CybersecurityHQ News Roundup - December 5, 2024

News By Daniel Michan Published on December 5, 2024

I-O Data Confirms Zero-Day Attacks on Routers, Full Patches Pending

Japanese device manufacturer I-O Data has confirmed that critical vulnerabilities in several of its routers have been exploited in zero-day attacks. These flaws could allow attackers to disable firewalls, execute arbitrary commands, and alter router configurations. JPCERT/CC, Japan’s incident response team, reported these security issues after detecting exploit attempts.

The vulnerabilities include three separate issues: CVE-2024-45841, CVE-2024-47133, and CVE-2024-52564. While one patch has been released for CVE-2024-52564, which addresses a critical flaw allowing attackers to disable firewalls and execute commands, fixes for the other two flaws won’t be available until December 18, 2024.

The impacted devices are primarily used in IoT and PC peripherals, and while there are no public details on the specific exploits, JPCERT/CC, in collaboration with the National Institute of Information and Communications Technology (NICT), is investigating the situation. The vulnerabilities could lead to significant data breaches if not patched soon. JPCERT/CC has advised all users of the affected devices to apply updates as soon as possible.

‘DroidBot’ Android Trojan Targets Banking, Cryptocurrency Applications

A new Android-based remote access Trojan (RAT), named DroidBot, has been identified targeting over 77 financial and cryptocurrency services across Europe, with potential expansion into Latin America. According to fraud prevention experts at Cleafy, DroidBot leverages sophisticated attack techniques such as keylogging, user monitoring, and overlay attacks to steal sensitive data, including banking credentials.

DroidBot uses Android’s Accessibility Services to conduct malicious actions on compromised devices, which include stealing transaction authentication numbers (TANs) and exfiltrating sensitive data. What sets DroidBot apart from other RATs is its dual-channel command-and-control mechanism, using both the MQTT protocol for outbound communication and HTTPS for inbound commands.

The malware, available for use via a malware-as-a-service model, is sold to various cybercriminal affiliates for $3,000 per month. Once deployed, the RAT allows remote control of infected devices for data theft, redirecting communications, and manipulating device behavior. To learn more, visit Cleafy.

50 Servers Linked to Cybercrime Marketplace and Phishing Sites Seized by Law Enforcement

Europol recently announced that law enforcement across several European nations seized more than 50 servers associated with Manson Market, an underground cybercrime marketplace, as part of a joint operation. The platform facilitated the sale of stolen financial data, including bank account information, and hosted phishing sites designed to steal payment details.

The investigation, which began in 2022, led to the identification of key suspects in Germany and Austria, who were arrested as part of the crackdown. Over 200 terabytes of evidence were collected during the operation, which has effectively dismantled much of Manson Market's infrastructure. This seizure is part of a larger effort by Europol to disrupt cybercrime activities across Europe, including the recent takedown of Crimenetwork, a large-scale criminal marketplace. For more details, check out Europol’s official announcement.

Bootloader Vulnerability Impacts Over 100 Cisco Switches

Cisco has issued a critical security advisory regarding a vulnerability in the bootloader of its NX-OS software, tracked as CVE-2024-20397. The flaw could allow attackers to bypass image signature verification on over 100 Cisco products, including MDS, Nexus, and UCS Fabric Interconnect switches. If exploited, the vulnerability would allow attackers to load unverified software, potentially compromising the device’s integrity.

Although no current exploits have been detected in the wild, Cisco has urged all affected users to apply the necessary patches immediately. The flaw impacts secure boot functionality, but Cisco notes that only devices supporting secure boot are affected. Patches for all impacted products are expected by the end of the month. Learn more from Cisco’s security advisory.

Chemonics International Data Breach Impacts 260,000 Individuals

Chemonics International, a global development company, has disclosed a data breach affecting over 260,000 individuals. The breach, which occurred between May 2023 and January 2024, exposed personal information such as names, addresses, Social Security numbers, and financial details. While Chemonics has enhanced security measures, including multi-factor authentication and endpoint protection, the breach highlights the ongoing threat to organizations managing sensitive data globally.

Affected individuals are being offered 24 months of free credit monitoring and identity protection services. Chemonics, which operates in various sectors such as healthcare, agriculture, and education, said it has taken immediate steps to secure its systems and prevent further attacks. For additional details, visit Chemonics’ official website.

System Two Security Emerges From Stealth With Detection Engineering Solution

System Two Security, a new startup focused on threat detection engineering, has emerged from stealth with a $7 million seed funding round. The company, led by Robert Fly and Prasanth Ganesan, aims to simplify the creation of detection rules for security teams by using purpose-built AI agents. The company’s solution, which leverages generative AI, replaces manual processes with adaptive, automated detection methods, improving efficiency and speed.

