Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

FBI and CISA publish guide to Living off the Land techniques

9 February 2024 at 08:55

The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), and other authoring agencies have released a joint guidance about common living off the land (LOTL) techniques and common gaps in cyber defense capabilities.

Living Off The Land (LOTL) is a covert cyberattack technique in which criminals carry out malicious activities using legitimate IT administration tools.

This joint guidance comes alongside a joint Cybersecurity Advisory (CSA) called PRC State-Sponsored Actors Compromise and Maintain Persistent Access to US Critical Infrastructure.

These publications are a reaction to recent warnings about attacks on critical infrastructure by groups allegedly connected to the Chinese (PRC) government.

The FBI recently used a court order to remove malware from hundreds of routers across the US because it believed the attack was the work of an Advanced Persistent Threat (APT) group known as Volt Typhoon. US officials said the botnet was designed to give Chinese attackers persistent access to critical infrastructure. Routing their traffic through these gateways would hide the actual origin of malicious attempts to reach inside utilities and other targets.

In May of 2023, Microsoft uncovered stealthy and targeted malicious activity by Volt Typhoon. The activity focused on post-compromise credential access and network system discovery aimed at critical infrastructure organizations in the United States.

As Jen Easterly, the director of CISA put it in a hearing before the House Select Committee

“We have seen a deeply concerning evolution of Chinese targeting of US critical infrastructure. We have seen them burrowing deep into critical infrastructure to enable destructive attacks. This is a world where a crisis across the world could well endanger the lives of Americans here.”

And it’s not just the US. The Dutch Military Intelligence Service (MIVD) found a Remote Access Trojan (RAT) on one of their networks which they identified as Chinese malware.

The Living of the Land (LOTL) guide does not exclusively focus on Chinese state actors though. It also includes methods deployed by Russian Federation state-sponsored actors, and will likely apply to Ransomware-as-a-Service (RaaS) gangs that leverage legitimate tools to evade detection too.

So, it’s important to be aware of what your cybersecurity team, internal or managed (MDR) should be looking for when it comes to suspicious use of legitimate tools, unusual network connections, and other signs of malicious activities.

The guidance stipulates that LOTL is particularly effective because:

  • Many organizations lack effective security and network management practices (such as established baselines) that support detection of malicious LOTL activity—this makes it difficult for network defenders to discern legitimate behavior from malicious behavior and conduct behavioral analytics, anomaly detection, and proactive hunting.
  • There is a general lack of conventional indicators of compromise (IOCs) associated with the activity, complicating network defenders’ efforts to identify, track, and categorize malicious behavior.
  • It enables cyber threat actors to avoid investing in developing and deploying custom tools.

So, it provides some best practices for detecting and hardening that are all explained in detail.

  • Implement write once, read many detailed logging to avoid the risk of attackers modifying or erasing logs.
  • Establish and continuously maintain baselines of network, user, administrative, and application activity and least privilege restrictions.
  • Build or acquire automation to continually review all logs to compare current activities against established behavioral baselines and alert on specified anomalies.
  • Reduce alert noise by fine-tuning via priority (urgency and severity) and continuously review detections based on trending activity.
  • Leverage user and entity behavior analytics to identify abnormal and potentially dangerous user and device behavior.
  • Apply and consult vendor-recommended guidance for security hardening.
  • Implement application allowlisting and monitor use of common LOTL binaries (LOLBins).
  • Enhance IT and OT network segmentation and monitoring.
  • Implement authentication and authorization controls for all human-to-software and software-to-software interactions regardless of network location.

Understanding the context of LOTL activities is crucial for accurate detection and response. Many of the tips that Malwarebytes provides for avoiding ransomware will prove to be useful in state sponsored attacks as well, although the latter can be even more targeted in some situations.

  • Block common forms of entry. Create a plan for patching vulnerabilities in internet-facing systems quickly; and disable or harden remote access like RDP and VPNs.
  • Prevent intrusions. Stop threats early before they can even infiltrate or infect your endpoints. Use endpoint security software that can prevent exploits and malware used to deliver ransomware.
  • Detect intrusions. Make it harder for intruders to operate inside your organization by segmenting networks and assigning access rights prudently. Use EDR or MDR to detect unusual activity before an attack occurs.
  • Stop malicious encryption. Deploy Endpoint Detection and Response software like ThreatDown EDR that uses multiple different detection techniques to identify ransomware, and ransomware rollback to restore damaged system files.
  • Create offsite, offline backups. Keep backups offsite and offline, beyond the reach of attackers. Test them regularly to make sure you can restore essential business functions swiftly.
  • Don’t get attacked twice. Once you’ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again.

Further on, CISA  urges software manufacturers to implement secure by design rules in their software, to reduce the prevalence of weak default configurations and passwords, recognize the need for low or no-cost enhanced logging, and other exploitable issues identified in the guide.

Insecure software allows threat actors to leverage flaws to enable LOTL techniques and the responsibility should not solely be on the end user. By using secure by design principles, software manufacturers can make their product lines secure out of the box without requiring customers to spend additional resources making configuration changes, purchasing security software and logs, monitoring, and making routine updates.

Living off the Land is one of six cyberthreats that resource-constrained IT teams need to be ready to combat in 2024, covered in our 2024 State of Malware report.


Our business solutions remove all remnants of ransomware and prevent you from getting reinfected. Want to learn more about how we can help protect your business? Get a free trial below.

A first analysis of the i-Soon data leak

21 February 2024 at 06:21

Data from a Chinese cybersecurity vendor that works for the Chinese government has exposed a range of hacking tools and services. Although the source is not entirely clear, it seems that a disgruntled staff member of the group leaked the information on purpose.

The vendor, i-Soon (aka Anxun) is believed to be a private contractor that operates as an Advanced Persistent Threat (APT)-for-hire, servicing China’s Ministry of Public Security (MPS).

