CERT-SE:s veckobrev v.48

VECKOBREV

Blandade nyheter från veckan. Vi vill särskilt trycka på att NCSC har släppt en vägledning om hantering av överbelastningsangrepp.

Trevlig första advent önskar CERT-SE!

Nyheter i veckan

Varningen: ”Ryska cyberattacker kan slå ut elnätet för miljontals” (24 nov)https://sverigesradio.se/artikel/storbritannien-varnar-for-ryska-cyberattacker-kan-sla-ut-elnatet

Russian Cyberspies Hacked Building Across Street From Target for Wi-Fi Attack (25 nov)https://www.securityweek.com/russian-cyberspies-hacked-building-across-street-from-target-for-wi-fi-attack/

Microsoft 365 outage impacts Exchange Online, Teams, Sharepoint (25 nov)https://www.bleepingcomputer.com/news/microsoft/microsoft-365-outage-impacts-exchange-online-teams-sharepoint/

Are Law Enforcement Takedowns Against Ransomware Working? (25 nov)https://www.darkreading.com/vulnerabilities-threats/blackbasta-ransomware-group-conti

PyPI Python Library “aiocpa” Found Exfiltrating Crypto Keys via Telegram Bot (25 nov)https://thehackernews.com/2024/11/pypi-python-library-aiocpa-found.html

Malware Turns Trusted Avast Driver Into a Weapon (26 nov)https://informationsecuritybuzz.com/malware-turns-avast-driver-a-weapon/

Hackers abuse popular Godot game engine to infect thousands of PCs (27 nov)https://www.bleepingcomputer.com/news/security/new-godloader-malware-infects-thousands-of-gamers-using-godot-scripts/

Researchers Discover “Bootkitty” – First UEFI Bootkit Targeting Linux Kernels (27 nov)https://thehackernews.com/2024/11/researchers-discover-bootkitty-first.html

Phishing-as-a-Service “Rockstar 2FA” Targets Microsoft 365 Users with AiTM Attacks (29 nov)https://thehackernews.com/2024/11/phishing-as-service-rockstar-2fa.html

Rapporter och analyser

Guess Who’s Back – The Return of ANEL in the Recent Earth Kasha Spear-phishing Campaign in 2024 (26 nov)https://www.trendmicro.com/en_us/research/24/k/return-of-anel-in-the-recent-earth-kasha-spearphishing-campaign.html

Expert Cybersecurity Predictions for 2025: What Lies Ahead? (27 nov)https://informationsecuritybuzz.com/isb-cybersecurity-predictions-2025-1/

Ransomware-driven data exfiltration: techniques and implications (27 nov)https://blog.sekoia.io/ransomware-driven-data-exfiltration-techniques-and-implications/

Vägledning om överbelastningsangrepp (27 nov)https://www.ncsc.se/sv/aktuellt/vagledning-om-overbelastningsangrepp/

SIRIUS EU Electronic Evidence Situation Report 2024 (28 nov)https://www.europol.europa.eu/publications-events/publications/sirius-eu-electronic-evidence-situation-report-2024

Informationssäkerhet och blandat

The threats of USB-based attacks for critical infrastructurehttps://www.techradar.com/pro/the-threats-of-usb-based-attacks-for-critical-infrastructure

Så arbetar Polisen med cyberbrott – ”vi har bra kompetens” (25 nov)https://computersweden.se/article/3610197/sa-arbetar-polisen-med-cyberbrott-vi-har-en-bra-kompetens.html

Collaboration is key to tackling cybercrime. Recent takedowns show why (26 nov)https://www.weforum.org/stories/2024/11/collaboration-key-tackling-cybercrime-cybersecurity/

AI-kommissionens Färdplan för Sverige (26 nov)https://regeringen.se/rapporter/2024/11/ai-kommissionens-fardplan-for-sverige/

Interpol Clamps Down on Cybercrime and Arrests Over 1,000 Suspects in Africa (26 nov)https://www.securityweek.com/interpol-clamps-down-on-cybercrime-and-arrests-over-1000-suspects-in-africa/

NCSC-konferensen 2024: Säkra verksamheten vid en cyberattack (26 nov)https://www.ncsc.se/sv/aktuellt/sakra-verksamheten-vid-en-cyberattack/

New VPN Attack Demonstrated Against Palo Alto Networks, SonicWall Products (27 nov)https://www.securityweek.com/new-vpn-attack-demonstrated-against-palo-alto-networks-sonicwall-products/

Growing Matrix Botnet Poses Escalating Global Threat (27 nov)https://informationsecuritybuzz.com/matrix-botnet-escalating-global-threat/

170 000 personnummer kan ha hanterats fel – i över tio år (28 nov)https://sverigesradio.se/artikel/170-000-personnummer-kan-ha-hanterats-fel-i-over-tio-ar

Why cybersecurity leaders trust the MITRE ATT&CK Evaluations (28 nov)https://www.helpnetsecurity.com/2024/11/28/cynet-mitre-attck-evaluations/

Analog utlåning i Kumla efter cyberangrepp (28 nov)https://www.biblioteksbladet.se/nyheter/analog-utlaning-i-kumla-efter-cyberangrepp/

CERT-SE:s veckobrev v.47

VECKOBREV

Vill du vara med och bidra till ett säkrare samhälle? Vi på CERT-SE, Sveriges nationella CSIRT, söker fler medarbetare.