System Two’s platform can integrate with existing security tools and helps organizations quickly create new detections and transition detection rules between systems. The company plans to expand its integration capabilities in the future. For further insights, visit System Two’s website.

White House Says at Least 8 US Telecom Firms, Dozens of Nations Impacted by China Hacking Campaign

The White House has revealed that a widespread Chinese hacking campaign has impacted at least eight U.S. telecom firms and dozens of countries, with Beijing gaining unauthorized access to private communications, including texts and phone conversations. During a briefing, Deputy National Security Advisor Anne Neuberger outlined the scope of the hack, which appears to have been regionally targeted and focused on senior government officials, including those in the U.S. government.

Neuberger emphasized that no classified communications were compromised, but a small number of Americans’ communications were breached. While the telecom companies affected have taken steps to address the issue, the Chinese actors remain present within some networks. Neuberger warned that ongoing cyber intrusions are possible until these companies fully mitigate the vulnerabilities.

The campaign, dubbed "Salt Typhoon," is believed to have been active for at least a couple of years. The attack targeted individuals at the highest levels, including presidential candidates and prominent political figures. The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have issued guidance on how companies can protect their networks and prevent future breaches. The White House has made addressing the threat a top priority.

Despite the Chinese embassy rejecting the accusations, calling them unfounded, officials continue to warn of the threat’s far-reaching implications. Countries across multiple continents have been affected by the breach, and the number is expected to rise as further investigations unfold. Read more from CISA.

BT Investigating Hack After Ransomware Group Claims Theft of Sensitive Data

UK telecom giant BT has launched an investigation following claims by the Black Basta ransomware group that it stole 500 GB of sensitive data from the company’s conferencing platform. The data allegedly includes financial, corporate, and personal details, such as passports and other identification documents. Black Basta, notorious for its targeted attacks on global organizations, has threatened to leak the stolen data unless a ransom is paid within a week.

In response, BT has confirmed that the breach was limited to specific elements of its BT Conferencing platform, which have since been isolated. The impacted servers do not support live services, and no other BT Group or customer services have been affected. The company continues to work with law enforcement agencies and regulatory bodies to investigate the incident.

Black Basta has refined its social engineering tactics, using deceptive methods to trick employees into installing remote management software like Quick Assist, TeamViewer, and AnyDesk. This allows them to deploy credential-harvesting malware such as Zbot and DarkGate. Rapid7 noted that Black Basta has profited heavily from ransom payments, surpassing $100 million since its emergence in 2022. Learn more about ransomware attacks.

This $3,000 Android Trojan Targeting Banks and Cryptocurrency Exchanges

A newly discovered Android Trojan, DroidBot, has been found targeting banking institutions, cryptocurrency exchanges, and national organizations. This remote access trojan (RAT) operates as part of a malware-as-a-service (MaaS) model, with affiliates paying $3,000 per month to use it in attacks. Researchers from Cleafy reported that DroidBot combines techniques like hidden VNC and overlay attacks with spyware-like capabilities, including keylogging and UI monitoring.

DroidBot is capable of transmitting data through MQTT and receiving commands via HTTPS, which enhances its flexibility and resilience. The malware has been primarily observed in Austria, Belgium, France, Italy, Spain, and other European nations. DroidBot’s customizability allows its affiliates to configure the malware, making it an appealing option for cybercriminal groups. The Trojan poses a significant threat to mobile banking and cryptocurrency platforms. Read more about DroidBot from Cleafy.

Critical Mitel MiCollab Flaw Exposes Systems to Unauthorized File and Admin Access

A critical flaw in Mitel’s MiCollab software has left systems exposed to unauthorized access and potential data breaches. Researchers discovered that the vulnerability (CVE-2024-41713) in the NuPoint Unified Messaging (NPM) component of MiCollab allows attackers to exploit path traversal to access sensitive information. This vulnerability, which has a CVSS score of 9.8, can be exploited to bypass authentication and gain access to provisioning information, including sensitive user data.

The flaw was found to be linked to another previously discovered SQL injection vulnerability. Mitel has since patched the issue in MiCollab version 9.8 SP2. A successful attack could lead to unauthorized administrative actions and data exposure, impacting the confidentiality and integrity of the system. Organizations using Mitel MiCollab are urged to update to the latest version to mitigate the risk. Learn more about the vulnerability from Mitel.

Hackers Target Uyghurs and Tibetans with MOONSHINE Exploit and DarkNimbus Backdoor

A sophisticated cyber espionage operation, attributed to the threat group Earth Minotaur, is using the MOONSHINE exploit kit to deliver the DarkNimbus backdoor, targeting Uyghur and Tibetan communities globally. Researchers from Trend Micro revealed that the group is exploiting known vulnerabilities in Chromium-based browsers to deliver payloads that allow surveillance of victims' devices.

