More stories

  • in

    Andrews takes over at Home Affairs as Dutton moves into Defence

    Australian Prime Minister Scott Morrison has reshuffled his ministry on Monday, with ministers Christian Porter and Linda Reynolds that are currently away on leave remaining in the ministry. After being the first Minister for Home Affairs, Peter Dutton has been shifted to Defence and become the government’s leader in the House of Representatives. Taking Dutton’s place is Karen Andrews, who leaves the role of Minister for Industry, Science and Technology. With Porter currently on leave and undertaking a defamation action against the ABC over historical rape allegations, the Western Australian MP has handed many of his duties over to Senator Michaelia Cash. That arrangement was formalised on Monday, as Cash becomes Attorney-General, with Porter filling the role vacated by Andrews. Also on leave is Senator Reynolds, however, Morrison has seen it fit to shift her from Defence to Minister for Government Services and NDIS. Now former Minister for Government Services Stuart Robert will now be Minister for Employment, Workforce, Skills, Small and Family Business. Asked why Stuart Robert should be promoted after overseeing robodebt, getting taxpayers to pay over AU$2,000 a month for his home internet, and falsely blaming a DDoS attack for government IT issues, Morrison pointed to the government’s ability to get money into the hands of citizens. “The reason that millions were able to get access and support through both particularly for the JobSeeker payment over the course of the pandemic was a direct result of that minister’s ability to scale up and put in place one of the most significant responses we’ve ever seen from a social security agency in this country in our history,” Morrison said.

    “He’s been appointed to this job because he’s done an outstanding job in the one that he’s been doing.” See also: The people of Australia are a DDoS machine that the government cannot handle The prime minister also lashed out at social media as being a “key degrader” of respect in Australia. “It can be a very dangerous tool in disrespectful hands, and we’ve seen that with the trolling and abuse and harassment particularly of women,” he said. “Our government has stood up to the big tech companies on this like no other government in the world, and we have taken on the fights with them that no others would.” The government is trying to protect its razor-thin majority after a Queensland MP said he would stand down at the next election following allegations he had been trolling women online and taking upskirt photos. “He is committed to undertake the behavioural change he needs to undertake, and that’s what he needs to do, and he needs to come back with a completely different attitude and a completely different behaviour,” the prime minister said. “He was elected to this place by the people in his electorate.” Over the weekend, TV network Channel Nine was hit by a cyber attack, reportedly one involving ransomware, which prevented it broadcasting some live shows. The network said the attack had hit its email and editing systems. Back in Canberra, the email systems of Parliament, provided by the Department of Parliamentary Services, were reportedly down. The attack was said to be “unsophisticated” and “clumsy”. Foreign Minister and acting Defence Minister Marise Payne said the events were a “salutary reminder” for businesses to implement the Essential Eight cyber controls.Related Coverage More

  • in

    Apple releases emergency update for iPhones, iPads, and Apple Watch

    Apple has released an emergency update to patch a serious vulnerability (https://support.apple.com/en-us/HT212258) found in iOS, iPadOS, and watchOS. The patches are iOS 14.4.2, iPadOS 14.4.2, and watchOS 7.3.3, respectively.  The vulnerability, discovered by Google’s Threat Analysis Group, affects Apple’s WebKit browser engine, and what makes this an urgent update is the fact that the Apple claims that the vulnerability is being actively exploited. Details from Apple are limited, but such vulnerabilities could be used to carry out malicious actions such as directing users to phishing sites.  Underlining the seriousness of this vulnerability is the fact that Apple has pushed out iOS 12.5.2 for older devices — iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad mini 2, iPad mini 3, and iPod touch (6th generation). Bottom line, this patch is important. Install it now. On the iPhone and iPad, fire up Settings and head over to General > Software Update. For the Apple Watch, go into the Apple Watch app.  More