Enhetschef Operativ Cybersäkerhetsanalys

Vill du ta en ledande roll i att skydda Sveriges digitala framtid? Vi söker en enhetschef för att bygga upp och leda vår nya operativa analysenhet – en nyckelroll i att skydda våra samhällskritiska funktioner mot cyberangrepp.

Mer information finns här: https://msb.varbi.com/se/what:job/jobID:773438/type:job/where:4/apply:1

Intresseanmälan

Vi söker fler medarbetare för att öka vår operativa förmåga och ge ytterligare stöd för att hantera och förebygga it-säkerhetsincidenter och cyberangrepp. Skicka in din intresseanmälan och bli en del av vårt viktiga uppdrag. Vi hanterar intresseanmälningar löpande.

Mer information finns här:https://www.msb.se/sv/om-msb/jobba-hos-oss/lediga-jobb/intresseanmalan-ar-du-var-nasta-medarbetare-till-cert-se-sveriges-nationella-csirt/

Trevlig helg önskar CERT-SE!

Nyheter i veckan

NSO Group used another WhatsApp zero-day after being sued, court docs say (15 nov)https://www.bleepingcomputer.com/news/security/nso-group-used-another-whatsapp-zero-day-after-being-sued-court-docs-say/

Kritik mot regeringens cybersatsning: ”För lite” (17 nov)https://sverigesradio.se/artikel/kritik-mot-regeringens-cybersatsning-for-lite

T-Mobile Network Reportedly Breached in Chinese Hacking Campaign (17 nov)https://www.pymnts.com/cybersecurity/2024/t-mobile-network-reportedly-breached-in-chinese-hacking-campaign/

Cyberattacken slog hårt mot biblioteket – nu är allt analogt (17 nov)https://www.svt.se/nyheter/lokalt/orebro/cyberattacken-slog-hart-mot-biblioteket-nu-ar-allt-analogt

Fler kommuner i Sydnärke drabbade av cyberattacken i Kumla (18 nov)https://www.svt.se/nyheter/lokalt/orebro/fler-kommuner-i-sydnarke-drabbade-av-cyberattacken-i-kumla

Swiss cheesed off as postal service used to spread malware (18 nov)https://www.theregister.com/2024/11/16/swiss_malware_qr

UK cyber security agency warns of major attacks coming on November 29 (18 nov)https://www.devonlive.com/news/uk-world-news/uk-cyber-security-agency-warns-9722446

Fake Discount Sites Exploit Black Friday to Hijack Shopper Information (18 nov)https://thehackernews.com/2024/11/fake-discount-sites-exploit-black.html

Ford ‘actively investigating’ after employee data allegedly parked on leak site (18 nov)https://www.theregister.com/2024/11/18/ford_actively_investigating_breach/

Varning för bluffmejl från elbolag (18 nov)https://sakerhetskollen.se/aktuella-brott/varning-for-bluffmejl-fran-elbolag

Thames Water’s IT ‘falling apart’ and is hit by cyber-attacks, sources claim (18 nov)https://www.theguardian.com/business/2024/nov/18/thames-waters-it-falling-apart-and-is-hit-by-cyber-attacks-sources-claim

Nu skickas den nya krisbroschyren från MSB ut: ”Om krisen eller kriget kommer” (18 nov)https://www.svt.se/nyheter/inrikes/nu-skickas-den-nya-krisbroschyren-fran-msb-uthttps://www.theregister.com/2024/11/18/sweden_updates_war_guide/

300 Drinking Water Systems in US Exposed to Disruptive, Damaging Hacker Attacks (18 nov)https://www.securityweek.com/300-drinking-water-systems-in-us-exposed-to-disruptive-damaging-hacker-attacks/

Hackaren: Så lätt är det att hacka ditt företag (18 nov)https://sakerhetskollen.se/nyheter/hackaren-sa-latt-ar-det-att-hacka-ditt-foretag

CISA Director Jen Easterly to Step Down (19 nov)https://www.securityweek.com/cisa-director-jen-easterly-to-step-down/

Cyber-espionage group Volt Typhoon resurfaces globally (19 nov)https://securitybrief.co.nz/story/cyber-espionage-group-volt-typhoon-resurfaces-globally

