Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11819

Checks for new stories every ~15 minutes

Title Summary
ROWS
2024-05-13 17:54:21 bleepingcomputer CYBERCRIME Hackers Exploit DNS Tunneling for Victim Tracking and Network Scanning
Threat actors utilize DNS tunneling to monitor target interactions with phishing emails and to examine network vulnerabilities. DNS tunneling involves encoding and transferring data through DNS queries, converting the communications network into a secretive channel. Techniques like Base16, Base64, and custom encoding are used for embedding data in DNS queries to bypass firewall and network filtering. Palo Alto Networks’ Unit 42 observed this method in malicious campaigns for tracking victim responses and scanning networks. The "TrkCdn" campaign uses encoded DNS queries to track when recipients interact with phishing content and confirm malicious payload delivery. The "SecShow" campaign employs DNS tunneling to map network infrastructures, identify flaws, and test network responses to DNS queries. Recommendations include implementing DNS monitoring tools and restricting DNS resolvers to essential queries to mitigate misuse.
Details
2024-05-13 15:21:18 bleepingcomputer DATA BREACH Major Data Breach Affects Helsinki's Education Division
The City of Helsinki disclosed a data breach impacting its educational services, affecting over 80,000 students and personnel. An attacker exploited an unpatched vulnerability in a remote access server to access a network drive containing millions of files. The breach involved a variety of sensitive data including personal IDs, email addresses, and details about children's education and welfare. Authorities confirmed that a security update was available prior to the breach but was not applied to the vulnerable system. The breach's full scope is still under investigation, and comprehensive assessments and recovery efforts are ongoing. Helsinki has alerted the Data Protection Ombudsman and the National Cyber Security Centre, and advice has been issued to those possibly affected. No group has claimed responsibility for the breach, leaving the identity of the perpetrators unknown at this stage.
Details
2024-05-13 14:34:57 thehackernews MISCELLANEOUS MITRE Launches EMB3D Threat-Modeling for Embedded Devices
MITRE Corporation has released a new threat-modeling framework named EMB3D, targeting embedded device manufacturers. EMB3D was developed in collaboration with industry experts to provide a comprehensive view of cyber threats and mitigation strategies specifically for embedded devices. The framework is designed as a "living framework," similar to the ATT&CK model, and will continuously update as new threats and solutions emerge. EMB3D aims to foster a secure-by-design approach, enabling manufacturers to integrate security early in the device design process, which could decrease the need for additional security measures post-production. This initiative could lead to devices being less vulnerable at the time of release, with secure configurations as the default setting. Nozomi Networks’ research highlights that industrial environments, including OT and IoT devices, are increasingly targeted by cyberattacks exploiting various vulnerabilities. EMB3D offers a unified platform to aid ICS manufacturers in understanding and mitigating threats early, potentially leading to more secure infrastructure and lower security costs.
Details
2024-05-13 14:03:09 theregister CYBERCRIME IBM's X-Force Uses AI to Expose Major Manufacturer's Vulnerabilities
IBM's X-Force Red team, utilizing AI-enhanced tools, successfully infiltrated the world's largest manufacturer of a crucial computer component within just eight hours. The penetration test, originally scheduled for three weeks, aimed to identify and exploit security vulnerabilities across the manufacturer’s network. The AI tools employed enabled rapid data analysis, identification of attack paths, and exploitation of flaws, remarkably accelerating the red teaming process. During the operation, X-Force exploited a vulnerability in the company’s HR portal, gaining unobserved access which allowed for further network penetration and escalation of privileges. The team utilized a rootkit to remain undetected, ultimately mapping the internal network and accessing designs of significant technological components. The effectiveness of AI tools in offensive security practices highlights potential applications for both legitimate cyber defenses and malicious activities by criminals and nation-state actors. The discussion at an AI security event during the RSA Conference included insights from US Cyber Command and the NSA, emphasizing rapid advancements in AI security and its implications for national and global cybersecurity.
Details
2024-05-13 14:03:08 bleepingcomputer CYBERCRIME Criminal IP Partners with Quad9 for Enhanced Cybersecurity Measures
Criminal IP, an Asian-based Cyber Threat Intelligence (CTI) search engine, has partnered with Quad9 to share and utilize threat intelligence data effectively. This alliance marks Criminal IP as the first in Asia to provide domain and IP-based threat data to enhance Quad9's DNS-based blocking service. Test results demonstrated that 99.1% of the malicious domains identified by Criminal IP were unique, enhancing the efficacy of Quad9's blocklist against malware, phishing, spyware, and botnets. Quad9, a non-profit DNS service, incorporates various TI data sources, including IBM and F-Secure, alongside Criminal IP's intelligence to offer robust cybersecurity while adhering to Swiss Data Protection and GDPR. Criminal IP's database updates daily, enhancing the detection and prevention capabilities of connected cyber systems through their specialized APIs integrated into corporate security systems like SOAR and SIEM. This collaboration not only aims to protect Quad9’s global user base but also improve the precision and relevance of Criminal IP's threat data. The service is easily accessible to end users by setting their DNS to Quad9’s server address (9.9.9.9), providing immediate protection enhancements.