The leaked data is organized in a few groups, such as complaints about the company, chat records, financial information, products, employee information, and details about foreign infiltration. According to the leaked data, i-Soon infiltrated several government departments, including those from India, Thailand, Vietnam, South Korea, and NATO.

Some of the tools that i-Soon used are impressive enough. Some highlights:

  • Twitter (now X) stealer: Features include obtaining the user’s Twitter email and phone number, real-time monitoring, reading personal messages, and publishing tweets on the user’s behalf.
  • Custom Remote Access Trojans (RATs) for Windows x64/x86: Features include process/service/registry management, remote shell, keylogging, file access logging, obtaining system information, disconnecting remotely, and uninstallation.
  • The iOS version of the RAT also claims to authorize and support all iOS device versions without jailbreaking, with features ranging from hardware information, GPS data, contacts, media files, and real-time audio records as an extension. (Note: this part dates back to 2020)
  • The Android version can dump messages from all popular Chinese chatting apps QQ, WeChat, Telegram, and MoMo and is capable of elevating the system app for persistence against internal recovery.
  • Portable devices for attacking networks from the inside.
  • Special equipment for operatives working abroad to establish safe communication.
  • User lookup database which lists user data including phone number, name, and email, and can be correlated with social media accounts.
  • Targeted automatic penetration testing scenario framework.

While some of the information is dated, the leaked data provide an inside look in the operations that go on in a leading spyware vendor and APT-for-hire.

It will certainly rattle some cages at the infiltrated entities and as such it could possibly cause a shift in international diplomacy and expose the holes in the national security of several countries.

Not all of the material has been examined yet. There is a lot available and translating is not an easy task. But we will keep you posted if anything else of interest shows up.


Our business solutions remove all remnants of ransomware and prevent you from getting reinfected. Want to learn more about how we can help protect your business? Get a free trial below.

China Surveillance Company Hacked

27 February 2024 at 07:03

Last week, someone posted something like 570 files, images and chat logs from a Chinese company called I-Soon. I-Soon sells hacking and espionage services to Chinese national and local government.

Lots of details in the news articles.

These aren’t details about the tools or techniques, more the inner workings of the company. And they seem to primarily be hacking regionally.

TikTok Bill Would Complicate ByteDance Investments if Passed

26 March 2024 at 14:21
Major U.S. investment firms such as General Atlantic, Susquehanna and Sequoia Capital own stakes in ByteDance, the parent of TikTok. Their investments are increasingly under fire.

© Joseph Nair/NurPhoto, via Getty Images

A confluence of politics and economics means ByteDance is also unlikely to go public soon, which would enable its shares to trade.

A.I. Leaders Press Advantage With Congress as China Tensions Rise

27 March 2024 at 12:59
Silicon Valley chiefs are swarming the Capitol to try to sway lawmakers on the dangers of falling behind in the artificial intelligence race.

© Jason Andrew for The New York Times

Jacob Helberg, a senior adviser to Palantir, is organizing a conference for tech leaders and Washington lawmakers on May 1.

Tesla’s Pivot to China Saved Musk. It Also Binds Him to Beijing.

Tesla and China built a symbiotic relationship, with credits, workers and parts that made Mr. Musk ultrarich. Now, his reliance on the country may give Beijing leverage.

© Aly Song/Reuters

Elon Musk dancing in 2020 as his company, Tesla, unveiled the first cars made at its factory in Shanghai.

Tesla’s Sales Drop, a Sign That Its Grip on the E.V. Market Is Slipping

Sales of the company’s electric cars dropped in the first three months of the year, even as other automakers sold more battery-powered vehicles.

© Philip Cheung for The New York Times

Tesla’s relatively flat sales are the latest sign that the company’s dominance of the market for electric cars is slipping.

TikTok Spends Millions on Ad Blitz as Congress Considers Banning the App

4 April 2024 at 11:14
The video app is spending millions on ads as Congress considers a bill that could lead to a U.S. ban.

© Daniel Dorsa for The New York Times

“TikTok definitely has a branding issue in the United States,” said Sister Monica Clare, a nun in Mendham, N.J., who appears in an ad for the video app.

US Cyber Safety Review Board on the 2023 Microsoft Exchange Hack

9 April 2024 at 09:56

The US Cyber Safety Review Board released a report on the summer 2023 hack of Microsoft Exchange by China. It was a serious attack by the Chinese government that accessed the emails of senior US government officials.

From the executive summary:

The Board finds that this intrusion was preventable and should never have occurred. The Board also concludes that Microsoft’s security culture was inadequate and requires an overhaul, particularly in light of the company’s centrality in the technology ecosystem and the level of trust customers place in the company to protect their data and operations. The Board reaches this conclusion based on:

  1. the cascade of Microsoft’s avoidable errors that allowed this intrusion to succeed;
  2. Microsoft’s failure to detect the compromise of its cryptographic crown jewels on its own, relying instead on a customer to reach out to identify anomalies the customer had observed;
  3. the Board’s assessment of security practices at other cloud service providers, which maintained security controls that Microsoft did not;
  4. Microsoft’s failure to detect a compromise of an employee’s laptop from a recently acquired company prior to allowing it to connect to Microsoft’s corporate network in 2021;
  5. Microsoft’s decision not to correct, in a timely manner, its inaccurate public statements about this incident, including a corporate statement that Microsoft believed it had determined the likely root cause of the intrusion when in fact, it still has not; even though Microsoft acknowledged to the Board in November 2023 that its September 6, 2023 blog post about the root cause was inaccurate, it did not update that post until March 12, 2024, as the Board was concluding its review and only after the Board’s repeated questioning about Microsoft’s plans to issue a correction;
  6. the Board’s observation of a separate incident, disclosed by Microsoft in January 2024, the investigation of which was not in the purview of the Board’s review, which revealed a compromise that allowed a different nation-state actor to access highly-sensitive Microsoft corporate email accounts, source code repositories, and internal systems; and
  7. how Microsoft’s ubiquitous and critical products, which underpin essential services that support national security, the foundations of our economy, and public health and safety, require the company to demonstrate the highest standards of security, accountability, and transparency.