Säpo: Cyberhoten mot Sverige kommer bara att öka (20 nov)https://computersweden.se/article/3608733/sapo-cyberhoten-mot-sverige-kommer-bara-att-oka.html

Cyberattack at French hospital exposes health data of 750,000 patients (20 nov)https://www.bleepingcomputer.com/news/security/cyberattack-at-french-hospital-exposes-health-data-of-750-000-patients/

Security incident recovery times are over 7 months on average (20 nov)https://www.itpro.com/security/security-incident-recovery-times-are-over-7-months-on-average

5 charged in “Scattered Spider,” one of the most profitable phishing scams ever (21)https://arstechnica.com/information-technology/2024/11/prosecutors-charge-5-in-phishing-scams-that-stole-millions-of-dollars/

Winter is coming. So are Russia’s elite hackers (22 nov)https://www.politico.eu/article/russia-hackers-europe-winter-energy-infrastructure-moscow-gas-hike-digital/

SafePay ransomware gang claims Microlise attack that disrupted prison van tracking (22 nov)https://www.theregister.com/2024/11/22/safepay_microlise/

145,000+ Unsecured ICS Devices Exposed To Attackers (22 nov)https://cybersecuritynews.com/145000-unsecured-ics-devices-exposed/

Rapporter och analyser

Malware Spotlight: A Deep-Dive Analysis of WezRat (14 nov)https://research.checkpoint.com/2024/wezrat-malware-deep-dive/

Google thinks these are the biggest security threats facing businesses in 2025 (16 nov)https://www.techradar.com/pro/security/google-thinks-these-are-the-biggest-security-threats-facing-businesses-in-2025

Checkpoint: Threat Intelligence Report (18 nov)https://research.checkpoint.com/2024/18th-november-threat-intelligence-report/

Defeating Adversary-in-the-Middle phishing attacks (18 nov)https://techcommunity.microsoft.com/blog/identity/defeating-adversary-in-the-middle-phishing-attacks/1751777

Now Hackers Are Using Snail Mail In Cyber Attacks—Here’s How (18 nov)https://www.forbes.com/sites/daveywinder/2024/11/18/now-hackers-are-using-snail-mail-in-cyber-attacks-heres-how/

Threat Spotlight: Bad bots are evolving to become more ‘human’ (19 nov)https://blog.barracuda.com/2024/11/19/threat-spotlight-bad-bots-evolving-more-human

Crowdstrike: Unveiling LIMINAL PANDA: A Closer Look at China’s Cyber Threats to the Telecom Sector (19 nov)https://www.crowdstrike.com/en-us/blog/liminal-panda-telecom-sector-threats/?utm_source=newsletter&utm_medium=email&utm_campaign=sendto_newslettertest_technology&stream=top

Cisco reveals top cybersecurity threats trends (19 nov)https://www.electronicspecifier.com/products/cyber-security/cisco-reveals-top-cybersecurity-threats-trends

CISA #StopRansomware: BianLian Ransomware Group (20 nov)https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-136a

Phishing-Resistant Multi-Factor Authentication (MFA) Success Story: USDA’s Fast IDentity Online (FIDO) Implementation (20 nov)https://www.cisa.gov/resources-tools/resources/phishing-resistant-multi-factor-authentication-mfa-success-story-usdas-fast-identity-online-fido

97% of organisations hit by Gen AI-related security breaches, survey finds (20 nov)https://www.techmonitor.ai/technology/cybersecurity/97-of-organisations-hit-by-gen-ai-related-security-breaches-survey-finds?cf-view

Hackers Don’t Hack, They Log In – Stealer Logs and Identity Attacks (21 nov)https://socradar.io/hackers-dont-hack-they-log-in-stealer-logs-and-identity-attacks/

Unveiling WolfsBane: Gelsemium’s Linux counterpart to Gelsevirine (21 nov)https://www.welivesecurity.com/en/eset-research/unveiling-wolfsbane-gelsemiums-linux-counterpart-to-gelsevirine/

DDoS Attack Growing Bigger & Dangerous, New Report Reveals (21 nov)https://cybersecuritynews.com/ddos-attack-growing-bigger/

Report reveals a major ransomware entry point for cyberattacks (21 nov)https://www.insurancebusinessmag.com/us/news/cyber/report-reveals-a-major-ransomware-entry-point-for-cyberattacks-514943.aspx

Ransomware attacks primarily caused by poor cyber hygiene (21 nov)https://www.scworld.com/brief/ransomware-attacks-primarily-caused-by-poor-cyber-hygiene

Cybercriminals turn to pen testers to test ransomware efficiency (22 nov)https://www.helpnetsecurity.com/2024/11/22/pen-testers-ransomware-recruiting/

