Cyber News Roundup for June 28, 2024

This week’s cybersecurity roundup highlights a hacker leaking contact details of over 33,000 Accenture employees and IntelBroker claiming to have leaked Apple’s source code. Eclypsium identified a UEFI vulnerability on Intel CPUs, while Nobelium targeted French diplomats. The Biden administration banned Kaspersky products, and Cisco Talos reported “SneakyChef” using SugarGh0st RAT to target government entities. Stay informed on these pressing cybersecurity developments.

 

1. A hacker leaks contact details of over 33,000 Accenture employees

A hacker named “888” has leaked contact details of 33,000 current and former Accenture employees, obtained through a third-party breach. The data, posted on Breach Forums, includes full names and email addresses but no passwords. Accenture, a global IT and consulting firm based in Dublin, operates in over 120 countries. Hackread.com confirmed the authenticity of the leaked information. “888” is known for previous leaks involving major corporations. Accenture employees are advised to be vigilant against phishing and identity theft scams. (Hack Read)

 

2. IntelBroker claims to have leaked source code from Apple

Notorious hacker IntelBroker, responsible for previous high-profile breaches, has allegedly leaked source code for several of Apple’s internal tools on a dark web forum. IntelBroker claims the June 2024 breach of Apple.com exposed tools including AppleConnect-SSO, an employee authentication system, and two other lesser-known tools. AppleConnect-SSO is crucial for employee access to internal systems, akin to an Apple ID. The breach appears to affect only internal systems, not customer data. IntelBroker, known for targeting major organizations like AMD, Zscaler, and AT&T, has posted this information on BreachForums. The authenticity of the data is uncertain, but IntelBroker’s reputation lends credibility. The FBI is reportedly investigating the incident. (9to5Mac)

3. UEFI vulnerability found on Intel CPUs

A report from Eclypsium details a flaw in Phoenix SecureCore UEFI firmware used by Intel motherboards going back to 2016 across desktop and mobile systems. Delightfully dubbed “UEFIcanhazbufferoverflow,” the flaw comes from an unsafe variable in the TPM that creates a buffer overflow that could be used to execute arbitrary code. There’s no indication this flaw saw exploitation in the wild. Eclypsium disclosed the vulnerability, which Phoenix Technologies patched in April, but given the span of vulnerable devices, many likely remain unpatched. (The Hacker News)

 

4. Hacking campaign threatens French diplomats

France’s cybersecurity agency ANSSI issued an alert identifying the Russian-linked threat actor Nobelium as targeting numerous French organizations, ranging from the Ministry of Culture to Foreign Affairs. The agency detailed numerous efforts by Nobelium to disrupt the country’s foreign missions, from attempting to install Cobalt Strike on its network to compromising a diplomat’s email to spread misinformation. Overall Nobelium seems focused on capturing strategic intelligence. ANSSI warned these attacks could facilitate future operations by the group, and characterized the attacks as a national security concern. (The Record)

 

5. Biden administration bans Kaspersky products in the US

The Biden administration will ban Kaspersky from selling its products in the US beginning July 20th, Axios reports. Current Kaspersky customers will stop receiving security updates on September 29th. The US Commerce Department’s Bureau of Industry and Security said in a statement, “Today’s Final Determination and Entity Listing are the result of a lengthy and thorough investigation, which found that the company’s continued operations in the United States presented a national security risk—due to the Russian Government’s offensive cyber capabilities and capacity to influence or direct Kaspersky’s operations—that could not be addressed through mitigation measures short of a total prohibition. Individuals and businesses that utilize Kaspersky software are strongly encouraged to expeditiously transition to new vendors to limit exposure of personal or other sensitive data to malign actors due to a potential lack of cybersecurity coverage.” (BIS)

 

6. SneakyChef targets government entities with SugarGh0st RAT

Cisco Talos describes a campaign by the suspected Chinese threat actor “SneakyChef” that used the SugarGh0st RAT to target government entities in Angola, India, Kazakhstan, Latvia, Saudi Arabia, and Turkmenistan. The malware was delivered via phishing emails with well-crafted decoy documents that impersonated various government organizations. The researchers note, “The threat actor is using an SFX RAR as the initial vector in this attack. When a victim runs the executable, the SFX script executes to drop a decoy document, DLL loader, encrypted SugarGh0st, and a malicious VB script into the victim’s user profile temporary folder and executes the malicious VB script.(Talos)

 

7. Patch alert: SolarWinds Serv-U vulnerability under active attack

A high severity flaw impacting SolarWinds Serv-U file transfer software is being actively exploited by malicious actors in the wild. The vulnerability, that has a CVSS score of 8.6, affects a directory transversal bug that could allow attackers to read sensitive files on the host machine. It was patched earlier this month as Serv-U 15.4.2. Cybersecurity firm Rapid7 describes the vulnerability as “trivial to exploit”. It allows access to any arbitrary file on disk, assuming the path is known and that it’s not locked. (The Hacker News)

 

8. US Treasury Department sanctions twelve Kaspersky executives

The US Treasury Department’s Office of Foreign Assets Control (OFAC) has sanctioned twelve Kaspersky Lab executives “for operating in the technology sector of the Russian Federation economy.” The sanctions did not include the company’s CEO and co-founder Eugene Kaspersky. The US Commerce Department last week barred Kaspersky from selling its products in the United States over the company’s alleged “cooperation with Russian military and intelligence authorities in support of the Russian government’s cyber intelligence objectives.” (US Treasury)