The report includes a bunch of recommendations. It’s worth reading in its entirety.

The board was established in early 2022, modeled in spirit after the National Transportation Safety Board. This is their third report.

Here are a few news articles.

EDITED TO ADD (4/15): Adam Shostack has some good commentary.

TikTok’s Origin Story: Court Files Show Role of GOP Megadonor Jeff Yass

Court records, mistakenly made public, tell a story about the birth of ByteDance, its bumpy road to success and the role of the Republican megadonor Jeff Yass’s firm.

© Greg Baker/Agence France-Presse — Getty Images

The former headquarters of ByteDance, the parent company of the video sharing app TikTok, in Beijing.

Satellite Data Reveals Sinking Risk for China’s Cities

18 April 2024 at 16:23
Development and groundwater pumping are causing land subsidence and heightening the risks of sea level rise.

© Gilles Sabrie for The New York Times

Sidewalk construction in Tianjin. Last year thousands of residents were evacuated from apartments in the city after nearby streets split apart.

Apple Says It Was Ordered to Pull WhatsApp From China App Store

19 April 2024 at 14:23
Apple said it removed WhatsApp and Threads from its China app offerings Friday on Beijing’s orders, amid technological tensions between the U.S. and China.

© Hector Retamal/Agence France-Presse — Getty Images

A recently-opened Apple Store in Shanghai’s Jing’an district in March. Apple said it removed WhatsApp and Threads, which are owned by Meta, from its app store in China.

China’s Hidden Threat: Hackers in U.S. Systems Since 2011, FBI Warns

FBI Warns on China

FBI Director Christopher Wray issued a warning on April 18, alerting national security and intelligence experts, as well as students, about the imminent risks posed by the government of China to U.S. national and economic security.

Speaking at the Vanderbilt Summit on Modern Conflict and Emerging Threats in Nashville, Wray emphasized that the threat extends to critical infrastructure within the United States, presenting a formidable challenge to the nation's resilience.

Comprehensive Threat Landscape: The CCP's Hybrid Approach

Wray delineated the multifaceted threat posed by the Chinese Communist Party (CCP), characterizing it as a hybrid challenge encompassing crime, counterintelligence, and cybersecurity. The FBI, he noted, is engaged in combating this threat across all three domains, leveraging resources and expertise to thwart China's ambitions. "The overall threat from the Chinese Communist Party (CCP) is a hybrid one that involves crime, counterintelligence, and cybersecurity—and which the FBI is countering with resources from all three missional spheres," Wray said. Central to China's agenda, Wray asserted, is its relentless pursuit of economic dominance, driven by aspirations for wealth and power. The CCP's modus operandi involves the theft of intellectual property, technology, and research across diverse sectors of the U.S. economy. This aggressive posture underscores China's determination to secure strategic advantages, even at the expense of fair competition.

Strategic Maneuvers: Cyber Intrusions and Future Crisis Mitigation

Beyond economic motives, Wray highlighted China's strategic imperatives, including its efforts to preemptively neutralize potential obstacles to its geopolitical ambitions. Notably, he referenced China's aim to diminish U.S. influence in a potential crisis involving Taiwan by 2027. The ripple effects of China's aggressive cyber intrusions and criminal activities are already being felt, with implications for U.S. cybersecurity and national security strategies. Wray further highlighted the urgency of proactive measures in preparing for future confrontations with China, emphasizing the pivotal role of budgets currently under consideration in shaping the nation's readiness. Partnerships with the private sector and academia, he asserted, constitute indispensable assets in countering the evolving threat landscape posed by China.

The Specter of Critical Infrastructure Vulnerability

Expressing grave concern over the vulnerability of U.S. critical infrastructure, Wray highlighted the CCP's relentless targeting of essential sectors such as water treatment facilities, energy grids, transportation, and information technology. The sheer scope and intensity of China's hacking program pose an existential threat, empowering China to potentially wreak havoc on critical infrastructure at its discretion.

“The fact is, the PRC’s targeting of our critical infrastructure is both broad and unrelenting,” he said. And, he added, the immense size—and expanding nature—of the CCP’s hacking program isn’t just aimed at stealing American intellectual property. “It’s using that mass, those numbers, to give itself the ability to physically wreak havoc on our critical infrastructure at a time of its choosing,” he said.

This risk isn’t new. CCP-sponsored cyber actors "prepositioned” themselves to potentially mount cyber offenses against American energy companies in 2011—targeting 23 different pipeline operators," he added further.

Drawing from operational insights, Wray illuminated China's cyber tactics, citing past incidents as harbingers of its malicious intent. From prepositioning cyber assets to mounting indiscriminate cyber campaigns, China's actions highlight its determination to undermine U.S. national security and economic resilience.

Collaborative Responses: FBI Led Operations and Joint Initiatives

In combating the China threat, Wray emphasized the significance of collaborative responses, leveraging joint, sequenced operations alongside partners in government and industry. Through information sharing, technical expertise, and coordinated law enforcement actions, the FBI endeavors to disrupt and deter China's malign activities. Encouraging active engagement from the private sector and academia, Wray stressed the imperative of collective vigilance and resilience. By fortifying networks, enhancing resiliency planning, and fostering transparency in supply chains, partners can contribute to safeguarding vital networks and mitigating the risk posed by China's predatory tactics. As the United States confronts the formidable challenge posed by China, Wray reaffirmed the FBI's commitment to fostering robust partnerships and promoting strategic preparedness. By heeding the warning signs and embracing collaborative strategies, the nation can navigate the evolving threat landscape with resolve and resilience. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Earth Day 2024: A Look at 3 Places Adapting Quickly to Fight Climate Change

22 April 2024 at 14:33
Paris is becoming a city of bikes. Across China, people are snapping up $5,000 electric cars. On Earth Day, a look at a few bright spots for emission reductions.