70% of Hong Kong companies saw cyberattacks this year, privacy watchdog survey finds (22 nov)https://hongkongfp.com/2024/11/22/70-of-hong-kong-companies-saw-cyberattacks-this-year-privacy-watchdog-survey-finds/

Informationssäkerhet och blandat

In cybersecurity bias is persistent, but so are women (19 nov)https://www.scworld.com/feature/in-cybersecurity-bias-is-persistent-but-so-are-women

Genombrottet nära för supersäkra lösennycklar – ”Alla företag bör börja med det direkt” (20 nov)https://www.nyteknik.se/tech/genombrottet-nara-for-supersakra-losennycklar-alla-foretag-bor-borja-med-det-direkt/4307192

Malicious QR Codes: How big of a problem is it, really? (20 nov)https://blog.talosintelligence.com/malicious_qr_codes/

Chinese Manufactured Batteries Pose Cybersecurity Threat to Critical Infrastructure (21 nov)https://www.jdsupra.com/legalnews/chinese-manufactured-batteries-pose-1640151/

Enhancing Cyber Resilience: Insights from CISA Red Team Assessment of a US Critical Infrastructure Sector Organization (21 nov)https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-326a

ENISA: Navigating cybersecurity investments in the time of NIS 2 (21 nov)https://www.enisa.europa.eu/news/navigating-cybersecurity-investments-in-the-time-of-nis-2

Australien: Albanese Government delivers world-leading legislation to protect children online (21 nov)https://www.pm.gov.au/media/albanese-government-delivers-world-leading-legislation-protect-children-online

Secure Future Initiative (SFI)https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/microsoft/final/en-us/microsoft-brand/documents/SFI_November_2024_update.pdf

CWE Top 25 Most Dangerous Software Weaknesseshttps://cwe.mitre.org/top25/

CERT-SE i veckan

Kritisk sårbarhet i VMware vCenter Server (publicerad 18 sep, uppdaterad 19 nov)https://www.cert.se/2024/09/kritiska-sarbarheter-i-vmware-vcenter-server.html

CERT-SE:s veckobrev v.46

VECKOBREV

Vi vill tipsa om Mognadsdialogen som är ett pedagogiskt verktyg för att följa upp hur effektivt er organisation arbetar med att skydda information utifrån behov, krav och förutsättningar. Läs mer här: https://www.msb.se/sv/amnesomraden/informationssakerhet-cybersakerhet-och-sakra-kommunikationer/arbeta-systematiskt-informationssakerhet-och-cybersakerhet/mognadsdialogen

Kika även på våra artiklar om patchtisdagen från tidigare i veckan, och se till att uppdatera sårbara system så snart som möjligt.

Trevlig helg önskar CERT-SE!

Nyheter i veckan

IT-chefen förväntar sig hackerattack – svårt att motarbeta (8 nov)https://sverigesradio.se/artikel/it-chefen-forvantar-sig-hackerattack-svart-att-motarbeta

ASML hit with global IT outage that was resolved (8 nov)https://www.reuters.com/technology/asml-hit-with-global-it-outage-that-was-resolved-2024-11-08

Expert om cyberattacker: Inte frågan OM utan NÄR (9 nov)https://sverigesradio.se/artikel/expert-om-cyberattacker-inte-fragan-om-utan-nar

Därför vill hackare komma åt Kumla kommuns känsliga uppgifter (10 nov)https://sverigesradio.se/artikel/darfor-vill-hackare-komma-at-kommunens-kansliga-uppgifter

Watch out, that Excel document could be infected with dangerous malware (12 nov)https://www.techradar.com/pro/security/watch-out-that-excel-document-could-be-infected-with-dangerous-malware

New Ymir Ransomware Exploits Memory for Stealthy Attacks; Targets Corporate Networks (12 nov)https://thehackernews.com/2024/11/new-ymir-ransomware-exploits-memory-for.html

Was Amazon Hacked? No—Your Account And Password Have Not Been Compromised. Here’s What You Need To Know (13 nov)https://www.forbes.com/sites/daveywinder/2024/11/12/was-amazon-hacked-are-your-password-and-credit-card-compromised

US govt officials’ communications compromised in recent telecom hack (13 nov)https://www.bleepingcomputer.com/news/security/chinese-hackers-compromised-us-government-officials-private-communications-in-recent-telecom-breach

Polisen jagar hackarna – ny bevisning avgörande (15 nov)https://sverigesradio.se/artikel/efter-hackerattacken-stulen-data-publicerad-pa-darknet

Så ska it-attacker som den mot Kumla förhindras – MSB: ”Fler behöver jobba med cybersäkerhet” (15 nov)https://www.svt.se/nyheter/lokalt/orebro/sa-ska-it-attacker-som-den-mot-kumla-forhindras-msb-fler-behover-jobba-med-cybersakerhet