The malware, which has both Android and Windows variants, is capable of stealing sensitive data such as call logs, SMS messages, geolocation, and even taking screenshots. DarkNimbus is particularly dangerous due to its ability to bypass security features and operate with extensive control over infected devices. The group uses social engineering tactics, such as phishing links disguised as innocuous messages, to convince victims to click on malicious links.

This operation is part of a broader campaign targeting the Uyghur and Tibetan diaspora and is one of many campaigns attributed to China-based threat actors. The espionage effort leverages both advanced malware and exploit kits to sustain long-term surveillance. Read more about the Earth Minotaur threat from Trend Micro.

Researchers Uncover 4-Month Cyberattack on U.S. Firm Linked to Chinese Hackers

A Chinese cyber espionage group has been linked to a four-month-long cyberattack against a major U.S. company, with signs pointing to state-sponsored involvement. According to cybersecurity experts at Broadcom-owned Symantec, the attack began on April 11, 2024, and continued through August, though earlier intrusion attempts are not ruled out. The organization, which maintains a significant presence in China, was infiltrated through various tactics, including credential theft, lateral movement within the network, and the deployment of exfiltration tools to steal sensitive data.

The attackers targeted Microsoft Exchange servers, suggesting a focus on email data exfiltration, and used various open-source tools, including FileZilla and PowerShell. Additionally, the techniques used, such as DLL side-loading, align with known Chinese cyber-attack methods, further implicating Chinese threat groups. The organization was also previously targeted by a China-linked hacker crew, Daggerfly, highlighting the ongoing risks posed by advanced persistent threats (APTs) from the region. Read More on The Hacker News.

ANEL and NOOPDOOR Backdoors Weaponized in New MirrorFace Campaign Against Japan

The Chinese threat group MirrorFace has resumed activity, launching a spear-phishing campaign targeting individuals and organizations in Japan. This campaign, which has been ongoing since June 2024, aims to deploy two backdoors—ANEL and NOOPDOOR—into victim networks. Notably, ANEL had not been observed since 2018, but it has now resurfaced as part of a broader effort by MirrorFace to conduct cyber espionage.

The attackers distribute malicious payloads through spear-phishing emails, with lures focused on Japan's national security and economic interests, particularly its relationship with the U.S. and China. These emails often contain booby-trapped ZIP files that drop a malicious macro-enabled Word document, which then installs the backdoor. Once deployed, the backdoor provides the attackers with remote access to compromised systems, enabling data exfiltration and additional exploitation.

The campaign demonstrates an evolution in cyber attack strategies, with MirrorFace shifting from exploiting security vulnerabilities in edge devices to more targeted spear-phishing attacks, making detection more challenging. Learn More from Trend Micro.

NCA Busts Russian Crypto Networks Laundering Funds and Evading Sanctions

The U.K. National Crime Agency (NCA) has disrupted two major Russian-speaking money laundering networks, Smart and TGR, involved in facilitating serious criminal activity across the globe. Codenamed Operation Destabilise, the international investigation led to the arrest of 84 suspects and the seizure of £20 million in cash and cryptocurrency.

These networks, operating from Moscow’s Federation Tower, were found to be aiding Russian elites in evading sanctions by using cryptocurrency and digital assets. The TGR group, which has been linked to Russian espionage activities, provided a range of illicit financial services, including laundering money for high-net-worth individuals and entities sanctioned by Western governments.

The investigation highlights the growing use of cryptocurrency for illicit purposes and the critical role of international cooperation in curbing these activities. The NCA’s efforts are part of a broader initiative to target financial networks that enable state-sponsored cybercrime and money laundering. Read More on The Telegraph.

Cybersecurity Hack Stalls $45M+ Project in White Lake Township

A sophisticated cyberattack has disrupted a major infrastructure project in White Lake Township, Michigan, delaying the construction of a $50 million Civic Center. The attack, believed to be a business email compromise (BEC), led to the manipulation of financial transactions, causing significant delays in the project.

Police Chief Daniel Keller confirmed that part of the project had been put on hold as investigators work to assess the damage. While the exact financial impact is unclear, experts suggest the attack could involve altering bank routing numbers, resulting in funds being diverted before they could be traced or returned.

The rise in BEC and other similar attacks underscores the vulnerability of local government entities to cybercrime, particularly as they increasingly rely on digital financial systems. Learn More from WXYZ Detroit.

FBI Warns Smartphone Users—Hang Up and Create a Secret Word Now

As the use of AI-driven cyberattacks escalates, the FBI has issued an urgent warning for smartphone users to be aware of new fraud tactics involving generative AI. Scammers are using AI to create convincing deepfakes, including cloned voices and videos of loved ones, to deceive victims into transferring money or sharing sensitive information.

The FBI recommends that users take immediate steps to protect themselves, such as creating a secret word or phrase with family and friends for use in emergency situations. Additionally, the bureau advises users to hang up on unsolicited calls and verify the caller’s identity through trusted channels.

