More stories

  • in

    Fortinet: Log4j had nearly 50x activity volume of ProxyLogon

    Cybersecurity giant Fortinet found that Log4j had nearly 50 times the activity volume compared to ProxyLogon based on peak 10-day average volume in the second half of 2021. The finding was part of the company’s FortiGuard Labs Global Threat Landscape Report released this week. The Fortinet report also spotlighted attacks on Linux systems, many of which come in the form of executable and linkable format (ELF) binaries.”The rate of new Linux malware signatures in Q4 quadrupled that of Q1 2021 with ELF variant Muhstik, RedXOR malware, and even Log4j being examples of threats targeting Linux. The prevalence of ELF and other Linux malware detections doubled during 2021,” the report explained. “This growth in variants and volume suggests that Linux malware is increasingly part of adversaries’ arsenal.”
    Fortinet
    Threat actors are also evolving their use of botnets beyond DDoS attacks. Instead of being “primarily monolithic,” Fortinet said botnets “are now multipurpose attack vehicles leveraging a variety of more sophisticated attack techniques, including ransomware.” “For example, threat actors, including operators of botnets like Mirai, integrated exploits for the Log4j vulnerability into their attack kits. Also, botnet activity was tracked associated with a new variant of the RedXOR malware, which targets Linux systems for data exfiltration. Detections of botnets delivering a variant of RedLine Stealer malware also surged in early October morphing to find new targets using a COVID-themed file,” the report said. The report went into detail about how cyberattackers are maximizing attack vectors associated with remote work and learning. Fortinet saw an explosion in various forms of browser-based malware that appeared in the form of phishing lures as well as scripts that inject code or redirect users to malicious sites.

    more Log4j

    The researchers split the distribution mechanisms into three broad categories: Microsoft Office executables (MSExcel/, MSOffice/), PDF files, and browser scripts (HTML/, JS/).”Such techniques continue to be a popular way for cybercriminals to exploit people’s desire for the latest news about the pandemic, politics, sports, or other headlines, and to then find entryways back to corporate networks. With hybrid work and learning remaining a reality, there are fewer layers of protection between malware and would-be victims,” Fortinet said. When it comes to ransomware Fortinet said it continues to see a mix of new and old ransomware strains used in attacks.FortiGuard Labs said it “observed a consistent level of malicious activity involving multiple ransomware strains, including new versions of Phobos, Yanluowang and BlackMatter.” Researchers with Fortinet noted that the Log4j vulnerabilities and others were one example of how quickly cybercriminals and nation states move in exploiting widespread flaws. Derek Manky, chief of security insights and global threat alliances at FortiGuard Labs, said new and evolving attack techniques span the entire kill chain but especially in the weaponization phase, showing an evolution to a more advanced persistent cybercrime strategy that is more destructive and unpredictable.  More

  • in

    Cloudflare acquires Area 1 Security for $162 million

    Cloudflare announced on Wednesday that it is acquiring cybersecurity firm Area 1 Security for approximately $162 million. Area 1 Security has a cloud-native platform built to work alongside email programs to stop phishing attacks.Cloudflare said 40-50% of the $162 million price tag is payable in shares of Cloudflare’s Class A common stock. The acquisition will close in Q2. 