 

9. Lockbit claims U.S. Federal Reserve breach

The LockBit ransomware gang has claimed responsibility for an attack against the US Federal Reserve, SecurityAffairs reports. The group claims to have stolen “33 terabytes of juicy banking information containing Americans’ banking secrets,” and says it will leak the data if the banking system refuses to negotiate a ransom. The Federal Reserve hasn’t commented on the alleged breach, and there’s no proof so far that LockBit’s claims are legitimate. (Security Affairs)

 

10. SEC reports pile in following CDK Global attack

We’re continuing to learn more about the impact from a ransomware attack on CDK Global last week. On Monday, we reported that the BlackSuit ransomware gang has claimed responsibility for the attack, and now we are learning multiple car dealers have reported disruptions to the SEC. Some of those companies include Lithia Motors, Group 1 Automotive, Penske, and Sonic Automotive, who in their SEC filings have said they’ve had to implement incident response plans and that most of them have severed all connections to CDK as a precautionary measure. According to Bloomberg, CDK is planning to pay the ransom, the amount of which has not been disclosed. (The Record)

 

11. Push notification fatigue causes breach

Another example of how hackers don’t need to recreate the wheel—old tactics work just fine. Following up on a story we first reported on last week, the Los Angeles County Department of Health Services (DHS) suffered a data breach back in April that compromised sensitive information, including individuals’ names, Social Security numbers, and medical information. We have now learned hackers were able to get in using a ‘push notification spamming’ method or push notification fatigue. This method overwhelms the user with MFA prompts until they approve the login attempt. The breach allowed access to 23 DHS employees and compromised more than 6,000 individuals. (Security Week)

 

12. CISA warns chemical facilities of potential breach

The US Cybersecurity and Infrastructure Security Agency (CISA) has confirmed that its Chemical Security Assessment Tool (CSAT) environment was breached via a vulnerable Ivanti Connect Secure appliance on January 23rd, 2024, BleepingComputer reports. The agency stated, “While CISA’s investigation found no evidence of exfiltration of data, this intrusion may have resulted in the potential unauthorized access of Top-Screen surveys, Security Vulnerability Assessments, Site Security Plans, Personnel Surety Program (PSP) submissions, and CSAT user accounts.” CISA hasn’t specified which vulnerability was exploited, but the agency references a CISA advisory outlining three actively exploited Ivanti vulnerabilities that were disclosed before the breach. BleepingComputer notes that one of the vulnerabilities (CVE-2024-21888) was disclosed the day before CISA’s Ivanti appliance was breached. (Bleepingcomputer, CISA)

 

13. Julian Assange to plead guilty and return to Australia

On Wednesday, WikiLeaks founder Julian Assange is scheduled to plead guilty to a single criminal charge in a District Court on Mariana Island, a US territory in the western Pacific Ocean. In 2010, Assange released around 750,000 classified or sensitive documents on WikiLeaks, representing one of the largest leaks of state secrets in US history. Initially, the US filed 18 charges carrying a maximum penalty of 175 years in prison. Assange is expected to admit to unlawfully obtaining and disseminating classified information relating to U.S. national defense. The plea deal will end a long extradition battle with the United States government and reportedly allows Assange to avoid further jail time. Assange is then expected to reunite with his wife in his home country of Australia. (Ars Technica)

 

14. Fresh MOVEit bug under attack just hours after disclosure

A new high-severity vulnerability in Progress Software’s MOVEit Transfer software (CVE-2024-5806) is being actively exploited just hours after it was made public. Researchers determined that attackers could exploit the bug in two ways. The first mehtod uses a “forced authentication” attack with a malicious SMB server and a valid username. In the second scenario, a threat actor could impersonate any user on the system by uploading their own SSH public key to the server without logging in, then use that key to authenticate. Admins should move to patched versions as soon as possible. MOVEit Transfer was infamously targeted last year in a rash of Cl0p ransomware attacks that affected at least 160 victims, including British Airways, the state of Maine, Siemens, and UCLA. (Dark Reading)

 

15. New Microsoft Management Console attack found in wild

Threat actors are using a new attack technique, dubbed GrimResource, that allows them to gain full code execution of Microsoft Management Console. Researchers at Elastic Security Labs uncovered the new technique after a sample was uploaded to VirusTotal on June 6.  GrimResource leverages specially crafted MSC files to execute arbitrary javascript code in Microsoft Management Console (mmc.exe). The attack takes advantage of an old XSS flaw present in the apds.dll library. While the attack leverages obfuscation techniques to evade ActiveX security warnings, there is hope. The researchers have published detection rules and guidance to help organizations identify signs of the new attack. (The Cyber Express)

 

16. New Medusa trojan variant emerges

Last week, researchers at Cleafy published an analysis which revealed new fraud campaigns featuring an updated version of the Medusa (TangleBot) banking Trojan. The campaigns target Android users to install the malware known for its remote access Trojan (RAT) capabilities, including keylogging, screen control and SMS reading/writing. However the updated Medusa samples use a more lightweight permission set and new features like full-screen overlay displays and remote uninstallation of applications. Medusa was first discovered in 2020 and targeted Turkish financial institutions. However the new campaigns have expanded their scope to include targets in France, Italy, the United States, Canada, Spain, and the United Kingdom.(Bleeping Computer and Infosecurity Magazine)

 

Have questions? Reach out to RedSeal today to chat with one of our cybersecurity experts.

