Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cyber Security. Show all posts

Malicious Chrome Extension Mimics Popular Tool, Poses Threat to Users’ Data

 

Cybersecurity concerns are growing as malicious browser extensions target unsuspecting users. One such case involves the removal of the popular EditThisCookie extension, which had over 3 million downloads, from the Chrome Web Store due to its reliance on the outdated Manifest v2 framework.

In its place, a new extension named EditThisCookie® has emerged. Built using the updated Manifest v3 framework, this replacement mimics the original's name and design but contains harmful code. The malicious version is designed to steal user cookies and potentially post phishing content on users' social media accounts.

Before its removal by Google, the fraudulent extension was installed approximately 30,000 times. User complaints and reviews flagged suspicious behavior, prompting Google to take action. 

If you currently use EditThisCookie, it is crucial to check your browser’s extensions management page. If EditThisCookie® is found, delete it immediately as it is a counterfeit version.

The original EditThisCookie extension is still available for download on GitHub. Users can manually install it by unpacking the file through Chrome’s extension management page. While Chrome may issue a warning about its Manifest v2 framework, the extension remains safe to use as long as the deletion button is avoided.

How to Declutter and Safeguard Your Digital Privacy

 

As digital privacy concerns grow, taking steps to declutter your online footprint can help protect your sensitive information. Whether you’re worried about expanding government surveillance or simply want to clean up old data, there are practical ways to safeguard your digital presence. 

One effective starting point is reviewing and managing old chat histories. Platforms like Signal and WhatsApp, which use end-to-end encryption, store messages only on your device and those of your chat recipients. This encryption ensures governments or hackers need direct access to devices to view messages. However, even this security isn’t foolproof. 

Non-encrypted platforms like Slack, Facebook Messenger, and Google Chat store messages on cloud servers. While these may be encrypted to prevent theft, the platforms themselves hold the decryption keys. This means they can access your data and comply with government requests, no matter how old the messages. Long-forgotten chats can reveal significant details about your life, associations, and beliefs, making it crucial to delete unnecessary data. 

Kenn White, security principal at MongoDB, emphasizes the importance of regular digital cleaning. “Who you were five or ten years ago is likely different from who you are today,” he notes. “It’s worth asking if you need to carry old inside jokes or group chats forward to every new device.” 

Some platforms offer tools to help you manage old messages. For example, Apple’s Messages app allows users to enable auto-deletion. On iOS, navigate to Settings > Apps > Messages, then select “Keep Messages” and choose to retain messages for 30 days, one year, or forever. 

Similarly, Slack automatically deletes data older than a year for free-tier users, while paid plans retain data indefinitely unless administrators set up rolling deletions. However, on workplace platforms, users typically lack control over such policies, highlighting the importance of discretion in professional communications. 

While deleting old messages is a key step, consider extending your cleanup efforts to other areas. Review your social media accounts, clear old posts, and minimize the information shared publicly. Also, download essential data to offline storage if you need long-term access without risking exposure. 

Finally, maintain strong security practices like enabling two-factor authentication (2FA) and regularly updating passwords. These measures can help protect your accounts, even if some data remains online. 

Regularly decluttering your digital footprint not only safeguards your privacy but also reduces the risk of sensitive data being exposed in breaches or exploited by malicious actors. By proactively managing your online presence, you can ensure a more secure and streamlined digital life.

Are Passkeys the Future of Authentication? Current Hurdles Say Otherwise

For years, cybersecurity experts have criticized passwords as outdated and insecure. Frequently re-used, susceptible to phishing, and vulnerable to leaks, they remain one of the weakest links in online security. Passkeys have been hailed as the solution — a frictionless and secure alternative that leverages biometric authentication while addressing many of the vulnerabilities associated with traditional passwords.

However, despite their promise, passkeys face challenges that could hinder their widespread adoption. While the technology offers undeniable advantages, issues like inconsistent functionality and platform lock-ins complicate the user experience.

How Passkeys Work

Passkeys represent a safer and more streamlined authentication method. Instead of typing a password, users authenticate through biometric verification, such as Face ID, Touch ID, or similar local methods. This approach shifts the security focus to the device itself, adopting a trust model akin to mobile payment systems like Apple Pay. In theory, this allows for seamless logins across devices.

The Reality of Cross-Platform Challenges

In practice, however, the experience is less cohesive. Within Apple’s ecosystem, passkeys function smoothly, with iCloud synchronization ensuring consistency. Yet outside this "walled garden," complications arise.

As highlighted by Ars Technica, users attempting to log into the same service with passkeys across platforms—such as PayPal on Windows versus iOS — encounter varying experiences. Some services further restrict passkey usage to specific browsers, frustrating users who frequently switch between platforms.

Platform Lock-In and User Frustration

A more pressing issue is platform dominance. Tech giants like Apple and Google often push users toward their proprietary passkey management systems, sometimes overriding user preferences. For instance, even if a passkey is synced via a third-party password manager, users may still be redirected to Google’s system when logging into certain sites, such as LinkedIn.

Adding to the frustration, many services operate passkeys alongside passwords rather than replacing them entirely. This undermines the very purpose of passkeys, as users are still required to create passwords during registration, perpetuating traditional security risks.

The Push for a Password-Free Future

Despite these setbacks, some organizations are leading the charge toward a password-free future. As Grayson Mixon, a user commenting on the issue, noted:

"The company I work for introduced passkeys months ago. Now they are disabling passwords as an option. It will be passkeys only in 2025."

While such initiatives signal progress, the path to universal adoption of passkeys is far from straightforward. For passkeys to truly replace passwords, the industry must overcome challenges related to interoperability, user convenience, and platform neutrality.

Passkeys have the potential to revolutionize online authentication, offering a more secure and convenient alternative to passwords. Yet, current inconsistencies and platform restrictions highlight the need for continued innovation and collaboration across the tech industry. Until these hurdles are addressed, the journey toward a password-free digital landscape will remain a work in progress.