  • in

    Sierra Wireless partially restores network following ransomware attack

    Sierra Wireless, the multinational manufacturer of Internet of Things devices, has resumed production after being hit by a ransomware attack.The Canadian company became the victim of a ransomware attack against its IT systems on March 20, disrupting internal operations and production facilities.But now Sierra Wireless has restored production at its manufacturing sites and is working towards restoring internal networks.The company has been working with cybersecurity law firm Blake, Cassels and Graydon LLP and cybersecurity investigators from KMPG in response to the ransomware attack, and to analyse what happened. “Security is a top priority, and Sierra Wireless is committed to taking all appropriate measures to ensure the highest integrity of all of our systems,” said Sam Cochrane, CFO at Sierra Wireless. “I’m proud of the efforts of our IT team and external advisors as they have mitigated the attack and made real progress in getting operations up and running,” Cochrane added.SEE: IoT: Major threats and security tips for devices (free PDF) (TechRepublic)

    The impact of the attack was limited to internal Sierra Wireless systems, with customer-facing products unaffected by ransomware, because IT systems for internal operations and those for customer operations are separated.”At this point in its investigation of the ransomware attack, the company does not expect there to be any product security patches, or firmware or software updates required as a result of the attack,” the company said in a statement.It’s unclear when the remaining systems affected by the ransomware attack will be restored. At the time of writing, Sierra Wireless hasn’t disclosed what form of ransomware encrypted the network, or how the organisation ended up falling victim to the cyber attack.Ransomware continues to remain  an issue for organisations across the world and a recent report detailed it as the biggest cybersecurity concern for chief information security officers (CISOs) and chief security officers (CSOs).MORE ON CYBERSECURITY More

  • in

    Exchange Server attacks: Microsoft shares intelligence on post-compromise activities

    Many on-premises Exchange servers are being patched, but Microsoft warns that its investigations have found multiple threats lurking on already-compromised systems.Microsoft is raising an alarm over potential follow-on attacks targeting already compromised Exchange servers, especially if the attackers used web shell scripts to gain persistence on the server, or where the attacker stole credentials during earlier attacks.

    Exchange attacks

    Microsoft released patches for Exchange on-premises systems on March 2. Four Exchange bugs were already under attack from a state-sponsored hacking group called Hafnium. SEE: Security Awareness and Training policy (TechRepublic Premium)Microsoft earlier this week said that 92% of vulnerable Exchange servers had been patched or had mitigations applied. However, cybersecurity firm F-Secure said “tens of thousands” of Exchange servers had already been breached.      In a new blog post, Microsoft reiterated its warning that “patching a system does not necessarily remove the access of the attacker”.”Many of the compromised systems have not yet received a secondary action, such as human-operated ransomware attacks or data exfiltration, indicating attackers could be establishing and keeping their access for potential later actions,” the Microsoft 365 Defender Threat Intelligence Team notes. 

    Where systems have been compromised, Microsoft urges admins to practice the principle of least privilege and mitigate lateral movement on a network.Least privilege will help address the common practice where an Exchange service or scheduled task has been configured with a highly privileged account to perform tasks like backups.”As service account credentials are not frequently changed, this could provide a great advantage to an attacker even if they lose their initial web shell access due to an antivirus detection, as the account can be used to elevate privileges later,” Microsoft notes. Using DoejoCrypt ransomware, aka DearCry, as an example, Microsoft notes that the web shells used by that strain write a batch file to C:WindowsTempxx.bat. This was found on all systems hit by DoejoCrypt and may offer the attacker a route to regaining access where infections have been detected and removed.”This batch file performs a backup of the Security Account Manager (SAM) database and the System and Security registry hives, allowing the attackers later access to passwords of local users on the system and, more critically, in the LSA [Local Security Authority] Secrets portion of the registry, where passwords for services and scheduled tasks are stored,” Microsoft notes. Even where victims have not been ransomed, the attacker’s use of the xx.bat file allows them to explore a network via the web shell that dropped the file in the first place. The web shell also downloads the Cobalt Strike penetration testing kit before downloading the ransomware payload and encrypting files. In other words, a victim may not have been ransomed today, but the attacker has left the tools on the network to do it tomorrow. The other cybercrime threat to Exchange servers comes from malicious cryptocurrency miners. The Lemon Duck cryptocurrency botnet was observed exploiting vulnerable Exchange servers. Interestingly, the operators of Lemon Duck cleaned up an Exchange server with the xx.bat file and a web shell, giving it exclusive access to the Exchange server. Microsoft also found that it was being used to install other malware rather just mining for cryptocurrency.    Microsoft has published numerous indicators of compromise that network defenders can use to search for the presence of these threats and signs of credential theft. More