© Ludovic Marin, Nicolas Garcia and Jade Gao/Agence France-Presse — Getty Images

Key Solar Panel Ingredient Is Made in the U.S.A. Again

By: Ivan Penn
25 April 2024 at 13:57
REC Silicon says it will soon start shipping polysilicon, which has come mostly from China, reviving a Washington State factory that shut down in 2019.

© Ruth Fremson/The New York Times

REC Silicon is preparing to fulfill its first shipment of polysilicon granules, which are used in the production of solar panels, at its factory in Moses Lake, Wash.

Multi-Year Cyberattack: Chinese Hackers Suspected in Breaching Volkswagen

Volkswagen cyberattack

Volkswagen, the automotive giant, finds itself at the center of a large-scale cyber operation, with suspicions pointing toward hackers operating from China. The Volkswagen cyberattack, which occurred over a decade ago but continues to reverberate today, sheds light on Chinese hackers and their espionage activities.  The stolen data from the multiple-year Volkswagen cyberattack, described as "explosive," includes sensitive information on Volkswagen's internal workings, ranging from development plans for gasoline engines to crucial details about e-mobility initiatives. Investigations led by ZDF frontal and "Der Spiegel" unveiled more than 40 internal documents implicating Chinese hackers in the sophisticated operation.

Multi-year Volkswagen Cyberattack by Chinese Hackers

The timeline of the cyberattacks on Volkswagen, spanning from 2010 to 2015, highlights the meticulous planning and execution by the perpetrators. Reports suggest that the hackers meticulously analyzed Volkswagen's IT infrastructure before breaching its networks, leading to the exfiltration of approximately 19,000 documents.  Among the stolen intellectual property were coveted insights into emerging technologies like electric and hydrogen cars, areas crucial for Volkswagen's competitiveness in the global market. While China is not directly accused, evidence points to its involvement, with IP addresses traced back to Beijing and the timing of the attacks aligning with the Chinese workday.  Moreover, the hacking tools employed, including the notorious "China Chopper," further implicate Chinese origins, though conclusive proof remains elusive.

The Implications of Volkswagen Data Breaches

The implications of these Volkswagen data breaches extend beyond corporate espionage, raising concerns about the integrity of fair competition in the automotive industry. Professor Helena Wisbert of Ostfalia University emphasizes the strategic advantage gained by those privy to competitors' plans, highlighting the significance of stolen data in shaping market dynamics. Volkswagen's acknowledgment of the incident highlights the gravity of the situation, with reassurances of bolstered IT security measures. However, the Federal Office for Information Security (BSI) warns of ongoing threats, stressing the attractiveness of German expertise as a target for espionage. As German companies gear up for the "Auto China" trade fair, the cyberattack on Volkswagen questions the intent of Chinese hackers and their targets in the automobile industry. The Cyber Express will be closely monitoring the situation and we’ll update this post once we have more information on the alleged attacks or any updates from Volkswagen

Cyberattacks on the Automotive Industry

As automotive technology advances, vehicles are increasingly vulnerable to cyberattacks, particularly with the rise of electronics, software, and internet connectivity. Experts warn that even electric vehicles (EVs) are at heightened risk due to their intricate electronic systems. Ransomware attacks could target critical functions like steering and braking systems, posing significant safety concerns.  The abundance of software codes in modern vehicles creates ample opportunities for cyber threats, not only affecting the cars themselves but also their entire ecosystem. While cybersecurity defenses are improving, the automotive industry faces challenges in managing software lifecycles and ensuring end-to-end risk management.  Collaboration between industry stakeholders, government, and private players is essential to address these challenges. As the global automotive cybersecurity market grows, the need for robust cybersecurity measures becomes increasingly critical, prompting software solution providers to offer localized and cost-effective solutions. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Russian State Hackers Biggest Cyber Threat to US, UK and EU Elections

26 April 2024 at 08:57

biggest cyber threat to election security

With more than 2 billion voters ready to cast a vote this year across 60 plus nations -including the U.S., U.K. and India - Russian state hackers are posing the biggest cyber threat to election security, researchers said. Google-owned Mandiant in a detailed report stated with “high confidence” that Russian state-sponsored cyber threat activity poses the greatest risk to elections in regions with Russian interest.
“Multiple Russian groups have targeted past elections in the U.S., France, and Ukraine, and these groups have continued to demonstrate the capability and intent to target elections both directly and indirectly,” Mandiant said.

Why Russia is the Biggest Cyber Threat to Election Security

Russia's approach to election interference is multifaceted, blending cyber intrusion activities with information operations aimed at influencing public perceptions and sowing discord. State-sponsored cyber threat actors, such as APT44, better known as the cyber sabotage unit Sandworm, and APT28 have a history of targeting elections in the U.S., and Europe. These actors employ hybrid operations, combining cyber espionage with hack-and-leak tactics to achieve their objectives. The 2016 U.S. presidential election is a prime example of Russia's cyber interference capabilities, as per Mandiant. APT28, linked to Russia intelligence unit - the GRU, compromised Democratic Party organizations and orchestrated a leak campaign to influence the election's outcome. Similarly, in Ukraine, APT44 conducted disruptive cyber operations during the 2014 presidential election, aiming to undermine trust in the electoral process. Jamie Collier, Mandiant senior threat intelligence advisor said, “One group to watch out for is UNC5101 that has conducted notable hybrid operations in the past.” Mandiant reports UNC5101 engaging in cyber espionage against political targets across Europe, Palestinian Territories, and the U.S. The actor has also used spoofed Ukrainian government domains to spread false narratives directly to government employees' inboxes. Before Russia's 2023 and 2024 elections, UNC5101 registered domains related to opposition figures like Alexei Navalny and conducted likely information operations to deceive voters. Russian state-aligned cyber threat actors target election-related infrastructure for various reasons including applying pressure on foreign governments, amplifying issues aligned with Russia's national interests, and retaliating against perceived adversaries. Groups like APT28 and UNC4057 conduct cyber espionage and information operations to achieve these objectives, Mandiant said.