Cybersecurity in APAC: AI and Quantum Computing Bring New Challenges in 2025

 



Asia-Pacific (APAC) enters 2025 with serious cybersecurity concerns as new technologies such as artificial intelligence (AI) and quantum computing are now posing more complex threats. Businesses and governments in the region are under increased pressure to build stronger defenses against these rapidly evolving risks.

How AI is Changing Cyberattacks

AI is now a primary weapon for cybercriminals, who can now develop more complex attacks. One such alarming example is the emergence of deepfake technology. Deepfakes are realistic but fake audio or video clips that can mislead people or organizations. Recently, deepfakes were used in political disinformation campaigns during elections in countries such as India and Indonesia. In Hong Kong, cybercriminals used deepfake technology to impersonate individuals and steal $25 million from a company. Audio-based deepfakes, and in particular, voice-cloning scams, will likely be used much more by hackers. It means that companies and individuals can be scammed with fake voice recordings, which would increase when this technology gets cheaper and becomes widely available. As described by Simon Green, the cybersecurity leader, this situation represents a "perfect storm" of AI-driven threats in APAC.

The Quantum Computing Threat

Even in its infancy, quantum computing threatens future data security. One of the most pressing is a strategy called "harvest now, decrypt later." Attackers will harvest encrypted data now, planning to decrypt it later when quantum technology advances enough to break current encryption methods.

The APAC region is moving at the edge of quantum technology development. Places like India, Singapore, etc., and international giants like IBM and Microsoft continue to invest so much in such technology. Their advancement is reassuring but also alarms people about having sensitive information safer. Experts speak about the issue of quantum resistant encryption to fend off future threat risks.

With more and more companies embracing AI-powered tools such as Microsoft Copilot, the emphasis on data security is becoming crucial. Companies have now shifted to better management of their data along with compliance in new regulations in order to successfully integrate AI within their operations. According to a data expert Max McNamara, robust security measures are imperative to unlock full potential of AI without compromising the privacy or safety.

To better address the intricate nature of contemporary cyberattacks, many cybersecurity experts suggest unified security platforms. Integrated systems combine and utilize various instruments and approaches used to detect threats and prevent further attacks while curtailing costs as well as minimizing inefficiencies.

The APAC region is now at a critical point for cybersecurity as threats are administered more minutely. Businesses and governments can be better prepared for the challenges of 2025 by embracing advanced defenses and having the foresight of technological developments.




3 Critical Apache Flaws Discovered: Users Should Update to Avoid Major Risks

3 Critical Apache Flaws Discovered: Users Should Update to Avoid Major Risks

Experts find critical flaws 

The Cyber Security Agency of Singapore has issued warning against three critical flaws in Apache software products. The Apache Software Foundation has released security patches to address these vulnerabilities, which can cause risk to users and organizations using these tools. The three critical vulnerabilities are CVE-2024-43441, CVE-2024-45387, and CVE-2024-52046. 

About CVE-2024-43441, CVE-2024-45387, and CVE-2024-52046 

Out of the affected Apache vulnerabilities, CVE-204-43441 impacts Apache HugeGraph-Server, a graph database server commonly used to deal with complex data relationships. This flaw lets hackers escape security checks, giving unauthorized access to data. Exploiting this flaw can allow threat actors to get entry to restricted systems without needing credentials.

The second flaw, CVE-2024-45387, has been found in Apache Traffic Control, a famous tool for optimizing and managing content delivery networks (CDNs). The flaw only affects Traffic Ops, an important part of Apache Traffic Control. Hackers can misuse this vulnerability to launch SQL injection attacks to modify databases, causing modification or unauthorized data access.

The third flaw, CVE-2024-52046, was found in a network application framework Apache MINA used for various applications. The vulnerability comes from the mishandling of Java’s deserialization protocol, allowing threat actors to send modified serialized data.

“By exploiting this issue, attackers could execute remote code on affected systems, which may result in full system compromise. This vulnerability affects Apache MINA versions before 2.0.27, 2.1.10, and 2.24. The exploitation of this flaw could lead to remote code execution (RCE) attacks, posing a serious risk to users of affected versions,” reports the Cyber Express.

How to address these critical flaws

According to Cyber Express, users and administrators of Apache HugeGraph-Server should upgrade to version 1.5.0 or above to protect themselves against CVE-2024-43441. This update resolves the authentication bypass issue, preventing unauthorized users from gaining access to systems. 

To defend against the SQL injection vulnerability, CVE-2024-45387 in Apache Traffic Control requires users to update to versions higher than 8.0.1. Failure to implement this patch may expose users to data modification or leakage. 

However, CVE-2024-52046 in Apache MINA needs more research. Besides the newest versions (2.0.27, 2.1.10, or 2.24), administrators must take additional precautions to reduce the dangers associated with unbounded deserialization. 

2024 CrowdStrike Outage Reveals Critical IT Vulnerabilities

 


The CrowdStrike outage in July 2024 exposed significant weaknesses in global IT supply chains, raising concerns about their resilience and dependence on major providers. The disruption caused widespread impact across critical sectors, including healthcare, transportation, banking, and media. Key services—such as parts of the NHS, international transport hubs, and TV networks—experienced significant downtime, highlighting vulnerabilities in centralized IT systems.

The outage was attributed to a faulty software update for Microsoft Windows users provided by cybersecurity firm CrowdStrike. Initial fears of a cyberattack were ruled out, but the incident shed light on the inherent risks of reliance on a few dominant providers in global IT supply chains. Experts warned that such dependencies create singular points of failure, leaving essential infrastructure exposed to systemic disruptions.

One of the most affected sectors was healthcare, where operations in the NHS were forced to revert to manual methods like pen and paper. Dafydd Vaughan, chief technology officer at Public Digital, emphasized the dangers of monopolistic control in critical services. He highlighted that EMIS, a provider serving over 60% of GP surgeries in England and Wales, dominates the healthcare IT landscape. Vaughan advocated for increased competition within IT supply chains to mitigate risks and enhance resilience.