Details
2024-05-13 12:10:57 thehackernews CYBERCRIME Report Highlights Rising Browser Security Threats in Enterprises
The 2024 Browser Security Report indicates browsers are major enterprise security risks due to increasing cyber attacks. Cyber attackers use browsers to commit account takeovers, deploy malicious extensions, and conduct phishing attacks, aiming to access sensitive data and systems. Security leaders are provided with essential data on browser-based threats, aiding in the planning and strengthening of security architectures. The report outlines the most critical vulnerabilities and prevailing attack vectors that jeopardize enterprise security. It serves as a benchmark for decision-makers to evaluate and improve their current security strategies against browser-based threats. Recommendations include a comprehensive, multifaceted approach to mitigate these risks and enhance browser security. The full report provides detailed examples and insights not covered in the article, offering further guidance for security professionals looking to deepen their understanding of browser threats.
Details
2024-05-13 11:50:02 theregister DATA BREACH Europol Investigates Data Theft Claim, Platform Remains Down
A cybercriminal using the alias IntelBroker claimed to have stolen classified data from Europol, including source code and employee information. The affected platform, Europol Platform for Experts (EPE), has been offline since May 10 for maintenance, following the data breach allegations. Europol confirmed that the incident involves a closed user group within the EPE, but stressed that no core systems or operational information were compromised. IntelBroker also claimed responsibility for breaching additional parts of Europol, such as the cryptocurrency and space divisions of the European Cybercrime Centre, and other projects. Data allegedly stolen included screenshots and discussions from the EPE on obtaining sensitive data from social media platforms. Europol has initiated an investigation and taken preliminary actions but has not provided detailed comments on the situation. The incident coincides with a recent security breach at the European Parliament, suggesting a broader pattern of cyber threats targeting EU institutions.
Details
2024-05-13 10:23:19 thehackernews MISCELLANEOUS Enhancing Cybersecurity Workflow with AI-Driven Response Platform
The disconnect between IT management and analysts has increased due to high volumes of alerts and manual triage processes. Analysts face alert fatigue, leading to overlooked incidents and repeated false positive findings, causing significant time inefficiencies. The SHQ Response Platform integrates AI to automate log correlation, improving incident analysis efficiency by centralizing critical data. This platform enables analysts to remain within one interface instead of pivoting across multiple systems, thereby gaining clarity on incident narratives through automated timelines and updates. Automated tools within the platform can block identified compromises, streamlining the process from detection to mitigation. SecurityHQ's Risk Register fosters a collaborative environment, aligning technical analysis with business strategy and mitigating actions. By reducing manual tasks, analysts can also see the impact of their work in broader organizational contexts, increasing job satisfaction and efficacy. The platform suggests a shift towards proactive cybersecurity management, focusing on strategies and long-term goals rather than immediate incident closure.
Details
2024-05-13 10:17:59 thehackernews MALWARE Critical Flaws Found in Cinterion Modems Threaten Multiple Sectors
Cybersecurity researchers identified multiple severe vulnerabilities in Cinterion cellular modems, impacting various critical sectors including industrial, healthcare, and financial services. The most dangerous flaw, designated as CVE-2023-47610, allows remote code execution via SMS, enabling attackers to manipulate modem memory without physical access. Additional vulnerabilities relate to Java-based MIDlet applications in the modems, permitting unapproved elevation of user privileges and code execution. The vulnerabilities were first revealed at OffensiveCon in Berlin and further detailed by Kaspersky’s ICS CERT in advisories. The complex integration of modems within broader technology ecosystems makes it difficult to determine the full range of affected products. Mitigation recommendations include disabling non-essential SMS features, using private Access Point Names, enhancing physical security controls, and routine security evaluations. Researchers Sergey Anufrienko and Alexander Kozlov are credited with discovering these flaws, highlighting ongoing security challenges in integrated network devices.
Details
2024-05-13 10:07:32 thehackernews MALWARE Black Basta Ransomware Impacts Over 500 Global Entities
Black Basta ransomware-as-a-service has affected more than 500 organizations in North America, Europe, and Australia across 12 critical infrastructure sectors. Joint advisory by CISA, FBI, HHS, and MS-ISAC warns that Black Basta uses phishing, exploits known vulnerabilities, and employs double-extortion tactics. Unlike typical ransomware, Black Basta's ransom notes do not demand immediate payment but instead instruct victims to contact them via a specific URL. The group uses techniques including network scanning, lateral movement tools, and privilege escalation exploits to conduct attacks. Incident response observed the use of Backstab tool to disable endpoint detection, with final encryption through ChaCha20 algorithm. Ransomware landscape shows an 18% decrease in Q1 2024 activities, influenced by law enforcement actions and changing tactics among groups. Payment trends indicate a significant drop in the average ransom payments, correlating with an increased reluctance among victims to meet ransom demands.