Beijing’s Interest in Information Operations

Collier noted that state threats to elections are far more than just a Russia problem.
“For instance, we have seen pro-China information operations campaigns carry out election-related activity in the US, Taiwan, and Hong Kong,” Collier said.
China's approach to election cybersecurity focuses on intelligence collection and influence operations that promote narratives favorable to the Chinese Communist Party (CCP). State-sponsored actors like TEMP.Hex have targeted elections in Taiwan, using cyberespionage to gather critical information and using information operations to shape public discourse, Mandiant’s analysis found. In the lead-up to Taiwan's 2024 presidential election, Chinese threat actors intensified cyber espionage activities, targeting government, technology, and media organizations. Concurrently, pro-PRC information operations sought to discredit candidates perceived as unfriendly to China, using fabricated leaks and disinformation campaigns to sway public opinion, which even the Taiwanese government confirmed.

Watch-Out for Iran’s Espionage and Influence Campaigns

Iranian state hackers are another group of threat actors to keep an eye on for their cyber espionage and influence campaigns, Mandiant noted.
“[Irans’s] campaigns will rise as elections approach in key nations of interest to the Islamic Republic, such as counterparts in the currently stalled nuclear negotiations, and countries offering support to Israel during current fighting in Gaza,” Mandiant said.
During the 2020 U.S. presidential election, Iran attempted to compromise state voter registration websites and disseminate false information. The U.S. Department of Justice charged two Iranian nationals in 2021 for their involvement in this campaign. Pro-Iranian influence campaigns, including Liberty Front Press and Roaming Mayfly, target global audiences with anti-U.S. and anti-Israeli propaganda, amplifying partisan divisions and fostering distrust in democracies, Mandiant said.

Diverse Targets Multiple Vectors

Securing elections requires protecting not only voting machines and voter registries but also a wide range of entities involved in the electoral process. Political parties, news media, and social media platforms are frequent targets of cyber operations, which also comes under the attack surface of elections. [caption id="attachment_65433" align="aligncenter" width="551"]biggest cyber threat to election security Credit: Mandiant[/caption] Cyber threat actors are increasingly employing hybrid operations, combining multiple tactics to amplify their impact. Examples from past elections, such as the Ukrainian presidential election in 2014, illustrate how they are using a combination of cyber intrusions, data leaks, and DDoS attacks to disrupt electoral processes. Owing to this Mandiant detailed likely threat vectors that could be used in the upcoming election season: [caption id="attachment_65432" align="aligncenter" width="819"]biggest cyber threat to election security Credit: Mandiant[/caption] The threats posed by Russian, Chinese, and Iranian state actors to election cybersecurity are complex and multifaceted. By understanding the tactics and objectives of these actors, election organizations can develop effective mitigation strategies to safeguard democratic processes. However, addressing these threats requires a concerted effort involving international cooperation and a commitment to upholding the integrity of democratic elections worldwide. In-line with this, the U.S. agencies recently released guidance to defending the integrity of democratic processes. The guidance extensively details common tactics seen in foreign malign influence operations, offering real-world instances and suggesting possible countermeasures for stakeholders in election infrastructure. Though many of these tactics aren't new, the widespread use of generative artificial intelligence (AI) has notably amplified adversaries' ability to produce and spread persuasive malicious content, the guidance said. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

USDoD Resurfaces with Alleged China Data Leak After Building New CDN Site

By: Alan J
29 April 2024 at 05:55

Alleged China Data Leak

The threat actor USDoD claimed that they had published the Personally Identifiable Information (PII) of about 2 million members of the Communist Party of China on their new content delivery network (CDN). If the threat actors claims are true, the alleged China data leak might hold significant consequences for the party, given its reputation as being highly secretive and restrictive with regards to the flow of information to the outside world. The Chinese Communist Party (CCP) is the political party responsible for leading modern-day China, officially known as the People’s Republic of China since 1949. The leak is stated to include several bits of sensitive and identifiable data that could be used to facilitate identity theft, social engineering, or targeted attacks on individuals. However, the leak remains unconfirmed and it is difficult to ascertain the veracity of the claims. There have been no official statements or responses regarding the alleged leak.

USDoD Creates New CDN to Publish Alleged China Data Leak

The alleged publication of the Communist Party of China member data leak on the CDN site was accompanied by related posts on X (Twitter) and BreachForums. In the BreachForums post description, USDoD claimed to have held onto the leaked data for several months and cited the alleged leaked database as the first to be hosted on their new content delivery network (CDN). The threat actor further stated that they do not support any government, claiming the published alleged data leak as a wider message and as a gesture of good faith. The threat actor stated on an X(Twitter) post that their content delivery network (CDN) was 'ready and operational' and had been built through the help of a 'secret friend', while upload rights would be private and solely and for their own usage. The site was stated to have an upload limit of 500GB per file. [caption id="attachment_65515" align="aligncenter" width="1180"]Communist Party of China Member Data Leak twi Source: X(Twitter)[/caption] [caption id="attachment_65516" align="aligncenter" width="1188"]Communist Party of China Member Data Leak tw2 Source: X(Twitter)[/caption] However, in a later post on their X account, they claimed the CDN was down after they messed with the files. While the goals of the threat actor remain unclear, the new CDN will likely be used to upload and link leaked files to be shared for posts on BreachForums (as suggested by this incident). [caption id="attachment_65518" align="aligncenter" width="1188"]Communist Party of China Member Data Leak tw3 Source: X(Twitter)[/caption] While the breach remains unconfirmed, a Cyble researcher stated, "Our preliminary analysis indicates that this data has 2 million records from 2020 with the following data fields: ID, Name, Sex, Ethnicity, Hometown, Organization, ID card number, Address, Mobile number, Phone number and Education.