The increasing sophistication of AI in cyberattacks makes it more difficult for victims to discern legitimate communication from fraudulent schemes. The FBI’s warning highlights the importance of vigilance in the face of evolving cyber threats. Read More from Forbes.

ManTech Wins $1.4 Billion DoD ICON Cybersecurity Task Order

ManTech International has secured a $1.4 billion contract from the U.S. Department of Defense (DoD) to provide full-spectrum cybersecurity solutions for government entities, including the Intelligence Community. This five-year task order, granted as part of the Interagency Intelligence and Cyber Operations Network (ICON) program, will see ManTech leverage artificial intelligence (AI) and its decades of experience to address evolving cyber threats across national security operations. The company’s goal is to enhance mission-critical operations and ensure the government maintains a strategic advantage in cyber warfare. By incorporating cutting-edge cyber solutions, ManTech plans to foster collaboration across the DoD, Intelligence Community, and other stakeholders in securing national interests. Read more on ManTech's official site.

Malware on the Rise: India’s Cybersecurity Outlook for 2025

India’s cybersecurity landscape continues to grapple with significant threats, as malware attacks surged in 2024. According to the India Cyber Threat Report 2025, malware detections across the country reached an alarming 369 million, with Trojans emerging as the most prevalent form of attack, accounting for 43.25% of detections. Android devices were notably targeted, with malware exploiting vulnerabilities in these popular devices, including PUPs (Potentially Unwanted Programs) and adware. Industries like healthcare, banking, and hospitality have borne the brunt of cyberattacks, while cities like Surat and Bengaluru recorded the highest rates of cyber threat detections. This report highlights the urgent need for robust defenses as hackers increasingly turn to AI to enhance their attacks. Explore more insights from the Data Security Council of India.

Gmail Takeover Hack Attack—Google Warns You Have Just 7 Days To Act

Google is urging users of Gmail to act swiftly if their accounts are compromised. According to a recent report from Forbes, users who fall victim to attacks where hackers alter recovery phone numbers or passkeys have just seven days to reclaim their accounts before recovery options are permanently disabled. Google emphasizes the importance of using phishing-resistant authentication methods like security keys to protect accounts from unauthorized access. For those affected, recovery steps include verifying the original phone number or recovery email and following Google's detailed recovery guide. Users are encouraged to secure their accounts with multiple recovery options to prevent future breaches. Read the full account recovery guide from Google.

Second Cohort of Clean Energy Cybersecurity Accelerator Continues System Visibility Evaluations

The Clean Energy Cybersecurity Accelerator (CECA), in collaboration with the U.S. Department of Energy (DOE), is advancing cybersecurity solutions in the energy sector. The second cohort of the program focuses on improving visibility in industrial control systems (ICS) and mitigating risks associated with incomplete system visibility. Evaluations of platforms like Asimily’s risk management solution have shown promising results in enhancing the detection of connected devices and identifying potential vulnerabilities. The project highlights the critical need for robust cybersecurity measures in energy systems, especially as digitalization increases across the sector. Discover more about CECA’s initiatives.

OpenText To Add ‘Missing’ Piece To Cybersecurity Platform With MDR Debut

OpenText is set to launch its managed detection and response (MDR) offering as part of its Secure Cloud platform, aiming to provide 24/7 threat monitoring and rapid response capabilities. With this new service, OpenText rounds out its cybersecurity platform by integrating Pillr, a solution acquired earlier this year. The addition of MDR allows partners to benefit from a streamlined user interface, comprehensive security capabilities, and seamless integrations with third-party tools. The launch underscores OpenText’s commitment to supporting Managed Service Providers (MSPs) and Managed Security Service Providers (MSSPs) in defending against cyber threats at all hours. The company also plans to expand into extended detection and response (XDR) to offer broader threat visibility across IT environments. Learn more about OpenText’s cybersecurity offerings.

T-Mobile Undeterred as Telecom Sector Reels from Attack Campaign

T-Mobile recently thwarted a cyberattack linked to China's Salt Typhoon group, known for targeting U.S. telecom companies. Despite T-Mobile’s history of security lapses, including a major 2021 breach affecting 76 million people, the company successfully detected suspicious activity in November 2024. T-Mobile's CSO, Jeff Simon, attributed the success to improved internal cybersecurity efforts, including widespread adoption of multifactor authentication (MFA) and FIDO2 authentication across the company. The attackers attempted to breach T-Mobile through a peering relationship with a wireline provider, but T-Mobile rapidly identified and closed the access point.

Simon emphasized that T-Mobile’s infrastructure, which is mostly newer and more manageable, helped contain the breach. While the attack was halted early, Simon warned that the evolving threat landscape means constant vigilance is necessary to stay ahead of sophisticated actors like Salt Typhoon.