    Area 1 Security claims to have blocked more than 40 million “malicious phishing campaigns spanning business email compromise, malware, ransomware, and other advanced threats.” “Email is the largest cyber attack vector on the Internet, which makes integrated email security critical to any true Zero Trust network. That’s why today we’re welcoming Area 1 Security to help make Cloudflare’s platform the clear leader in Zero Trust,” said Matthew Prince, CEO of Cloudflare. “To us, the future of Zero Trust includes an integrated, one-click approach to securing all of an organization’s applications, including its most ubiquitous cloud application, email. Together, we expect we’ll be delivering the fastest, most effective, and most reliable email security on the market.”Area 1 Security CEO Patrick Sweeney added that by combining their phishing protection and threat intelligence capabilities with Cloudflare’s global network, data capabilities, and Zero Trust platform, they can help companies of any size better secure their entire network infrastructure.”Today, email is a business’ most-used cloud application. It’s unfortunately unprotected. We estimate that more than 90% of cyber security damages are the result of just one thing: phishing,” Sweeney said.Cloudflare recently launched an Advanced Email Security Suite as its first foray into email security in 2021. The company said Area 1 Security’s highly scalable technology and years of experience in email protection would enhance Cloudflare’s global networkIn a blog post, Cloudflare explained that they are constantly being attacked. “We have been using Area 1 for sometime to protect our employees from these attackers. In early 2020, our security team saw an uptick in employee-reported phishing attempts. Our cloud-based email provider had strong spam filtering, but fell short at blocking malicious threats and other advanced attacks. Additionally, our provider only offered controls to cover their native web application, and did not provide sufficient controls to protect their iOS app and alternate methods of accessing email,” Cloudflare said. “Clearly, we needed to layer an email security solution on top of their built-in protection capabilities.The team looked for four main things in a vendor: the ability to scan email attachments, the ability to analyze suspected malicious links, business email compromise protection, and strongAPIs into cloud-native email providers. After testing many vendors, Area 1 became the clear choice to protect our employees. We implemented Area 1’s solution in early 2020, and the results have been fantastic.” They went on to say that Area 1 helped them proactively identify phishing campaigns and contributed to a “significant and prolonged drop in phishing emails.”Area 1 has worked in the email security space for nine years and has a significant trove of threat intelligence data. “Area 1’s technology was so effective at launch, that our CEO reached out to our ChiefSecurity Officer to inquire if our email security was broken. Our CEO hadn’t seen any phishing attempts reported by our employees for many weeks, a rare occurrence. It turns out our employees weren’t reporting any phishing attempts, because Area 1 was catching all phishing attempts before they reached our employee’s inboxes,” the company added. 

    Tech Earnings More

  • in

    Ukrainian gov't sites disrupted by DDoS, wiper malware discovered

    Ukraine’s State Service of Special Communications and Information Protection said a number of government websites and banks are dealing with a “massive DDoS attack” as the country prepares for a potential invasion by Russian-backed forces.   The websites for the Ministry of Foreign Affairs, Ministry of Defense, Ministry of Internal Affairs, Security Service (SBU) and Cabinet of Ministers all faced outages confirmed both by the State Service of Special Communications and Information Protection and Netblocks, an organization tracking internet outages around the world. 

    ⚠️ Confirmed: #Ukraine’s Ministry of Foreign Affairs, Ministry of Defense, Ministry of Internal Affairs, the Security Service of Ukraine and Cabinet of Ministers websites have just been impacted by network disruptions; the incident appears consistent with recent DDOS attacks 📉 pic.twitter.com/EVyy7mzZRr— NetBlocks (@netblocks) February 23, 2022

    PrivatBank, the largest commercial bank in Ukraine, and Oschadbank, the State Savings Bank of Ukraine, both dealt with outages too. Cloudflare told ZDNet that they have seen sporadic DDoS activity in Ukraine. “We’ve seen more DDoS activity this week than last week, but less than a month ago. There have been attacks against individual websites in Ukraine which have been disruptive,” a Cloudflare spokesperson said. “So far they have been relatively modest compared to large DDoS attacks we’ve handled in the past.”A screenshot of the message left on the Privatbank website. 
    Netblocks
    “Today, websites of a number of government and banking institutions have undergone a massive DDoS attack again. Some of the attacked information systems are not available or work intermittently. This is due to switching traffic to another provider to minimize damage. Other websites effectively resist the attack and work normally,” the Service of Special Communications and Information Protection said in a statement. “Currently, the State Service of Special Communications and Information Protection of Ukraine and other subjects of the national cybersecurity system are working on countering the attacks, collecting and analyzing information. We ask all authorities that have been attacked or are suspected to have been attacked to contact the Government Computer Emergency Response Team CERT-UA.”Later in the day, researchers at ESET discovered a new data wiper malware used in Ukraine. ESET telemetry allegedly showed that the wiper was installed on hundreds of machines.”The wiper abuses legitimate drivers from the EaseUS Partition Master software in order to corrupt data. As a final step the wiper reboots the computer,” ESET said.”In one of the targeted organizations, the wiper was dropped via the default (domain policy) GPO meaning that attackers had likely taken control of the Active Directory server.”

