Read: Transforming Back Office Operations with Intelligent Automation

The August 2024 Option One Cybersecurity Briefing

By OptionOne Technologies

We searched through the most popular cybersecurity websites to bring you the latest industry news, updates, and tips.

Cybersecurity Threat News

Threat Actors Exploit Google Sheets in Global Espionage Campaign

Cybersecurity researchers have uncovered a novel malware campaign that leverages Google Sheets as a command-and-control (C2) mechanism, The Hacker News reported. The discovery highlights the evolving tactics employed by threat actors and their ability to target seemingly benign applications.

Detected by Proofpoint on August 5, 2024, this campaign impersonates various tax authorities from countries across Europe, Asia, and the U.S., targeting over 70 organizations through a custom tool known as Voldemort. The operation demonstrates a sophisticated approach to cyber espionage, involving mass email phishing, where recipients are lured to click on links that subtly execute malicious activities without directly downloading harmful files to their systems.

Furthermore, the analysis of the campaign reveals the use of advanced persistent threat techniques combined with tactics typical of cybercriminal enterprises. The malware’s capabilities include information gathering and the delivery of additional payloads through a seemingly trustworthy PDF disguise.

Despite the campaign’s complex execution, the researchers from Proofpoint suggest that this may ultimately serve espionage objectives, as it casts a wide net to infiltrate multiple organizations before concentrating on specific targets. This nuanced blend of techniques underscores the ongoing threat landscape and the need for robust cybersecurity measures.

Qilin Ransomware Caught Stealing Credentials Stored in Google Chrome

Recent tactics employed by the Qilin ransomware group have illuminated a concerning trend in cybercrime, where not only are user credentials being harvested, but also the encryption of critical network assets. By exploiting a logon-based Group Policy Object (GPO) to run a PowerShell script, the attackers managed to collect sensitive data stored in Chrome browsers from numerous endpoints, Sophos News reported.

This illustrates a clever exploitation of network protocols to execute their malicious plans.

The ease with which these scripts were deployed reflects a significant vulnerability in many organization’s security frameworks, highlighting the need for stringent monitoring and active management of GPOs.

Furthermore, the attackers’ decision to leave the logon GPO active for an extended period maximized their gains by increasing the likelihood of user logins that would trigger the credential harvesting process. This demonstrates a calculated approach to cyber intrusions, where patience and persistence can yield high dividends.

As the threat landscape evolves, experts stress that organizations must remain vigilant, not only updating their security measures but also educating users about the risks of credential storage.

Report Reveals 43% Increase in Published Vulnerabilities in Early 2024

A recent Forescout report reveals a striking 43% increase in published vulnerabilities during the first half of 2024 compared to the same period in 2023, with a significant number of these flaws targeting virtual private networks (VPNs) and perimeter devices. A staggering total of 23,668 vulnerabilities were reported, averaging 111 new Common Vulnerabilities and Exposures (CVEs) daily, Infosecurity Magazine reported.

Notably, most of these vulnerabilities were classified as medium (39%) or low (25%) severity, marking a shift from the previous year when a higher percentage was rated as high severity. Additionally, the US Cybersecurity and Infrastructure Security Agency (CISA) added 87 new CVEs to its Known Exploited Vulnerabilities (KEV) catalog, although the overall inclusion of vulnerabilities saw a 23% decline from 2023.

In terms of threat actor origins, the report indicates that the majority come from China (65%), followed by Russia (36%) and Iran (21%). The distinction between cybercriminals, state-sponsored actors, and hacktivists is becoming less clear, as many state-sponsored actors are adopting hacktivist personas to obscure their identities.

This development raises concerns about the evolving nature of cyber threats, as illustrated by the Cyber Army of Russia’s attack on a US wastewater treatment facility.

Iranian Threat Actors Target Businesses and Governments

Ongoing cyber threats posed by sophisticated Iranian hacking groups like Pioneer Kitten and Peach Sandstorm highlight the need for robust cybersecurity measures across industries, CSO Online reported.

Pioneer Kitten has been observed scanning for vulnerabilities in essential systems like Palo Alto Networks’ PAN-OS and Citrix Netscaler, exploiting weaknesses to gain unauthorized access and establish footholds in victim networks. Their tactics, which include creating local accounts and manipulating zero-trust applications, culminate in partnerships with ransomware gangs, significantly escalating the impact on compromised organizations.

The FBI and CISA have urged prompt action, including patching known vulnerabilities and scrutinizing network logs for signs of this group’s activities: “The actors have used this cloud infrastructure to conduct further cyber operations targeting other organizations … The FBI and CISA warn that if these actors [have] compromised your organization, they may be leveraging your cloud services accounts to conduct malicious cyber activity and target other victims. The FBI has observed instances of the actors using compromised cloud service accounts to transmit data stolen from other compromised organizations.”

Meanwhile, Peach Sandstorm, linked to the Iranian Islamic Revolutionary Guard Corps, has intensified its intelligence-gathering efforts targeting a range of sectors, including government and energy. Their innovative techniques—utilizing fraudulent Microsoft Azure subscriptions and deploying the Tickler malware—have advanced their cyber operations.

This evolution in strategy raises concerns for cybersecurity professionals, making it imperative for organizations to remain vigilant against such threats. As noted by experts in the field, “Ongoing vigilance and proactive defense strategies are critical in countering these evolving cyber threats.”

Cybersecurity Tips

IT Helpdesk Employees Shouldn’t Be Main Line of Defense Against Cyber Threats

With the rise of sophisticated cyber threats, the security of IT helpdesks has come under increasing scrutiny, as many employees are struggling to contend with threats. Recent incidents involving social engineering attacks highlight the vulnerabilities inherent in account recovery processes, CIO Magazine reported.

Notably, a hacker group managed to impersonate high-profile employees at MGM Resorts International, persuading help desk personnel to reset critical passwords and MFA codes. This breach not only disrupted operations but also underscored the significant risks that come with relying on conventional verification methods.

Fraudsters exploit the manual verification processes, capitalizing on the urgency of users needing immediate access to their accounts, further endangering sensitive information.

In response to these threats, organizations are urged to adopt advanced verification technologies and self-service solutions to fortify their security measures. Implementing systems that match government-issued IDs with real-time selfie verification can drastically reduce the time required to validate user identities while enhancing security.

With the capability to streamline these processes, IT helpdesks can focus on their core responsibilities without being bogged down by tedious verification methods that are susceptible to manipulation. As cybercriminals continue to evolve their tactics, advancing security measures will be essential to safeguard both company and customer data.

Thanks for Reading

That’s it for this month’s Cybersecurity Briefing. Contact us today to learn more about our services.