Read more on Cybersecurity Dive

NYDFS Settles with Insurance Companies Over Cybersecurity Failures

The New York State Department of Financial Services (NYDFS) reached settlements with two insurance companies for cybersecurity failures that led to the exposure of 120,000 New Yorkers' personal data. The insurers were penalized a total of $11.3 million for failing to meet the state’s cybersecurity requirements. The attacks exploited vulnerabilities in auto insurance quoting tools, where one insurer's website allowed attackers to extract sensitive data, while the second insurer’s weak access controls enabled attackers to access driver’s license information.

The NYDFS found that both companies failed to conduct regular risk assessments, penetration testing, and continuous monitoring, underscoring the need for improved cybersecurity protocols across the industry, including multi-factor authentication (MFA) and encryption.

Learn more at NYDFS

FCC Chair Proposes Cybersecurity Rules in Response to Salt Typhoon Telecom Hack

In response to the Salt Typhoon hacking campaign, FCC Chairwoman Jessica Rosenworcel has proposed new rules requiring U.S. telecom companies to certify annually that they have plans in place to defend against cyberattacks. Salt Typhoon, a China-sponsored group, infiltrated multiple U.S. telecom firms, stealing sensitive data. Rosenworcel’s proposal aims to ensure telecom companies are better prepared to detect and mitigate such cyber threats, marking a significant step in strengthening national security against state-sponsored cyberattacks.

Several Agencies Fail to Meet IoT Cybersecurity Requirements, GAO Reports

A Government Accountability Office (GAO) report reveals that several federal agencies have missed deadlines for complying with the IoT Cybersecurity Improvement Act of 2020. The law mandates that federal agencies implement cybersecurity protocols for Internet of Things (IoT) devices, which are crucial for managing critical infrastructure. Many agencies failed to meet the deadlines for conducting vulnerability assessments or penetration testing, leaving their systems exposed to potential threats. The GAO stresses the need for stronger cybersecurity measures for IoT devices, especially as cyber threats continue to grow more sophisticated.

How CISOs Are Spending Their New Budgets

2023 was a challenging year for cybersecurity, with many Chief Information Security Officers (CISOs) facing budget cuts. According to YL Ventures, a third of CISOs reported that their budgets had dropped, and another fifth had frozen budgets, limiting spending to committed funds only. This made it difficult for security vendors to pitch new solutions as CISOs focused on maintaining existing systems. However, as 2024 unfolds, the landscape is shifting. A recent study shows that while 25% of CISOs still report budget reductions, nearly 40% are now seeing increases. While this is not a full rebound, it indicates some flexibility to tackle both new and ongoing security challenges.

Top Projects for CISOs in 2024

In a survey of 218 CISOs, YL Ventures uncovered several key areas where security budgets are being allocated in 2024. Among the top priorities is Identity Management, with a particular focus on Non-Human Identity (NHI) Management. As organizations increasingly rely on cloud and SaaS solutions, the number of machine identities (which outnumber human identities by 45 to 1 according to CyberArk) is skyrocketing. Unmanaged NHIs are becoming a significant security risk, and CISOs are responding accordingly.

Another major focus is Generative AI. With the rise of AI-driven tools like ChatGPT, Copilot, and Gemini, CISOs are grappling with new security risks. While some initiatives focus on securing AI tools themselves, others are more concerned with Large Language Models (LLMs) and their vulnerabilities in enterprise environments.

Data Loss Prevention (DLP) has also returned to prominence. Almost half of the data security initiatives being discussed by CISOs revolve around DLP, driven by the potential of AI to enhance classification capabilities. In contrast, separate categories like Data Security Posture Management appear to be losing momentum, though Secrets Management, Data Vaulting, and Tokenization are still being actively pursued.

Security in the Software Supply Chain is another growing concern. CISOs are increasingly focused on holistic Application Security Posture Management rather than relying on point solutions like Static Application Security Testing (SAST) and Web Application Firewalls (WAF). The goal is to ensure security across the entire software supply chain and in live runtime environments.

Challenges and Opportunities for Vendors

As CISOs address these complex issues, cybersecurity vendors have numerous opportunities to innovate. The push for consolidated solutions within ecosystems is clear, but the sprawling nature of modern enterprises across cloud, SaaS, and identity platforms means that CISOs will continue to face challenges for the foreseeable future.

For vendors, this means the opportunity to create integrated, holistic solutions that address these varied concerns, from identity management to supply chain security, is enormous. However, gaining the trust of CISOs will require offering clear value and solving real pain points as companies continue to manage the ever-growing complexity of their IT environments.

Fuji Electric Indonesia Hit By Ransomware Attack, Business Information Compromised

Fuji Electric Indonesia (FEID) has been the victim of a significant ransomware attack, potentially compromising sensitive business partner information. The attack, discovered on November 27th, rendered several of FEID’s PCs and servers inoperable, prompting the company to take immediate action by disconnecting its network to contain the spread.