Far-Reaching Impacts

The repercussions of the outage extended beyond healthcare, disrupting transport systems, banking operations, and broadcasting networks. These interruptions prompted calls for enhanced safeguards and reinforced the need for robust IT infrastructure. Recognizing the severity of these vulnerabilities, the UK government elevated data centres to the status of critical national infrastructure (CNI). This designation ensures they receive additional protection and resources, similar to essential utilities like water and energy.

Government Response and Future Legislation

In response to the crisis, the Labour Government, which assumed power in July 2024, announced plans to introduce the Cyber Security and Resilience Bill in 2025. This proposed legislation aims to expand regulatory oversight, enforce stringent cybersecurity standards, and improve reporting protocols. These measures are designed to fortify national defenses against both outages and the escalating threat of cyberattacks, which increasingly target critical IT systems.

The CrowdStrike incident underscores the pressing need for diversified and resilient IT supply chains. While the government has taken steps to address existing vulnerabilities, a sustained focus on fostering competition and enhancing infrastructure is essential. By proactively preparing for evolving threats and ensuring robust safeguards, nations can protect critical services and minimize the impact of future disruptions.

Hackers Use Russian Domains for Phishing Attacks

Hackers Use Russian Domains for Phishing Attacks

The latest research has found a sharp rise in suspicious email activities and a change in attack tactics. If you are someone who communicates via email regularly, keep a lookout for malicious or unusual activities, it might be a scam. The blog covers the latest attack tactics threat actors are using.

Malicious email escapes SEGs

Daily, at least one suspicious email escapes Secure Email Getaways (SEGs), like Powerpoint and Microsoft, every 45 seconds, showing a significant rise from last year’s attack rate of one of every 57 seconds, according to the insights from Cofense Intelligence’s third-quarter report.

A sudden increase in the use of remote access Trojans (RATs) allows hackers to gain illegal access to the target’s system, which leads to further abuse, theft, and data exploitation.

Increase in Remote Access Trojan (RAT) use

Remcos RAT, a frequently used tool among hackers, is a key factor contributing to the surge in RAT attacks. It allows the attacker to remotely manipulate infected systems, exfiltrate data, deploy other malware, and obtain persistent access to vulnerable networks.

According to the data, the use of open redirects in phishing attempts has increased by 627%. These attacks use legitimate website functionality to redirect users to malicious URLs, frequently disguised as well-known and reputable domains.

Using TikTok and Google AMP

TikTok and Google AMP are frequently used to carry out these attacks, leveraging their worldwide reach and widespread use by unknowing users.

The use of malicious Office documents, particularly those in.docx format, increased by roughly 600%. These documents frequently include phishing links or QR codes that lead people to malicious websites.

Microsoft Office documents are an important attack vector due to their extensive use in commercial contexts, making them perfect for targeting enterprises via spear-phishing operations.

Furthermore, there has been a substantial shift in data exfiltration strategies, with a rise in the use of.ru and.su top-level domains (TLDs). Domains with the.ru (Russia) and.su (Soviet Union) extensions saw usage spikes of more than fourfold and twelvefold, respectively, indicating cybercriminals are turning to less common and geographically associated domains to evade detection and make it more difficult for victims and security teams to track data theft activities.

Transforming Cybersecurity Protocols for US Healthcare Systems

 


In a proposal posted on Friday in the Federal Register, the Office for Civil Rights of the US Department of Health and Human Services (HHS) outlined several new requirements that could improve the cybersecurity practices of healthcare organizations. The proposal, which includes requirements for multifactor authentication, data encryption, and routine vulnerability and breach scans, was posted to the Federal Register on Friday. 

Furthermore, anti-malware protection for systems handling sensitive information will be mandated, network segmentation will be implemented, backup and recovery controls will be separated, and yearly audits will be conducted to ensure compliance with the law. Additionally, the new requirements will require that sensitive information systems be protected against malware, the network must be segmented, backup and recovery controls must be separate, and compliance with these requirements must be monitored annually.

Since healthcare organizations hold such sensitive data and provide critical services to society, they have become increasingly vulnerable to threat actors. As a result of this, organizations have become increasingly forced to pay large ransoms for their systems and information to continue to operate as a consequence of the attacks. HHS' Office for Civil Rights (OCR) has proposed strict cybersecurity rules that will be published as a final rule within 60 days, and they will be issued by the Office of Civil Rights. 

Under these regulations, healthcare organizations will be required to protect protected health information by encrypting it, using multifactor authentication, and segmenting their networks to prevent attackers from moving laterally through the networks. It was announced on Thursday that Anne Neuberger, U.S. deputy national security advisor for cyber and emerging technology, said that it is necessary to establish these requirements in light of the huge number of Americans whose data was compromised due to large healthcare information breaches. 

As part of the proposals, data will be encrypted so that it cannot be accessed, even if it is leaked, and compliance checks will be required to ensure networks are compliant with cybersecurity regulations. Moreover, HHS has shared a fact sheet outlining the proposal, which will update the HIPAA Security Rule to include information about health insurance portability and accountability. It is expected that the public comment period will be open for 60 days. 

Reuters reports that during a press briefing, US Deputy National Security Advisor Anne Neuberger stated the plan would cost $9 billion in the first year, and $6 billion in the subsequent four years, as outlined in a press briefing. A significant increase in large-scale data breaches has taken place over the past few years, and just in the last year, the healthcare industry has been victimized by several large-scale cyberattacks, including hacking into the Ascension and UnitedHealth systems that have disrupted hospitals, doctors' offices, and pharmacies. 

There has been a considerable amount of evidence over the years pointing to Chinese state-sponsored actors as responsible for cyberattacks on American companies and agencies. There has been a massive hack on US telecom companies in the last year, which was blamed on "PRC-affiliated actors" by the FBI. According to The Post, the actors, known by the name Salt Typhoon, targeted the mobile phones of diplomats, government officials, and people associated with both presidential campaigns, allegedly. Chinese officials have called the allegations of their country participating in the attack on the Treasury Department "groundless" and emphasized that "the government has always been opposed to all hacker attacks," according to The Post.

