Tag Archive for: Labs

Cyberattacks targeting everything from crypto wallets to satellite internet: FortiGuard Labs


Pre-attack Reconnaissance Increases To Maximize Attacks Like Ransomware  Attacks are often discussed in terms of left-hand and right-hand threats when viewed through an attack chain such as the MITRE ATT&CK framework. On the left side of the attack chain are efforts spent pre-attack, which includes planning, development, and weaponization strategies. On the right is the more familiar execution phase of attacks. FortiGuard Labs predicts that cybercriminals will spend more time and effort on reconnaissance and discovering zero-day capabilities to exploit new technologies and ensure more successful attacks. Unfortunately, there will also be an increase in the rate at which new attacks can be launched on the right due to the expanding Crime-as-a-Service market. 

Ransomware Will Get More Destructive: There will continue to be a crimeware expansion and ransomware will remain a focus going forward. Ransomware attackers already add to the noise by combining ransomware with distributed denial-of-service (DDoS), hoping to overwhelm IT teams so they cannot take last second actions to mitigate an attack’s damage. Adding a “ticking time bomb” of wiper malware, which could not only wreck data but destroy systems and hardware, creates additional urgency for companies to pay up quickly. Wiper malware has already made a visible comeback, targeting the Olympic Games in Tokyo, for example. Given the level of convergence seen between cybercriminal attack methods and advanced persistent threats (APTs), it is just a matter of time before destructive capabilities like wiper malware are added to ransomware toolkits. This could be a concern for emerging edge environments, critical infrastructure, and supply chains. Cybercriminals Use AI To Master Deep Fakes: Artificial Intelligence (AI) is already used defensively in many ways, such as detecting unusual behavior that may indicate an attack, usually by botnets. Cybercriminals are also leveraging AI to thwart the complicated algorithms used to detect their abnormal activity. Going forward, this will evolve as deep fakes become a growing concern because they leverage AI to mimic human activities and can be used to enhance social engineering…

Source…

India to Set Up Cyber Labs for Online Capacity Building Programme on Cyber Law – OpenGov Asia


Over the past decade, technological innovation has advanced at an increasingly fast pace, creating both opportunities and disruptions in virtually every industry. The postal industry is no exception. According to the report, “Step into Tomorrow: The U.S. Postal Service (USPS) and Emerging Technology,” the Postal Service collects massive quantities of data on an ongoing basis. A challenge is putting this data to its most valued use to improve the customer experience. Changing customer expectations and increased competition for last-mile delivery have resulted in a demand for innovative solutions

Data-driven advanced algorithms and analytics can play a critical role in the design of these new, last-mile solutions. Postal infrastructure is, and will continue to be, supported and enhanced by the use of big data across the supply chain. The Postal Service transports millions of mail pieces and packages through its network every day.

To track where the mail is, how quickly it is travelling to its delivery destination, and identify any problems in the network, the Postal Service scans mail pieces at several points along its route. The network is vast, so the collection and utilisation of this information is best harnessed through data analytics

Data and analytics are at the heart of USPS operations, helping improve the efficiency and quality of services. They inform applications that track packages for residents and business mailers and could make the Postal Service more competitive and improve the quality of the products offered to their customers.

USPS’ Informed Visibility – Mail Tracking and Reporting service, for example, combines actual scans of mail pieces with assumed and logical scans during handling to provide near real-time data on the location of mail in the processing and delivery network and its expected delivery date.

In its research, the Office of Inspector General (OIG) interviewed industry experts and Postal Service management on the future of technological innovation in the postal industry. OIG also reviewed the USPS 10-year plan and asked international mailers and U.S. shippers to identify promising technologies.

Shipping industry representatives stressed…

Source…

Fraudsters Go for Olympics Gold Attacking Streaming Sites, but are Foiled by Arkose Labs


Since the establishment of the Olympic Games in ancient Greece in 776 B.C., the event has been an occasion for athletes and competitors from around the world to test their skills against the very best. This year, while many of us marveled at the amazing feats in gymnastics, track & field, swimming, and more, some fraudsters were attacking streaming sites to show off their skills in the realm of credential stuffing. While they aimed for gold in this particular dark art, they were foiled by Arkose Labs. 

The Arkose Labs platform protects one of the most prominent and popular streaming media platforms, which also was one of the platforms that broadcast the Olympic games. During the games, Arkose Labs detected a much higher spike in traffic coming to the streaming platform than normal. Much of this, however, was not simply an increase in viewers coming to watch feats of athletic strength and speed, but fraudsters performing credential stuffing attacks. In fact, credential stuffing attacks spiked by 52% during the week of the opening ceremony, peaking during the closing ceremony. 

Credential stuffing is one of the major attacks that powers account takeover fraud. It is when fraudsters use automation to run millions of username and password combinations on accounts until they get a match. Years of data breaches have exposed these usernames and passwords, and large lists can be purchased on the Dark Web for relatively little. Some even post them for free on sites like Pastebin. 

Account takeover attacks are highly popular among fraudsters because of the numerous ways they can be monetized. They can drain money from an account or steal personal information and resell it to other criminals. They can use the compromised accounts to launder or move stolen money obtained from another crime. And there are many industry-specific paths to monetization as well.

In attacking streaming sites, fraudsters often seek to launch mass attacks at scale, since these accounts are not as lucrative as, say, financial accounts. This means fraudsters need volume to make money and gain access to as many accounts as possible to resell…

Source…

Intel’s AI Developer Habana Labs Suffered Pay2Key Ransomware Attack


As ransomware attacks continue targeting various firms, the tech giant Intel has now appeared on their radar. Briefly, Intel’s AI processor developer firm Habana Labs has fallen prey to a cyber attack. Reports suggest that Habana Labs has suffered the blow from Pay2Key ransomware.

Intel Habana Labs Hit By Pay2Key Ransomware

Reportedly, the Israel-based AI processor developer entity for Intel, Habana Labs, has become a victim of Pay2Key ransomware.

While the firm hasn’t officially revealed anything about it yet, the attackers didn’t bother to remain silent.

According to Bleeping Computer, the Pay2Key ransomware gang has started leaking files stolen from Habana Labs systems on their site. This shows that Pay2Key also follows the trail of most modern ransomware that not only encrypt victim’s data but also steal it.

As evident from the shared information, the threat actors have given a 72-hour deadline to the firm to make them “stop the leaking process”. It’s presently unclear what exactly the demanded ransom was. And, whether or not an official from Habana Labs have contacted the attackers.

Nonetheless, the leaked files that the attackers shared online on December 13, 2020, show that they managed to pilfer sensitive data from the firm. As witnessed by Bleeping Computer,

This data includes Windows domain account information, DNS zone information for the domain, and a file listing from its Gerrit development code review system.

Habana Labs suffer Pay2Key ransomware attack
Source: Bleeping Computer

About Pay2Key

Pay2Key ransomware is a relatively newer player in the realm of ransomware that caught attention in November 2020. The ransomware appeared to specifically aim at organizations.

Initially, the ransomware caused disruption among European corporate firms. However, recently, it has targeted numerous Israeli firms back-to-back. One of the victims is the software company Amital, according to Israeli media.

It is believed that the ransomware possibly links back to Iranian threat actors.

Source…