Cyber News Roundup for June 21, 2024

Welcome to our latest cybersecurity roundup. This week, Microsoft President Brad Smith admitted security failures that allowed Chinese hackers to access US officials’ emails. Truist Bank confirmed a breach affecting 65,000 employees. CISA led its first AI cybersecurity tabletop exercise, and Spanish authorities arrested a key member of the Scattered Spider hacking group. D-Link urged customers to update routers to fix a critical backdoor vulnerability. Stay informed on these pressing cybersecurity developments.

 

1. Microsoft’s President admits security failures in congressional testimony

In congressional testimony yesterday, Microsoft President Brad Smith admitted security failings that enabled Chinese state hackers to access emails of US officials in 2023. Smith accepted responsibility for issues cited in a Cyber Safety Review Board (CSRB) report. The report blamed Microsoft for security failures that let Chinese hackers, Storm-0558, access 25 organizations’ email accounts, including US officials. The hackers used a Microsoft encryption key and exploited flaws in the authentication system to gain global access to Exchange Online accounts. The CSRB found an inadequate security culture and gaps in Microsoft’s security processes.

Smith acknowledged Microsoft’s crucial cybersecurity role and the increased cyber threats from geopolitical conflicts. He apologized to those impacted by the Storm-0558 attack and outlined steps Microsoft is taking to enhance security. This includes implementing CSRB recommendations, transitioning to a new key management system, and enhancing token validation processes.Smith added that Microsoft has added security engineers and created the Office of the CISO to ensure security is prioritized. The company’s Secure Future Initiative aims to design and operate products with security in mind.Following harsh feedback from security experts, Microsoft has delayed its Recall AI feature for further security testing. This feature, intended for Copilot and Windows PCs, faced privacy concerns for recording users’ activities. The roll-out will now start with the Windows Insider Program for additional testing. (infosecurity magazine)

 

2. Truist commercial bank confirms a data breach

U.S. commercial bank Truist confirmed a breach in its systems from an October 2023 cyberattack. A threat actor, known as Sp1d3r, posted Truist’s data for sale on a hacking forum, claiming to have information on 65,000 employees, bank transactions, and IVR funds transfer source code. Truist, formed from the 2019 merger of SunTrust Banks and BB&T, quickly contained the breach, secured systems with outside consultants, and notified affected clients. The ongoing investigation has found no evidence of fraud. Truist denies any connection to the recent Snowflake incidents. (bleepingcomputer)

 

3. CISA leads first tabletop exercise for AI cybersecurity

The exercise was led by the Joint Cyber Defense Collaborative, which is a branch of CISA that works closely with industry. Fifty AI experts from 15 companies and several international cyber defense agencies were involved. This was a four-hour exercise intended to contribute knowledge to the security incident collaboration playbook, which is set to be released at the end of 2024. The goal of the exercise was to understand “what makes up AI-enabled or AI-related cybersecurity incidents, determining what types of information-sharing is needed and how industry can best work with the government, and vice versa. “A cyber incident could mean an AI system itself is jeopardized, or another system created by an AI is under threat,” said Clayton Romans, associate director of the Joint Cyber Defense Collaborative at CISA. (Cyberscoop)

 

4.  New Linux malware controlled through Discord emojis

Named DISGOMOJI, the malware has been observed using emojis to execute commands on infected devices in attacks on government agencies in India. According to BleepingComputer, “the malware was discovered by cybersecurity firm Volexity, which believes it is linked to a Pakistan-based threat actor known as UTA0137.” This is a group that is known for conducting cyberespionage activities. Volexity discovered a UPX-packed ELF executable in a ZIP archive, which they believe was distributed through phishing emails. “Volexity believes that the malware targets a custom Linux distribution named BOSS that Indian government agencies use as their desktop.” (BleepingComputer)

 

5. Spanish authorities snag a top Scattered Spider hacker

Spanish authorities, with assistance from the FBI, have arrested 22-year-old Tyler Buchanan, a key figure in the Scattered Spider hacking group, notorious for attacking organizations like MGM Resorts, Twilio, and Apple. Buchanan was apprehended in Palma de Mallorca while attempting to fly to Italy. He controlled $27 million in bitcoin at the time. This marks the second major arrest of a Scattered Spider member in 2024, following Michael Noah Urban’s earlier capture. Despite these successes, experts warn that the group’s decentralized nature means they are likely to continue their activities, with new leaders ready to step in. (ITPro)

 

6. D-Link urges customers to upgrade routers against a factory installed backdoor

A critical vulnerability (CVE-2024-6045) in several D-Link routers allows unauthenticated attackers to gain administrative access. With a CVSS score of 8.8, this issue stems from a factory testing backdoor. Attackers can enable Telnet and obtain admin credentials. D-Link has released firmware updates; users should promptly update to secure their devices. (GBHackers)

 

7. Snowflake breach escalates with ransom demands and death threats

As many as 10 companies are facing ransom payments between $300,000 and $5 million following a breach against cloud-based data analytics firm Snowflake earlier this month. According to Mandiant, who has helped lead Snowflake’s case, the hacking scheme has “entered a new stage” as the ransom demands flow in, as well as death threats against the cybersecurity experts investigating the breach. The hackers gained access to the information by targeting Snowflake users using single-factor authentication techniques. Mandiant has said it anticipates the ransomware group to “continue to attempt to extort victims.” (Bloomberg)

 