Rapporter och analyser

New Campaign Uses Remcos RAT to Exploit Victims (8 nov)https://www.fortinet.com/blog/threat-research/new-campaign-uses-remcos-rat-to-exploit-victims

Threat Hunting Case Study: Uncovering Turla (11 nov)https://intel471.com/blog/threat-hunting-case-study-uncovering-turla

Phishing by Design: Two-Step Attacks Using Microsoft Visio Files (11 nov)https://perception-point.io/blog/phishing-by-design-two-step-attacks-using-microsoft-visio-files

October 2024’s Most Wanted Malware: Infostealers Surge as Cyber Criminals Leverage Innovative Attack Vectors (11 nov)https://blog.checkpoint.com/security/october-2024s-most-wanted-malware-infostealers-surge-as-cyber-criminals-leverage-innovative-attack-vectors

2023 Top Routinely Exploited Vulnerabilities (12 nov)https://cisa.gov/news-events/cybersecurity-advisories/aa24-317a

Informationssäkerhet och blandat

Threat Spotlight: Evolving ‘we know where you live’ tactics personalize sextortion scams (12 nov)https://blog.barracuda.com/2024/11/12/threat-spotlight-personalize-sextortion-scams

Palo Alto Networks Emphasizes Hardening Guidance (13 nov)https://www.cisa.gov/news-events/alerts/2024/11/13/palo-alto-networks-emphasizes-hardening-guidance

CISA’s ScubaGear Tool Improves Security for Organizations Using M365 and Surpasses 30,000 Downloads (13 nov)https://www.cisa.gov/news-events/news/cisas-scubagear-tool-improves-security-organizations-using-m365-and-surpasses-30000-downloads-0

CERT-SE i veckan

Microsofts månatliga säkerhetsuppdateringar för november 2024 (13 nov)https://www.cert.se/2024/11/microsofts-manatliga-sakerhetsuppdateringar-for-november-2024.html

Adobes månatliga säkerhetsuppdateringar för november 2024 (13 nov)https://www.cert.se/2024/11/adobes-manatliga-sakerhetsuppdateringar-for-november-2024.html

Kritiska sårbarheter i Ivanti Endpoint Manager, Connect Secure och Policy Secure (13 nov)https://www.cert.se/2024/11/kritiska-sarbarheter-i-ivanti-endpoint-manager-connect-secure-och-policy-secure.html

Allvarliga sårbarheter i Citrix Virtual Apps and Desktops (13 nov)https://www.cert.se/2024/11/allvarliga-sarbarheter-i-citrix-virtual-apps-and-desktops.html

Allvarlig sårbarhet i SAP Web Dispatcher (14 nov)https://www.cert.se/2024/11/allvarlig-sarbarhet-i-sap-web-dispatcher.html

CERT-SE:s veckobrev v.45

VECKOBREV

För er som skickat in lösningar på CERT-SE:s CTF och kanske hade svårt att hitta vissa flaggor finns nu facit på cert.se. I övrigt vill vi uppmärksamma att vi gjort en mindre uppdatering av vårt blixtmeddelande om en kritisk sårbarhet i Fortinet FortiManager.

Trevlig helg önskar CERT-SE!

Nyheter i veckan

German Police Disrupt DDoS-for-Hire Platform dstat[.]cc; Suspects Arrested (4 nov)https://thehackernews.com/2024/11/german-police-disrupt-ddos-for-hire.html

Kumla kommun utsatt för cyberangrepp (4 nov)https://www.kumla.se/kommun-och-politik/nyheter/viktigt-meddelande/2024-11-04-kumla-kommun-utsatt-for-cyberangrepp.html

Nokia investigates breach after hacker claims to steal source code (4 nov)https://www.bleepingcomputer.com/news/security/nokia-investigates-breach-after-hacker-claims-to-steal-source-code/

INTERPOL cyber operation takes down 22,000 malicious IP addresses (5 nov)https://www.interpol.int/News-and-Events/News/2024/INTERPOL-cyber-operation-takes-down-22-000-malicious-IP-addresses

Center for Cybersikkerhed skal have ny chef (5 nov)https://www.cfcs.dk/da/nyheder/2024/center-for-cybersikkerhed-skal-have-ny-chef/

Hacker Behind Snowflake Data Breach Arrested in Canada (6 nov)https://cybersecuritynews.com/hacker-behind-snowflake-data-breach-arrested/

Cyberattack disables tracking systems and panic alarms on British prison vans (6 nov)https://therecord.media/british-prison-vans-cyberattack

Schneider Electric suffers data breach, exposing critical project and user data (6 nov)https://www.csoonline.com/article/3599966/schneider-electric-suffers-data-breach-exposing-critical-project-and-user-data.html

