Daily Drop (899): iOS: LightSpy | Space and Cyber Warfare | LottieFiles | CN: Inside CA GOV Networks | CrossBarking | LiteSpeed Cache Plugin | Crypto in U.S. | CN: DPRK Troops | Shell: LNG |
10-31-24
Thursday, Oct 31 2024 // (IG): BB // ScraperDaddy // Cloud Email Harvester
Chinese State-Sponsored Hackers Breach Canadian Government Networks for Five Years
Bottom Line Up Front (BLUF): Canada's Communications Security Establishment (CSE) has disclosed that Chinese-backed cyber actors infiltrated multiple Canadian government networks over five years, collecting strategic data. The CSE’s National Cyber Threat Assessment also names China as Canada's foremost cyber threat due to the sophistication and frequency of these state-sponsored attacks.
Analyst Comments: China’s persistent cyber operations against Canada underline its aim to leverage cyber espionage for political and economic gain. This development signifies an escalation in cyber threats, particularly for Western allies of the U.S., as China expands its intelligence operations. Given the focus on critical infrastructure and intellectual property, Canadian cybersecurity may need more robust defenses and allied partnerships to counteract these ongoing threats. The report suggests diplomatic tensions could drive further cyber intrusions targeting national security interests.
FROM THE MEDIA: Canada’s CSE reported that at least 20 Canadian government departments and agencies were infiltrated by Chinese state-sponsored hackers seeking economic, political, and military intelligence. These breaches reportedly targeted officials who openly criticized Beijing and were intended to secure strategic advantages, escalating following increased diplomatic friction between Canada and China. Canada has since resolved the known compromises but warned that attackers now possess advanced insights into these networks. Additionally, the report highlighted growing risks to Canada’s private sector and critical infrastructure, with CSE citing ransomware as a top cybercrime concern for businesses nationwide.
READ THE STORY: DR // The Register
Opera Browser Addresses Critical 'CrossBarking' Vulnerability Allowing Malicious Extension Attacks
Bottom Line Up Front (BLUF): A security vulnerability in the Opera browser, known as "CrossBarking," was recently patched to prevent malicious extensions from gaining unauthorized access to private browser APIs. The vulnerability, exploited through a third-party browser store, allowed for actions like screenshot capture and account hijacking.
Analyst Comments: Opera's CrossBarking flaw reflects a persistent risk with browser extensions, which often carry significant security power yet lack strict regulation. This incident spotlights the need for enhanced security protocols, including stronger review processes in browser stores and real identity verification for extension developers. The browser’s proactive patching and cooperation with security researchers underline the benefits of responsible disclosure in preventing wide-scale exploitation. Opera’s security measures, including a manual extension review process in its add-on store, may serve as a model for improving security practices across the industry.
FROM THE MEDIA: Guardio Labs identified a vulnerability in Opera that allowed a specially crafted extension to manipulate privileged APIs, potentially compromising user privacy and security. The attack disclosed to Opera and patched on September 24, 2024, exposed user data through domains linked to Opera services like Opera Wallet and Pinboard. By manipulating JavaScript in content scripts, the malicious extension could extract session cookies and redirect DNS requests to malicious servers, enabling adversary-in-the-middle attacks. Guardio noted the attack could occur if users downloaded the extension from a third-party store, emphasizing the need for strict vetting of browser add-ons. Opera confirmed no incidents in the wild and thanked Guardio for its role in responsible disclosure.
READ THE STORY: THN
U.S. Urges China to Discourage North Korean Troop Support for Russia
Bottom Line Up Front (BLUF): The Biden administration has approached China to discourage North Korea’s deployment of troops to Russia to support the war in Ukraine. This move aims to exploit China’s discomfort with the intensifying alliance between Russia and North Korea and limit Beijing's desire for regional stability.
Analyst Comments: The U.S. outreach reflects strategic leveraging of China’s complex relationship with North Korea, a dynamic that could influence China’s stance on broader security alignments. While China has supported Russia diplomatically in the Ukraine conflict, North Korea’s direct involvement may push Beijing to recalibrate its role, especially if it risks further entangling Europe in East Asian security. Despite ideological alignments, any strain within the Russia-China-North Korea axis could open new diplomatic avenues for the U.S. to manage potential regional destabilization.
