NIST Releases More CSF 2.0 Resources for Cybersecurity Awareness Month
It’s Cybersecurity Awareness Month—and we’re celebrating by sharing that we have even more Cybersecurity Framework (CSF) 2.0 resources to help organizations of all sizes manage your cybersecurity risks. The new resources include, but are not limited to:
A new CSF 2.0 introductory video
A finalized cybersecurity supply chain risk management quick start guide
Recent open-source reporting details the activity of Chinese nation-state advanced persistent threat (APT) Salt Typhoon amidst the 2024 presidential election. Salt Typhoon has compromised telecommunications infrastructure, including infrastructure associated with court-ordered wiretaps. A Department of Homeland Security (DHS) panel is currently reviewing the incident and assesses that it will likely take months before any findings will be publicized. Confirmed compromised organizations include telecommunications companies such as AT&T, Verizon, and Lumen. The impact on Foreign Influence Surveillance Act (FISA) courts is currently unclear. Compromising FISA courts could provide Beijing insight into overseas surveillance targets. Salt Typhoon’s operation likely began months ago, as assessed by DHS, and no clear initial access method is publicly known.
Salt Typhoon targeted key political figures’ cell phones and communications in the 2024 presidential election. The targeting is largely bipartisan and impacted Democrats, such as the staff of Majority Speaker of the House Chuck Schumer, and Republicans within the Trump campaign, including Donald Trump and JD Vance. According to reporting from The Washington Post, Salt Typhoon accessed the unencrypted messages of Trump’s campaign advisors.
This targeting is the second publicly reported incident of an adversary compromising campaign officials’ communications in the 2024 presidential election following Iran’s compromise of the Trump campaign in August 2024. Salt Typhoon is not the first People’s Republic of China (PRC) state-sponsored APT to compromise US telecommunications. Salt Typhoon activity reflects Beijing’s espionage goals of counterintelligence operations to uncover key US targets of surveillance and presidential communications. The telecommunications industry is key to facilitating operations throughout other sectors and in the data it possesses. In response to Salt Typhoon activity, the White House established the Cyber Unified Coordination Group in October.
Salt Typhoon’s actions contribute to the PRC’s greater overall strategy of espionage and gaining prepositioned access to US critical infrastructure. According to a Congressional Research Service report, the Intelligence Community (IC) assessed that the PRC is the most active and persistent cyber threat to US institutions.
Recommendations
Implement cybersecurity best practices, including a robust patch management program, user awareness training, and identity and access management controls.Develop and exercise incident response plans and preparedness activities.Employ strong encryption standards for sensitive communications.
Example of invoice attachment. Image Source: Wallarm Labs
Consistent with open-source reporting, the NJCCIC’s email security solution detected increased attempts to exploit DocuSign APIs to deliver fraudulent invoices. Unlike traditional phishing scams, which rely on misleading emails and links, these attacks use real DocuSign accounts and templates to mimic reputable companies, making detection more difficult.
The threat actor creates a legitimate DocuSign account to manipulate templates and use the company’s API. They craft templates that mimic e-sign requests from recognizable brands like Norton Antivirus. These invoices may include real product pricing and additional fees, such as a $50 activation charge. If users e-sign, the threat actor may demand payment directly from the organization or forward the signed document to the finance department. Other observed attempts involve invoices designed to authorize payments sent directly to the threat actor’s bank account. Because these invoices are sent through DocuSign, they can bypass spam filters, appear authentic, and do not require the use of malicious links or attachments.
Over the past five months, there has been an increase in reports of these malicious campaigns, and discussions about fraudulent activities have surged on DocuSign’s community forums. These reports reveal a concerning trend in which the threat actors are not only impersonating legitimate companies but are also infiltrating official communication channels to carry out these schemes. The discussions in DocuSign’s community forums indicate that these incidents are not isolated, manual attacks; rather, they appear to be systematic operations that require automation. A threat actor can send out large volumes of fraudulent invoices with minimal manual intervention utilizing resources like the Envelopes: create API.
Recommendations
Avoid clicking links, responding to, or otherwise acting on unsolicited emails.Confirm requests from senders via contact information obtained from verified and official sources.Keep systems up to date and apply patches after appropriate testing.Implement cybersecurity best practices to reduce risk and increase resiliency to cyber threats.Utilize monitoring and detection solutions to identify suspicious login attempts and user behavior.Conduct continuous monitoring and threat hunting. Ingest techniques found in the Wallarm article into endpoint security solutions.Consider leveraging behavior-based detection tools rather than signature-based tools.Report phishing and other malicious cyber activity to the FBI’s IC3 and the NJCCIC.
LastPass Password Manager warned customers about a new social engineering campaign in which threat actors are leaving five-star reviews, posing as support on the LastPass extension review page on Google Chrome. In these reviews, they provide customers with a phone number to contact for help resolving potential issues.
If contacted, users connect with someone claiming to support LastPass. They ask the user about their support issue, how they access LastPass, and which operating system they use. Once they gather the basic information, the threat actors direct their target to dghelp[.]top to enter a code to download a ConnectWise ScreenConnect agent, which gives the threat actors access to the target’s computer. While the user is still engaged with the call, the scammer can install other malicious infostealing software.
Image Source: BleepingComputer
Researchers have found the phony support phone number 805-206-2892 associated with this scam to be linked to a larger campaign involving several other companies, including Adobe, Amazon, Capital One, Netflix, and Verizon. In some instances, the fake support number has not been limited to Chrome extension reviews and has been posted on other sites, including brand forums and Reddit.
