Facebook is observing a ‘steady growth’ in disinformation-for-hire services

Last week Facebook said it removed dozens of inauthentic accounts and pages that sought to boost the reelection campaign of Julián Zacarías, the current mayor of the Mexican city of Progreso, and denigrate his opponent, Lila Frías Castillo. The campaign managed several pages and accounts that appeared to be independent local news organizations, when, in fact, they were linked with Sombrero Blanco, a public relations firm in Mexico, and Zacarías himself, according to Facebook’s investigation. The company ultimately conducted a takedown of 44 Facebook accounts, 11 Pages and one Instagram account, adding that the operation had minimal reach. Government-sponsored disinformation campaign operators have long sought to hide their true identities by recruiting writers to publish articles for seemingly legitimate news organizations, or using manipulated photos to lend an air of authenticity to their fake accounts. The National Security Agency and Cyber Command confirmed that the Internet Research Agency, a Russian […]

The post Facebook is observing a ‘steady growth’ in disinformation-for-hire services appeared first on CyberScoop.

Continue reading Facebook is observing a ‘steady growth’ in disinformation-for-hire services

Russian agent accused of interfering in US elections is back meddling online, Facebook says

A man the U.S. intelligence community has assessed is an active Russian agent who interfered in U.S. elections is back stirring the pot on Facebook, the company announced Thursday. But this time, Andriy Derkach and associates appear to have been running influence operations targeted at Ukraine, not the U.S., Facebook said. The Treasury Department previously sanctioned Derkach, whom Treasury identified as being an “active Russian agent for over a decade,” for his alleged interference in U.S. elections. Facebook said it removed the Ukraine-targeted campaign, which used fake accounts and its own websites to amplify its messaging, for violating its coordinated inauthentic behavior policy last month. The campaign, which Facebook first caught onto following a tip from the FBI, focused on Ukraine politics and anti-Russia content. It’s not clear why a reputed Russian agent would circulate anti-Russia materials. The operators used multiple social media platforms and seemingly independent media websites and social […]

The post Russian agent accused of interfering in US elections is back meddling online, Facebook says appeared first on CyberScoop.

Continue reading Russian agent accused of interfering in US elections is back meddling online, Facebook says

DOD expands vulnerability disclosure program, giving hackers more approved targets

The Pentagon is letting outside hackers go after more Department of Defense targets than ever before, in an effort to find DOD’s vulnerabilities before foreign hackers do, DOD announced Wednesday. The program, “Hack the Pentagon,” is expanding the number of DOD targets that ethical hackers can go after to try to ferret out vulnerabilities, according to the announcement. The program, which launched in 2016, previously allowed cybersecurity professionals to test DOD systems when it involved public-facing websites and applications. Now interested hackers may go after all publicly-accessible DOD information systems, including publicly-accessible networks, Internet of Things devices and industrial control systems, according to DOD. “This expansion is a testament to transforming the government’s approach to security and leapfrogging the current state of technology within DOD,” said Brett Goldstein, the director of the Defense Digital Service (DDS). The DOD Cyber Crime Center, which oversees the program, said the expansion was always […]

The post DOD expands vulnerability disclosure program, giving hackers more approved targets appeared first on CyberScoop.

Continue reading DOD expands vulnerability disclosure program, giving hackers more approved targets

Qualys researchers uncover 21 bugs in Exim mail servers

Researchers have found 21 unique vulnerabilities in Exim, a popular mail transfer agent, some of which would allow hackers to run full remote unauthenticated code execution against targets, the Qualys Research Team announced Tuesday. If used properly, attackers could execute commands to install programs, manipulate data, create new accounts or change settings on the mail servers, according to the research. CVE-2020-28017, one of the vulnerabilities, dates as far back as 2004, according to the findings. Qualys and Exim recommend users apply the patches immediately. The Exim Mail Transfer Agent (MTA) vulnerabilities, which Qualys is referring to collectively as 21Nails, affect all versions before Exim-4.94.1. Ten of the flaws can be executed to gain root privileges, while 11 of them can be used to exploit victim systems locally. Hackers could link several of the vulnerabilities together in an attack to run full remote unauthenticated code execution against vulnerable mail servers, Qualys […]

The post Qualys researchers uncover 21 bugs in Exim mail servers appeared first on CyberScoop.

Continue reading Qualys researchers uncover 21 bugs in Exim mail servers

Apple issues security update for WebKit flaws

Apple released a series of security updates Monday to counter hackers actively exploiting two flaws affecting some later-generation iPhones, as well as a whole host of iPad and iPod models. The update includes a fix for one of the flaws, a memory corruption issue, would have allowed hackers to arbitrarily execute code on victim devices, Apple said. The other flaw that Apple fixed would have allowed external actors to execute arbitrary code, too. Both of the issues affected WebKit, Apple’s web browser engine. Apple acknowledged that there are reports that hackers have been exploiting both issues in the wild to hack victims’ devices. Apple does not identify which hackers have been taking advantage of the vulnerabilities. It’s just the latest vulnerability cleanup Apple has had to grapple with in the past several months. Last week Apple pushed a security update that addressed a logic bug that made it so hackers […]

The post Apple issues security update for WebKit flaws appeared first on CyberScoop.