On November 28th, FEID confirmed that the incident was a ransomware attack and brought in external cybersecurity experts to assist with the investigation. While the full extent of the breach is still being assessed, it’s believed that business partner information—including company names, contact persons, and other related data—was accessed. Employee information may also have been targeted.

In response, FEID has reported the attack to local authorities and engaged in system restoration efforts. The company has committed to notifying affected business partners individually and is reassessing its cybersecurity measures to prevent future breaches.

This incident serves as a reminder of the growing cyber risks faced by businesses globally. As organizations rely more heavily on digital infrastructure, the importance of robust cybersecurity measures is clearer than ever. The attack on FEID underscores the need for heightened vigilance and collaboration between the private and public sectors to address these ongoing threats.

Powering the Permian – Growing Energy Infrastructure While Keeping Cybersecurity Top Priority

As West Texas continues to experience rapid growth, particularly in the energy sector, the need for enhanced cybersecurity has become increasingly urgent. Experts warn that as energy infrastructure expands to meet growing demand, so too does the attack surface for cybercriminals.

Dr. Augusto Morales, Technology Lead at Checkpoint Software, highlighted that while technological advancements can mitigate some risks, human error remains a major vulnerability. According to a recent study, the U.S. utility sector has experienced a 70% increase in cyberattacks this year, costing millions in mitigation efforts.

As the energy sector expands in 2025, companies must prioritize cybersecurity training for their workforce and implement strong security protocols to protect critical infrastructure. Experts recommend regular password updates, anti-malware software, and heightened awareness of potential threats via mobile devices as essential practices to safeguard sensitive data.

The expanding infrastructure in the Permian Basin emphasizes the importance of cybersecurity in safeguarding not just consumer data but also the energy grid's stability, which is increasingly targeted by cybercriminals.

UK Government Launches Nuclear Cybersecurity Centre After Sellafield Data Breaches

In response to a series of cybersecurity vulnerabilities that resulted in a fine for the Sellafield nuclear facility, the UK Nuclear Decommissioning Authority (NDA) has established a Cybersecurity Centre to enhance security across its decommissioning sites. The new Group Cyberspace Collaboration Centre (GCCC) will be located near Sellafield in Cumbria, with the goal of improving cybersecurity across 17 UK nuclear facilities.

The NDA's decision comes in the wake of a significant fine imposed on Sellafield for failing to adequately secure its data systems. Despite its guilty plea, the company emphasized its commitment to improving cybersecurity. The GCCC will serve as a hub for experts in cybersecurity, digital, and engineering fields to collaborate on strengthening defenses against evolving cyber threats.

This initiative underscores the growing importance of cybersecurity in critical infrastructure sectors such as energy and nuclear decommissioning. As these facilities handle sensitive information and critical operations, robust cybersecurity systems are essential to protect against cyberattacks that could have devastating physical and financial consequences.

Thinkware Cloud APK Vulnerability Exposes User Data

A critical vulnerability has been discovered in the Thinkware Cloud APK (version 4.3.46), a service used for cloud-based dashcam storage. The flaw, identified as CVE-2024-53614, allows attackers to execute arbitrary code and access sensitive user data, including login credentials and dashcam footage.

The vulnerability stems from a hardcoded decryption key within the application, which could allow attackers to intercept encrypted data and potentially compromise user privacy. The National Vulnerability Database has assigned this flaw a medium severity rating, but its real-world impact could be more severe.

Thinkware has been notified of the issue, and while a fix is being developed, users are advised to exercise caution when using public or unsecured Wi-Fi networks and to monitor their accounts for suspicious activity. This breach highlights the importance of robust encryption practices in consumer-facing tech, particularly as connected devices like dashcams become more ubiquitous.

For more details on this vulnerability, users can visit the National Vulnerability Database here.

HCL DevOps Deploy & Launch Vulnerable To HTML Injection Attacks

A recently disclosed vulnerability in HCL Software’s DevOps Deploy and Launch platforms has raised security concerns. The flaw, identified as CVE-2024-42195, allows attackers to inject arbitrary HTML tags into the web user interface (UI), which could lead to the exposure of sensitive information. The issue, categorized as an HTML injection vulnerability, affects several versions of HCL Launch (7.0 through 7.3) and HCL DevOps Deploy (8.0).

The vulnerability arises from inadequate sanitization of user inputs, enabling malicious actors to inject HTML code into the platform’s UI. This could potentially result in unauthorized access to sensitive data, putting organizations at risk. The Common Vulnerability Scoring System (CVSS) rates this flaw with a base score of 3.1, indicating a low-severity risk. However, the potential for sensitive data exposure makes this issue critical, particularly for organizations handling sensitive operational data or user credentials.