Not only does not acting cost a lot of money, but it also endangers critical infrastructure and patients' safety and has other harmful consequences," says a recent statement by one of the largest private healthcare organizations in the country, Ascension Healthcare System. In May, a ransomware attack stole nearly 5.6 million people's personal and health information. After the cyberattack, Ascension employees were inevitably forced to keep track of medications and procedures on paper because electronic patient records could no longer be accessed. 

To prevent triage delays, the healthcare giant also took some devices offline and diverted emergency medical services to other hospitals. As a result of a hacking attack on UnitedHealth Group, more than 100 million US customers were exposed to data that was sold on the dark web, causing significant disruption for patients and staff at the hospital.

The hospitals were forced to operate by hand. Neuberger asserted that Americans' sensitive healthcare data, mental health information, and other data are being "leaked onto the dark web with the possibility that individuals could be blackmailed as a result of the leak,"

Understanding Ransomware: A Persistent Cyber Threat

 


Ransomware is a type of malicious software designed to block access to files until a ransom is paid. Over the past 35 years, it has evolved from simple attacks into a global billion-dollar industry. In 2023 alone, ransomware victims reportedly paid approximately $1 billion, primarily in cryptocurrency, underscoring the massive scale of the problem.

The First Recorded Ransomware Attack

The first known ransomware attack occurred in 1989. Joseph Popp, a biologist, distributed infected floppy disks under the guise of software analyzing susceptibility to AIDS. Once installed, the program encrypted file names and, after 90 uses, hid directories before displaying a ransom demand. Victims were instructed to send a cashier’s check to an address in Panama to unlock their files.

This incident, later dubbed the "AIDS Trojan," marked the dawn of ransomware attacks. At the time, the term "ransomware" was unknown, and cybersecurity communities were unprepared for such threats. Popp was eventually apprehended but deemed unfit for trial due to erratic behaviour.

Evolution of Ransomware

Ransomware has undergone significant changes since its inception:

  • 2004 – The Rise of GPCode: A new variant, "GPCode," used phishing emails to target individuals. Victims were lured by fraudulent job offers and tricked into downloading infected attachments. The malware encrypted their files, demanding payment via wire transfer.
  • 2013 – Cryptocurrency and Professional Operations: By the early 2010s, ransomware operations became more sophisticated. Cybercriminals began demanding cryptocurrency payments for anonymity and irreversibility. The "CryptoLocker" ransomware, infamous for its efficiency, marked the emergence of "ransomware-as-a-service," enabling less skilled attackers to launch widespread attacks.
  • 2017 – Global Disruptions: Major attacks like WannaCry and Petya caused widespread disruptions, affecting industries worldwide and highlighting the growing menace of ransomware.

The Future of Ransomware

Ransomware is expected to evolve further, with experts predicting its annual cost could reach $265 billion by 2031. Emerging technologies like artificial intelligence (AI) are likely to play a role in creating more sophisticated malware and delivering targeted attacks more effectively.

Despite advancements, simpler attacks remain highly effective. Cybersecurity experts emphasize the importance of vigilance and proactive defense strategies. Understanding ransomware’s history and anticipating future challenges are key to mitigating this persistent cyber threat.

Knowledge and preparedness remain the best defenses against ransomware. By staying informed and implementing robust security measures, individuals and organizations can better protect themselves from this evolving menace.

North Korean Hackers Set New Record with $1.8 Billion Crypto Heist

 


Hackers associated with North Korea have taken cyber theft to a record-breaking level in 2024, stealing $1.8 billion in cryptocurrency. According to a detailed report by blockchain analytics firm Chainalysis, this highlights the growing sophistication of these attackers and the risks they pose to international security, particularly in the United States. Here's a simpler, step-by-step explanation of the issue.

In 2024, more than half of the $3 billion taken from cryptocurrency platforms globally was attributed to North Korean hackers. The figures increased sharply from last year. In 2023, there were 20 incidents that collectively totaled $660.5 million. This year, it skyrocketed to $1.8 billion through 47 incidents.

These hackers are using increasingly advanced strategies to target and steal digital currencies, showcasing their ability to exploit vulnerabilities in cryptocurrency platforms.  


How Do Hackers Launder Stolen Cryptocurrency?  

After stealing funds, the hackers use complex methods to hide the origins of the money. Some common techniques include:

1. Financial Platforms: They give the user options to make anonymous transactions, making traceability difficult

2. Crypto Mixing Services: they mix a stolen amount of money with actual money, hiding the source from which it comes 

3. Mining Services: Hackers prefer mining because this is the procedure of changing their stolen funds to untraceable forms.

With these, authorities face challenges tracking and recovering such stolen funds.


Advanced Tools and Phony Jobs

Hackers use deception and advanced tactics in targeting their victims. For example:

  • Remote Work Exploitation: They pose as IT workers and enter companies by working remotely. Recently, 14 North Korean nationals were charged by US authorities for working as fake IT staff in American companies. They allegedly stole over $88 million by manipulating their roles.  
  • Fake Job Websites: These websites appear legitimate and attract people into sharing sensitive information.

To complete this, they use specialized tools to target the cryptocurrency platforms; therefore, hackers make their operations even more efficient.


Why Does North Korea Do This?

North Korea has been under heavy sanctions from the international community, eliminating many sources of revenue. Cyber theft has become a critical way for the country to generate funds. Although stolen funds declined in 2023 to $1 billion from $1.7 billion in 2022, the sharp increase in 2024 shows that they are not letting up on cybercrime.

This is not just a matter of money; it affects global security. The stolen funds are believed to help North Korea sustain its regime and avoid financial penalties imposed by the global community. US officials and cybersecurity experts warn that these activities are a growing threat to financial systems worldwide.