FROM THE MEDIA: Recently, the U.S. State Department initiated discussions with Chinese officials, highlighting concerns over North Korean troops reportedly preparing for combat in Ukraine. The meeting, attended by senior diplomats from both nations, urged China to discourage North Korean support for Russia, warning of regional instability. Secretary of State Antony Blinken echoed these concerns, suggesting that North Korean forces would be considered combat targets once engaged in battle. American intelligence indicates that while China supports Russia’s position against Ukraine in various indirect ways, it may view direct North Korean involvement with apprehension. However, Chinese officials have yet to indicate a clear position, suggesting only that they favor de-escalating the Ukraine conflict.
READ THE STORY: NYT
Shell's $6 billion profit smashes forecasts as LNG offsets weak refining
Bottom Line Up Front (BLUF): Shell reported a $6 billion profit for Q3 2024, surpassing expectations by 12% due to strong LNG sales despite a significant drop in refining and trading profits. The company also announced $3.5 billion in share buybacks and saw its debt reach its lowest since 2015.
Analyst Comments: This result highlights CEO Wael Sawan’s strategic focus on LNG and biofuels, which has proven beneficial amid a broader decline in refining profitability. By leaning into high-margin areas, Shell appears to optimize its performance and build resilience against economic fluctuations. Shareholders may see these moves as a signal of Shell’s commitment to robust returns and disciplined growth.
FROM THE MEDIA: Reporting $6 billion in profit for Q3, Shell outperformed expectations thanks to a 13% rise in LNG earnings that compensated for a steep 70% drop in refining and chemicals profits. The company plans an additional $3.5 billion in share buybacks and has reduced its debt to $35 billion, a low not seen since 2015. Amid similar pressures from falling refining margins, competitors like TotalEnergies and BP posted notable profit declines. In response, Shell is scaling back in renewables and low-performing sectors, emphasizing LNG’s resilience as a critical component of its streamlined strategy.
READ THE STORY: Reuters
LightSpy Spyware Expands Surveillance and Destructive Capabilities on iPhones
Bottom Line Up Front (BLUF): An updated version of the LightSpy spyware has been detected. This spyware targets iOS devices with extensive data collection and destructive capabilities, including a feature to prevent compromised devices from booting. It spreads via WebKit exploits, leveraging CVE-2020-3837 to drop malicious binaries.
Analyst Comments: LightSpy’s expanded functionality is a significant threat to iOS users, particularly given its advanced capability to collect and delete personal information and disable devices. The update suggests threat actors are refining surveillance tactics for specific user data, potentially targeting dissidents or sensitive information holders. The use of Chinese-exclusive geolocation systems hints at potential connections to China-based actors. Apple device users should apply the latest updates, as LightSpy exploits previously disclosed vulnerabilities, showcasing how attackers stay attuned to new security disclosures.
FROM THE MEDIA: Dr. John J. Klein, a senior fellow at Falcon Research, emphasizes that space and cyberspace are increasingly interdependent operational domains, as illustrated by the Russian cyberattack on Viasat in 2022, which aimed to disrupt Ukrainian command systems. The U.S. Space Force doctrine highlights this interdependence, noting that space systems provide global bandwidth for cyberspace-supported critical infrastructure. U.S. policies, including the 2020 National Space Policy and a recent White House cybersecurity strategy, stress integrating cybersecurity across all space systems and safeguarding GPS. However, Klein argues that a more comprehensive, integrated space-cyberspace strategy are needed, covering the competition continuum from peacetime through conflict to protect critical U.S. assets.
READ THE STORY: THN
Data Breach at Interbank in Peru Exposes Up to 3 Million Customers’ Data
Bottom Line Up Front (BLUF): Interbank, one of Peru's largest financial institutions, experienced a data breach impacting up to 3 million customers after a hacker posted stolen customer data for sale on the dark web. The bank has since enhanced its security measures and temporarily suspended some services.
Analyst Comments: This incident underscores ongoing vulnerabilities in financial institutions across Latin America, which cybercriminals have heavily targeted
. The breach of customer data—alongside sensitive internal information—highlights the need for strengthened cybersecurity and rapid response protocols in the region. As regulators and law enforcement increase scrutiny, Interbank's incident may accelerate efforts across the financial sector to prevent similar breaches.
FROM THE MEDIA: Interbank revealed a data breach following a dark web post by a hacker offering to sell sensitive customer and bank information. The leaked data reportedly includes 3.7 TB of personal details, such as names, national ID numbers, transaction histories, and login credentials. The hacker alleged that negotiations with Interbank broke down before the breach disclosure. Interbank has implemented additional security measures, notified affected customers, and taken some services offline to assess damage. Peru’s Cybercrime Prosecutor's Office is investigating, demanding a full cybersecurity report and evidence that system vulnerabilities have been patched.