    As many have noted online, the attack began around 4pm local time, right as Ukraine’s parliament began to discuss a state of emergency declaration. The 30-day state of emergency was approved by the Ukrainian government as both US and NATO warned that a Russian invasion is likely. Russian forces moved into eastern parts of the country over the last two days. Ukrainian journalists reported that Ruslan Stefanchuk, the chairman of parliament, said he and his family were repeatedly hit with cyberattacks. Hackers allegedly attempted to get into their email accounts, block access to their bank accounts and more, according to Kyiv Independent reporter Anastasiia Lapatina. Many of the same websites were attacked last week in a series of DDoS incidents that the US attributed to Russia. The UK Foreign, Commonwealth & Development Office added that the Russian Main Intelligence Directorate (GRU) was involved in the attack. US Deputy National Security Advisor for Cyber Anne Neuberger told the press that they have technical information showing that “GRU infrastructure was seen transmitting high volumes of communication to Ukraine-based IP addresses and domains.”In a detailed breakdown of that DDoS incident, CERT-UA said the attacks involved both the Mirai and Meris botnets and included a supplementary SMS disinformation message campaign. That attack followed the defacement of more than 70 Ukrainian government websites in January. Christian Sorensen, former leader of the international cyber warfare team at US CYBERCOM, said these attacks are designed to ratchet up attention and pressure. “It doesn’t sound like much impact yet. In the coming hours/days, I would anticipate more activities to isolate and disrupt Ukrainian citizens and especially government activities,” said Sorensen, who is now CEO of cybersecurity firm SightGain. “The purpose at this stage is to cause chaos and seed doubt in the government and economy. Next stage will be impactful and continue deterrence for other countries to get involved.” More

  • in

    Security warning: Hackers are using this new malware to target firewall appliances

    Hackers linked to the Russian military are exploiting security vulnerabilities in firewalls to compromise network and infect them with malware, allowing them to remotely gain access. An alert by the UK National Cyber Security Centre (NCSC), the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) has detailed the new malware, Cyclops Blink, attributing it to Sandworm, an offensive hacking operation they’ve previously linked to Russia’s GRU.Analysis by the NCSC describes Cyclops Blink as a “a highly sophisticated piece of malware” which has been “professionally developed”.Cyclops Blink appears to be a replacement for VPNFilter, malware which was used by state-linked Russian hacking groups in widespread attacks used to compromise network devices, predominantly routers, in order to access networks.According to the NCSC, CISA, FBI and NSA, Cyclops Blink has been active since at least June 2019, and like VPNFilter before it, the targeting is described as “indiscriminate and widespread” with the ability to gain persistent remote access to networks.It can also upload and download files from infected machines and it’s modular, allowing new functionality to be added to malware which is already running. SEE: Cybersecurity: Let’s get tactical (ZDNet special report)The cyber attacks are primarily focused on WatchGuard firewall devices, but the agencies warned that Sandworm is capable of re-purposing the malware to spread it via other architectures and firmware. Cyclops Blink persists on reboot and throughout the legitimate firmware update process. It targets WatchGuard devices that were reconfigured from the manufacturer default settings to open remote management interfaces to external access.An infection doesn’t mean the organisation is the primary target, but it’s possible that infected machines could be used to conduct additional attacks. The NCSC urges affected organisation to take steps to remove the malware, which have been detailed by WatchGuard. “Working closely with the FBI, CISA, DOJ, and UK NCSC., WatchGuard has investigated and developed a remediation for Cyclops Blink, a sophisticated state-sponsored botnet, that may have affected a limited number of WatchGuard firewall appliances,” said a WatchGuard statement. “WatchGuard customers and partners can eliminate the potential threat posed by malicious activity from the botnet by immediately enacting WatchGuard’s 4-Step Cyclops Blink Diagnosis and Remediation Plan,” it added. The NCSC warned that any passwords present on a device infected by Cyclops Blink should be assumed to be compromised and should be changed.Other advice about protecting networks from cyber attacks includes avoiding the exposure of management interfaces of network devices to the internet, keeping devices up to date with the latest security patches and using multi-factor authentication.  The NCSC notes that the advisory is not directly linked to the current situation in Ukraine.MORE ON CYBERSECURITY More