  • in

    Boards still aren't taking cybersecurity seriously, warns new NCSC boss. That means everyone is at risk

    Cybersecurity still isn’t taken as seriously as it should be by boardroom executives – and that’s leaving organisations open to cyber attacks, data breaches and ransomware, the new boss of the National Cyber Security Centre (NCSC) has warned.In her first speech since taking the helm of the UK cybersecurity agency, CEO Lindy Cameron said cybersecurity should be viewed with the same importance to CEOs as finance, legal or any other vital day-to-day part of the enterprise.”The cybersecurity landscape we see now in the UK reflects huge progress and relative strength – but it is not a position we can be complacent about. Cybersecurity is still not taken as seriously as it should be, and simply is not embedded into the UK’s boardroom thinking,” said Cameron during a speech at Queen’s University, Belfast.

    More on privacy

    “The pace of change is no excuse – in boardrooms, digital literacy is as non-negotiable as financial or legal literacy. Our CEOs should be as close to their CISO as their finance director and general counsel.”SEE: Security Awareness and Training policy (TechRepublic Premium)Recent cyber incidents, including the cyber-espionage campaign exploiting SolarWinds and cyber attackers taking advantage of zero-day vulnerabilities in Microsoft Exchange Server, are just two examples of how organisations can find themselves facing large-scale cyberattacks. The NCSC says it helped detect and remove malware related to the Exchange attack from 2,300 machines at businesses in the UK. The aftermath of the attack has seen cyber criminals rush to exploit vulnerabilities before organisations have had a chance to apply the critical updates required to protect them.

    “As our reliance on technology grows, it sadly also presents opportunities for those who want to do us harm online,” said Cameron, who cited ransomware as a major cybersecurity issue for businesses.”Ransomware remains a serious – and growing – threat, both in terms of scale and severity. Ransomware is not just about fraud – and theft – of money or data, serious as both are. It’s about the loss of key services and unenviable choices for unprepared businesses.” Such is the extent of the problem of ransomware targeting schools, colleges and universities in recent months, the NCSC put out an alert about the issue, with advice on how institutions can protect themselves. SEE: Phishing: These are the most common techniques used to attack your PCWhile digital technology brings many benefits, it also brings risks, as cyber criminals, nation-state hacking operations and others attempt to take advantage of vulnerabilities for their own ends: whether by stealing vast amounts of information, or attempting to compromise critical infrastructure.”We need to ensure that our adversaries – be they state or criminal, traditional or new – think twice before attacking UK targets,” said Cameron. “And we need to ensure that future generations are better equipped to deal with this complexity than any of their predecessors.”MORE ON CYBERSECURITY More

  • in

    Google sets up Android group for future car keys, national ID, e-wallets

    Google has set up the Android Ready SE Alliance to support the adoption of Android smartphones and wearables as digital keys, identity documents, and wallets for digital cash.As part of the alliance’s inauguration, Google has launched the general availability (GA) version of the StrongBox for SE applet. SE stands for Secure Element, a discrete tamper-resistant piece of hardware, such as Google’s Titan M chip. 