Continue reading Apple issues security update for WebKit flaws

NSA warns defense contractors to double check connections in light of Russian hacking

The National Security Agency warned defense contractors in a memo on Thursday to reexamine the security of the connections between their operational technology and information technology in light of recent alleged Russian hacking. The alert, which references the sweeping SolarWinds espionage operation that U.S. officials have blamed on the Russian government, is meant to convince operational technology (OT) owners and operators in the defense industrial base to limit the scope and scale of any potential attack surface for U.S. adversaries to exploit, the NSA said in the alert. “Each IT-OT connection increases the potential attack surface,” the NSA said. “To prevent dangerous results from OT exploitation, OT operators and IT system administrators should ensure only the most imperative IT-OT connections are allowed, and that these are hardened to the greatest extent possible.” The alert comes weeks after the Biden administration formally attributed the recent espionage campaign to hackers working for […]

The post NSA warns defense contractors to double check connections in light of Russian hacking appeared first on CyberScoop.

Continue reading NSA warns defense contractors to double check connections in light of Russian hacking

Suspected Chinese hackers are breaking into nearby military targets

Chinese hackers with suspected ties to the People’s Liberation Army have been hacking into military and government organizations in Southeast Asia over the course of the last two years, according to Bitdefender research published Wednesday. The Chinese hackers, known as the Naikon group, have been conducting espionage against the organizations and stealing data from the victims since at least June of 2019, the researchers said in a blog post on the campaign. Bitdefender does not identify victims by name in its report. It’s just the latest evidence security researchers have gathered in the last several years that Naikon, which was first exposed in 2015, is still actively conducting espionage years later. Just last year Check Point revealed the suspected Chinese hackers were running a hacking campaign targeting government entities in Australia, Indonesia, the Philippines and Vietnam. Researchers have previously tied the Naikon hackers to China’s PLA, which is host to several […]

The post Suspected Chinese hackers are breaking into nearby military targets appeared first on CyberScoop.

Continue reading Suspected Chinese hackers are breaking into nearby military targets

European police hope Google ads will steer teenagers away from a life of hacking

European authorities are stepping up their efforts to intervene with teen hackers before they might break the law.  In a series of programs launching this year, law enforcement officials are aiming to identify young people deemed at risk of committing crimes, and provide a metaphorical tap on the shoulder, Floor Jansen, a Dutch police officer involved in the creation of the programs, told CyberScoop. The program, called the Cyber Offender Prevention Squad (COPS), will target teenagers who exhibit behaviors that they may be flirting with the idea of criminal hacking with online warnings, said Jansen, the COPS team lead. To do so, COPS has since January been using Google AdWords to target teens with warnings that will pop up if they search for information on how to run a distributed denial-of-service attack, for instance, or how to conduct cybercrime, with the goal of informing kids that what they’re likely thinking […]

The post European police hope Google ads will steer teenagers away from a life of hacking appeared first on CyberScoop.

Continue reading European police hope Google ads will steer teenagers away from a life of hacking

Ransomware demands up by 43% so far in 2021, Coveware says

Ransomware hacking groups are getting greedier. The average demand for a digital extortion payment shot up in the first quarter of this year to $220,298, up 43% from the previous quarter, according to a quarterly report from Coveware, a ransomware response firm. The median payment, too, jumped up 58% from from $49,450 to $78,398. The majority of ransomware attacks in the first quarter also involved theft of corporate data, a continuation of a trend of ransomware actors increasingly relying on exfiltration and extortion demands. Seventy-seven percent of ransomware attacks included the threat to publish stolen data in the first quarter of this year, which is up 10% compared to the last quarter of 2020, Coveware found. The report comes as the U.S. government is working to improve law enforcement actions targeting the infrastructure that supports ransomware gangs. In recognition that extortion demands are an increasingly popular approach, the U.S. Department of […]

The post Ransomware demands up by 43% so far in 2021, Coveware says appeared first on CyberScoop.

Continue reading Ransomware demands up by 43% so far in 2021, Coveware says

Hackers have been exploiting ‘dangerous’ MacOS bug to run malware campaign

Apple has been working for years to protect users from bad applications and developers seeking to exploit unsuspecting users and target them with malware. But hackers recently found a workaround that circumvents even the latest MacOS protections and have been exploiting the flaw, according to researchers. Apple released MacOS Big Sur 11.3 Monday that contains a security update meant to fix the issue, an Apple spokesperson told CyberScoop. Security researcher Cedric Owens originally found the problem, present in MacOS Catalina 10.15 and MacOS Big Sur, in March. Security researcher Patrick Wardle — who also investigated the flaw — said it allowed hackers to get past Apple’s various methods of keeping bad code from users, such as Gatekeeper, File Quarantine or its application notarization review process. All users had to do was double click when presented with a seemingly benign document, a .dmg file, and the hackers then could have remote […]

The post Hackers have been exploiting ‘dangerous’ MacOS bug to run malware campaign appeared first on CyberScoop.

Continue reading Hackers have been exploiting ‘dangerous’ MacOS bug to run malware campaign