  • in

    Lose your keys to your Phantom crypto wallet? 1Password has you covered

    There are few scenarios more distressing than losing access to your bank account. One of these is losing the keys to your digital wallet. In order to alleviate that fear among crypto users, Toronto-based internet security company 1Password announced today that it is teaming up with crypto wallet Phantom to make it easier and safer for digital wallet holders to access their cryptocurrencies, NFTs and other digital assets.1Password’s first foray into the digital wallet arena is an application programming interface, or API, called Save in 1Password, which integrates with Phantom wallet so that users can protect and trade their tokens, NFTs and collectibles built on the Solana blockchain. With Save in 1Password, the company said, digital wallet holders can now save all Phantom wallet credentials and keys to 1Password without the hassle of logging on or the threat of losing access forever. “We just want to make it easier for people to protect their digital lives,” Matthew O’Leary, vice-president of partnerships at 1Password, told ZDNet.Unlike misplacing the password to an online checking account at your local bank, a password for a digital wallet – and a seed phrase used to reset a password – are the only ways to access one’s digital account. Lose them and you lose access to your digital coins and tokens; devise an easy-to-remember password and you run the risk of someone, or something, hacking into your account. Going to your bank and flashing your ID to access your digital wallet isn’t possible. The repercussions faced by losing a password specifically for your digital wallet were epitomized by San Francisco-based programmer – and early Bitcoin adopter – Stefan Thomas who, early last year, said he couldn’t remember the password to his digital wallet. As a result, he couldn’t get access to his Bitcoin wallet which had a value of [gasp] $220 million.HOW IT WORKSThe average person is expected to remember 100 passwords as they manage their digital lives, be it from bank and email accounts to social media and Netflix subscriptions. At a time when online security is paramount, people are burdened with having to create logins, passwords and two-factor authentication to access personal accounts and information. In the haste of getting online, countless many risk using the same password or the same pattern of words, numbers and symbols across accounts. “And that’s what we’re trying to guard against,” O’Leary told ZDNet. “Too many people end up reusing their password credentials.”  

    Based on its 15 years of providing password and security resources, 1Password’s entrance into the crypto market is a logical step. If you or your business needs to create an account for a crypto wallet, go to

    1Password’s website

    , key in your credit card information, and the sign-up flow begins. The service is available on all major computing and mobile platforms.When signing up for a Solana wallet, you’re asked to store a seed phrase that is required if you get locked out of your wallet and you need to log back in. The Save in 1Password API is integrated into the wallet, so when you’re going through the sign-up flow, you will be prompted by 1Password to automatically save that seed phrase within 1Password. “So instead of writing it down or printing it off and storing it somewhere that you won’t forget, it’s going to be stored directly in 1Password,” O’Leary said. “That just brings a lot more safety and a lot more security to people who are in droves weighing into crypto.” With more than 300 million people worldwide already invested in some form of cryptocurrency – and with that number projected to swell to 1 billion by 2023 – a lot of people new to crypto won’t necessarily understand the importance of storing a seed phrase; they might assume that they can contact a service for help in recovering that phrase. “You can’t do that in the crypto world,” O’Leary noted. “So backing that up in 1Password – that was the entire purpose of this integration,” he added.According to 1Password, to utilize this new integration, users will need to use both the Phantom extension and the 1Password browser extension. More

