Tag Archive for: targeting

Advanced Persistent Threat Actors Targeting U.S. Think Tanks


This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques.

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have observed persistent continued cyber intrusions by advanced persistent threat (APT) actors targeting U.S. think tanks. This malicious activity is often, but not exclusively, directed at individuals and organizations that focus on international affairs or national security policy.[1] The following guidance may assist U.S. think tanks in developing network defense procedures to prevent or rapidly detect these attacks.

APT actors have relied on multiple avenues for initial access. These have included low-effort capabilities such as spearphishing emails and third-party message services directed at both corporate and personal accounts, as well as exploiting vulnerable web-facing devices and remote connection capabilities. Increased telework during the COVID-19 pandemic has expanded workforce reliance on remote connectivity, affording malicious actors more opportunities to exploit those connections and to blend in with increased traffic. Attackers may leverage virtual private networks (VPNs) and other remote work tools to gain initial access or persistence on a victim’s network. When successful, these low-effort, high-reward approaches allow threat actors to steal sensitive information, acquire user credentials, and gain persistent access to victim networks.

Given the importance that think tanks can have in shaping U.S. policy, CISA and FBI urge individuals and organizations in the international affairs and national security sectors to immediately adopt a heightened state of awareness and implement the critical steps listed in the Mitigations section of this Advisory.

Click here for a PDF version of this report.

CISA and FBI recommend think tank organizations apply the following critical practices to strengthen their security posture.

Leaders

  • Implement a training program to familiarize users with identifying social engineering techniques and phishing emails.

Users/Staff

  • Log off remote connections when not in use.
  • Be vigilant against tailored spearphishing attacks targeting corporate and personal accounts (including both email and social media accounts).
  • Use different passwords for corporate and personal accounts.
  • Install antivirus software on personal devices to automatically scan and quarantine suspicious files.
  • Employ strong multi-factor authentication for personal accounts, if available.
  • Exercise caution when:
    • Opening email attachments, even if the attachment is expected and the sender appears to be known. See Using Caution with Email Attachments.
    • Using removable media (e.g., USB thumb drives, external drives, CDs).

IT Staff/Cybersecurity Personnel

  • Segment and segregate networks and functions.
  • Change the default username and password of applications and appliances.
  • Employ strong multi-factor authentication for corporate accounts.
  • Deploy antivirus software on organizational devices to automatically scan and quarantine suspicious files.
  • Apply encryption to data at rest and data in transit.
  • Use email security appliances to scan and remove malicious email attachments or links.
  • Monitor key internal security tools and identify anomalous behavior. Flag any known indicators of compromise or threat actor behaviors for immediate response.
  • Organizations can implement mitigations of varying complexity and restrictiveness to reduce the risk posed by threat actors who use Tor (The Onion Router) to carry out malicious activities. See the CISA-FBI Joint Cybersecurity Advisory on Defending Against Malicious Cyber Activity Originating from Tor for mitigation options and additional information.
  • Prevent exploitation of known software vulnerabilities by routinely applying software patches and upgrades. Foreign cyber threat actors continue to exploit publicly known—and often dated—software vulnerabilities against broad target sets, including public and private sector organizations. If these vulnerabilities are left unpatched, exploitation often requires few resources and provides threat actors with easy access to victim networks. Review CISA and FBI’s Top 10 Routinely Exploited Vulnerabilities and other CISA alerts that identify vulnerabilities exploited by foreign attackers.
  • Implement an antivirus program and a formalized patch management process.
  • Block certain websites and email attachments commonly associated with malware (e.g., .scr, .pif, .cpl, .dll, .exe).
  • Block email attachments that cannot be scanned by antivirus software (e.g., .zip files).
  • Implement Group Policy Object and firewall rules.
  • Implement filters at the email gateway and block suspicious IP addresses at the firewall.
  • Routinely audit domain and local accounts as well as their permission levels to look for situations that could allow an adversary to gain wide access by obtaining credentials of a privileged account.
  • Follow best practices for design and administration of the network to limit privileged account use across administrative tiers.
  • Implement a Domain-Based Message Authentication, Reporting & Conformance (DMARC) validation system.
  • Disable or block unnecessary remote services.
  • Limit access to remote services through centrally managed concentrators.
  • Deny direct remote access to internal systems or resources by using network proxies, gateways, and firewalls.
  • Limit unnecessary lateral communications.
  • Disable file and printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Ensure applications do not store sensitive data or credentials insecurely.
  • Enable a firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious email attachments; ensure any scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to suspicious or risky sites. Contact law enforcement or CISA immediately regarding any unauthorized network access identified.
  • Visit the MITRE ATT&CK techniques and tactics pages linked in the ATT&CK Profile section above for additional mitigation and detection strategies for this malicious activity targeting think tanks.

Source…

Data stolen in hack targeting network solutions provider Belden


Networking solutions provider Belden Inc. has been hacked and employee and company data stolen.

Described Tuesday by the company as a “data incident involving unauthorized access” and a “sophisticated attack by a party outside the company,” the data theft is said to involve the hackers gaining access to a limited number of company file services.

