actors continue to exploit publicly known vulnerabilities in order to establish a broad network of compromised infrastructure. These actors use the network to exploit a wide variety of targets worldwide, including public and private sector organizations. The advisory details the targeting and compromise of major telecommunications companies and network service providers and the top vulnerabilities—primarily Common Vulnerabilities and Exposures (CVEs)—associated with network devices routinely exploited by the cyber actors since 2020.

This joint Cybersecurity Advisory was coauthored by the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and the Federal Bureau of Investigation (FBI). It builds on previous NSA, CISA, and FBI reporting to inform federal and state, local, tribal, and territorial (SLTT) government; critical infrastructure (CI), including the Defense Industrial Base (DIB); and private sector organizations about notable trends and persistent tactics, techniques, and procedures (TTPs).

Entities can mitigate the vulnerabilities listed in this advisory by applying the available patches to their systems, replacing end-of-life infrastructure, and implementing a centralized patch management program.

NSA, CISA, and the FBI urge U.S. and allied governments, CI, and private industry organizations to apply the recommendations listed in the Mitigations section and Appendix A: Vulnerabilities to increase their defensive posture and reduce the risk of PRC state-sponsored malicious cyber actors affecting their critical networks.

For more information on PRC state-s "

Autosummary: set forwarding-options port-mirroring family inet output no-filter-check set interfaces <interface-id> unit <unit number> family inet filter input <filter name> set interfaces <interface-id> unit <unit number> family inet filter output <filter name> Having completed their configuration changes, the cyber actors often modified and/or removed local log files to destroy evidence of their activity to further obfuscate their presence and evade detection. While other manufacturers likely have similar commands, the cyber actors executed the following commands on a Juniper router to perform initial tunnel configuration for eventual exfiltration out of the network: set chassis fpc <slot number> pic <user defined value> tunnel-services bandwidth <user defined value> set chassis network-services all-ethernet set interfaces <interface-id> unit <unit number> tunnel source <local network IP address> Table 1: Top network device CVEs exploited by PRC state-sponsored cyber actors Vendor CVE Vulnerability Type Cisco CVE-2018-0171 Remote Code Execution CVE-2019-15271 RCE CVE-2019-1652 RCE Citrix CVE-2019-19781 RCE DrayTek CVE-2020-8515 RCE D-Link CVE-2019-16920 RCE Fortinet CVE-2018-13382 Authentication Bypass MikroTik CVE-2018-14847 Authentication Bypass Netgear CVE-2017-6862 RCE Pulse CVE-2019-11510 Authentication Bypass CVE-2021-22893 RCE QNAP CVE-2019-7192 Privilege Elevation CVE-2019-7193 "


State-Backed Hackers Exploit Microsoft "Follina" Bug to Target Entities in Europe and U.S

exploits government
2022-06-06 https://thehackernews.com/2022/06/state-backed-hackers-exploit-microsoft.html
A suspected state-aligned threat actor has been attributed to a new set of attacks exploiting the Microsoft Office "Follina" vulnerability to target government entities in Europe and the U.S. Enterprise security firm Proofpoint said it blocked attempts at exploiting the remote code execution flaw, which is being tracked CVE-2022-30190 (CVSS score: 7.8). No less than 1,000 phishing messages "

Autosummary: "


Another nation-state actor exploits Microsoft Follina to attack European and US entities

exploits government
2022-06-06 https://securityaffairs.co/wordpress/131992/apt/nation-state-actors-follina-exploits.html

A nation-state actor is attempting to exploit the Follina flaw in a recent wave of attacks against government entities in Europe and the U.S. An alleged nation-state actor is attempting to exploit the recently disclosed Microsoft Office Follina vulnerability in attacks aimed at government entities in Europe and the U.S. On May 31, Microsoft released […]

The post Another nation-state actor exploits Microsoft Follina to attack European and US entities appeared first on Security Affairs.