NIS2 blir svensk lag först nästa år – men för vissa gäller kraven från i dag (7 nov)https://computersweden.se/article/3599201/nis2-blir-svensk-lag-forst-nasta-ar-men-for-vissa-galler-kraven-fran-i-dag.html

Regeringen stärker säkerheten och kostnadseffektiviteten genom statlig it-drift (7 nov)https://www.regeringen.se/pressmeddelanden/2024/11/regeringen-starker-sakerheten-och-kostnadseffektiviteten-genom-statlig-it-drift/

Regeringsbeslut: Möjligheten till hemlig dataavläsning permanentas (7 nov)https://sverigesradio.se/artikel/regeringsbeslut-mojligheten-till-hemlig-dataavlasning-permanentas

Parets cyklar värda 400 000 stals – tjuvar kan ha spårat via träningsapp (8 nov)https://www.svt.se/nyheter/lokalt/stockholm/fracka-cykelstolder-hugo-och-annas-blev-av-med-sina-mountainbikes-varda-400-000-kronor

Rapporter och fördjupningar

ChatGPT-4o can be used for autonomous voice-based scams (3 nov)https://www.bleepingcomputer.com/news/security/chatgpt-4o-can-be-used-for-autonomous-voice-based-scams/

Check point research – 4th November – Threat Intelligence Report (4 nov)https://research.checkpoint.com/2024/4th-november-threat-intelligence-report/

Attackers Abuse DocuSign API to Send Authentic-Looking Invoices At Scale (5 nov)https://lab.wallarm.com/attackers-abuse-docusign-api-to-send-authentic-looking-invoices-at-scale/

Unwrapping the emerging Interlock ransomware attack (7 nov)https://blog.talosintelligence.com/emerging-interlock-ransomware/

ESET APT Activity Report Q2 2024–Q3 2024 (7 nov)https://www.welivesecurity.com/en/eset-research/eset-apt-activity-report-q2-2024-q3-2024/

Informationssäkerhet och blandat

Google’s AI Tool Big Sleep Finds Zero-Day Vulnerability in SQLite Database Engine (4 nov)https://thehackernews.com/2024/11/googles-ai-tool-big-sleep-finds-zero.html

Siemens and Rockwell Tackle Industrial Cybersecurity, but Face Customer Hesitation (4 nov)https://www.securityweek.com/siemens-and-rockwell-tackle-industrial-cybersecurity-but-face-customer-hesitation/

Därför väljer allt fler att outsourca cybersäkerheten (4 nov)https://computersweden.se/article/3596559/darfor-valjer-allt-fler-att-outsourca-cybersakerheten.html

Här lär sig BTH-studenter att stoppa hackerattacker (6 nov)https://www.svt.se/nyheter/lokalt/blekinge/har-lar-sig-bth-studenter-att-stoppa-hackerattacker

Brist på samverkan bromsar Sveriges digitalisering (6 nov)https://computersweden.se/article/3599400/brist-pa-samverkan-bromsar-sveriges-digitalisering.htmlhttps://www.digg.se/om-oss/nyheter/analys-och-uppfoljning/nyheter/2024-11-05-minskad-oppenhet-ett-hot-mot-sveriges-digitalisering

Asking for your feedback: ENISA technical guidance for the cybersecurity measures of the NIS2 Implementing Act (7 nov)https://www.enisa.europa.eu/news/asking-for-your-feedback-enisa-technical-guidance-for-the-cybersecurity-measures-of-the-nis2-implementing-act

Saknas: 4,8 miljoner cybersäkerhetsproffs (8 nov)https://computersweden.se/article/3600652/saknas-48-miljoner-cybersakerhetsproffs.html

CERT-SE i veckan

BM24-005 Kritisk sårbarhet i Fortinet FortiManager utnyttjas aktivt (uppdatering 4 nov)https://www.cert.se/2024/10/bm24-005-kritisk-sarbarhet-i-fortinet-FortiManager-utnyttjas-aktivt.html

Facit för CERT-SE CTF 2024 (6 nov)https://www.cert.se/2024/11/cert-se-ctf-facit.html

CERT-SE:s veckobrev v.44

VECKOBREV

Den här veckan avslutas cybersäkerhetsmånaden och med det stänger vi CERT-SEs CTF-utmaning. Vi är imponerade av era lösningar och vill rikta ett stort tack till alla som skickat in sina svar!

Notera gärna vår uppdaterade artikel om FortiManager, då Fortinet uppdaterat sina råd gällande sårbarheten.

I övrigt ett mastigt veckobrev med flera fördjupningar och analyser lagom till långhelgen.

Ha en fin allhelgonahelg!