HCL Software has released updates to address the vulnerability and strongly advises users to upgrade to the following fixed versions:

  • HCL Launch: Versions 7.0.5.25, 7.1.2.21, 7.2.3.14, 7.3.2.9
  • HCL DevOps Deploy: Version 8.0.1.4 or the latest release, version 8.1.0

Security teams are urged to prioritize patching affected systems and review access controls to minimize exposure. This incident underscores the importance of regular software updates and proactive vulnerability management in safeguarding enterprise systems against emerging threats.

For more on the CVE-2024-42195 vulnerability, visit the official CVE database.

Secret Blizzard Hackers Attack Windows Infrastructure Using Multiple Hacking Tools

In a recent joint report by Microsoft Threat Intelligence and Black Lotus Labs, a sophisticated Russian nation-state cyber actor, known as Secret Blizzard, has been targeting Windows infrastructure with a variety of hacking tools. This actor, attributed to Russia’s Federal Security Service (FSB), has leveraged tools from at least six other threat groups over the past seven years to enhance its espionage operations.

Secret Blizzard’s primary target is state-level espionage, focusing on foreign ministries, embassies, defense departments, and related organizations worldwide. The group's use of infrastructure from the Storm-0156 espionage group (also known as SideCopy, Transparent Tribe, and APT36) has been a significant revelation. Storm-0156’s tools, such as CrimsonRAT and Arsenal, have been hijacked by Secret Blizzard to deploy their own malware, including TwoDash, MiniPocket, and Statuezy, while mimicking Storm-0156’s operations.

The malware facilitates long-term access to systems for politically significant intelligence gathering. Microsoft’s findings underscore the evolving sophistication of nation-state cyber actors and their ability to adapt and incorporate the infrastructure of other cybercriminal groups to further their agendas.

For more details, visit Microsoft Threat Intelligence.

Israeli NSO Group’s Pegasus Spyware Detected in New Mobile Devices

Cybersecurity researchers from iVerify have recently uncovered widespread infections of Pegasus spyware, developed by Israeli firm NSO Group, on both iOS and Android devices. These infections were identified through iVerify’s Mobile Threat Hunting feature, with findings suggesting that the spyware is no longer limited to high-profile targets such as journalists and activists, but has extended to ordinary professionals and civilians as well.

The infections were detected on 2,500 self-scanned devices, yielding a significant 2.5 devices per 1,000 scans infection rate—much higher than previously estimated. These infections have been ongoing since 2021, spanning multiple iOS versions. Researchers found that the spyware was capable of taking full control of infected devices, utilizing zero-click attacks for infection, and exploiting vulnerabilities in both iOS and Android.

This revelation challenges previous assumptions about the exclusivity of Pegasus’s targets and highlights a more widespread issue with mobile security. As spyware like Pegasus evolves, it underscores the need for robust, proactive security measures on mobile devices.

To learn more, visit iVerify.

CISA Warns Of Critical Vulnerabilities in CyberPanel, North Grid, ProjectSend & Zyxel Firewalls Exploited In The Wild

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding four critical vulnerabilities that are being actively exploited in the wild. These vulnerabilities affect CyberPanel, North Grid Proself, ProjectSend, and Zyxel firewalls, all of which pose significant cybersecurity risks.

The flaws tracked as CVE-2024-51378, CVE-2023-45727, CVE-2024-11680, and CVE-2024-11667 can lead to serious consequences, such as data breaches, system compromises, and ransomware attacks. Among the vulnerabilities, CVE-2024-11680 in ProjectSend, with a CVSS score of 9.8, allows unauthenticated attackers to modify application configurations and upload malicious webshells. Meanwhile, CVE-2024-11667 in Zyxel firewalls has been exploited in ransomware attacks, targeting both small businesses and larger organizations.

CISA has urged organizations to take immediate action to mitigate these risks by applying vendor-provided patches, discontinuing use of affected products where fixes are unavailable, and strengthening monitoring for suspicious activity. Federal agencies are required to address these vulnerabilities by December 24-25, 2024.

For more details on these vulnerabilities, check out the full CISA alert.

Dr. Al Kuwaiti to Deliver Keynote Address at Gulf News Cybersecurity Forum 2024

Dr. Mohamed Al Kuwaiti, Head of Cybersecurity for the UAE Government, will deliver the keynote address at the Gulf News Cybersecurity Forum 2024 on December 10. The event will bring together cybersecurity experts, industry leaders, and IT professionals to discuss emerging cyber threats and risk mitigation strategies in the UAE and the wider region.

The UAE’s cybersecurity market is expected to grow to $1.07 billion by 2029, with the region positioning itself as a global hub for cybersecurity innovation and investment. Dr. Al Kuwaiti will discuss the importance of building secure, resilient infrastructures to withstand cyber threats, with a focus on proactive cybersecurity measures.