"

Autosummary: the U.S. An alleged nation-state actor is attempting to exploit the recently disclosed Microsoft Office Follina vulnerability in attacks aimed at government entities in Europe and the U.S. On May 31, Microsoft released workarounds for a recently discovered zero-day vulnerability, dubbed Follina and tracked as CVE-2022-30190 (CVSS score 7.8), in the Microsoft Office productivity suite. "


Exclusive: Pro-Russia group ‘Cyber Spetsnaz’ is attacking government agencies

government
2022-06-06 https://securityaffairs.co/wordpress/131967/hacking/exclusive-pro-russia-cyber-spetsnaz-is-attacking-government-agencies.html

Resecurity, Inc. (USA) has identified an increase in activity within hacktivist groups conducted by a new group called “Cyber Spetsnaz”. Resecurity, Inc. (USA) has identified an increase in activity within hacktivist groups, they’re leveraging current geopolitical tensions between the Ukraine and Russia to perform cyber-attacks. Following the attacks of the Killnet Collective, the group responsible […]

The post Exclusive: Pro-Russia group ‘Cyber Spetsnaz’ is attacking government agencies appeared first on Security Affairs.

"

Autosummary: Other divisions involved in the DDoS attacks included “Vera”, “FasoninnGung”, “Mirai”, “Jacky”, “DDOS Gung” and “Sakurajima” who previously attacked multiple WEB-resources in Germany. Around April time, “Cyber Spetsnaz” built one its first divisions called “Zarya”, they looked for experienced penetration testers, OSINT specialists, and hackers: Around this time the group performed one of their first coordinated attacks against NATO. "


ExpressVPN Removes Servers in India After Refusing to Comply with Government Order

government
2022-06-03 https://thehackernews.com/2022/06/expressvpn-removes-servers-in-india.html
Virtual Private Network (VPN) provider ExpressVPN on Thursday announced that it"s removing Indian-based VPN servers in response to a new cybersecurity directive issued by the Indian Computer Emergency Response Team (CERT-In). "Rest assured, our users will still be able to connect to VPN servers that will give them Indian IP addresses and allow them to access the internet as if they were located "

Autosummary: "


Ransomware attack turns 2022 into 1977 for Somerset County

exploits government
2022-06-02 https://blog.malwarebytes.com/ransomware/2022/06/ransomware-attack-turns-2022-into-1977-for-somerset-county/

Somerset County in New Jersey has been sent back to 1977 after a ransomware attack shut down various historical record checks.

The post Ransomware attack turns 2022 into 1977 for Somerset County appeared first on Malwarebytes Labs.

"

Autosummary: To ensure residents can reach the County we have created temporary Gmail addresses for the public to use to reach critical departments such as the County Commissioners, Health, Emergency Operations, the County Clerk, Sheriff, and Surrogate.Somerset County, New Jersey, has been hit so hard by a network assault that they’ve ended up in the direst straits imaginable, with county databases unavailable to provide information on land records and probate records, and with title searches only available for paper records that were entered before 1977.Somerset County Clerk and Surrogate services that depend on access to county databases are temporarily unavailable, such as land records, vital statistics, and probate records. Good news and bad news… Somerset County have confirmed the following: An upcoming Primary Election is unaffected as voting machines are “never connected to the county system.”Posted: June 1, 2022 by Somerset County in New Jersey has been sent back to 1977 after a ransomware attack shut down various historical record checks. "


“Incompetent” council leaks details of students with special educational needs

government
2022-05-16 https://grahamcluley.com/incompetent-council-leaks-details-of-students-with-special-educational-needs/
Central Bedfordshire Council failed to properly redact the details of "dozens and dozens" of pupils with special educational needs when responding to a Freedom of Information request, publishing them on a public website. "

Autosummary: "


AA22-110A: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure

government
2022-04-20 https://us-cert.cisa.gov/ncas/alerts/aa22-110a
Original release date: April 20, 2022 | Last revised: May 9, 2022

Summary

Actions critical infrastructure organizations should implement to immediately protect against Russian state-sponsored and criminal cyber threats:
• Patch all systems. Prioritize patching known exploited vulnerabilities.
• Enforce multifactor authentication.
• Secure and monitor Remote Desktop Protocol and other risky services.
• Provide end-user awareness and training.