Nyheter i veckan

Four REvil members sentenced to more than four years in prison (25 okt)https://therecord.media/four-revil-ransomware-gang-members-sentenced-prison-russia

San Francisco billboards call out tech firms for not paying for open source (25 okt)https://www.theregister.com/2024/10/25/open_source_funding_ads/

Joint Statement by FBI and CISA on PRC Activity Targeting Telecommunications (25 okt)https://www.cisa.gov/news-events/news/joint-statement-fbi-and-cisa-prc-activity-targeting-telecommunications

Nordea utsatt för överbelastningsattack (25 okt)https://sverigesradio.se/artikel/nordea-utsatt-for-overbelastningsattack

Kinesiska hackare har tagit del av USA-politikers samtal (27 okt)https://www.dn.se/direkt/2024-10-27/uppgifter-kinesiska-hackare-har-tagit-del-av-usa-politikers-samtal/

Sveriges Radio: Vissa inloggningsmetoder inte så säkra som du tror (27 okt)https://sverigesradio.se/artikel/expert-vissa-inloggningsmetoder-inte-sa-sakra-som-du-tror

Lunds universitet satsar på Tiktok – ser inga hinder för IT-säkerheten (28 okt)https://www.svt.se/nyheter/lokalt/skane/lunds-universitet-satsar-pa-tiktok-ser-inga-hinder-for-it-sakerheten

Fällande dom efter överbelastningsattack mot SL (28 okt)https://www.securityuser.com/se/Nyheter/Samhalle/fallande-dom-efter-overbelastningsattack-mot-sl

‘All servers’ for Redline and Meta infostealers hacked by Dutch police and FBI (28 okt)https://therecord.media/infostealer-servers-takedown-dutch-police-fbi

Hacker claims to have data linked to 19 million French mobile and internet customers (29 okt)https://www.itpro.com/security/cyber-attacks/hacker-claims-to-have-data-linked-to-19-million-french-mobile-and-internet-customers

Många techföretag nobbar offentliga upphandlingar – ”krångligt” (29 okt)https://computersweden.se/article/3591846/manga-techforetag-nobbar-offentliga-upphandlingar-krangligt.html

Anmälda bedrägeribrott minskar (29 okt)https://polisen.se/aktuellt/nyheter/nationell/2024/oktober/bedragerierna-minskar/

Hackers Downgrading Remote Desktop Security Setting For Unauthorized Access (29 okt)https://cybersecuritynews.com/hackers-downgrading-remote-desktop-security/

Massive Midnight Blizzard Phishing Attack Via Weaponized RDP Files (30 okt)https://cybersecuritynews.com/phishing-attack-weaponized-rdp-file/..

Russia’s ‘Midnight Blizzard’ hackers target government workers in novel info-stealing campaign (30 okt)https://therecord.media/russia-midnight-blizzard-hackers-target-government-sector

Hackers Exploit Microsoft Teams In New Ransomware Scam (30 okt)https://www.forbes.com/sites/larsdaniel/2024/10/30/hackers-posing-as-it-support-on-teams-new-ransomware-scam-targeting-your-workplace/

QNAP patches second zero-day exploited at Pwn2Own to get root (30 okt)https://www.bleepingcomputer.com/news/security/qnap-patches-second-zero-day-exploited-at-pwn2own-to-get-root/

Informationssäkerhet och blandat

Fog Ransomware Targets SonicWall VPNs to Breach Corporate Networks (27 okt)https://www.bleepingcomputer.com/news/security/fog-ransomware-targets-sonicwall-vpns-to-breach-corporate-networks/

German MPs and their staff fail simple phishing attack test (27 okt)https://www.tomshardware.com/tech-industry/cyber-security/german-mps-and-their-staff-fail-simple-phishing-attack-test

A good cyber leader prioritizes the greater good (28 okt)https://www.helpnetsecurity.com/2024/10/28/good-cyber-leader-responsibility/

Sveriges Radio; Följ med till Sveriges hemligaste myndighet – FRA (28 okt)https://sverigesradio.se/artikel/folj-med-till-sveriges-hemligaste-myndighet-fra–2

Sveriges Radio: Nätverket som blivit en guldgruva för spioner (29 okt)https://sverigesradio.se/avsnitt/natverket-som-blivit-en-guldgruva-for-spioner-grans

Regeringen ger Finansinspektionen och Riksbanken nya verktyg för att stärka den digitala motståndskraften i finanssektorn (29 okt)https://www.regeringen.se/pressmeddelanden/2024/10/egeringen-ger-finansinspektionen-och-riksbanken-nya-verktyg-for-att-starka-den-digitala-motstandskraften-i-finanssektorn/

“You must do better”: Information Commissioner John Edwards calls on firms to beef up support for data breach victims (30 okt)https://www.itpro.com/security/data-protection/you-must-do-better-information-commissioner-john-edwards-calls-on-firms-to-beef-up-support-for-data-breach-victims

Report: Safer Together – Strengthening Europe’s Civilian and Military Preparedness and Readiness (30 okt)https://commission.europa.eu/topics/defence/safer-together-path-towards-fully-prepared-union_en

Understanding the NIS2 Directive: Strengthening Cybersecurity Across the EUhttps://www.enisa.europa.eu/topics/cybersecurity-education/awareness-campaigns/network-and-information-systems-directive-2-nis2

NCSC-UK: CyberFirst overviewhttps://www.ncsc.gov.uk/cyberfirst/overview

Rapporter och analyser

BPFDoor Linux Malware Detected By AhnLab EDR (10 okt)https://asec.ahnlab.com/en/83925/..