For event registration and further details, visit Gulf News Cybersecurity Forum 2024.

WordPress Gutenberg Editor Vulnerability Let Attackers Inject Malicious Scripts

A recently discovered vulnerability in the Gutentor – Gutenberg Blocks – Page Builder plugin for WordPress (CVE-2024-10178) allows attackers to inject malicious scripts into web pages. This issue, caused by insufficient input sanitization in the Countdown widget, enables attackers to execute Stored Cross-Site Scripting (XSS) attacks, potentially leading to data theft or session hijacking. The flaw affects all versions of the plugin up to version 3.3.9.

Researchers from Wordfence have categorized this vulnerability as medium severity, with a CVSS score of 6.4. Administrators are urged to update to version 3.4.0 or later to mitigate risks. Additionally, reviewing user roles and implementing web application firewalls (WAF) can further protect websites.

For more information, check out the Wordfence Security Blog.

Public Wi-Fi Could Be a Hacker's Playground, Cybersecurity Expert Says

Cybersecurity experts have once again warned about the risks associated with public Wi-Fi networks. While they offer convenience, they also present significant threats for data interception and exploitation by hackers. Users are advised to exercise caution and avoid conducting sensitive activities on public Wi-Fi unless they are using a reliable Virtual Private Network (VPN).

For more on securing your connection, visit Cybersecurity & Infrastructure Security Agency (CISA).

As Trump Vows to Remold Intel Agencies, US Spy Chief Defends Current Model

Director of National Intelligence Avril Haines defended the necessity of her office, arguing that the Office of the Director of National Intelligence (ODNI) plays a crucial role in protecting national security. Created after the September 11 attacks to improve coordination among intelligence agencies, Haines stressed that eliminating ODNI would compromise the nation’s ability to counter complex, evolving threats.

Haines’ remarks come as President-elect Donald Trump seeks to reshape U.S. intelligence agencies, including placing loyalists in top positions. Despite this, Haines believes bipartisan support for key intelligence alliances, such as the Five Eyes, remains strong.

Source: Council on Foreign Relations

Russian State Hackers Hijack Rival Servers to Spy on Targets in South Asia

Russian hacker group Secret Blizzard (Turla) exploited Pakistani hacker group Storm-0156’s infrastructure to target South Asian organizations, including Afghan government agencies and Indian defense institutions. This strategy allows Secret Blizzard to use stolen tools and malware, complicating attribution and enhancing their access to sensitive data.

Since 2017, the group has used this method to infiltrate other nation-state actors’ operations, including those of Iran and Kazakhstan. The stolen data may have geopolitical value for Russia, especially as tensions in Eastern Europe grow.

Source: Microsoft

Russian Hackers Exploit Cloudflare Services to Spy on Ukraine

Russian hacking group Gamaredon has used Cloudflare services to avoid detection while targeting Ukrainian-speaking individuals. By exploiting Cloudflare Tunnels, the group delivers malware, including GammaDrop, to Ukrainian military and government agencies. This technique allows the group to obscure its location and enhance its evasion capabilities.

Gamaredon’s use of Cloudflare is part of a broader trend where threat actors increasingly misuse legitimate services to bypass traditional detection methods.

Source: Recorded Future

Hoboken Government Recovers from Conti-Linked Ransomware Attack

Hoboken, New Jersey, is recovering from a ransomware attack attributed to the ThreeAM cybercrime group, which is linked to the Conti ransomware syndicate. The attack disrupted city services, but recovery efforts are ongoing. ThreeAM’s ransomware, written in Rust, has been used against other high-profile targets, though the group remains less widespread than some other ransomware-as-a-service operations.

The city's IT systems are gradually being restored, but it remains unclear if the ransom will be paid.

Source: Recorded Future

Texas Attorney General Takes Action Against Companies Sharing Sensitive Data

Texas is aggressively enforcing its data privacy law, sending notices to companies like Sirius XM and MyRadar for improperly sharing sensitive user data without clear consent. These actions are part of a broader effort to ensure consumer protection in the face of growing concerns over data privacy practices, including location and vehicle data sharing.

These enforcement actions highlight the state's focus on holding companies accountable for inadequate privacy policies.

Source: Texas Attorney General

ShotSpotter Technology Under Scrutiny for Inaccuracies in NYC

A report revealed that ShotSpotter, the gunshot detection system used by the NYPD, accurately identified gunfire only 16% of the time. This high inaccuracy has led to criticism of the system for over-policing minority communities. Despite these issues, the NYPD continues to rely on ShotSpotter, which has failed to significantly impact gun recovery or arrests.

The technology’s effectiveness and its ethical implications remain hotly debated, especially in light of growing concerns over racial disparities in policing.

Source: Brooklyn Defender Services