    While most modern phones have an SE, the alliance is about standardising multiple Android OEMs around the way Pixel devices use the Titan M chip as a tamper-resistant hardware enclave. Android’s StrongBox, which runs on this hardware enclave on Pixel phones, is used for storing cryptographic keys in an environment that’s isolated from the CPU.  SEE: IoT: Major threats and security tips for devices (free PDF) (TechRepublic)Google notes that StrongBox and Titan M-like hardware will be important for emerging user features, including digital keys for your car, home and office, identification documents such as mobile driver’s licence (mDL), National ID, and ePassports, and Wallet for digital money.The SE alliance is working with Google to create open-source and validated SE applets, such as StrongBox for SE. This applet is available from alliance members, including chip makers Giesecke+Devrient, Kigen, NXP, STMicroelectronics, and Thales.Google is confident in the security of its Titan M chip and sees it as important enough to warrant a $1 million reward for anyone who finds a way to achieve a full chain remote code execution exploit with persistence that compromises data protected by the chip.      

    Additionally, StrongBox is applicable to WearOS, Android Auto Embedded, and Android TV devices.Android phone brands or OEMs will need to pick validated hardware from an SE alliance vendor and to work with Google to provision Attestation Keys/Certificates in the SE factory. Android OEMs will also need use the GA version of the StrongBox for SE applet, adapted to the specific SE in use.SEE: Google: Here’s how we’re toughening up Android securityGoogle notes that it is prioritising the development of applets for mobile driver’s licence and identity credentials, as well as digital car keys for future Android releases.”A major goal of this alliance is to enable a consistent, interoperable, and demonstrably secure applets across the Android ecosystem,” Google says on its page for the Android Ready SE Alliance.”Validated implementations of Android Ready SE applets build even stronger trust in the Android Platform. OEMs that adopt Android Ready SE can produce devices that are more secure and allow for remote updates to enable compelling new use cases as they are introduced into the Android platform.” More

  • in

    Hades ransomware operators are hunting big game in the US

    An unknown threat group is deploying a variant of Hades in targeted attacks against US big game. 

    On Friday, Accenture’s Cyber Investigation & Forensic Response (CIFR) and Cyber Threat Intelligence (ACTI) teams published an analysis into the latest Hades campaign which has been operating since at least December 2020 until this month. According to the cybersecurity researchers, at least three major companies have been successfully attacked with the ransomware strain including a transport & logistics company, a consumer products retailer, and a global manufacturer. Forward Air was reportedly a past victim. Accenture says that the threat actors are focused on hunting organizations that generate at least $1 billion in annual revenue.  In the latest recorded attacks, the threat actors take a hands-on approach and use a mix of custom tools and fileless approaches.  Hades appears to infiltrate systems through internet-facing systems, Remote Desktop Protocol (RDP), or Virtual Private Network (VPN) setups using legitimate credentials — which may be obtained through brute-force attacks or stolen data dumps.  Once Hades lands on a victim’s machine, it creates a copy of itself and relaunches itself via the command line. The ‘spare’ copy is then deleted and an executable is unpacked in memory. A scan is then performed in local directories and network shares to find content to encrypt but each Hades sample secured uses a different extension. 

    A ransom note, “HOW-TO-DECRYPT-[extension].txt,” is then dropped on the machine.  The ransomware notes obtained through Hades samples direct victims to install Tor and a unique address appears to be generated for each target. In total, six have been traced, which may indicate further infections.  Similarities between ransom notes used by the Hades group and REvil ransomware operators. CrowdStrike considers Hades to be the successor to WastedLocker ransomware, a variant that has been deployed by REvil against US targets in past campaigns. Cobalt Strike and Empire are used to manage command-and-control (C2) servers and to maintain persistence. Batch scripts, log clearance, disabling endpoint antivirus products, and modifying Group Policy Object (GPO) to disable audit logging are all implemented to circumvent existing defenses. Hades also includes code obfuscation to avoid signature-based detection. A variety of reconnaissance tools are also utilized to grab network, host, and domain information and to achieve lateral movement through networks.  “In addition, the threat actors operated out of the root of C:ProgramData where several executables tied to the intrusion set were found,” Accenture noted. Prior to encryption, Hades operators steal and archive data before whisking it away to a C2 in what is known as a double-extortion tactic: pay up, or risk the leak of corporate data online.  “We assess with moderate confidence that the group’s operations have just begun, and that Hades activity will likely continue to proliferate into the foreseeable future, impacting additional victims,” Accenture says.  CIFR and ACTI have published Indicators of Compromise (IoC) for the threat group and Hades variant.  Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Google says ACCC's work on ad tech regulation could be at odds with Privacy Act