READ THE STORY: The Record
Space and Cyber Warfare: A Converging Strategic Frontier
Bottom Line Up Front (BLUF): With the interconnectedness of space and cyberspace domains now evident, U.S. defense strategies must address their overlap, focusing on joint policy and defense approaches to enhance national security. The 2022 Russian cyberattack on satellite provider Viasat during the Ukraine invasion exemplifies how space and cyber operations can work in tandem to achieve military objectives, with cyber vulnerabilities in space systems creating significant risks.
Analyst Comments: The Viasat incident is a robust case for prioritizing cybersecurity within U.S. space systems. The seamless integration of space and cyber operations suggests that future conflicts may involve synchronized attacks across these domains, especially as reliance on space-based assets grows. This intersection requires that the U.S. create joint policy frameworks, invest in advanced training for space personnel on cyber warfare, and integrate robust cybersecurity principles into the design and deployment of space systems. Such efforts will be critical to counter cyber threats that target both operational and ground segments of space architectures.
FROM THE MEDIA: Dr. John J. Klein, a senior fellow at Falcon Research, emphasizes that space and cyberspace are increasingly interdependent operational domains, as illustrated by the Russian cyberattack on Viasat in 2022, which aimed to disrupt Ukrainian command systems. The U.S. Space Force doctrine highlights this interdependence, noting that space systems provide global bandwidth for cyberspace-supported critical infrastructure. U.S. policies, including the 2020 National Space Policy and a recent White House cybersecurity strategy, stress integrating cybersecurity across all space systems and safeguarding GPS. However, Klein argues that a more comprehensive, integrated space-cyberspace strategy is needed, covering the competition continuum from peacetime through conflict to protect critical U.S. assets.
READ THE STORY: CSIS
LiteSpeed Cache Plugin Vulnerability Creates Major Risk for WordPress Sites
Bottom Line Up Front (BLUF): An updated version of the LightSpy spyware has been detected. This spyware targets iOS devices with extensive data collection and destructive capabilities, including a feature to prevent compromised devices from booting. It spreads via WebKit exploits, leveraging CVE-2020-3837 to drop malicious binaries.
Analyst Comments: This vulnerability underscores the importance of securing popular plugins like LiteSpeed Cache, which provides advanced caching and optimization features but can also be targeted to achieve extensive control over sites. Exploiting weak hash values, the flaw demonstrates how even widely used functions like rand()
and mt_rand()
in PHP may be inadequate for security contexts. Organizations using LiteSpeed Cache should update to the latest version immediately and assess plugin configurations, especially those involving the crawler feature, to mitigate this high-risk flaw.
FROM THE MEDIA: CVE-2024-50550 was disclosed as a privilege escalation vulnerability in the LiteSpeed Cache plugin, exposing WordPress websites to attacks that allow unauthorized actors to gain administrator access. According to Patchstack’s Rafie Muhammad, the vulnerability originates from weak hash checks in the plugin's crawler feature, which could be brute-forced to simulate an administrator session. The plugin update removes the role simulation process and strengthens hash security to prevent unauthorized access. Patchstack highlighted that this is the third LiteSpeed Cache vulnerability in two months while warning users of potential update lapses due to legal issues affecting the WordPress plugin repository.
READ THE STORY: THN
Crypto Industry Anticipates Friendlier U.S. Regulatory Climate Post-2024 Election
Bottom Line Up Front (BLUF): U.S. cryptocurrency executives are optimistic about a more favorable regulatory environment following the 2024 presidential election. Industry leaders believe both candidates, Donald Trump and Kamala Harris, will adopt a more supportive approach toward digital assets, breaking President Biden’s stricter stance.
Analyst Comments: The prospect of a new administration signals potential regulatory relief for the U.S. crypto industry. Trump’s pro-crypto promises and Harris’s pledge to protect crypto users suggest an openness to reform, though Harris has yet to clarify her approach. With over $119 million invested in pro-crypto congressional races, the industry is betting on legislative progress, especially on stablecoins and custody issues. However, each candidate’s approach toward SEC leadership could significantly impact enforcement actions, particularly concerning crypto as a security or commodity.
FROM THE MEDIA: Both major U.S. presidential candidates have indicated they may adopt more crypto-friendly policies. Trump has publicly committed to being a "crypto president," while Harris has pledged to protect crypto investors. Industry leaders, including Ripple and Coinbase, have collectively invested over $119 million in supporting pro-crypto candidates and are advancing legislation for stablecoins and expanded crypto access through established financial institutions. Harris’s alignment with crypto advocates, including billionaire Mark Cuban, suggests a potential softening of regulatory stances, especially around the SEC's current guidance that banks treat crypto assets as liabilities. Regardless of the election outcome, the industry sees promising regulatory changes on the horizon.