The cybersecurity authorities of the United States[1][2][3], Australia[4], Canada[5], New Zealand[6], and the United Kingdom[7][8] are releasing this joint Cybersecurity Advisory (CSA). The intent of this joint CSA is to warn organizations that Russia’s invasion of Ukraine could expose organizations both within and beyond the region to increased malicious cyber activity. This activity may occur as a response to the unprecedented economic costs imposed on Russia as well as materiel support provided by the United States and U.S. allies and partners.

Evolving intelligence indicates that the Russian government is exploring options for potential cyberattacks (see the March 21, 2022, Statement by U.S. President Biden for more information). Recent Russian state-sponsored cyber operations have included

Autosummary: SVR cyber actors’ novel tooling and techniques include: Custom, sophisticated multi-platform malware targeting Windows and Linux systems (e.g., GoldMax and TrailBlazer); and Lateral movement via the “credential hopping” technique, which includes browser cookie theft to bypass multifactor authentication (MFA) on privileged cloud accounts.[11] High-Profile Activity: the U.S. Government, the Government of Canada, and the UK Government assess that SVR cyber threat actors were responsible for the SolarWinds Orion supply chain compromise and the associated campaign that affected U.S. government agencies, critical infrastructure entities, and private sector organizations.[12][13][14] Also known as: APT29, COZY BEAR, CozyDuke, Dark Halo, The Dukes, NOBELIUM, and NobleBaron, StellarParticle, UNC2452, YTTRIUM [15] Resources: for more information on SVR, see: For more information on the SolarWinds Orion supply chain compromise, see: GRU, 85th Main Special Service Center Overview: GTsSS, or Unit 26165, is an APT group that has operated since at least 2004 and primarily targets government organizations, travel and hospitality entities, research institutions, and non-governmental organizations, in addition to other critical infrastructure organizations.The U.S. Government and UK Government assess that GTsSS actors used a Kubernetes® cluster to conduct widespread, distributed, and anonymized brute force access attempts against hundreds of government and private sector targets worldwide.[17] Also known as: APT28, FANCY BEAR, Group 74, IRON TWILIGHT, PawnStorm, Sednit, SNAKEMACKEREL, Sofacy, STRONTIUM, Swallowtail, TG-4127, Threat Group-4127, and Tsar Team [18] Resources: for more information on GTsSS, see the MITRE ATT&CK webpage on APT28. Russian General Staff Main Intelligence Directorate (GRU), 85th Main Special Service Center (GTsSS) GRU’s Main Center for Special Technologies (GTsST) Russian Ministry of Defense, Central Scientific Institute of Chemistry and Mechanics (TsNIIKhM) The Russian Federal Security Service Overview: FSB, the KGB’s successor agency, has conducted malicious cyber operations targeting the Energy Sector, including UK and U.S. energy companies, U.S. aviation organizations, U.S. government and military personnel, private organizations, cybersecurity companies, and journalists. High-Profile Activity: in 2017, FSB employees, including one employee in the FSB Center for Information Security (also known as Unit 64829 and Center 18), were indicted by the U.S. Department of Justice (DOJ) for accessing email accounts of U.S. government and military personnel, private organizations, and cybersecurity companies, as well as email accounts of journalists critical of the Russian government.[9] More recently, in 2021, FSB Center 16 officers were indicted by the U.S. DOJ for their involvement in a multi-stage campaign in which they gained remote access to U.S. and international Energy Sector networks, deployed ICS-focused malware, and collected and exfiltrated enterprise and ICS-related data.These groups include: The CoomingProject Killnet MUMMY SPIDER SALTY SPIDER SCULLY SPIDER SMOKEY SPIDER WIZARD SPIDER The Xaknet Team Note: although some cybercrime groups may conduct cyber operations in support of the Russian government, U.S., Australian, Canadian, New Zealand, and UK cyber authorities assess that cyber criminals will most likely continue to operate primarily based on financial motivations, which may include targeting government and critical infrastructure organizations.This activity resulted in websites—including sites belonging to the Georgian government, courts, non-government organizations (NGOs), media, and businesses—being defaced and interrupted the service of several national broadcasters.[21]22][23] Also known as: ELECTRUM, IRON VIKING, Quedagh, the Sandworm Team, Telebots, VOODOO BEARFor more information on the heightened cyber threat to critical infrastructure organizations, see the following resources: U.S., Australian, Canadian, New Zealand, and UK cybersecurity authorities urge critical infrastructure network defenders to prepare for and mitigate potential cyber threats—including destructive malware, ransomware, DDoS attacks, and cyber espionage—by hardening their cyber defenses and performing due diligence in identifying indicators of malicious activity. "