USDoD Recently Announced Retirement on BreachForums

The alleged Communist Party of China member data leak comes abruptly as just last week, the threat actor announced retirement on BreachForums in a post about an alleged attack on Bureau van Dijk, claiming to have stolen confidential company and consumer data from the firm. However, after being reached out for confirmation by The Cyber Express, a spokesman from the parent company (Moody's) seemingly refuted the threat actor's earlier claims. It is unknown what persuaded the threat actor to remain and continue making posts within BreachForums despite the stated intent towards retirement and suspension of activities. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Republicans Step Up Attacks on Scientist at Heart of Covid Lab Leak Theory

1 May 2024 at 18:54
A heated hearing produced no new evidence that Peter Daszak or his nonprofit, EcoHealth Alliance, were implicated in the Covid outbreak.

© Ting Shen for The New York Times

Peter Daszak, president of EcoHealth Alliance, testifying during a hearing on Capitol Hill on Wednesday.

Campus Protests Give Russia, China and Iran Fuel to Exploit U.S. Divide

America’s adversaries have mounted online campaigns to amplify the social and political conflicts over Gaza flaring at universities, researchers say.

© Amir Hamja/The New York Times

A protester with a Palestinian flag on a Columbia University building on Monday. So far, there is little evidence that U.S. adversaries have provided material or organizational support to the protests.

Apple Reports Decline in Sales and Profit Amid iPhone Struggles in China

2 May 2024 at 18:18
The company continues to lean on customers’ appetite for apps and services, as demand for its devices weakens.

© Qilai Shen for The New York Times

Apple’s sales were down 8 percent in China over the three months that ended in March.

Rocket Report: Astroscale chases down dead rocket; Ariane 6 on the pad

3 May 2024 at 07:00
This image captured by Astroscale's ADRAS-J satellite shows the discarded upper stage from a Japanese H-IIA rocket.

Enlarge / This image captured by Astroscale's ADRAS-J satellite shows the discarded upper stage from a Japanese H-IIA rocket. (credit: Astroscale)

Welcome to Edition 6.42 of the Rocket Report! Several major missions are set for launch in the next few months. These include the first crew flight on Boeing's Starliner spacecraft, set for liftoff on May 6, and the next test flight of SpaceX's Starship rocket, which could happen before the end of May. Perhaps as soon as early summer, SpaceX could launch the Polaris Dawn mission with four private astronauts, who will perform the first fully commercial spacewalk in orbit. In June or July, Europe's new Ariane 6 rocket is slated to launch for the first time. Rest assured, Ars will have it all covered.

As always, we welcome reader submissions, and if you don't want to miss an issue, please subscribe using the box below (the form will not appear on AMP-enabled versions of the site). Each report will include information on small-, medium-, and heavy-lift rockets as well as a quick look ahead at the next three launches on the calendar.

German rocket arrives at Scottish spaceport. Rocket Factory Augsburg has delivered a booster for its privately developed RFA One rocket to SaxaVord Spaceport in Scotland, the company announced on X. The first stage for the RFA One rocket was installed on its launch pad at SaxaVord to undergo preparations for a static fire test. The booster arrived at the Scottish launch site with five of its kerosene-fueled Helix engines. The remaining four Helix engines, for a total of nine, will be fitted to the RFA One booster at SaxaVord, the company said.

Read 20 remaining paragraphs | Comments

Counterfeit Cisco gear ended up in US military bases, used in combat operations

3 May 2024 at 17:58
Cisco Systems headquarters in San Jose, California, US, on Monday, Aug. 14, 2023.

Enlarge / Cisco Systems headquarters in San Jose, California. (credit: Getty)

A Florida resident was sentenced to 78 months for running a counterfeit scam that generated $100 million in revenue from fake networking gear and put the US military's security at risk, the US Department of Justice (DOJ) announced Thursday.

Onur Aksoy, aka Ron Aksoy and Dave Durden, pleaded guilty on June 5, 2023, to two counts of an indictment charging him with conspiring with others to traffic in counterfeit goods, to commit mail fraud, and to commit wire fraud. His sentence, handed down on May 1, also includes an order to pay $100 million in restitution to Cisco, a $40,000 fine, and three years of supervised release. Aksoy will also have to pay his victims a sum that a court will determine at an unspecified future date, the DOJ said.

According to the indictment [PDF], Aksoy began plotting the scam around August 2013, and the operation ran until at least April 2022. Aksoy used at least 19 companies and about 15 Amazon storefronts, 10 eBay ones, and direct sales—known collectively as Pro Network Entities—to sell tens of thousands of computer networking devices. He imported the products from China and Hong Kong and used fake Cisco packaging, labels, and documents to sell them as new and real. Legitimate versions of the products would've sold for over $1 billion, per the indictment.

Read 16 remaining paragraphs | Comments

A New Diplomatic Strategy Emerges as Artificial Intelligence Grows

6 May 2024 at 20:32
The new U.S. approach to cyberthreats comes as early optimism about a “global internet” connecting the world has been shattered.

© Jeff Chiu/Associated Press

Secretary of State Antony J. Blinken at the RSA Conference in San Francisco on Monday. He has described an increasingly zero-sum competition, in which countries will be forced to choose between signing up for a Western-dominated “stack” of technologies or a Chinese-dominated one.