Linux Persistence Techniques Detected By AhnLab EDRhttps://asec.ahnlab.com/en/83779/

Decrypted: Mallox ransomware (22 okt)https://www.gendigital.com/blog/news/innovation/decrypted-mallox-ransomware

Doubling Down on Trusted Partnerships: Our Commitment to Researchers (22 okt)https://www.whitehouse.gov/oncd/briefing-room/2024/10/22/doubling-down-on-trusted-partnerships-our-commitment-to-researchers/

Threat Spotlight: WarmCookie/BadSpace (23 okt)https://blog.talosintelligence.com/warmcookie-analysis

Scattered Spider x RansomHub: A New Partnership (24 okt)https://www.reliaquest.com/blog/scattered-spider-x-ransomhub-a-new-partnership

Cloud Malware: A Threat Hunter’s Guide to Analysis, Techniques and Delivery (24 okt)https://www.sentinelone.com/labs/cloud-malware-a-threat-hunters-guide-to-analysis-techniques-and-delivery

AWS’s Predictable Bucket Names Make Accounts Easier to Crack (24 okt)https://www.darkreading.com/threat-intelligence/aws-cdk-default-s3-bucket-naming-pattern-lets-adversaries-waltz-into-admin-access

The Real Monsters of Street Level Surveillance (25 okt)https://www.eff.org/deeplinks/2024/10/real-monsters-street-level-surveillance

Two currently (old) exploited Ivanti vulnerabilities (27 okt)https://isc.sans.edu/diary/Two%20currently%20%28old%29%20exploited%20Ivanti%20vulnerabilities/31384

CloudScout: Evasive Panda Scouting Cloud Services (28 okt)https://www.welivesecurity.com/en/eset-research/cloudscout-evasive-panda-scouting-cloud-services/

New tool bypasses Google Chrome’s new cookie encryption system (28 okt)https://www.bleepingcomputer.com/news/security/new-tool-bypasses-google-chromes-new-cookie-encryption-system/

Anatomy of an LLM RCE (28 okt)https://www.cyberark.com/resources/threat-research-blog/anatomy-of-an-llm-rce

Self-contained HTML phishing attachment using Telegram to exfiltrate stolen credentials (28 okt)https://isc.sans.edu/diary/Self-contained%20HTML%20phishing%20attachment%20using%20Telegram%20to%20exfiltrate%20stolen%20credentials/31388

Announcing General Availability of Inbound SMTP DANE with DNSSEC for Exchange Online (28 okt)https://techcommunity.microsoft.com/t5/exchange-team-blog/announcing-general-availability-of-inbound-smtp-dane-with-dnssec/ba-p/4281292

Report: Unveiling the Persistent Risks of Connected Medical Devices (29 okt)https://www.forescout.com/resources/iomt-persistent-risk-report/

New Research Reveals Spectre Vulnerability Persists in Latest AMD and Intel Processors (29 okt)https://thehackernews.com/2024/10/new-research-reveals-spectre.html

Lumma/Amadey: fake CAPTCHAs want to know if you’re human (29 okt)https://securelist.com/fake-captcha-delivers-lumma-amadey/114312/

Jumpy Pisces Engages in Play Ransomware (30 okt)https://unit42.paloaltonetworks.com/north-korean-threat-group-play-ransomware/

Three quarters of businesses report increase in cyberattacks (30 okt)https://www.rte.ie/news/business/2024/1030/1478040-cyber-attacks-survey/

Hackers Exploit Microsoft Teams In New Ransomware Scam (30 okt)https://www.forbes.com/sites/larsdaniel/2024/10/30/this-halloween-beware-the-pig-butcher/?

CERT-SE i veckan

CERT-SE används i bedrägeriförsök (28 okt)https://www.cert.se/2024/10/cert-se-anvands-i-bedrageriforsok.html

Uppdaterad – Kritisk sårbarhet i Fortinet FortiManager utnyttjas aktivt (31 okt)https://www.cert.se/2024/10/bm24-005-kritisk-sarbarhet-i-fortinet-FortiManager-utnyttjas-aktivt.html