To remedy this, cryptocurrency sites should enhance their security level. People must also remain vigilant against these types of scams, including false employment advertisements. International cooperation will be needed to address these cybercrimes and safeguard digital financial systems.

In summary, the scale and sophistication of North Korean hackers are on the rise, which calls for stronger defenses and global efforts to curb cyber theft. This story is a wake-up call for governments, businesses, and individuals alike.



Sanctions Imposed on North Korean Cyber Activities Supporting Nuclear Ambitions

 

South Korea has announced sanctions against 15 North Korean nationals and the Chosun Geumjeong Economic Information Technology Exchange Corporation for orchestrating schemes that finance North Korea’s nuclear weapons and missile programs. These measures target a global network involved in IT job fraud, cryptocurrency theft, and cyberattacks. 

The sanctioned individuals are linked to the 313th General Bureau, a division of North Korea’s Ministry of Munitions Industry. This bureau oversees the production and development of weapons and ballistic missiles. According to South Korea’s Peninsula Policy Bureau, these operatives are dispatched to countries such as China, Russia, Southeast Asia, and Africa. Using fake identities, they secure positions in international IT companies, generating revenue funneled back to the regime. 

Central to this operation is the Chosun Geumjeong Economic Information Technology Exchange Corporation. This organization plays a critical role by deploying IT professionals abroad and channeling significant financial resources to North Korea’s military projects. In recent years, North Korean operatives have increasingly infiltrated Western companies by posing as IT workers. This tactic not only generates revenue for the regime but also enables cyber espionage and theft. These workers have been found installing malware, stealing sensitive company data, and misappropriating funds. Some have even attempted to infiltrate secure software development environments. 

Despite the gravity of these actions, the stigma associated with hiring fraudulent workers has led many companies to keep such breaches private, leaving the true scope of the issue largely unknown. Additionally, South Korea accuses North Korea of being a major player in global cryptocurrency theft. A 2024 United Nations report found that North Korean hackers carried out 58 cyberattacks against cryptocurrency firms between 2017 and 2023, amassing approximately $3 billion in stolen funds. North Korean nationals have also reportedly violated international sanctions by earning income through employment in various industries, including construction and hospitality. 

These activities pose significant risks to the global cybersecurity landscape and international stability. South Korea asserts that the funds generated through these operations directly support North Korea’s nuclear and missile programs, emphasizing the need for a unified international response. By imposing these sanctions, South Korea aims to disrupt North Korea’s illicit financial networks and mitigate the broader risks posed by its cyber activities. 

This marks a crucial step in the global effort to counter the threats associated with Pyongyang’s nuclear ambitions and its exploitation of cyberspace for financial gain.

Rising Cyber Threats in Q3 2024: AI’s Dual Role in Attacks and Defense

 

The Q3 2024 Threat Report from Gen unveils a concerning rise in the sophistication of cyber threats, shedding light on how artificial intelligence (AI) is both a tool for attackers and defenders. 

As cybercriminals evolve their tactics, the line between risk and resilience becomes increasingly defined by proactive measures and advanced technology. One significant trend is the surge in social engineering tactics, where cybercriminals manipulate victims into compromising their own security. A staggering 614% increase in “Scam-Yourself Attacks” highlights this evolution. 

Often, these attacks rely on fake tutorials, such as YouTube videos promising free access to paid software. Users who follow these instructions unknowingly install malware on their devices. Another emerging strategy is the “ClickFix Scam,” where attackers pose as technical support, guiding victims to copy and execute malicious code in their systems. Fake CAPTCHA prompts and bogus software updates further trick users into granting administrative access to malicious programs. 

Data-stealing malware has also seen a significant rise, with information stealers increasing by 39%. For instance, the activity of Lumma Stealer skyrocketed by 1154%. Ransomware attacks are also on the rise, with the Magniber ransomware exploiting outdated software like Windows 7. Gen has responded by collaborating with governments to release free decryption tools, such as the Avast Mallox Ransomware Decryptor, to help victims recover their data. Mobile devices are not spared either, with a 166% growth in data-stealing malware during Q3 2024. 

The emergence of NGate spyware, which clones bank card data for unauthorized transactions, underscores the growing vulnerabilities in mobile platforms. Banking malware, including new strains like TrickMo and Octo2, has surged by 60%, further amplifying risks. Malicious SMS messages, or “smishing,” remain the most common method for delivering these attacks. According to Norton Genie telemetry, smishing accounted for 16.5% of observed attacks, followed by lottery scams at 12% and phishing emails or texts at 9.6%. 

AI plays a dual role in these developments. On one hand, it powers increasingly realistic deepfakes and persuasive phishing campaigns, making attacks harder to detect. On the other hand, AI-driven tools are vital for cybersecurity defenses, identifying threats and mitigating risks in real time. 

As cyber threats grow more complex, the Q3 2024 report underscores the urgency of staying vigilant.
Proactive measures, such as regular software updates, using advanced AI-powered defenses, and fostering awareness, are essential to mitigate risks and safeguard sensitive information. The battle against cybercrime continues, with innovation on both sides defining the future of digital security.

Understanding VoIP DDoS Attacks: Prevention and Mitigation Strategies

 


A distributed denial-of-service (DDoS) attack targets a VoIP server by overwhelming it with phony user requests. This excessive traffic can exceed the network’s capacity, causing service disruptions and making genuine user requests unprocessable. Online criminals exploit these attacks to disrupt Voice Over Internet Protocol (VoIP) network services, the backbone of modern business phone systems and customer service software. VoIP services are particularly susceptible to DDoS attacks, as even a failed attempt can significantly degrade voice call quality and reliability. 
  