UK Ministry of Defence Suffers Major Data Breach, China’s Involvement Suspected

By: Alan J
7 May 2024 at 08:14

Ministry of Defence Data Breach

The personal data of an unspecified number of active UK military personnel had been compromised in a significant Ministry of Defence data breach. The UK's Ministry of Defence (MoD) is tasked with protecting the UK, its crown dependencies, and its overseas territories against threats from both state and non-state actors. The ministry also oversees and trains the Royal Navy, British Army, Royal Air Force, and the Strategic Command. The breach occurred as a result of an attack on the Ministry of Defence (MoD) payroll system, but the exact motives of the perpetrators behind the breach remain unknown.

Victims of Ministry of Defence Data Breach Being Actively Notified

The compromised data spans several years and includes the names, bank details, and in at least a few instances, even the personal addresses of active and previously-serving armed forces members. The Royal Navy, Army, and Royal Air Force are included in this breach. However the ministry confirmed that no operational defence data had been accessed during the incident. The affected payroll system was managed by an external contractor. Upon becoming aware of the incident,  immediate action was taken by the Ministry of Defence, with the affected system taken offline, and investigations underway.  The MoD further confirmed that it would ensure that all salaries would reach its service members on time. The investigation parties which include public cybersecurity agencies GCHQ and NCSC, are also examining potential security failings or vulnerabilities by the third-party contractor SSCL, who operated the payroll system for the MoD. The MoD is actively notifying and providing support to those affected, including veterans' organizations. UK's Defence Secretary Grant Shapps is scheduled to update MPs in the Parliament about the breach and outline a "multi-point plan" to protect affected service personnel.

Several Sources Suspect China Behind Ministry of Defence Data Breach

Although the hackers' identity remains undisclosed, some officials and news agencies suspect China to be behind the attack amidst rising warnings about the threats posed by hostile states and third parties. China was previously reported to have attempted to obtain data from ex-RAF pilots through the use of financial lures. However, the MoD has not commented on China's involvement. Tobias Ellwood, a Conservative MP and veteran disclosed to Sky News that he believed China might behind the attack as a way of coercing the financially vulnerable in exchange for cash. In response to these allegations, the Chinese foreign ministry emphasized its stated opposition to all forms of cyber attacks and rejected the use of hacking incidents for political purposes. The UK-China relationship has been strained over recent hacking allegations, with Britain accusing Chinese-government sponsored hackers of targeting its lawmakers and electoral watchdogs over the past few years. While the breach is being investigated, concerns arise about sharing sensitive intelligence with countries harboring close relationships with China. This incident follows previous cyberattack campaigns attributed to China, prompting government officials to acknowledge China as a significant challenge. Martin Greenfield, CEO of the London-based cybersecurity consultancy Quod Orbis, expressed that the incident was the latest in a series of recent cyber-attacks demonstrating the threat of campaigns targeting nationally sensitive data as observed last month with an attack on the NHS. He added that UK organizations still face challenges in securing systems and that there needs to be further co-operation and information sharing between different teams and between public and private agencies to combat this threat rather than operating in isolation. He also expressed concern that the compromised service member data may be used in further targeted attacks in the digital and physical world, with tensions in the Middle East and Ukraine, such compromised data might pose additional challenges for MoD operations in the area. Mel Stride, a government minister, highlighted the need to balance security concerns with economic engagement with China. He emphasized the importance of including China in global discussions on issues like climate change. In Parliament, Deputy Prime Minister Oliver Dowden made use of the example of previously alleged incidents involving attacks on the Electoral Commission and targeted attempts on MPs who have made criticism against China. Opposition politicians and former military personnel expressed concerns and called for a comprehensive response from the government. As China's president, Xi Jinping, tours Europe, including friendly nations, concerns persist about the Chinese government's purported efforts at cyber espionage. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

TikTok Sues US Government Over Potential Ban

The social media company and its Chinese parent, ByteDance, sued to challenge the new law, saying it violated users’ First Amendment rights.

© Rozette Rago for The New York Times

TikTok’s office in Culver City, Calif. The company has said a new U.S. law requiring its sale is essentially a ban.

US Revokes Intel, Qualcomm Licenses To Sell Chips To Huawei

By: BeauHD
8 May 2024 at 09:00
An anonymous reader quotes a report from MSN: The US has revoked licenses allowing Huawei to buy semiconductors from Qualcomm and Intel, according to people familiar with the matter, further tightening export restrictions against the Chinese telecom equipment maker. Withdrawal of the licenses affects US sales of chips for use in Huawei phones and laptops, according to the people, who discussed the move on condition of anonymity. House Foreign Affairs Committee Chairman Michael McCaul confirmed the administration's decision in an interview Tuesday. He said the move is key to preventing China from developing advanced AI. "It's blocking any chips sold to Huawei," said McCaul, a Texas Republican who was briefed about the license decisions for Intel and Qualcomm. "Those are two companies we've always worried about being a little too close to China." While the decision may not affect a significant volume of chips, it underscores the US government's determination to curtail China's access to a broad swathe of semiconductor technology. Officials are also considering sanctions against six Chinese firms that they suspect could supply chips to Huawei, which has been on a US trade restrictions list since 2019. [...] Qualcomm recently said that its business with Huawei is already limited and will soon shrink to nothing. It has been allowed to supply the Chinese company with chips that provide older 4G network connections. It's prohibited from selling ones that allow more advanced 5G access.

Read more of this story at Slashdot.

