Iran-related hackers planted backdoors across Middle East critical infrastructure, according to Mandiant

In a report released on 19 September, Google-owned Mandiant detailed the activities of a group it identified as UNC1860. The report highlighted the group’s advanced tools and hidden backdoors, which continue to be leveraged by other Iranian hacking operations.

The report notes that an Iranian cyber unit within the Ministry of Intelligence and Security (MOIS) has emerged as a key facilitator for the nation’s hackers, offering persistent access to critical systems in the Middle East, particularly in telecommunications and government sectors.

Mandiant adds that these groups allegedly provided initial access for cyberattacks, including operations in late 2023 against Israel using BABYWIPER malware and in 2022 against Albania with ROADSWEEP. While Mandiant couldn’t verify UNC1860’s direct involvement, they identified software designed to support such handoff operations.

UNC1860’s toolkit includes a variety of utilities that enable initial access and lateral movement within networks. These tools are engineered to bypass security software and provide covert access, which could be used for espionage or network attacks.

Mandiant describes UNC1860 as a highly capable threat actor that likely supports a range of goals, from spying to direct network assaults. The firm also reported UNC1860’s collaboration with other MOIS-associated groups like APT34, known for breaching government systems in countries like Jordan, Israel, and Saudi Arabia. A recent APT34 operation was uncovered targeting Iraqi officials.

Microsoft signs deal to power data centres with nuclear energy

America’s Three Mile Island energy plant, infamous for the worst nuclear accident in US history, is preparing to reopen after Microsoft signed a 20-year deal to purchase power from the facility. The plant is scheduled to restart in 2028 following upgrades and will supply clean energy to support Microsoft’s growing data centres, especially those focused on AI. The agreement is pending regulatory approval.

Constellation Energy, the plant owner, confirmed that the reactor set to restart is separate from the unit involved in the 1979 accident, which, while not fatal, created significant public fear surrounding nuclear power. This deal represents a revival of interest in atomic energy, driven by increasing concerns about climate change and rising energy needs. The CEO of Constellation described this move as a “rebirth” of nuclear power, highlighting its potential as a dependable source of carbon-free energy.

The plant’s reopening is projected to create 3,400 jobs and add over 800 megawatts of carbon-free electricity to the grid, driving significant economic activity. Although the revival has faced some protests, it underscores a growing trend among tech companies, with Amazon also exploring nuclear energy to meet its expanding energy demands.

UK’s National Cyber Security Centre leads international effort against botnet threat

The NCSC has collaborated with cybersecurity agencies from the United States, Australia, Canada, and New Zealand to effectively address the global botnet threat. That joint effort underscores the importance of international cooperation in tackling cyber threats that span multiple countries.

By combining their expertise and resources, these agencies have been able to produce a comprehensive advisory that provides detailed information on the botnet’s operation, its impact, and the types of devices it targets. Consequently, this collaboration ensures a robust and unified response to the threat, reflecting the global commitment to enhancing cybersecurity.

Moreover, the advisory issued by these agencies details how the botnet, managed by Integrity Technology Group and used by the cyber actor Flax Typhoon, exploits vulnerabilities in internet-connected devices. It includes technical information on the botnet’s activities, such as malware distribution and Distributed Denial of Service (DDoS) attacks, and offers practical mitigation strategies.

Therefore, it underscores the need for updating and securing devices to prevent them from becoming part of the botnet, providing crucial guidance to individuals and organisations seeking to protect their digital infrastructure. In addition, this international collaboration serves to promote proactive security measures and raise awareness about cybersecurity best practices. The joint advisory encourages users to safeguard their devices and avoid contributing to malicious activities immediately.

Vietnam faces US-China rivalry over undersea cable expansion

The United States is pushing Vietnam to avoid using Chinese firm HMN Technologies in its plan to build 10 new undersea cables by 2030, amid concerns over national security and sabotage. Vietnam’s current cables, essential for global internet connectivity, have suffered repeated failures, prompting the government to prioritise new projects.

Washington is lobbying Hanoi to select more experienced and trusted suppliers for the cables, citing concerns about espionage and security threats linked to HMN Technologies, which the US views as associated with Chinese tech giant Huawei. The US has also raised concerns about possible sabotage of Vietnam’s current subsea cables.