Modus Operandi of VoIP DDoS Attacks 
 
DDoS attacks aim to overwhelm a network with fake traffic, resulting in service denial for legitimate users. A typical VoIP server managing hundreds of calls per hour might struggle to respond to thousands of requests per second during an attack. Key attack methods include:
  • Botnets: Hackers deploy large networks of compromised devices, such as PCs, routers, mobile phones, and IoT devices, to generate attack traffic.
  • SIP Flood Attack: The attacker sends numerous Session Initiation Protocol (SIP) call requests, crashing the victim's VoIP server.
  • SIP Reflection Attack: Hackers spoof the victim's IP address and send queries to random servers, which flood the victim’s server with responses, overloading it.
Mitigation Tips to Defend Against VoIP DDoS Attacks 
 
Adopting robust defense mechanisms can help protect VoIP systems from DDoS attacks. Key strategies include: 
  
1. Use a Reverse Proxy A reverse proxy acts as an intermediary between clients and servers, handling and filtering requests to shield the server. Benefits include:
  • Regulating inbound traffic to ensure only legitimate requests pass through.
  • Disguising the origin server's IP address to prevent direct targeting by hackers.
  • Minimizing latency by offloading tasks such as encrypting and decrypting TLS/SSL communications.
2. Real-Time Network Monitoring Real-time monitoring tools establish a baseline of regular activity to detect anomalies. These tools:
  • Identify unusual network behavior, enabling rapid responses to DDoS-induced traffic spikes.
  • Protect endpoint protocols and IP blocks from malicious requests.
  • Help prevent VoIP fraud by detecting and mitigating suspicious activities.
3. Implement Rate Limiting Rate limiting reduces the impact of malicious bot traffic by controlling the volume of requests. It works by:
  • Delaying or blocking excessive requests from a single IP or multiple sources.
  • Setting thresholds to limit the frequency of actions within a specific time frame.
  • Ensuring only legitimate traffic reaches critical resources.
Rate limiting effectively curtails attackers' ability to sustain a successful DDoS attack. 

VoIP DDoS attacks pose significant risks to modern communication systems, but proactive measures can mitigate these threats. By using reverse proxies, adopting real-time monitoring tools, and implementing rate-limiting techniques, organizations can safeguard their VoIP infrastructure against malicious traffic and ensure uninterrupted services.

Cybercriminals Exploit Two-Step Phishing Tactics and SVG Attachments in Sophisticated Cyber Attacks

 

Layered defense strategies are a cornerstone of cybersecurity, but attackers are employing similar methods to launch sophisticated attacks. Two-step phishing (2SP) tactics are becoming increasingly prevalent, leveraging trusted platforms to deliver malicious content in layers and evade detection, according to researchers at Perception Point.

These researchers have identified a new wave of 2SP attacks weaponising Microsoft Visio (.vsdx) files. Peleg Cabra, product marketing manager at Perception Point, shared that Ariel Davidpur, a security researcher at the firm, uncovered an alarming trend: attackers are embedding malicious URLs within Visio files to bypass security systems.

Visio, widely used in workplaces for data visualization, plays into the attackers' strategy of exploiting familiarity. The files are being used in phishing emails containing urgent business-related requests. Once the recipient engages with these emails and accesses the Visio file, they encounter another embedded URL disguised as a clickable button, like “view document.”

Perception Point’s analysis highlights how attackers ask victims to hold the Ctrl key while clicking the URL, bypassing automated detection tools. This redirects users to a fake Microsoft 365 login page designed to steal credentials. Robust two-factor authentication is recommended to mitigate the risks of such attacks.

Additionally, a report by Lawrence Abrams from Bleeping Computer reveals another alarming technique: attackers are leveraging scalable vector graphics (SVG) files. These files, capable of displaying HTML and executing JavaScript, are being used to deliver phishing forms and malware. Security researcher MalwareHunterTeam demonstrated how SVG attachments could mimic an Excel spreadsheet with an embedded login form to harvest credentials.

To counter these threats, cybersecurity experts recommend treating SVG attachments with suspicion and implementing stringent email security measures.

International Fraud Awareness Week, held from November 17 to 23, 2024, aims to raise awareness of evolving cyber fraud. Muhammad Yahya Patel, lead security engineer at Check Point Software, warns that technological advancements empower both legitimate industries and cyber criminals.

Patel categorizes the major fraud types businesses should watch out for:
  • Cyber Fraud: Using phishing, malware, and ransomware to steal sensitive data.
  • Internal Fraud: Involving employee-driven actions like embezzlement and theft.
  • Invoice Fraud: Sending fake invoices to businesses for payment.
  • CEO Fraud: Impersonating executives to extract sensitive information.
  • Return Fraud: Exploiting return policies in retail for financial gain.
  • Payroll Fraud: Manipulating payroll systems to benefit employees fraudulently.
Ransomware has also evolved from untargeted attacks to highly strategic campaigns, employing reconnaissance and double-extortion tactics. As cyber threats grow more sophisticated, businesses must remain vigilant, adopt robust security practices, and foster awareness to combat evolving fraud.

CISA's Enhanced Mobile Security Recommendations Following U.S. Telecom Breach

 



The Cybersecurity and Infrastructure Security Agency (CISA) issued updated recommendations in December 2024 aimed at enhancing mobile phone cybersecurity. Following a significant hack involving major U.S. telecom companies like AT&T, Verizon, and Lumen Technologies, these guidelines focus on adopting more secure multifactor authentication (MFA) methods. 
  
Understanding MFA and Its Vulnerabilities 
 
Multifactor authentication (MFA) is a popular cybersecurity measure requiring users to provide additional verification beyond a password. Common practices include:
  • Text Message Verification: Receiving a one-time code via SMS.
  • Device-Based Approvals: Confirming login attempts on associated devices.
However, CISA has raised concerns about the vulnerability of certain MFA techniques, particularly text-based verification. Text message-based MFA, while convenient, is susceptible to interception by hackers. 

The breach highlighted flaws in text messaging systems, particularly when messages were sent between incompatible platforms like Android and iPhone. Malicious actors exploited these weaknesses to intercept authentication codes and gain unauthorized access to user accounts. While CISA continues to advocate for MFA, it strongly urges users to shift away from text-based methods. 

