Month: May 2023

China’s Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected

A stealthy China-based group managed to establish a persistent foothold into critical infrastructure organizations in the U.S. and Guam without being detected, Microsoft and the “Five Eyes” nations said on Wednesday. The tech giant’s threat intelligence team is tracking the activity, which includes post-compromise credential access and network system discovery, under the name Volt Typhoon. The Attachments:

Source: China’s Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected


CISA and Partners Update the #StopRansomware Guide, Developed through the Joint Ransomware Task Force (JRTF)

Today, CISA, the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) published an updated version of the #StopRansomware Guide, as ransomware actors have accelerated their tactics and techniques since its initial release in 2020. The update incorporates lessons learned from the past two years and includes additional recommended actions, resources, and tools to maximize its relevancy and effectiveness and to further help reduce the prevalence and impacts of ransomware. The #StopRansomware Guide serves as a one-stop resource to help organizations reduce the risk of ransomware incidents through best practices to detect, prevent, respond, and recover, including step-by-step approaches to address potential attacks. The authoring organizations recommend that entities review this joint guide to prepare and protect their facilities, personnel, and customers from the impacts of ransomware and data exfiltration. For more information and to access the latest resources about how to stop ransomware, please visit stopransomware.gov. This joint guide was developed through the Joint Ransomware Task Force (JRTF), an interagency collaborative effort to reduce the prevalence and impact of ransomware attacks. JRTF was established by Congress in 2022 and is co-chaired by CISA and FBI. For additional information about the JRTF, please visit CISA’s newly launched Joint Ransomware Task Force (JRTF) webpage.

Source: CISA and Partners Update the #StopRansomware Guide, Developed through the Joint Ransomware Task Force (JRTF)


EMP and critical infrastructure

Pretty good article on the subject: https://www.hstoday.us/featured/the-threat-of-nuclear-electromagnetic-pulse-on-critical-infrastructure/

Source: EMP and critical infrastructure


Security Risks of New .zip and .mov Domains

Researchers are worried about Google’s .zip and .mov domains, because they are confusing. Mistaking a URL for a filename could be a security vulnerability.

Source: Security Risks of New .zip and .mov Domains


Microsoft Secure Boot Bug

Microsoft is currently patching a zero-day Secure-Boot bug. The BlackLotus bootkit is the first-known real-world malware that can bypass Secure Boot protections, allowing for the execution of malicious code before your PC begins loading Windows and its many security protections. Secure Boot has been enabled by default for over a decade on most Windows PCs sold by companies like Dell, Lenovo, HP, Acer, and others. PCs running Windows 11 must have it enabled to meet the software’s system requirements. Microsoft says that the vulnerability can be exploited by an attacker with either physical access to a system or administrator rights on a system. It can affect physical PCs and virtual machines with Secure Boot enabled. That’s important. This is a nasty vulnerability, but it takes some work to exploit it. The problem with the patch is that it breaks backwards compatibility: “…once the fixes have been enabled, your PC will no longer be able to boot from older bootable media that doesn’t include the fixes.” And: Not wanting to suddenly render any users’ systems unbootable, Microsoft will be rolling the update out in phases over the next few months. The initial version of the patch requires substantial user intervention to enable—you first need to install May’s security updates, then use a five-step process to manually apply and verify a pair of “revocation files” that update your system’s hidden EFI boot partition and your registry. These will make it so that older, vulnerable versions of the bootloader will no longer be trusted by PCs. A second update will follow in July that won’t enable the patch by default but will make it easier to enable. A third update in “first quarter 2024” will enable the fix by default and render older boot media unbootable on all patched Windows PCs. Microsoft says it is “looking for opportunities to accelerate this schedule,” though it’s unclear what that would entail. So it’ll be almost a year before this is completely fixed.

Source: Microsoft Secure Boot Bug


Ground News – TSA tests facial recognition tech at select airports

The Transportation Safety Administration is testing the use of facial recognition technology at a handful of airports across America. TSA says the use of the technology is voluntary, but critics are concerned about possible repercussions for passengers who want to opt out. (May 9)

Source: Ground News – TSA tests facial recognition tech at select airports


DEF CON to set thousands of hackers loose on LLMs • The Register

Can’t wait to see how these AI models hold up against a weekend of red-teaming by infosec’s village people

Source: DEF CON to set thousands of hackers loose on LLMs • The Register


Addressing the Security Risks of AI – Lawfare

AI’s vulnerability to adversarial attack is not futuristic, and there are reasonable measures that should be taken now to address the risk.

Source: Addressing the Security Risks of AI – Lawfare


NIST Draft Document on Post-Quantum Cryptography Guidance

NIST has release a draft of Special Publication1800-38A: Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of Quantum Safe Cryptography.” It’s only four pages long, and it doesn’t have a lot of detail—more “volumes” are coming, with more information—but it’s well worth reading. We are going to need to migrate to quantum-resistant public-key algorithms, and the sooner we implement key agility the easier it will be to do so. News article.

Source: NIST Draft Document on Post-Quantum Cryptography Guidance


Researchers Uncover New BGP Flaws in Popular Internet Routing Protocol Software

map.png

Cybersecurity researchers have uncovered weaknesses in a software implementation of the Border Gateway Protocol (BGP) that could be weaponized to achieve a denial-of-service (DoS) condition on vulnerable BGP peers. The three vulnerabilities reside in version 8.4 of FRRouting, a popular open source internet routing protocol suite for Linux and Unix platforms. It’s currently used by several Attachments:

Source: Researchers Uncover New BGP Flaws in Popular Internet Routing Protocol Software