Vietnamese authorities have remained open to working with Chinese firms, but United States officials have stressed that choosing HMN Tech could discourage American companies from investing in Vietnam. Meanwhile, Vietnam’s top telecoms company, Viettel, is already planning a cable with Singapore, bypassing disputed waters in the South China Sea.

The US and China are vying for influence in Vietnam as the Southeast Asian nation looks to expand its undersea cable infrastructure. Both countries are heavily invested in Vietnam, with subsea cables becoming a critical element in the broader US-China technology rivalry.

FBI takes down another Chinese hacking group ‘Flax Typhoon’

The US Federal Bureau of Investigation has disrupted another major Chinese hacking group, dubbed ‘Flax Typhoon,’ which had compromised thousands of devices globally. The FBI and officials from several allied countries accused a Chinese company, the Integrity Technology Group, of running the operation under the guise of an IT firm. FBI Director Christopher Wray revealed that the group was gathering intelligence and conducting surveillance for Chinese security agencies, targeting critical infrastructure as well as corporations, media organisations, and universities.

Cybersecurity officials from the UK, Canada, Australia, and New Zealand also joined the US in condemning the hacking group, noting that over 250,000 devices had been compromised as of June. The operation involved hijacking devices through a botnet—a network of infected cameras and storage devices—and was reportedly part of China’s broader cyber-sabotage efforts. Flax Typhoon’s activities mirrored those of another China-backed group, Volt Typhoon, which has been scrutinised for targeting US infrastructure.

The Chinese Embassy in Washington denied the accusations, claiming that the US had made baseless allegations. Despite China’s dismissal, the FBI remains firm, with Wray emphasising that this takedown is only one part of a longer struggle to counter Chinese cyberattacks. The operation faced some retaliation from the hackers, who launched a cyberattack in response but eventually retreated, leaving the FBI in control of the botnet’s infrastructure.

CISA launches FOCAL plan to strengthen federal cybersecurity

The American Cybersecurity and Infrastructure Security Agency (CISA) has introduced the Federal Civilian Executive Branch (FCEB) Operational Cybersecurity Alignment (FOCAL) Plan, a key initiative designed to enhance federal cybersecurity across over 100 FCEB agencies. That plan establishes a framework for coordinated support and services, aiming to reduce cyber risks through a unified defence strategy.

The FOCAL Plan prioritises five key areas to advance operational cybersecurity: Asset Management, which focuses on understanding and managing the cyber environment and interconnected assets; Vulnerability Management, aimed at proactively protecting against threats and assessing defensive capabilities; Defensible Architecture, which emphasises building resilient infrastructure; Cyber Supply Chain Risk Management (C-SCRM), to identify and mitigate risks from third parties; and Incident Detection and Response, designed to enhance Security Operations Centers (SOCs) in managing and limiting the impact of security incidents.

The US Cybersecurity and Infrastructure Security Agency (CISA) also notes that while the FOCAL Plan is tailored for federal agencies, it provides valuable insights for public and private sector organisations. It is a practical guide for developing effective cybersecurity strategies and improving coordination across enterprise security capabilities. Rather than offering an exhaustive checklist, the FOCAL Plan prioritises key actions that will drive significant advancements in cybersecurity and alignment goals within the federal sector.

Russian telecom consortium warns of impractical import substitution targets

Russia’s Telecommunication Technologies Consortium (TT Consortium), which includes Rostech, Rostelecom, and Element, has raised serious concerns about the country’s new import substitution requirements for telecom equipment. The consortium has formally communicated to the Ministry of Industry and Trade and the Ministry of Digital Transformation that the proposed targets for domestic components are unachievable.

According to the TT Consortium, the domestic market in Russia needs more suitable alternatives to many foreign components, making the mandated thresholds for domestic content impractical. Furthermore, the consortium has warned of potential severe repercussions if the stringent regulations are adopted in their current form. They fear the resolution could lead to the suspension of decisions recognising telecom equipment as domestic starting 1 December 2024. Consequently, this could result in no domestic telecom equipment being available, disrupting supply chains and impacting key sectors, including government operations and critical information infrastructure.