AA22-108A: TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies

government
2022-04-18 https://us-cert.cisa.gov/ncas/alerts/aa22-108a
Original release date: April 18, 2022 | Last revised: April 20, 2022

Summary

Actions to take today to mitigate cyber threats to cryptocurrency:
Patch all systems.
• Prioritize patching known exploited vulnerabilities.
• Train users to recognize and report phishing attempts.
• Use multifactor authentication.

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the U.S. Treasury Department (Treasury) are issuing this joint Cybersecurity Advisory (CSA) to highlight the cyber threat associated with cryptocurrency thefts and tactics used by a North Korean state-sponsored advanced persistent threat (APT) group since at least 2020. This group is commonly tracked by the cybersecurity industry as Lazarus Group, APT38, BlueNoroff, and Stardust Chollima. For more information on North Korean state-sponsored malicious cyber activity, visit hxxps://www.us-cert.cisa.gov/northkorea.

The U.S. government has observed North Korean cyber actors targeting a variety of organizations in the blockchain technology and cryptocurrency industry, including cryptocurrency exchanges, decentralized finance (DeFi) protocols, play-to-earn cryptocurrency video games, cryptocurrency trading companies, venture capital funds investing in cryptocurrency, and individual holders of large amounts of cryptocurrency or valuable non-fungible tokens (NFTs). The activity described in this advisory involves social engineering of victims using a variety of communication platforms to encourage individuals to download trojanized cryptocurrency applications on Windows or macOS operating systems. The cyber actors then use the applications to gain access to th "