Details
2024-05-13 09:26:38 theregister CYBERCRIME Addressing the Evolving Threats of Ransomware, Breaches, and Extortion
British cybersecurity infrastructure faces critical challenges addressing ransomware, data breaches, and extortion threats. Recent attacks on Leicester City Council and NHS Scotland underscore the frequency and scale of these cybersecurity incidents. Criminal groups are increasingly organized, stealing data and monetizing it through sophisticated use of cryptocurrencies. Rubrik's CISO, Richard Cassidy, emphasizes the need for proactive security investments to mitigate cyber threats. Cassidy, with 20 years in cybersecurity, discusses the importance of understanding and improving cyber defense strategies. Continuous changes in cybercriminal methods necessitate a comprehensive approach to cybersecurity policies and practices. Potential consequences of inadequate cyber strategies include severe regulatory actions, hefty fines, and custodial sentences.
Details
2024-05-13 08:35:31 theregister MISCELLANEOUS Debunking Encryption Myths and Addressing Youth Online Safety
Europol criticized Meta for its use of end-to-end encryption (E2EE), claiming it hides child sexual abuse material (CSAM), yet no statistical evidence supports this assertion. Critics argue against weakening E2EE, highlighting it as detrimental and lacking in viable secure alternatives. A report from Dublin City University discusses how social platforms like TikTok and YouTube Shorts target teens with harmful content through their algorithms. Public discourse includes propositions such as banning mobile phones for under-16s and imposing strict usage limits similar to measures in China, despite their practical and ethical implications. These discussions are part of a broader concern about a supposed crisis in youth mental health, attributed by some to increased screen time, though such claims are contested by various professionals. The narrative that urgent action is needed to safeguard youth often overlooks the potential negative impacts of suggested interventions. Experts suggest improving the situation by fixing harmful algorithms and enhancing parental controls on devices rather than imposing restrictive measures.
Details
2024-05-13 06:22:50 thehackernews MALWARE Malicious Python Package Uses Steganography to Conceal C2 Malware
Cybersecurity experts discovered a malicious Python package named requests-darwin-lite imitating the popular requests library, embedding a Golang-version of Sliver C2 malware. The malware is ingeniously hidden within a PNG image of the library’s logo, utilizing a steganographic method. The fake package has been downloaded 417 times before its removal from the Python Package Index (PyPI). It targets specific systems by proceeding with the infection chain only if a pre-set Universally Unique Identifier (UUID) matches, hinting at either a highly targeted attack or a preparatory step for a broader campaign. The deceptive package modifies the setup.py file to decode and execute a Base64-encoded command that collects the system's UUID. Unlike the original requests library logo file which is 300 kB, the malicious PNG image in the compromised package is about 17 MB, containing hidden binary data. This incident underscores the ongoing vulnerabilities within open-source ecosystems and emphasizes the need for systematic security strategies to protect against such malware infiltration.
Details
2024-05-13 02:49:13 theregister CYBERCRIME ASEAN Faces Rising Cyber Threats; Cloudflare Enhances Security
ASEAN organizations are experiencing an increase in cyber threats across various industries. A July 2023 Cloudflare whitepaper highlights that 78% of surveyed cybersecurity professionals faced at least one incident over the past year. The majority (76%) noted a rise in the frequency of these security incidents, with many reporting multiple events. The complexity of cybersecurity is growing due to the hybrid working model and distributed IT infrastructure. Cloudflare's comprehensive solution, "Everywhere Security," offers unified threat management across cloud-native platforms. The company’s platform aims to simplify cybersecurity, integrating services such as Zero Trust, application protection, and email security. Cloudflare’s extensive network helps apply real-time threat intelligence, enhancing threat visibility and reducing alert redundancies. The initiative aligns with the ASEAN Digital Masterplan 2025, promoting secure, transformative digital services across the region.
Details
2024-05-13 02:23:22 theregister DATA BREACH Proton Mail Shares User Data with Law Enforcement Again
Encrypted email provider Proton Mail handed over personal identifying information of users to law enforcement. After revealing IP addresses in 2021, Proton Mail has attracted criticism for not fully upholding its privacy claims. Recently, Proton provided a user's recovery email to Spanish police, aiding in tracking activities related to Catalan separatism. US Patent and Trademark Office admitted a second data leak in two years, exposing 14,000 patent applicants' private addresses. Google addressed an exploited vulnerability in Chrome, highlighting the need for users to update their browsers. LockBit ransomware continues to pose a threat by disrupting critical services in Wichita, Kansas, despite law enforcement pressures. Proton clarifies that while it offers privacy by default, it does not guarantee anonymity; user details can be disclosed if legally compelled.
Details