Additionally, the Telecommunication Technologies Consortium has criticised the draft government decree’s ambitious targets, which require telecom equipment to include 10% domestic components by 2026, 30% by 2028, and 60% by 2030. Manufacturers within the consortium argue that redesigning equipment to meet these requirements is daunting, given the current state of domestic component availability. They assert that such redesigns could lead to significant operational disruptions and hinder their ability to supply essential equipment to government clients and critical infrastructure entities.

US CISA urges to address vulnerable Ivanti appliance

The Cybersecurity and Infrastructure Security Agency (CISA) have urged federal agencies to either remove or upgrade an outdated Ivanti appliance that has been exploited in recent attacks.

Ivanti updated its advisory, warning that a ‘limited number of customers’ had been breached due to the vulnerability CVE-2024-8190, which was disclosed earlier in the week. The flaw affects Ivanti’s Cloud Service Appliance (CSA), a tool used for secure internet communication and managing devices connected to central consoles. Exploitation of this bug, which the CISA confirmed, allows hackers to gain access to the affected device.

CISA has mandated that all federal civilian agencies remove the appliance or upgrade to version 5.0 by October 4. Ivanti advised customers to check for any new or modified administrative users, which could indicate exploitation of the bug, and to monitor security alerts with specific tools.

This advisory came just one day after another Ivanti vulnerability raised concerns. The company, which faced significant scrutiny after a series of high-profile nation-state attacks exploited its products earlier this year, has committed to a security overhaul.

Microsoft proposes shift in cybersecurity by eliminating kernel-level access

Microsoft is developing an alternative platform for cybersecurity companies that currently rely on deep access to its operating system’s kernel layer, following a global IT crisis caused by a faulty CrowdStrike update. In response to customer and partner demand, Microsoft announced plans to design a ‘new platform capability’ that would allow security vendors to operate without needing kernel-level access, which is the most critical layer of the OS.

This initiative aims to improve system reliability while maintaining strong security. The shift will require significant changes not only for Microsoft but also for external cybersecurity firms that use kernel access to detect threats. Microsoft explained that newer versions of Windows provide more ways for cybersecurity vendors to offer services outside of the kernel layer. However, some in the security industry believe kernel access is still essential for innovation and advanced threat detection.

Sophos’ Chief Research Officer, Simon Reed, emphasised that kernel access is vital for security products, describing it as fundamental to both Sophos’ offerings and Windows endpoint security in general. ESET echoed this sentiment, supporting changes to the Windows ecosystem as long as they do not weaken security or limit cybersecurity solution options. Both companies argue that restricting kernel access would hinder innovation and the detection of future threats.

The debate over kernel access is unlikely to result in major changes soon, as security companies fear it could give Microsoft’s own security products an unfair advantage. Given Microsoft’s antitrust history, this issue could end up in court, with government officials from the US and Europe closely monitoring developments.

Malta launches public consultation to establish legal protections for ethical hackers

The Government of Malta has initiated a public consultation to establish a comprehensive legal framework for ethical hackers, also known as security researchers, who identify and disclose vulnerabilities in ICT systems to bolster cybersecurity. That initiative aims to clearly define the role of ethical hackers, ensuring that their activities are regulated and protected by law, enabling them to operate within a transparent and legitimate framework.

In addition, the Government of Malta has proposed that ICT system owners, especially those managing critical infrastructure, implement Coordinated Vulnerability Disclosure Policies (CVDP) to handle better the detection and resolution of security flaws identified by ethical hackers. Overseen by the Directorate for Critical Infrastructure Protection (CIPD), this policy comes in response to an incident where four computer science students were arrested after discovering a vulnerability in the FreeHour app.

Despite acting in good faith, the students faced legal consequences, highlighting the urgent need for clearer protections and legal guidance for ethical hackers. The proposed framework aims to formalise the process, encouraging cooperation between public and private entities and ensuring that cybersecurity research is conducted safely and responsibly.

Open to public input until 7 October 2024, the consultation is expected to lead to legislative reforms that distinguish ethical hacking from illegal activities, providing much-needed clarity for those working to enhance cybersecurity.