  
Recommendations for Safer Alternatives 

 
CISA recommends adopting authenticator apps as a more secure MFA option. These apps generate time-sensitive codes that operate independently of messaging systems, making them less prone to interception. However, they remain vulnerable to phishing attacks, where users may be tricked into revealing sensitive information. 

For users seeking the most secure MFA solution, CISA suggests transitioning to phishing-resistant methods like the FIDO (Fast Identity Online) protocol. Developed by the FIDO Alliance, this technology eliminates traditional passwords and uses:
  • Digital Passkeys: Unique codes linked to user accounts.
  • Physical USB Devices: Hardware keys that connect to computers.
The FIDO protocol also supports PINs and biometric identifiers like fingerprints and facial recognition, providing a robust defense against phishing attempts. 

CISA’s latest recommendations highlight the growing need for stronger cybersecurity measures. By moving away from text-based MFA and adopting secure alternatives like authenticator apps and the FIDO protocol, users can better protect their personal information and maintain digital security in an increasingly interconnected world.

75% of Ransomware Attacks Target Healthcare on Holidays: Expert Insights

 


Approximately 75% of ransomware attacks on the healthcare sector over the past year occurred during weekends or holidays, highlighting the urgency for organizations to strengthen their staffing and security measures during these high-risk periods. Jeff Wichman, director of incident response at security firm Semperis, emphasized the need for proactive preparation.

"In reality, we should be staffing up because if the attackers know for a fact that on weekends we, as citizens, take time off. Organizations should be staffing up into the holiday season. Not down," Wichman stated.

However, many healthcare organizations face significant staffing constraints, making it challenging to ensure adequate coverage on weekends and holidays. "In that case, then it's working with partners," he explained. "If the firm can afford to get a security operation center, a managed service provider that can provide that coverage on weekends and holidays. Perfect. But you've got to make sure that they're staffed completely during the holiday and weekend seasons, as well."

Wichman also stressed the importance of being prepared for worst-case scenarios by conducting regular recovery drills and testing system restoration processes. "That includes practicing recovery drills, bringing back your critical assets in a timely fashion, really understanding how long does it take to bring back operations, and not from a theoretical," he said. Organizations cannot assume they can "just push a button, and the backup will restore the domain controller. There are more steps involved," he warned.

"They really need to get that real-time, objective [process] nailed down," Wichman concluded.

In an interview with Information Security Media Group, Wichman also discussed critical topics such as:

  • The importance of testing and validating backups;
  • Common identity management mistakes that lead to security vulnerabilities;
  • The potential impact of upcoming cybersecurity regulations in the healthcare industry.

With over 20 years of experience in information security, Wichman has handled a wide range of incident response investigations, from minor business email breaches to significant ransomware attacks. As an expert in digital forensics and incident response, his insights highlight the critical steps healthcare organizations must take to fortify their defenses against cyber threats.

Integrating Human Expertise and Technology for Robust Cybersecurity

 

In today’s complex digital landscape, the role of human expertise in cybersecurity remains indispensable. Two pivotal approaches — human-led security testing and human-centric cybersecurity (HCC) — have gained prominence, each contributing distinct strengths. However, these strategies often function in silos, creating fragmented defenses. To achieve comprehensive cyber resilience, organizations must integrate these methods with advanced technologies like automation and data analytics.

Human-led security testing leverages the intuition and expertise of cybersecurity professionals. Ethical hackers and penetration testers bring invaluable insights, uncovering vulnerabilities that automated tools may overlook. Their ability to simulate real-world attack scenarios allows organizations to anticipate and neutralize sophisticated cyber threats dynamically. This approach ensures tailored defenses capable of adapting to specific challenges.

On the other hand, human-centric cybersecurity (HCC) focuses on empowering end users by designing security measures that align with their behaviours and limitations. Traditional tools often burden users with complexity, leading to risky workarounds. HCC addresses this by creating intuitive, accessible solutions that seamlessly integrate into daily workflows. When users perceive these measures as helpful rather than obstructive, compliance improves, enhancing overall security frameworks.

Technology acts as a vital bridge between these human-driven approaches. Automation and data analytics provide scalability and efficiency, handling repetitive tasks and processing vast data volumes. Real-time threat intelligence and continuous monitoring enable organizations to identify and respond to emerging risks quickly. This technological backbone allows human experts to focus on addressing complex, strategic challenges.

Integrating these elements fosters a proactive security culture where people, not just systems, are central to defense strategies. Educating employees, conducting regular threat simulations, and promoting secure behaviors through incentives help build shared responsibility for cybersecurity. Research forecasts that by 2027, half of large enterprises will adopt HCC strategies, prioritizing security behavior and culture programs (SBCPs). These initiatives utilize simulations, automation, and analytics to encourage informed decision-making and enhance incident reporting.

A holistic cybersecurity approach blends human intuition, user-friendly processes, and technology-driven efficiency. Human-led testing uncovers evolving threats, while HCC empowers employees to respond confidently to risks. Automation and analytics amplify these efforts, providing actionable insights and driving continuous improvements. Together, these elements create a robust, forward-thinking cybersecurity environment capable of meeting the challenges of an ever-evolving digital world.

Trio of SQL Injection Vulnerabilities Found in Amazon Redshift Drivers: Update Now

Three severe SQL injection vulnerabilities have been identified in specific Amazon Redshift drivers, posing a significant risk of privilege escalation and data compromise. The vulnerabilities, labeled as CVE-2024-12744, CVE-2024-12745, and CVE-2024-12746, each hold a CVSS severity score of 8.0, emphasizing the need for immediate remediation.


These flaws impact particular versions of the Amazon Redshift JDBC Driver, Python Connector, and ODBC Driver, stemming from weaknesses in handling metadata API calls. Affected versions include:

  • Amazon Redshift JDBC Driver: Version 2.1.0.31
  • Amazon Redshift Python Connector: Version 2.1.4
  • Amazon Redshift ODBC Driver: Version 2.1.5.0 (Windows and Linux)
The vulnerabilities arise from improper handling of user-supplied input when interacting with Redshift’s metadata APIs. These APIs—designed to fetch database schema, table, and column information—were exploitable through specially crafted inputs, enabling attackers to insert malicious SQL code into server queries.