  • in

    Hackers are targeting this 'easy target'. Here's how to protect yourself

    Construction firms are being offered tailored advice on how to protect themselves from cyber attacks and other online threats in new guidance from the National Cyber Security Centre (NCSC),  the cybersecurity arm of intelligence agency GCHQ. The new ‘cyber security for construction businesses’ guide is designed to provide practical advice to organisations in the construction industry on how to protect businesses and building projects from cyber threats.The report warns that the construction industry faces threats from cyber criminals, ransomware gangs, malicious insiders and nation-state hacking operations.”Recent high profile cyber attacks against the construction industry illustrate how businesses of all sizes are being targeted by criminals,” NCSC said. Construction businesses are seen by cyber criminals as an “easy target”, the guide said, as many have high cash-flows, while the extensive use of sub-contractors and suppliers involving large numbers of high value payments makes construction businesses an attractive target for spear phishing.”As construction firms adopt more digital ways of working, it’s vital they put protective measures in place to stay safe online – in the same way you’d wear a hard hat on site,” said Sarah Lyons, NCSC director for economy and society resilience.”By following the recommended steps, businesses can significantly reduce their chances of falling victim to a cyber attack and build strong foundations for their overall resilience,” she added.SEE: Cybersecurity: Let’s get tactical (ZDNet special report)Guidance offered includes advice on securing office equipment from malware and other cyber attacks, including that IT equipment is kept up to date with the latest security patches, ensuring that only approved apps are downloaded and that there are controls around how USB sticks and other removable media are used, as well as controls around how IT equipment can be accessed by third parties and suppliers.Other guidance includes avoiding the use of predictable passwords, changing default passwords, using multi-factor authentication across all important accounts and other techniques which can help businesses avoid falling victim to phishing emails and other cyber attacks.Organisations should also make plans around incident response, including regularly updating offline backups and to establish plans on how they would deal with different cyber attacks, should they face them. The NCSC suggests that construction firms can do this using their free ‘Exercise in a Box’ product, which provides businesses with a means of testing their resilience and preparedness based on real cyber threat scenarios.The guidance is designed to be easy-to-understand in order to provide the construction, building suppliers and related industries with information that can protect them from the most common cyber attacks. Senior members of the industry, as well as IT departments are urged to take the opportunity to examine now they can improve their cybersecurity defences to help avoid becoming a victim.”The consequences of poor cyber security should not be underestimated. They can have a devastating impact on financial margins, the construction programme, business reputation, supply chain relationships, the built asset itself and, worst of all, people’s health and well-being. As such, managing data and digital communications channels is more important than ever,” said Caroline Gumble, Chief Executive of the Chartered Institute of Building (CIOB), “This guide provides a timely opportunity to focus on the risks presented by cyber crime,” she added. MORE ON CYBERSECURITY More

  • in

    This Android malware hid inside an app downloaded 50,000 times from Google Play Store

    A new form of Android banking trojan malware targets customers of 56 different European banks and has been downloaded by over 50,000 users in the space of a few weeks. Detailed by cybersecurity researchers at ThreatFabric who’ve dubbed it ‘Xenomorph’ because of links to another trojan called Alien, this malware first appeared this month. The malware is designed to steal usernames and passwords to access bank accounts and other sensitive personal information. 