Deepfakes of Your Dead Loved Ones Are a Booming Chinese Business

By: BeauHD
8 May 2024 at 23:30
An anonymous reader quotes a report from MIT Technology Review: Once a week, Sun Kai has a video call with his mother. He opens up about work, the pressures he faces as a middle-aged man, and thoughts that he doesn't even discuss with his wife. His mother will occasionally make a comment, like telling him to take care of himself -- he's her only child. But mostly, she just listens. That's because Sun's mother died five years ago. And the person he's talking to isn't actually a person, but a digital replica he made of her -- a moving image that can conduct basic conversations. They've been talking for a few years now. After she died of a sudden illness in 2019, Sun wanted to find a way to keep their connection alive. So he turned to a team at Silicon Intelligence, an AI company based in Nanjing, China, that he cofounded in 2017. He provided them with a photo of her and some audio clips from their WeChat conversations. While the company was mostly focused on audio generation, the staff spent four months researching synthetic tools and generated an avatar with the data Sun provided. Then he was able to see and talk to a digital version of his mom via an app on his phone. "My mom didn't seem very natural, but I still heard the words that she often said: 'Have you eaten yet?'" Sun recalls of the first interaction. Because generative AI was a nascent technology at the time, the replica of his mom can say only a few pre-written lines. But Sun says that's what she was like anyway. "She would always repeat those questions over and over again, and it made me very emotional when I heard it," he says. There are plenty of people like Sun who want to use AI to preserve, animate, and interact with lost loved ones as they mourn and try to heal. The market is particularly strong in China, where at least half a dozen companies are now offering such technologies and thousands of people have already paid for them. In fact, the avatars are the newest manifestation of a cultural tradition: Chinese people have always taken solace from confiding in the dead. The technology isn't perfect -- avatars can still be stiff and robotic -- but it's maturing, and more tools are becoming available through more companies. In turn, the price of "resurrecting" someone -- also called creating "digital immortality" in the Chinese industry -- has dropped significantly. Now this technology is becoming accessible to the general public. Some people question whether interacting with AI replicas of the dead is actually a healthy way to process grief, and it's not entirely clear what the legal and ethical implications of this technology may be. For now, the idea still makes a lot of people uncomfortable. But as Silicon Intelligence's other cofounder, CEO Sima Huapeng, says, "Even if only 1% of Chinese people can accept [AI cloning of the dead], that's still a huge market."

Read more of this story at Slashdot.

Fear, Cynicism, Nihilism, and Apathy

By: Rhaomi
9 May 2024 at 18:26
Even in a state where surveillance is almost total, the experience of tyranny and injustice can radicalize people. Anger at arbitrary power will always lead someone to start thinking about another system, a better way to run society. [...] If people are naturally drawn to the image of human rights, to the language of democracy, to the dream of freedom, then those concepts have to be poisoned. [...] Here is a difficult truth: A part of the American political spectrum is not merely a passive recipient of the combined authoritarian narratives that come from Russia, China, and their ilk, but an active participant in creating and spreading them. Like the leaders of those countries, the American MAGA right also wants Americans to believe that their democracy is degenerate, their elections illegitimate, their civilization dying. The MAGA movement's leaders also have an interest in pumping nihilism and cynicism into the brains of their fellow citizens, and in convincing them that nothing they see is true. Their goals are so similar that it is hard to distinguish between the online American alt-right and its foreign amplifiers, who have multiplied since the days when this was solely a Russian project. Tucker Carlson has even promoted the fear of a color revolution in America, lifting the phrase directly from Russian propaganda.
The New Propaganda War: Autocrats in China, Russia, and elsewhere are now making common cause with MAGA Republicans to discredit liberalism and freedom around the world. [SLAtlantic]

Tech Exec's Videos Spark Clash Over China's Work Culture

By: msmash
10 May 2024 at 17:20
Search giant Baidu fires its head of public relations after she outraged Gen Z workers. From a report [non-paywalled link]: The head of public relations at a major Chinese tech firm gained hundreds of thousands of followers seemingly overnight after posting a series of viral videos laying out her unapologetically tyrannical management style. The videos also earned her a pink slip from her employer after they set off an explosion of criticism among Gen Z Chinese fed up with the intense work culture that prevails in their country's tech industry. "I'm not your mother-in-law. I'm not your mom," Qu Jing, a vice president at Chinese search giant Baidu, said in one widely excoriated clip, referring to a colleague who was struggling with a recent breakup. "I only care about your results." In other videos, she criticized employees who didn't want to work weekends and dismissed complaints from one subordinate that messages she sent to a group chat late at night had kept a crying child awake. "Why should it be my business that your child was crying?" she said. On Thursday, as public outrage soared, Qu removed the videos from her account on Douyin, TikTok's sister platform in China, and replaced them with an apology. She said she had tried to do a good job but had been too impatient and hadn't adopted "a proper approach." Baidu Chief Executive Robin Li was furious at Qu and fired her on Thursday, according to people familiar with the matter. A top Baidu executive told employees that Qu's comments were "inappropriate and didn't represent and reflect the real culture and values of Baidu," the people said. The management also promised to review the company's corporate culture and working systems, they said. China's hard-charging tech industry relies heavily on a Darwinian work culture that demands near-total devotion to the workplace. Tech workers coined the term "996" to describe the typical schedule: 9 a.m. to 9 p.m., six days a week. Half a decade ago, videos like Qu's were just as likely to garner a shrug as generate controversy. But younger Chinese, much like their counterparts in the U.S., are increasingly skeptical of the pressure to work themselves ragged in pursuit of financial success. They have coined their own terms -- "lying flat" and "letting it rot" -- to describe their antipathy to the grinding ethos of 996.

Read more of this story at Slashdot.

$2.5 Million Offered at Upcoming ‘Matrix Cup’ Chinese Hacking Contest 

13 May 2024 at 05:43

The Chinese hacking contest Matrix Cup is offering big rewards for exploits targeting OSs, smartphones, enterprise software, browsers, and security products.

The post $2.5 Million Offered at Upcoming ‘Matrix Cup’ Chinese Hacking Contest  appeared first on SecurityWeek.

❌
❌