8. Velvet Ant maintains three-year cyber espionage campaign 

This threat actor wasn’t going down without a fight. Researchers at Sygnia have uncovered a prolonged, sophisticated cyber-espionage campaign by China’s “Velvet Ant” group targeting a large company in East Asia. Despite repeated eradication attempts, the threat actor maintained persistence for about three years by exploiting legacy and unmonitored systems, particularly using an old F5 BIG-IP appliance for internal command and control (C&C). (Dark Reading)(Sygnia)(The Hacker News)

 

9. Empire Market operators face life for $430 million Scheme

Two of the suspected operators behind the prominent dark web marketplace, Empire Market, face life in prison for their part in facilitating more than $430 million in dark web sales. While users could buy everything from illicit drugs to counterfeit currency, the DOJ has charged the pair with helping cybercriminals conduct nearly four million transactions. 38-year-old Thomas Pavey and 28-year-old Raheim Hamilton operated the platform from 2018 to 2020. Prior to starting Empire Market, they sold counterfeit U.S. currency on the now-shut down AlphaBay. (The Record)

 

10. Nvidia becomes world’s most valuable company

Not directly a cybersecurity story, but undeniably central to the business, Nvidia has just become the world’s most valuable company following a new share price surge on Tuesday. The company is now worth $3.34TN, surpassing Microsoft and Apple. The rise in its value has largely been driven by the need for the chips used for artificial intelligence (AI). For some context, eight years ago, the company’s stock was worth less than 1% of its current price and at that time was mostly in competition with AMD, in a race to make the best graphics cards. (BBC News)

 

11. G7 to develop cybersecurity framework for energy sector

In an announcement made on Tuesday, the member nations of the G7 have agreed to develop a cybersecurity framework for operational technologies in energy systems that targets manufacturers and operators. Its intention is to “bolster the cybersecurity of the global supply chain for critical technologies used in the management and operation of electricity, oil, and natural gas systems worldwide. The [G7] comprises Canada, France, Germany, Italy, Japan, the UK, and the U.S. (InfoSecurity Magazine)

 

12. Gym chain Total Fitness suffers breach

The UK fitness group has been exposed by researcher Jeremiah Fowler, who says he discovered “an unsecured database containing the images of 470,000 members and staff – all accessible to anyone on the internet, no password required.” Speaking to The Register, he added that he had “also uncovered images of members’ identity documents, banking and payment card details, phone numbers, and even – in some cases – immigration records.” Representatives of Total Fitness disputed the extent of the data breach, saying that members’ images comprised a “subset” of the database, and that most images did not contain personally identifiable information, but Fowler claims that members’ images took up roughly 97% of the database. The company has now secured the database, and has reported the breach to the UK’s data regulator, the Information Commissioner’s Office (ICO), for investigation. (BitDefender)

 

13. Cybersecurity burnout costing firms more than $700M annually

A report from Hack the Box, a cybersecurity training center, suggests that “British and U.S. enterprises may be throwing away as much as $756m each year through lost productivity due to burned-out cybersecurity staff.” The research claims 84% of responding cybersecurity professionals are “experiencing stress, fatigue and burnout due to the rapid pace of technological change, mounting threat volumes and being forced to perform outside their skillset, and that that three-quarters (74%) have taken time off due to work-related mental well-being problems.” (InfoSecurity Magazine)

 

14. Hackers derail Amtrak Guest Rewards accounts

In a breach-disclosure notice it filed in Massachusetts, the passenger rail service said an unauthorized third party gained access to a customer database between May 15-18. Amtrak said its systems were not hacked, but that accounts were likely compromised using usernames and passwords from prior breaches. Affected data includes customer names, contact information, Amtrak Guest Rewards account numbers, date of birth, partial payment details (such as partial credit card number and expiration date), gift card info (such as card number and PIN) and other transaction and trip data. In some cases, the hackers took over accounts and changed emails and passwords to lock legitimate users out. Amtrak took quick action to restore accounts and reset passwords and also urged riders to rotate their passwords and implement multifactor authentication. (Dark Reading)

 

Have questions? Reach out to RedSeal today to chat with one of our cybersecurity experts.

Cyber News Roundup for June 14, 2024

Welcome to our latest cybersecurity roundup. This week, SolarWinds patched critical vulnerabilities discovered by NATO, while the FCC proposed enhancements to BGP security. Microsoft announced that its Recall feature will be opt-in due to security concerns, and The New York Times suffered a source code leak. Additionally, Cisco Talos found serious vulnerabilities in AutomationDirect’s PLCs, and Frontier Communications warned 750,000 customers of a data breach. Read all these stories and more below.

 

1. SolarWinds fixes flaws unearthed by NATO

SolarWinds has patched multiple high-severity vulnerabilities in its platform, including a path traversal flaw and a command injection bug, both of which could lead to command execution and privilege escalation. These vulnerabilities were reported by NATO’s Cyber Security Centre and could be exploited by authenticated local users or those with admin-level access to execute arbitrary commands. Users are advised to update to SolarWinds Platform version 2023.1 to mitigate these risks​. (SecurityWeek)

 

2. FCC’s plan to strengthen BGP protocol

The FCC has proposed requiring broadband providers to enhance Border Gateway Protocol (BGP) security and submit quarterly progress reports. This initiative aims to mitigate BGP-related risks, including data theft and espionage, by implementing Resource Public Key Infrastructure (RPKI) measures. The proposal highlights the need for robust security in internet routing to protect national security and public safety. (SecurityWeek)

 