Autosummary: alticgo[.]com Information as of August 2020: IP Address: 108.170.55[.]202 Registrar: NetEarth One Inc. Created: August 8, 2020 Expires: August 8, 2021 765a79d22330098884e0f7ce692d61c40dfcf288826342f33d976d8314cfd819 Tags: dropper peexe nsis Name: AlticGO.exe Size: 43.54 MB (45656474 bytes) MD5: 1c7d0ae1c4d2c0b70f75eab856327956 SHA-1: f3263451f8988a9b02268f0fb6893f7c41b906d9 SHA-256: 765a79d22330098884e0f7ce692d61c40dfcf288826342f33d976d8314cfd819 ssdeep: 786432:optZmVDkD1mZ1FggTqqLGAU6JXnjmDQ4YBXpleV0RnJYJKoSuDySLGh7yVPUXi7:opzKDginspAU6JXnJ46X+eC6cySihWVX Compilation timestamp: 2018-12-15 22:26:14 UTC e3d98cc4539068ce335f1240deb1d72a0b57b9ca5803254616ea4999b66703ad Tags: dropper peexe nsis Name: AlticGO_R.exe Size: 44.58 MB (46745505 bytes) MD5: 855b2f4c910602f895ee3c94118e979a SHA-1: ff17bd5abe9f4939918f27afbe0072c18df6db37 SHA-256: e3d98cc4539068ce335f1240deb1d72a0b57b9ca5803254616ea4999b66703ad ssdeep: 786432:LptZmVDkD1mQIiXUBkRbWGtqqLGAU6JXnjmDQ4YBXpleV0RnJYJKoSuDySLGh7yH:LpzKDgzRpWGwpAU6JXnJ46X+eC6cySiI Compilation timestamp: 2020-02-12 16:15:17 UTC 8acd7c2708eb1119ba64699fd702ebd96c0d59a66cba5059f4e089f4b0914925 Tags: dropper peexe nsis Name: AlticGO.exe Size: 44.58 MB (46745644 bytes) MD5: 9a6307362e3331459d350a201ad66cd9 SHA-1: 3f2c1e60b5fac4cf1013e3e1fc688be490d71a84 SHA-256: 8acd7c2708eb1119ba64699fd702ebd96c0d59a66cba5059f4e089f4b0914925 ssdeep: 786432:AptZmVDkD1mjPNDeuxOTKQqqLGAU6JXnjmDQ4YBXpleV0RnJYJKoSuDySLGh7yV7:ApzKDgqPxeuLpAU6JXnJ46X+eC6cySiG Compilation timestamp: 2020-02-12 16:15:17 UTC Esilet Esilet claims to offer live cryptocurrency prices and price predictions.SHA-256: 9ba02f8a985ec1a99ab7b78fa678f26c0273d91ae7cbe45b814e6775ec477598 ssdeep: 1572864:lffyoUnp5xmHVUTd+GgNPjFvp4YEbRU7h8cvjmUAm4Du73X0unpXkU:lfqHBmHo+BPj9CYEshLqcuAX0I0 9d9dda39af17a37d92b429b68f4a8fc0a76e93ff1bd03f06258c51b73eb40efa Tags: trojan macho Name: Esilet-tmpzpsb3 Size: 510.37 KB (522620 bytes) MD5: 1ca31319721740ecb79f4b9ee74cd9b0 SHA-1: 41f855b54bf3db621b340b7c59722fb493ba39a5 SHA-256: 9d9dda39af17a37d92b429b68f4a8fc0a76e93ff1bd03f06258c51b73eb40efa ssdeep: 6144:wAulcT94T94T97zDj1I/BkjhkbjZ8bZ87ZMSj71obV/7NobNo7NZTb7hMT5ETZ8I:wDskT1UBg2lirFbpR9mJGpmN C2 Endpoints: hxxps://greenvideo[.]nl/wp-content/themes/top.php hxxps://dafnefonseca[.]com/wp-content/themes/top.php hxxps://haciendadeclarevot[.]com/wp-content/top.php dced1acbbe11db2b9e7ae44a617f3c12d6613a8188f6a1ece0451e4cd4205156 Tags: trojan macho Name: Esilet-tmpg7lpp Size: 38.24 KB (39156 bytes) MD5: 9578c2be6437dcc8517e78a5de1fa975 SHA-1: d2a77c31c3e169bec655068e96cf4e7fc52e77b8 SHA-256: dced1acbbe11db2b9e7ae44a617f3c12d6613a8188f6a1ece0451e4cd4205156 ssdeep: 384:sdaWs0fDTmKnY4FPk6hTyQUitnI/kmCgr7lUryESll4yg9RpEwrUifJ8ttJOdy:sdayCkY4Fei9mhy/L9RBrny6y C2 Endpoints: hxxps://sche-eg[.]org/plugins/top.php hxxps://www.vinoymas[.]ch/wp-content/plugins/top.php hxxps://infodigitalnew[.]com/wp-content/plugins/top.php CreAI Deck CreAI Deck claims to be a platform for “artificial intelligence and deep learning.” creaideck[.]com Information as of March 2020: IP Address: 38.132.124[.]161 Registrar: NameCheap, Inc. Created: March 9, 2020 Expires: March 9, 2021 aideck[.]net Information as of June 2020: IP Address: 89.45.4[.]151 Registrar: NameCheap, Inc. Created: June 22, 2020 Expires: June 22, 2021 867c8b49d29ae1f6e4a7cd31b6fe7e278753a1ba03d4be338ed11fd1efc7dd36 Tags: trojan peexe Name: win32.bin Size: 2.10 MB (2198684 bytes) MD5: 5d43baf1c9e9e3a939e5defd8f8fbd8d SHA-1: d5ff73c043f3bb75dd749636307500b60a436550 dafom[.]dev Information as of February 2022: IP Address: 45.14.227[.]58 Registrar: NameCheap, Inc. Created: February 7, 2022 Expires: February 7, 2023 60b3cfe2ec3100caf4afde734cfd5147f78acf58ab17d4480196831db4aa5f18 Tags: dropper macos Name: DAFOM-1.0.0.dmg Size: 87.91 MB (92182575 bytes) MD5: c2ea5011a91cd59d0396eb4fa8da7d21 SHA-1: b2d9ca7b6d1bbbe4864ea11dfca343b7e15597d8 SHA-256: 60b3cfe2ec3100caf4afde734cfd5147f78acf58ab17d4480196831db4aa5f18 ssdeep: 1572864:LGLBnolF9kPEiKOabR2QEs1B1/LuUQrbecE6Xwijkca/pzpfaLtIP:LGVnoT9kPZK9tVEwBxWbecR5Faxzpf0M TokenAIS TokenAIS purports to help “build a portfolio of AI-based trading” for cryptocurrencies. tokenais[.]com Information as of January 2022: IP Address: 199.188.103[.]115 Registrar: NameCheap, Inc. Created: January 27, 2022 Expires: January 27, 2023 5b40b73934c1583144f41d8463e227529fa7157e26e6012babd062e3fd7e0b03 Tags: dropper macos Name: TokenAIS.app.zip Size: 118.00 MB (123728267 bytes) MD5: 930f6f729e5c4d5fb52189338e549e5e SHA-1: 8e67006585e49f51db96604487138e688df732d3 SHA-256: 5b40b73934c1583144f41d8463e227529fa7157e26e6012babd062e3fd7e0b03 ssdeep: 3145728:aMFJlKVvw4+zLruAsHrmo5Vvw4+zLruAsHrmob0dC/E:aUlKtw4+/r2HNtw4+/r2HnMCM CryptAIS CryptAIS uses the same language as TokenAIS to advertise that it “helps build a portfolio of AI-based trading.” "