According to a statement from the company reported today by Security Week, the stolen data may have contained names, birthdates, government-issued identification numbers, bank account information, home addresses, email addresses and other employment information. The limited company information stolen is said to involve details of business partners, including bank account numbers and taxpayer I.D. numbers.

Belden has gone through the typical tick box of standard responses: activating its cybersecurity response plan, deploying teams of internet information technology specialists, hiring third-party forensic cybersecurity experts and informing regulatory officials and law enforcement.

“Safety is always paramount at Belden and we take threats to the privacy of personal and company information very seriously,” said Belden Chief Executive Roel Vestjens. “We regret any complications or inconvenience this incident may have caused and are offering assistance to those individuals who may have been impacted.” That assistance includes offering free credit monitoring services.

Exactly when the hack took place and what it involved was not shared by the company.

“A consistent theme in recent security breaches is that cybercriminals only need to find and exploit the weakest links in order to cause significant damage,” Chris Clements, vice president of solutions architecture at cybersecurity company Cerberus Cyber Sentinel Corp. told SiliconANGLE. “Poor password hygiene, employees falling victim to phishing or VPN appliances that aren’t included in the regular organization patch cadence are all low-hanging fruit for cybercriminals to target for exploitation.”

Clements said attackers thrive on those things that are missed or orphaned. “The only strategy to ensure that an organization stays as protected as…

Source…

Fears Mount Over Russian and Chinese Hackers Targeting the 2020 U.S. Presidential Election – NBC New York


  • On Sept. 10, Microsoft warned that the Russian military intelligence unit that had attacked the Democratic National Committee in 2016 was back.
  • This time, the company warned, the threats would be more sophisticated and target consultants, staff members, and other entities associated with both Democratic and Republican campaigns.
  • According to Specops Software, the United States has experienced more cyberattacks from hostile actors than any other nation, with 156 incidents classified as “significant” between May 2006 and June 2020.

As the 2020 presidential election approaches across America, voters have déjà vu and are concerned over the risk of hacking. On Sept. 10, Microsoft warned that the Russian military intelligence unit that had attacked the Democratic National Committee in 2016 was back. This time, the company warned, the threats would be more sophisticated and target consultants, staff members, and other entities associated with both Democratic and Republican campaigns.

Representatives for Microsoft were not available for comment, but on its blog, the company said that the Russian hacking group Strontium had attacked over 200 organizations, while the Chinese organization Zirconium had attacked people associated with both the election and the Biden campaign. The Iranian hacking group, Phosphorus, has attacked people affiliated with the Trump campaign.

The Biden and Trump campaigns both confirmed these cyberattacks in a recent CNN article, noting they remain vigilant against these threats, and will ensure that the campaign’s assets are secured. 

According to Specops Software, the United States has experienced more cyberattacks from hostile actors than any other nation, with 156 incidents classified as “significant” between May 2006 and June 2020. The company also found that these attacks are increasing. As a result, cybercrime is projected to cost the global economy $6 trillion per year as soon as 2021, according to Cybersecurity Ventures.

The state-sponsored hackers named in Microsoft‘s blog entry are all using tactics designed to compromise elections directly. Some of the methods are the same as those used in 2016, such as brute force compromises and spear…

Source…

Nation-State Hacking Campaigns Targeting COVID-19 Research Firms


By Jessica Davis

– COVID-19 vaccine developers and research firms are again facing targeted cyberattacks, with an ongoing campaign led by nation-state hackers with ties to North Korea and Russia, according to Microsoft.

Researchers have observed nation state threat actors targeting seven firms leading COVID-19 vaccine and treatment research, including pharmaceutical companies and researchers in the US, Canada, France, India, and South Korea.

The campaigns are led by the Russian hacking group known as Strontium and North Korean hackers, Zinc and Cerium.

Cybercriminals have ramped up their malicious attacks throughout the pandemic, from phishing attacks and fraud schemes tied to the coronavirus, to nation-state attacks on coronavirus research and human-operated ransomware attacks on the healthcare sector.

Most recently, a joint alert from the FBI and the Departments of Health and Human Services and Homeland Security warned of a wave of ransomware attacks on healthcare entities, which has already claimed at least a dozen victims.

The latest hacking campaign is primarily focused on COVID-19 vaccine manufacturers in various stages of clinical trials, including one clinical research foundation involved in clinical trials and one firm that developed a COVID-19 test, Tom Burt, Microsoft’s corporate vice president, customer security and trust, explained in a blog post.

Several targeted organizations are contracted with or have investments from the government to work on research tied to the virus.

The Russian-backed Strontium attacks leverage brute-force login or password-spray attacks, which are designed to break into user’s accounts using thousands or millions of rapid attacks.

Meanwhile, Zinc primarily uses spear-phishing lures masked as fabricated job descriptions sent from recruiters in an effort to steal credentials. The other North Korean-tied campaign, Cerium, also focuses on spear-phishing emails that use COVID-19 themes purportedly sent from fake World Health Organization representatives.

Microsoft was able to block the majority of the attempts, and…

Source…