3. Microsoft resets Recall plans

Following up on a story that dogged the industry last week, Microsoft announced on Friday that its new feature Recall will not be released as active by default, but will instead be an opt-in feature. The feature, which had been designed as a visual timeline, capturing screenshots of users, screens every five seconds to be analyzed and parsed was immediately decried by security experts for its potential as a gaping security lapse, with WIRED’s Andy Greenberg going so far as to call it “unrequested, pre-installed spyware.” Microsoft has responded by pointing out Recall’s security features and how a user remains in total control of its functionality. Researcher Kevin Beaumont whose warnings were instrumental in getting Microsoft to change course on the product did add later, “There are obviously going to be devils in the details…but there’s some good elements here. Microsoft needs to commit to not trying to sneak users to enable it in the future.” (The Hacker News)

 

4. New York Times source code is leaked online

Internal source code and data from The New York Times were leaked on the 4chan message board after being stolen from GitHub repositories in January 2024. An anonymous user posted a torrent of a 273GB archive containing the stolen data, which includes source code, IT documentation, and infrastructure tools. The leak was discovered by VX-Underground and confirmed by The Times to BleepingComputer. The breach occurred due to exposed credentials for a third-party code platform. The Times stated there was no unauthorized access to its internal systems or impact on operations. This incident follows another leak on 4chan of Disney’s internal documents, though it is unclear if the same person is responsible for both breaches. (Bleepingcompter)

 

5. Cisco Talos finds 15 serious vulnerabilities in PLCs

Cisco’s Talos unit found 15 vulnerabilities in AutomationDirect’s Productivity series PLCs, classified as ‘high’ or ‘critical’ severity. These flaws can enable remote code execution or denial-of-service attacks, risking costly industrial disruptions. Although typically not exposed to the internet, about 50 devices might be online, as shown by a Shodan search. AutomationDirect released updates and recommendations to address these issues. The US cybersecurity agency CISA informed organizations of these vulnerabilities in late May. (SecurityWeek)

6. Frontier Communications warns 750,000 customers of a data breach

Frontier Communications is warning 750,000 customers of a data breach following an April cyberattack by the RansomHub ransomware group. The breach exposed personal information, including full names and Social Security Numbers, but not financial information. The company has informed regulatory authorities and implemented additional security measures. Affected customers are advised to enroll in free credit monitoring and identity theft services provided by Kroll. RansomHub has threatened to leak 5GB of stolen data if Frontier does not respond by June 14. (Bleepingcomputer)

 

7. Cyber assistance coming to rural hospitals

Both Microsoft and Google announced programs to offer cybersecurity services to these organizations. The Biden administration announced that Google will offer free endpoint security advice to non-profits and rural hospitals, as well as launch a pilot for these hospitals to develop a better package of security security services. Microsoft separately announced a program to provide “non-profit pricing” and discounts on cybersecurity services up to 75%, as well as a free year of access to its security suite, and free Windows 10 security updates. The White House said there are at least 1,800 rural hospitals in the US that would quality. (The Record)

 

8. The world’s largest law firm faces class action over the MOVEit hack

Kirkland & Ellis, the world’s largest law firm by revenue, is facing a proposed class action over a data breach linked to the MOVEit Transfer file management software hack in May 2023. The lawsuit accuses Kirkland and other companies, including Humana and Progress Software, of failing to protect personal information. The breach affected millions and led to numerous lawsuits, now centralized in Massachusetts federal court under U.S. District Judge Allison Burroughs. Kirkland represented Trilogy Home Healthcare in its acquisition by Humana’s CenterWell Home Health, transferring files with private information using MOVEit. The lawsuit, filed on behalf of at least 4,700 people, claims Kirkland delayed notifying Trilogy of the breach until October, with customers informed in March 2024. The ransomware gang cl0p claimed responsibility for the hack. (Reuters)

 

9. SAP releases high priority patches

SAP announced the release of ten new and two updated security notes for its June 2024 Security Patch Day. This includes two high-priority patches: a cross-site scripting (XSS) vulnerability in Financial Consolidation (CVE-2024-37177, CVSS score 8.1), and a denial-of-service (DoS) vulnerability in SAP NetWeaver AS Java (CVE-2024-34688, CVSS score 7.5). The XSS flaw can manipulate website content, severely impacting confidentiality and integrity, while the DoS issue allows attackers to disrupt service by exploiting unrestricted access to Meta Model Repository services. Eight medium-severity vulnerabilities affect various SAP products, leading to potential DoS conditions, file uploads, information disclosure, or data tampering. Two low-severity issues in BusinessObjects Business Intelligence Platform and Central Finance Infrastructure Components were also addressed. Organizations are urged to update their systems promptly. (SecurityWeek)

 

10. Chinese hackers breached 20,000 FortiGate systems

Dutch authorities (MIVD) disclosed back in February that Chinese hackers exploited a critical code execution flaw in FortiOS/FortiProxy (CVE-2022-42475) to infect 14,000 devices between 2022 and 2023. The Coathanger remote access trojan (RAT) malware was used in the attacks and was also found on a Dutch Ministry of Defence’s research and development (R&D) network. Dutch authorities indicate that since February, the number of compromised FortiGate devices has ballooned to 20,000. They believe Chinese hackers still have access to many victims because the Coathanger malware survives firmware upgrades and is difficult to detect as it intercepts system calls to avoid revealing its presence. (Bleeping Computer)

 

