Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Abusing BOINC: FakeUpdates Campaign Bundling Malware with Legitimate Software

Beginning in early July 2024, Arctic Wolf responded to multiple SocGholish/FakeUpdate intrusions that resulted in a seemingly benign payload being delivered as a second-stage download. The zip file payload contained software from the Berkeley Open Infrastructure for Network Computing (BOINC) project, open-source software that allows users to contribute computing power to scientific research projects focused on solving complex calculations.

The Top Cyber Attack Vectors Organizations Face

Recent research by Arctic Wolf has revealed that, within the last 12 months, 48% of organizations identified evidence of a successful breach within their environment. As The State of Cybersecurity: 2024 Trends Report highlights, “To fully understand the gravity of this statistic, it is important to understand that, although 48% of these environments found evidence of a data breach, that does not inversely mean that 52% of organizations did not suffer a breach.”

Technical Fix for Global IT Outage - CrowdStrike and Microsoft Incident

Our team at Arctic Wolf has been following the CrowdStrike issue affecting Windows endpoints since approximately 12 AM EST on July 19th, 2024. Although Arctic Wolf’s service is not impacted, some of our customers who leverage CrowdStrike for endpoint security are experiencing widespread outages. Arctic Wolf continues to protect and monitor these customers’ environments while they focus their attention on recovering from this event.

How State and Local Governments Can Stay Safe From Cyber Attacks

Cyber threats are increasing and, unfortunately, local and state government entities have become top targets. In 2023, the FBI reported that government entities were the third most-targeted sector by ransomware, and Arctic Wolf’s own research saw the average ransom for government organizations top $1 million USD. And that’s just one kind of cyber attack.

CVE-2024-4879, CVE-2024-5178, CVE-2024-5217: ServiceNow MID Server Vulnerabilities Resulting in Unauthorized Code Execution

On July 10, 2024, ServiceNow disclosed a series of critical vulnerabilities impacting their platform, identified as CVE-2024-4879, CVE-2024-5178, and CVE-2024-5217. These vulnerabilities were responsibly disclosed to ServiceNow in May 2024 by Assetnote, a cybersecurity firm. ServiceNow responded by patching hosted instances in June 2024.

How To Stop MFA Fatigue Attacks

As organizations continue to digitize and passwords proliferate across systems, applications, and even assets, identity and access management (IAM) has become a pillar of cybersecurity. One component of IAM has become ubiquitous with access security: multi-factor authentication (MFA). MFA is an access control technique that adds a layer of security to user logins and access by making the user verify their identity.

CVE-2024-6385: Critical Unauthorized Pipeline Job Vulnerability in GitLab

On July 10, 2024, GitLab issued an advisory regarding a critical vulnerability (CVE-2024-6385) in GitLab CE/EE that had been reported to them through a bug bounty program. This vulnerability allows a threat actor to trigger a GitLab pipeline as another user under certain circumstances. A GitLab pipeline is a collection of automated processes that run in stages to build, test, and deploy code.

Polyfill Supply Chain Attack Impacts 100K+ Sites

On June 24, 2024, cybersecurity company Sansec published a security advisory detailing how an associated Polyfill domain (cdn.polyfillio) was being used to insert malicious code in scripts served to mobile end users in a web supply chain attack. Polyfill is a popular open-source JavaScript library embedded in more than 100,000 websites to provide polyfills, a small piece of code (usually JavaScript) that helps provide modern functionality on older browsers.

TeamViewer Detects Compromise

On June 26, 2024, TeamViewer published a statement disclosing they detected an irregularity in TeamViewer’s internal corporate IT environment. TeamViewer is an organization that provides remote access software for devices and is extensively utilized by businesses and individuals globally. Upon detecting the incident on June 26th, TeamViewer immediately activated their response team and procedures and started investigations while implementing necessary remediation measures.

CVE-2024-6387: Critical Remote Code Execution Vulnerability in OpenSSH

On July 1, 2024, OpenSSH released fixes for CVE-2024-6387, a vulnerability in OpenSSH’s server (sshd) on glibc-based Linux systems allowing for potential Remote Code Execution (RCE). OpenSSH is a widely-used suite of secure networking tools based on the SSH protocol, providing encryption for secure communication and file transfers, and is essential for remote management on Unix systems. CVE-2024-6387 is a signal handler race condition that allows unauthenticated Remote Code Execution (RCE) as root.