    ZDNet Recommends

    Like many other forms of Android malware, the malware has apparently managed to bypass protections and gets onto smartphones via apps in the Google Play Store.SEE: Cybersecurity: Let’s get tactical (ZDNet special report) One of the apps identified was a cleaner app that promised to help speed up a device by removing unused clutter: the app has been downloaded over 50,000 times.The app appeared to offer the functionality it advertises, but it also delivers the malware, which steals usernames and passwords with the aid of fake overlays that activate when the victim tries to log in to banking apps. The overlay is displayed in place of the real login screen, meaning any information entered is sent to the attackers. Banks in Spain, Portugal, Italy and Belgium are currently among those being targeted. The malware is also equipped with overlays that can steal passwords for email accounts and cryptocurrency wallets. The malware can also intercept SMS and app notifications to help steal authentication needed to bypass any multi-factor authentication that has been applied. ThreatFabric has linked Xenomorph to another Android trojan malware, Alien, because of design similarities. The two forms of malware use the same HTML resource page to trick victims into granting accessibility services privileges, which they abuse to help take control of the device. In addition to this, both have a similar style of state-tracking through the use of the ‘SharedPreferences’ file – and in both cases, the file has been given the same name, ringO, which is the name of the suspected original developer of Alien. Researchers also note that both forms of malware share the same “peculiar” logging strings, some of which go back to Cerberus, the precursor to Alien.  The researchers note that the malware still appears to be in the early stages of development, as many commands present in the code aren’t active yet. There’s also the potential for the malware to target banks in a wider range of countries. “Currently the set of capabilities of Alien is much larger than the one of Xenomorph. However, considering that this new malware is still very young and adopts a strong modular design, it is not hard to predict new features coming in the near future,” said researchers. A ThreatFabric spokesperson told ZDNet that they’ve flagged the malicious app to Google for it to be removed from the Play Store. ZDNet contacted Google about the malicious app and it was removed shortly afterwards.”The safety and security of users is our top priority, and if we discover an app that violates our policies, we take action,” a Google spokesperson told ZDNet.MORE ON CYBERSECURITY More

  • in

    Malware authors target rivals with malicious npm packages

    DevOps security firm JFrog has discovered malicious npm packages that malware authors have developed to target rivals. 

    ZDNet Recommends

    On February 22, JFrog cybersecurity researchers Andrey Polkovnychenko and Shachar Menashe said that 25 malicious Node Package Manager (npm) packages had recently been detected by the firm’s scanners, many of which are Discord token stealers. If an attacker is able to steal tokens, they can be used to infiltrate a victim’s account and hijack Discord servers. They can also be valuable assets suitable for sale in the underground criminal markets. The team noted that many of the packages are masquerading as the colors.js npm package, open source software developed by Marak Squires. Colors.js, a package for implementing colored text on node.js, was sabotaged by its creator in January, thereby crashing tens of thousands of JavaScript programs in one strike.  “This masquerading is probably due to the fact that colors.js is still one of the most installed packages in npm,” JFrog says.  In addition, other packages were found, including Python remote code injectors and environmental variable stealers.  Also: Almost 100,000 new mobile banking Trojan strains detected in 2021While npm maintainers “quickly” removed the reported packages, one package, in particular, caught JFrog’s eye. Called “Lemaaa,” the npm package is a library “meant to be used by malicious threat actors to manipulate Discord accounts,” according to the researchers. Lemaaa included utilities such as bot list functions, removing friends, password checks, grabbing backup codes, and also stealing billing information when a Discord token is supplied. 
    JFrog
    The module itself is obfuscated, which shouldn’t be a surprise considering its malicious purposes. However, after peeling apart Lemaaa’s code, the researchers found that the package had been trojanized to hijack the secret Discord tokens supplied to the library and transfer them to Lemaaa’s developer.As npm is used by millions of developers worldwide, malicious npm package detection is set to continue — and potentially rise over time.  “We estimate this trend will only continue to increase due to the fact that we are still seeing tens of new malicious packages that are flagged each day by our npm scanners,” the researchers say. In December, JFrog uncovered 17 malicious npm packages also designed to steal Discord tokens. These packages were able to hijack account credentials, allowing attackers to take over a Discord server.  See alsoHave a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More