11. Dutch military intelligence warns of the Chinese Coathanger RAT

The Dutch military intelligence and security service (MIVD) has issued a warning about an extensive Chinese cyber-espionage campaign. According to the National Cyber Security Centre (NCSC), state-sponsored hackers exploited a vulnerability in FortiGate devices (CVE-2022-42475) for two months before it was disclosed. This zero-day attack infected 14,000 devices, targeting Western governments, international organizations, and defense companies. The MIVD and the Dutch signals intelligence service (AIVD) revealed that the hackers breached the Dutch Ministry of Defence’s network, deploying the COATHANGER remote access trojan (RAT). The ongoing investigation shows the hackers accessed at least 20,000 FortiGate systems globally in 2022 and 2023. Identifying and removing the COATHANGER malware remains challenging, and many systems likely remain compromised. (The Record)

 

12. Life360 faces extortion attempt after Tile data breach

Life360, the parent company of Tile, a bluetooth tracking device reported an extortion attempt following a data breach in Tile’s customer support platform. The breach reportedly exposed personal information including names, addresses, email addresses, and phone numbers but did not compromise sensitive information like credit card numbers or location data primarily because that data is not stored on the customer support platform. 404 Media reports the hacker used stolen credentials of a former Tile employee to gain access to the systems. Life360 confirms the hackers have tried to extort the company to get their data back but has not released how many customers are impacted. (404 Media)(Bleeping Computer)

 

13. Hackers target Toronto school board

In a letter to parents, the Toronto School Board (TDSB) announced they discovered an attack on their technology testing environment. It should be noted that these test environments are separate from the board’s official networks. TDSB is the largest in Canada, managing 582 schools and more than 230,000 students. A representative from the school board says systems are operational and they are currently investigating if there was any impact on the network or if any personal information was taken. (The Record)(School Board Letter)

 

Have questions? Reach out to RedSeal today to chat with one of our cybersecurity experts.

Cyber News Roundup for June 7, 2024

Welcome to our latest cybersecurity roundup. This week, hackers bricked over 600,000 routers targeting Windstream customers with malware, Senator Gary Peters proposed legislation to streamline federal cybersecurity regulations, aiming to reduce compliance burdens, Ticketmaster suffered a massive breach affecting 560 million customers, with third-party vendor Snowflake denying responsibility, and the NSA published best practices for mobile device security. Stay informed on these pressing cybersecurity developments.

 

1. Hackers brick over 600,000 routers

Last October, subscribers of the ISP Windstream, which serves residential customers in 18 states, reported that their ActionTec T3200 routers suddenly stopped working, showing a steady red light and not responding to resets. Users blamed Windstream for pushing updates that bricked the devices. The ISP sent new routers to affected customers. Black Lotus Labs later revealed that malware took out over 600,000 routers, including those from Windstream, using Chalubo malware to permanently overwrite firmware. This attack, named Pumpkin Eclipse, was deliberate and targeted a single ISP’s autonomous system number. The incident raised concerns about the impact on rural communities and critical services. Researchers found no evidence of nation-state involvement and advised standard cybersecurity measures to prevent future attacks. Researchers noted that the attack was deliberate, with the threat actor using common malware instead of custom-developed tools to cover their tracks. Despite extensive analysis, the initial infection method remains unclear, though weak credentials or exposed administrative panels are possible entry points. (arstechnica)

 

2. Draft legislation looks to streamline federal cybersecurity regulations

Senator Gary Peters (D-MI) is proposing a bill to create an interagency committee to streamline federal cybersecurity regulations. The Office of the National Cyber Director (ONCD) would lead this effort, aiming to reduce compliance burdens for industries. This committee would identify and resolve conflicting cybersecurity requirements within a year and ensure regulatory updates are aligned. The draft legislation mandates a pilot program for at least three regulatory agencies to work with the committee on harmonizing rules. The bill also grants ONCD more authority in setting and coordinating cybersecurity regulations, which has support from industry and some experts who see a need for centralized oversight.

The proposal follows recent cybersecurity regulations from the Cybersecurity and Infrastructure Security Agency (CISA) and the Securities and Exchange Commission (SEC), highlighting the need for regulatory harmonization. Key challenges include managing jurisdictional conflicts among various congressional committees overseeing cybersecurity. However, Peters has a history of successfully passing cybersecurity legislation, and the bill has bipartisan appeal. If passed, the legislation would bolster ONCD’s efforts to streamline cybersecurity rules, ensuring better coordination across federal agencies. (The Record)

 

3. Ticketmster hack affects 560 million customers, third-party denies liability

The attack, which occurred on May 20, has been confirmed by its parent company, Live Nation, as having been the result of “unauthorized activity within a third-party cloud database environment containing company data.” A week later the threat actor ShinyHunters offered the data, which is alleged to contain PII and partial payment details of up to 560 million customers up for sale if a ransom payment of over $500,000 is not made. This is the same threat actor group who breached the Spanish bank Santander around the same time.