READ THE STORY: Reuters
LottieFiles Supply Chain Attack Exposes Users to Malicious Crypto Wallet Drainer
Bottom Line Up Front (BLUF): A supply chain attack on LottieFiles’ popular animation plugin, LottiePlayer, exposed users to a crypto wallet-draining scheme. Attackers compromised a developer account to upload malicious versions of the plugin, impacting users by prompting them to connect crypto wallets to an attacker’s infrastructure.
Analyst Comments: This incident demonstrates the vulnerability of software supply chains and the potential for malicious actors to gain high-level access through developer accounts. With nearly 100,000 weekly downloads, the widespread use of LottiePlayer exacerbates the threat, as the attack could reach millions of users. This event underscores the urgent need for robust security protocols, particularly for high-access developer accounts. Websites that rely on third-party libraries like LottiePlayer should rigorously review permissions to limit potential compromises' impact.
FROM THE MEDIA: LottieFiles confirmed a supply chain breach in its LottiePlayer plugin, which attackers used to release three unauthorized versions (2.0.5, 2.0.6, and 2.0.7) via npm. The compromised versions prompted users to connect crypto wallets, allowing attackers to drain assets. The issue was addressed within hours by releasing a clean version (2.0.8), and the compromised account was secured. While LottieFiles has not disclosed the number of affected users, Web3 platform Scam Sniffer reported at least one transaction that resulted in the loss of 10 Bitcoins (over $700,000). The attack on LottiePlayer adds to a series of wallet-draining schemes, highlighting the persistence of supply chain vulnerabilities in the crypto ecosystem.
READ THE STORY: The Register
Items of interest
Russian Hackers Target Ukrainian Military with Malware Distributed via Telegram
Bottom Line Up Front (BLUF): Russian cyber actors, operating under the code name UNC5812, are deploying malware targeting Ukrainian military personnel through Telegram channels. The attack leverages malware named SUNSPINNER, PURESTEALER, and CRAXSRAT to compromise both Windows and Android devices, stealing sensitive information and tracking military recruitment activities.
Analyst Comments: This operation illustrates the expanding use of social media and messaging apps like Telegram in cyber-espionage campaigns, exploiting its reach and ease of use. By focusing on Ukrainian recruitment systems, Russian threat actors demonstrate a tactical approach to undermining military mobilization efforts. The campaign's sophisticated multi-platform approach and social engineering tactics underscore the strategic importance of securing communication channels and implementing rigorous app vetting processes.
FROM THE MEDIA: Google’s Threat Intelligence Group reported that in September 2024, Russian hackers began distributing malware through a Telegram channel and website disguised as a Ukrainian military recruitment tracker. On Windows, users are tricked into downloading SUNSPINNER, a decoy app, and PURESTEALER, an info-stealer targeting browser credentials and crypto wallets. Android users are targeted through CRAXSRAT, which enables extensive surveillance and device control. The attack was promoted on Ukrainian Telegram channels, including a missile alert group, with the malware connecting to a command-and-control server for data exfiltration. The operation includes an influence campaign with anti-mobilization messaging spread across pro-Russian social media.
READ THE STORY: CSN
Behind Enemy Lines: Going undercover to breach LockBit Ransomware Op (Video)
FROM THE MEDIA: Delve into the clandestine world of the LockBit ransomware gang! In this revealing presentation, I will recount my two-year journey spent infiltrating the inner ranks of the LockBit crime syndicate. Learn about the strategies employed to earn the trust of key individuals within the syndicate, including the gang's leader, LockBitSupp.
Operation Clairvoyance: How APT Groups Spy on the Media Industry (Video)
FROM THE MEDIA: Cyber espionage actors have demonstrated great interest in the media industry. These actors seem to like to see Taiwan's daily activities through the "eyes" of these media companies and journalists. During Taiwan's intense 2022, we saw more and more Advanced Persistent Threat (APT) groups infiltrate Taiwan's media industry. In our observation, the media has become the first non-government target of those APT groups.
The selected stories cover a broad array of cyber threats and are intended to aid readers in framing key publicly discussed threats and overall situational awareness. InfoDom Securities does not endorse any third-party claims made in its original material or related links on its sites; the opinions expressed by third parties are theirs alone. For further questions, please contact InfoDom Securities at dominanceinformation@gmail.com.