Is a nation‑state digital deterrent scenario so far‑fetched?

government
2022-03-24 https://www.welivesecurity.com/2022/03/24/is-nation-state-digital-deterrent-scenario-so-far-fetched/

Why has the conflict in Ukraine not caused the much anticipated global cyber-meltdown?

The post Is a nation‑state digital deterrent scenario so far‑fetched? appeared first on WeLiveSecurity

"

Autosummary: However, it does appear that most of the cyberattacks reported, and potentially attributable to the conflict, to date, are limited, targeted, and focused on those directly in the war zone or in the communications sector. In 2017, the leak of the US National Security Agency’s (NSA) hacking tools, which included EternalBlue, presented a method of initial compromise subsequently utilized by WannaCryptor (aka WannaCry), NotPetya, and BadRabbit ransomware causing over US$1 billion worth of damages in over 65 countries. "


Securing healthcare: An IT health check on the state of the sector

government
2022-03-09 https://www.welivesecurity.com/2022/03/09/securing-healthcare-it-health-check-state-sector/

No sector or organization is immune to rapidly escalating threats, but when it comes to healthcare, the stakes couldn’t be higher

The post Securing healthcare: An IT health check on the state of the sector appeared first on WeLiveSecurity

"

Autosummary: Among the lessons learned were: AV software had been set to “monitor” mode, meaning it didn’t block malicious files Failure to act swiftly after detection of malicious activity on a Microsoft Windows Domain Controller AV software failed to quarantine malicious files after detecting Cobalt Strike, a tool commonly used by ransomware groups HSE’s security operations (SecOps) team advised a server restart when contacted about widespread threat events at multiple hospitals Ransomware attacks on French hospitals at Dax and Villefranche-sur-Saone forced patients to be diverted to other facilities at the height of the COVID-19 crisis.In response, the US Department of Health and Human Services, for example, has issued an alert for the sector, singling out HermeticWiper, a new data wiper discovered by ESET researchers, as an example of an acute risk.No sector or organization is immune to rapidly escalating threats, but when it comes to healthcare, the stakes couldn’t be higher Even prior to Russia’s invasion of Ukraine, there was considerable fear that military escalation would bleed (further) into cyberspace and be followed by a rash of impactful digital assaults with international implications.Indeed, while a now-infamous ransomware incident in Germany is not thought to have directly caused the death of a patient, it was one of the potent harbingers of the potential real-world impact of virtual attacks, when life-saving systems are taken offline. "