Meanwhile, the third-party vendor in question, cloud storage provider Snowflake has denied that its products were to blame for the Ticketmaster breach, or the Santander Bank, for that matter. According to a since-removed post on the website of security firm Hudson Rock, “the intruders were able to sign into a Snowflake employee’s ServiceNow  account using stolen credentials, and from there were able to generate session tokens,” however Snowflake, while acknowledging that a former employee’s demo account was accessed through stolen credentials, said it did not contain sensitive data, and that there was “no pathway for customers’ credentials to be accessed and exfiltrated from the Snowflake production environment.”   (The Guardian and The Record)

 

4. NSA shares mobile device best practices

The NSA has published a handy Mobile Device Best Practices report, offering tips to better protect those ubiquitous gadgets.  A simple method to thwart hackers is restarting your phone weekly, making it harder to steal information, due to many malware packages not having persistence. However, this won’t always prevent attacks. The NSA also highlights threats like malicious apps, Wi-Fi networks, spyware, and physical access. It’s a nice collection of best practices, easy to share with friends, family and coworkers. (Zdnet)

 

5. Authorities unmask criminals behind malware loaders

As part of Operation Endgame, law enforcement agencies in 13 countries have revealed the identities of eight Russians linked to the distribution and administration of malware loaders including Bumblebee, IcedID, Pikabot, Smokeloader, SystemBC, and Trickbot. The loaders have been used for years to steal user data, distribute other malware, and propagate phishing campaigns. Forty-two-year-old Airat Rustemovich Gruber, has been identified as the administrator of the Smokeloader botnet, which first appeared in 2011. Seven other Russian nationals (Oleg Vyacheslavovich Kucherov, Sergey Valerievich Polyak, Fedor Aleksandrovich Andreev, Georgy Sergeevich Tesman, Anton Alexandrovich Bragin, Nikolaevich Chereshnev, and Andrei Andreyevich) are wanted for their ties with the TrickBot operation. Germany’s federal police authorities (BKA) have listed the suspects on their website along with information about the harmful loaders and the joint operation. (SecurityWeek)

 

6. Atlassian Confluence bug allows code execution

Researchers at SonicWall Capture Labs have discovered a remote code execution vulnerability (CVE-2024-21683) in the Atlassian Confluence Data Center and Server. The bug is assigned a CVSS score of 8.3 out of 10, and can be exploited by uploading a forged JavaScript language file containing malicious code. A proof-of-concept (PoC) exploit code has already been made available so admins should upgrade to the latest versions of Confluence as soon as possible. The researchers have published the indicators of compromise (IoCs) for the bug so admins can check for signs of exploitation. (Dark Reading)

 

7. Utah student floods hackers with false info to thwart Phishing

A Davis County high school junior, Charles Mortensen, developed a program dubbed VEGA (Victims’ Empowerment Guard against Attacks), which aims to take down phishing sites by flooding them with fake usernames and passwords. Mortensen said the program can send about half a million requests to a hacker site within a night, typically taking the site offline by the morning. Mortensen was motivated to create VEGA when a friend residing in foster care fell victim to an Instagram phishing attempt, jeopardizing her only means of contacting her mom. Mortensen said VEGA has enabled him to take down thirty phishing sites within a month. He is seeking a sponsor to help him to scale the operation to potentially dismantle much larger volumes of phishing sites. (The Cyber Express)

 

8. A report finds Rural hospitals vulnerable to ransomware

A new report from CSC 2.0, an offshoot of the Cyberspace Solarium Commission, warns that rural hospitals are particularly vulnerable to ransomware attacks due to their limited resources and outdated technology. The report finds that federal funding is crucial to addressing this issue, as it will allow for major cybersecurity investments. The threat is no longer theoretical, with recent attacks on large healthcare providers, including Ascension and Change Healthcare, disrupting patient care and medical procedures. The report recommends increasing funding for the Department of Health and Human Services, updating cybersecurity objectives, and encouraging health care providers to invest in basic cybersecurity measures such as employee training and managed IT services. (Cyberscoop)

 

9. Ransomware attack forces London hospitals to cancel operations

Several of London’s largest hospitals were forced to cancel operations and declare critical incident emergency status after Synnovis, a third-party provider, experienced a ransomware attack. A spokesperson for the region said the attack left multiple hospitals without access to pathology services, with “blood transfusion being particularly affected.” According to The Register, all of Synnovis’s IT systems are believed to be impacted, and as of this recording, there is no timeline for when operations are expected to be back online. (Infosecurity Magazine)(The Register)(The Record)

 

10. Christie’s stolen data sold to highest bidder

Going once, going twice, Christie’s stolen data has been sold. The world-renowned auction house fell victim to a second ransomware attack this year in early May, resulting in the theft of personal information from their high-profile clients. The ransomware group RansomHub set a June 3rd deadline for Christie’s to pay the ransom. When Christie’s failed to comply, the group announced on their website that the stolen data had been sold to an anonymous third party for an undisclosed amount. RansomHub claims to have stolen information from at least 500,000 of Christie’s clients, including full names, passport details, and home addresses, though this number has not been confirmed. (The Register)

 

11. A TikTok zero-day targets high profile accounts

Threat actors exploited a zero-day vulnerability in TikTok’s direct messages feature to hijack high-profile accounts, including those of CNN, Paris Hilton, and Sony. The malware spreads by simply opening a direct message within the app. TikTok spokesperson Alex Haurek stated that their security team has stopped the attack and is working with affected users to restore access. The extent of the impact remains unclear. No technical details about the vulnerability were disclosed. (Security Affairs)

 

12. OpenAI insiders describe a culture of recklessness and secrecy

A group of OpenAI insiders, including nine current and former employees, is exposing what they describe as a culture of recklessness and secrecy at the company, The New York Times reports.  The insiders claim OpenAI prioritizes profits over safety in its race to develop artificial general intelligence (AGI). The insiders accuse the company of using restrictive nondisparagement agreements to silence concerns. Former researcher Daniel Kokotajlo, a leading whistleblower, criticized OpenAI for its aggressive pursuit of AGI without sufficient safety measures. The group recently published an open letter calling for greater transparency and protections for whistleblowers in AI companies. They demand an end to restrictive agreements and advocate for a culture that allows open criticism and anonymous reporting of safety issues.