    Google has offered the Australian Competition and Consumer Commission (ACCC) a number of suggestions on how best to move forward with regulation in the digital advertising space, saying a “collaborative” approach would provide the most benefit to consumers and Australian businesses.”Google succeeds when our partners do — so we have a strong incentive to ensure a healthy digital advertising ecosystem,” a blog post penned by Google Australia’s marketing director Barney Pierce said. The competition watchdog is currently probing the advertising technology (ad tech) sector, focusing its efforts, again, on the search giant, with the ACCC concerned with “Google’s industry-leading position”.In response to the ACCC kicking off the inquiry, Google argued ad tech is a competitive market with low barriers to entry, and that it’s merely one of the many companies offering such a service.The search engine giant said it creates AU$32 billion in benefits annually for businesses and content creators in Australia through its advertising platforms.  In its 68-page submission [PDF] to the inquiry, Google said the ACCC’s Interim Report presented an incomplete view of the digital advertising industry. “Focussing only on web-based open display advertising results in a misleading view of industry dynamics,” it said.

    “Any regulatory intervention must not reduce the innovation and competition that has driven so many benefits”.Google said ad tech has been marked by constant innovation, driven by the evolving needs of advertisers, publishers, and consumers. This constant innovation, Google claimed, substantially changes the ad tech landscape every two to three years.”The dynamism of the ad tech ecosystem combined with these differing interests means that it will be extremely difficult to predict all of the consequences of any intervention,” it said. “In the face of these issues, regulation is likely to create unanticipated disadvantages and disruptions.”Google has asked the ACCC to also consider the implications for consumer privacy when designing proposals. “Several of the ACCC’s proposals will impact consumer privacy,” it said. “This extends beyond data portability and interoperability measures (which the ACCC has recognised will depend on the underlying privacy regulatory framework currently under review).”It also said the ACCC’s proposals around data separation measures, such as through data silos or purpose limitation requirements, may overlap with the issues being considered in the Privacy Act Review. Similarly, Google said the watchdog’s proposals to increase transparency and address issues of supply chain opacity may conflict with the privacy issues being considered in the review.”We therefore think it is critical that the ACCC consult with the Attorney-General’s Department, the OAIC, and other relevant stakeholders (including privacy advocacy groups such as the Australian Privacy Foundation) for the remainder of the Inquiry to consider the privacy implications of the ACCC’s proposals,” it said.Google in its submission also provided comment on how the ACCC should consider measures for improving data portability and interoperability.”We believe the ACCC’s objectives are best achieved by data portability measures that are industry-led and industry-wide and where the user is in control,” Google said. “To safeguard consumer privacy and promote participation and competition, such measures should only apply to data controlled by the user.”Data portability measures should not apply to data that the user does not control, Google said, providing examples such as data about a consumer’s activity on a website where their ads are displayed.Google added that data portability should not extend to data that a service provider creates by using a consumer’s data — inferred data — such as a user profile created by analysis of the data collected. On the issue of conflict of interest and self-preferences, Google said it believes the current Competition and Consumer Act 2010 provisions are sufficient for addressing potential competition concerns that may arise from vertical integration in the ad tech chain.In addition, Google labelled the interim report as having a narrow focus, stating it omits key competition dynamics that constrain Google’s ad tech business.MORE GOOGLE VS ACCC More