While this campaign has primarily affected Google Chrome users, researchers have recently identified a scam targeting users through Microsoft Bing’s search engine. Users searching for “Keybank login” will yield a malicious copycat page as the top result. This credential harvesting scam appears to abuse Bing’s search algorithm to appear above the official website in the search engine result pages.
Recommendations
Exercise caution with information found in comments and reviews, even if it appears to originate from legitimate sources.Confirm contact information from verified and official sources.Submit account credentials only on official websites.Download applications only from official sources.Promptly uninstall affected apps.Immediately change credentials used to log into malicious apps.
This Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory is being provided to assist agencies, organizations, and individuals in guarding against the persistent malicious actions of cybercriminals.
A vulnerability has been discovered in Google Android that could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of this vulnerability could allow for remote code execution in the context of the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
Threat IntelligenceGoogle reports that CVE-2024-43093 has been exploited in the wild.
Systems Affected
Android OS Patch levels prior to 2024-11-01
Risk Government: – Large and medium government entities: High – Small government entities: Medium
Businesses: – Large and medium business entities: High – Small business entities: Medium
Home Users: Low
Technical Summary A vulnerability has been discovered in Google Android that could allow for remote code execution.
Recommendations
Apply appropriate mitigations provided by Google to vulnerable systems immediately after appropriate testing. Remind users not to visit untrusted websites or follow links provided by unknown or untrusted sources. Inform and educate users regarding threats posed by hypertext links contained in emails or attachments, especially from untrusted sources. Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
Individuals, who are enrolled in the Identity Theft Protection program offered by LifeLock, are receiving notifications in error by LifeLock. These notifications are being sent by email or text stating “New Property Report Detected.” It is an issue with LifeLock’s system. They are aware of the problem and are actively working to resolve the issue. No further action is required; however, if you have any questions or concerns, please refer to Norton’s Help Center at https://support.norton.com/sp/en/us/home/current/help-center or contact LifeLock’s customer service directly at 1-800-543-3562.
This report describes NIST’s expected approach to transitioning from quantum-vulnerable cryptographic algorithms to post-quantum digital signature algorithms and key-establishment schemes. It identifies existing quantum-vulnerable cryptographic standards and the current quantum-resistant standards that will be used in the migration. This report should inform the efforts and timelines of federal agencies, industry, and standards organizations for migrating information technology products, services, and infrastructure to PQC. Comments received on this draft will be used to revise this transition plan and feed into other algorithm- and application-specific guidance for the transition to PQC.
The public comment period is open through January 10, 2025. See the publication details for a copy of the draft and instructions for submitting comments.
The NJCCIC email security system has uncovered a new campaign spreading XLoader and GuLoader malware. XLoader is a successor to Formbook infostealing malware and is categorized as malware-as-a-service (MaaS). XLoader has several capabilities, such as capturing screenshots, recording keystrokes, and accessing information stored on the clipboard. Additionally, it can steal credentials from browsers, email accounts, and messaging applications. GuLoader is a malware downloader that often utilizes Google Drive for payload storage. GuLoader allows for multiple download locations to establish redundancy.
In this campaign, threat actors send emails containing compressed executable files. These messages purport to be sent from a generic HR administrator and claim that the attached staff attendance form must be completed by a specified deadline; otherwise, payments will not be processed. If users open and run the compressed executables, GuLoader and XLoader begin to install on the device.
Recommendations
Avoid clicking links and opening attachments in unsolicited emails.Confirm requests from senders via contact information obtained from verified and official sources.Type official website URLs into browsers manually.Facilitate user awareness training to include these types of phishing-based techniques.Maintain robust and up-to-date endpoint detection tools on every endpoint.Consider leveraging behavior-based detection tools rather than signature-based tools.
SP 800-157r1 fpd details the expanded set of derived PIV credentials in a variety of form factors and authenticator types, as envisioned in OMB Memoranda M-19-17 and M-22-09 and subsequently outlined in FIPS 201-3.
SP 800-217 fpd details the cross-domain and interagency use of the derived PIV credentials using federation protocols.
Both guidelines address the comments received on the 2023 initial public drafts and align with the recently published second public draft of SP 800-63-4, Digital Identity Guidelines.
The public comment period for both final drafts are open through January 10, 2025. See the publication details for SP 800-157r1 and SP 800-217 to download the drafts and find instructions for submitting comments. Comments should be submitted to piv_comments@nist.gov. Reviewers are encouraged to comment on all or parts of the publications using the comment template that is available on the publication details page. Comments received in response to this request will be posted online after the due date. Submitters’ names and affiliations (when provided) will be included, while contact information will be removed. Please direct questions and comments to piv_comments@nist.gov.
This publication discusses the use of timestamps to establish the time when a digital signature was generated. The Cryptographic Algorithm Validation Program does not test for conformance with this publication. NIST is interested in learning how widely (or not) this recommendation is currently implemented and what Trusted Timestamp Authorities are being used.
Note that two other publications have been developed that also address the use of timestamps: American National Standards Institute (ANSI) X9.95 (Trusted Time Stamp Management and Security) and ISO/IEC 18014 (Time-stamping Services).
The public comment period is open through January 14, 2025. Send comments to cryptopubreviewboard@nist.gov with “Comments on SP 800-102” in the subject line.
Comments received in response to this request will be posted on the Crypto Publication Review Project site after the due date. Submitters’ names and affiliations (when provided) will be included, while contact information will be removed. See the project site for additional information about the review process.