OpenAI is also dealing with several controversies, including legal battles over copyright infringement and backlash from its recent voice assistant launch. The company has faced internal turmoil, including the departure of senior AI researchers Ilya Sutskever and Jan Leike, who left due to concerns over safety being neglected in favor of rapid development. OpenAI has responded, claiming a commitment to safety and transparency and announcing new safety initiatives. The whistleblowers, however, remain skeptical and are urging regulatory oversight to ensure responsible development of powerful AI systems. (NY Times)

 

13. AI leveling up unsophisticated threat actors

Speaking at an event in Washington, US Treasury CISO Sarah Nur and FBI cyber division deputy assistant director Cynthia Kaiser both said that new AI tools made it easier for less sophisticated threat actors to become “at least mildly better,” allowing for things like performing scripting tasks and finding coding errors. Also at the event, assistant secretary for cyber and technology security in the State Department’s Bureau of Diplomatic Security Gharun Lacy said he’s seen AI used as an amplifier by threat actors, used to improve their best skills. All said the government needs to improve information sharing and coordination with partners across public and private sectors. (FedScoop)

 

14. Researchers find Chinese espionage operation

Security researchers at Sophos detailed an operation dubbed “Crimson Palance” operating in Southeast Asia throughout 2023, with unmanaged access likely starting in early 2022. This used three distinct clusters of intrusion activity that showed signs of coordination. Attack techniques and infrastructure align with Chinese state-sponsored actors. The operators primarily looked to prolong access to networks to collect sensitive military and technical information from victims. (Infosecurity Magazine)

 

15. Interpol makes cyber sabotage arrests

Moldovan authorities coordinated with French prosecutors and the FBI to detain four people suspected of attempting to sabotage Interpol’s Red Notice system. Red Notice is used to alert 195 member countries of wanted individuals. The suspects allegedly paid intermediaries millions of dollars to inform people listed on Red Notice as well as attempting to delete notices. The UK National Crime Agency also said it uncovered the names of other individuals accepting bribes for similar actions. Interpol said it added “additional measures” to ensure the system could not be abused with similar incidents going forward. (The Record)

 

16. Commando Cat targets Docker servers to deploy crypto miners

Researchers at Trend Micro describe Commando Cat, a campaign that exploits exposed Docker remote API servers to deploy cryptocurrency miners. Active since early 2024, attackers use the cmd.cat/chattrDocker image to gain access to the host system. They create containers that bind the host’s root directory, allowing unrestricted access. The attackers download and execute a malicious binary, often employing sophisticated techniques to evade detection. This campaign underscores the importance of securing Docker configurations, using trusted images, and performing regular security audits to prevent such attacks. (Trendmicro)

 

17. FCC moves forward with BGP security measures

The Federal Communications Commission unanimously voted to advance a proposal to improve the security of the Border Gateway Protocol (BGP) for the internet. Under this proposal, broadband providers must develop and maintain private BGP security plans, with the top nine providers submitting quarterly progress reports to the FCC. The commission highlighted current BGP vulnerabilities that have been exploited by a Chinese telecommunications company to misroute U.S. internet traffic multiple times. Additionally, the FCC approved a $200 million pilot program to help schools and libraries purchase cybersecurity equipment, despite opposition. (CyberScoop)

 

18. LockBit ransomware gang victims get lifeline from FBI

Are you or someone you know a victim of the LockBit ransomware gang? The FBI’s Cyber Division says they can help. A spokesperson for the agency said they have obtained more than 7,000 LockBit ransomware decryption keys and are urging victims to reach out to the FBI’s Internet Crime Complaint Center (IC3).  The report asks for information such as which version of LockBit was used to encrypt your system, what files were encrypted, and a copy of the ransom note. (IC3 Reporting Form)(Security Week)

 

19. Apple to debut rival password management app

Apple is saying move over 1Password and LastPass. According to Bloomberg, the tech giant plans to launch its competing password management app as early as next week. The new app, called Passwords, is similar to iCloud Keychain in that it will sync passwords the same way, but the new app will separate logins into different categories, including accounts, Wi-Fi networks, and passkeys. The new app is expected to be introduced on June 10 and available in iOS 18, iPadOS 18, and macOS 15. (The Verge)(Bloomberg)

 

Have questions? Reach out to RedSeal today to chat with one of our cybersecurity experts.

Analyst Report: Closing Cybersecurity Control Gaps with Network Exposure Analytics

Your investment in cybersecurity tools—ranging from device protection to application security and cloud control—is significant. But do you have true visibility across your network and understand what is at risk?

For exposure management to be effective, it must be paired with robust analytics at the network level. The latest analyst report from Tag Infosphere outlines how Network Exposure Analytics can enhance your existing tools and provide a level of network insight and context that siloed solutions are just not able to deliver. 

 In this report, you will learn: 

  • What network exposure analytics is and what it entails  
  • How network exposure analytics complements existing tools 
  • Key considerations for deploying network exposure analytics solutions 
  • How RedSeal can help organizations minimize internal and external cyber risk through network exposure analytics 

Read the report and connect with us to discover how RedSeal can empower your enterprise network and security operations teams with a digital twin and how they can leverage network exposure analytics to strengthen your hybrid network security posture. 

Download the report today!