Attackers exploiting these flaws could gain elevated privileges, granting unauthorized access to sensitive data with the potential to modify or delete critical information.

Amazon Redshift has acted swiftly to mitigate these risks, releasing updated versions of the affected drivers:
  • Amazon Redshift JDBC Driver: Upgrade to version 2.1.0.32
  • Amazon Redshift Python Connector: Upgrade to version 2.1.5
  • Amazon Redshift ODBC Driver: Upgrade to version 2.1.6.0
The updated drivers include essential security enhancements that ensure metadata commands are transmitted as parameterized queries. This is achieved by using functions like QUOTE_IDENT(string) or QUOTE_LITERAL(string) to sanitize user input, effectively eliminating the SQL injection threat.

For users unable to update immediately, Amazon suggests temporarily reverting to the previous safe versions:

  • Amazon Redshift JDBC Driver: Version 2.1.0.30
  • Amazon Redshift Python Connector: Version 2.1.3
  • Amazon Redshift ODBC Driver: Version 2.1.4.0 (Windows and Linux)
Amazon emphasizes the importance of upgrading to the latest versions to ensure robust security against potential exploits.

Update Your Synology Devices Now to Avoid Serious Security Risks




Synology, a leading provider of network-attached storage (NAS) devices, has resolved critical security flaws in its products. The company is urging users to update their devices immediately to prevent potential cyberattacks that could exploit these vulnerabilities, allowing hackers to take control without user intervention.  


What Were the Security Flaws?  

The issues were found in Synology’s Photos for DMS and BeePhotos for BeeStation applications. These vulnerabilities, revealed at the Pwn2Own Ireland 2024 cybersecurity competition, could have enabled attackers to execute harmful commands remotely.  

Such vulnerabilities, known as “remote code execution” flaws, are particularly dangerous because they require no action from the user. Hackers could exploit these flaws to gain unauthorized access to sensitive data, deploy ransomware, or seize full control of the affected device.    

In response, Synology quickly developed and released patches to address these security gaps. By applying these updates, users can secure their devices and reduce the risk of cyberattacks. This proactive approach ensures that sensitive information stored on NAS devices remains protected.  


Why This is Crucial  

NAS devices, often connected to the internet, store critical data such as documents, photos, and financial information. Without regular updates, these devices can become easy targets for cybercriminals. Synology’s timely patches are essential in reducing the likelihood of ransomware attacks, data breaches, and other malicious activities.  


How the Flaws Were Discovered  

The vulnerabilities were identified during the Pwn2Own Ireland 2024 competition, an event organized by Trend Micro's Zero Day Initiative (ZDI). This competition rewards ethical hackers for uncovering weaknesses in digital devices, including NAS systems, cameras, and smart home equipment.  

At the event, researchers received over $1 million in total rewards, with $260,000 awarded for finding flaws in Synology products. Thanks to these discoveries, Synology was able to act quickly to safeguard its users.  


Steps Users Should Take  

To protect their devices, Synology advises all users to install the latest updates as soon as possible. Enabling automatic updates and periodically checking for new patches can further strengthen security.  

By addressing these issues promptly, Synology has demonstrated its commitment to user safety. However, it is equally important for users to remain vigilant and prioritize updating their devices to defend against cyber threats.  

How to Protect Yourself from Email Scams: FBI’s Top Tips for Staying Safe

 



While phishing scams are on the rise over the holiday period, the FBI has reminded Gmail, Outlook, Apple Mail, and other services users to be more alert. More phishing schemes are becoming common as criminals use the festive season rush as an opportunity to target more people. Here is how the FBI has warned its citizens against phishing attacks:.

It has generally entailed scamming emails that request the stealing of personal information or even money. Scammers try to deceive a victim with deals they will promise; discounted products, gift cards, or exclusive offers, amongst others. These appear quite legitimate, mimicking familiar brands with realistic logos and designs. With AI tools, it is now more possible for cybercriminals to generate messages that are shiny and polished yet professional-looking, targeting the most vigilant users in their deception.

Three Things to Check in Every Email

To counter these scams, the FBI points out three important checks:  

1. Check the Sender's Email Address: Look closely at the sender's email address. Scammers often use addresses that mimic real ones but with minor changes, like replacing a letter or adding extra characters.

2. Inspect Links Before Clicking: Hover over any link in the email to see where it leads. If the URL looks suspicious or doesn’t match the claimed source, avoid clicking it.  

3. Look for Errors: Scammers sometimes make spelling or grammatical mistakes in emails and URLs. These errors can signal that an email is fake.  

Additional Safety Tips  

The FBI also advises:

  • Avoid disclosing passwords and any form of financial information to any email. No business firm will ask for this type of information through email. 
  • Don't open attachments or click on links coming from unknown senders.  
  • Set up two-factor authentication (2FA) on your accounts for extra protection.
  • Share as little personal information on social media as possible, to make it harder for fraudsters to guess your passwords.

AI In the Wake Of Scams

The more advanced AI technology makes the scammers create the most realistic phishing schemes. This way, they can use artificial intelligence to design fake emails, replicate the look of an official email, or extract confidential information from documents or images. All this puts a bigger burden on users when trying to spot scams.

What Can You Do?

Tech companies, such as Google, have been increasing their efforts to secure users. For example, the majority of phishing attempts in Gmail are blocked, and the service provides direction to help users identify scams. Google instructs users to slow down before acting on an email by verifying its claims independently and reporting anything suspicious.

This has proven true for phishing attacks, and growing sophistication is only outpaced by awareness. Take some time and understand emails before rushing to execute a 

response to urgent messages. As a result, your sensitive information is safe and can therefore have a secure online experience.