SANS NewsBites

FBI Warns Against Deepfakes Mimicking Gov't. Officials; Japan Passes Active Cyber Defense Law; UK Legal Aid Applicant's Data Stolen

May 20, 2025  |  Volume XXVII - Issue #39

Top of the News


2025-05-16

FBI Warns of Voicemail and Text Deepfakes Impersonating Government Officials

The US Federal Bureau of Investigation (FBI) has published an alert warning that criminals are impersonating government officials in phony voice and text messages. The alert says that the campaign has been active since April of this year and appears to be targeting certain people, "many of whom are current or former senior US federal or state government officials and their contacts." The FBI offers advice for spotting fraudulent messages, which includes "independently identify[ing] a phone number for the person and call[ing] to verify their authenticity," as well as examining the message closely for elements that feel "off", such as spelling, grammar, tone, diction, and images.

Editor's Note

Deepfakes are another weapon in the social engineering arsenal. Even so, the detection is the same - they are not the genuine party, and they are asking you to take action you would not otherwise perform. Verify the email, web, or phone reaching out to you, don't call the offered number, look up the number yourself. On the flip side, insist that official mechanisms are used for business (company phone, email, chat, meeting platform) communication. The IC3 PSA below includes detection prevention and reporting advice we can all leverage.

Lee Neely
Lee Neely

Good item to use in a security awareness 'refresh reachout' around AI being uses by bad guys - don't trust voice mail messages any more than email messages.

John Pescatore
John Pescatore

It's the natural evolution of criminal tradecraft using tools (AI in this case) available to them. They're just taking advantage of the current chaos with the federal workforce. The adage, 'stop, think, act' is applicable here.

Curtis Dukes
Curtis Dukes

2025-05-19

Japan's Parliament Passes New Active Cyber Defense Law

Japanese legislators have passed a new Active Cyber Defense Law that allows the country to conduct offensive cyber operations in the hope of preempting cyberthreats. Japan tried to pass similar legislation in 2022, but it was voted down. The law allows the country's government "to analyze foreign internet traffic either entering the country or just transiting through it," but does not allow for the collection and analysis of domestic internet traffic. It also "explicitly allows law enforcement agencies to infiltrate and neutralize hostile servers before any malicious activity has taken place and to do so below the level of an armed attack against Japan, while the Self-Defence Forces will take responsibility for tackling particularly sophisticated incidents." The Active Cyber Defense Law is set to take effect in 2027.

Editor's Note

While this is designed to be in effect in 2027, there are a lot of details to be sorted out in a relatively short timeframe. The legislation also includes fines for illegal use or leak of acquired information as well as creation of an oversight organization to monitor and approve any acquisition of data and actions to neutralize threats. A national cybersecurity office will coordinate responses to cyber threats with police and military units.

Lee Neely
Lee Neely

2025-05-19

UK Legal Aid Applicants' Data Stolen in LAA Breach

On May 19, 2025 the UK government's Legal Aid Agency (LAA) posted a statement providing details and updated information on a cyberattack first reported almost two weeks prior. The attack was first discovered on April 23, 2025, and affected the agency's online digital services, which legal aid providers use to log work and receive government compensation. The LAA immediately took steps "to bolster the security of the system," also informing providers that data including financial information may have been compromised. After working with the National Crime Agency and the National Cyber Security Centre (NCSC), by May 16, 2025 the LAA determined that a threat actor "accessed and downloaded a significant amount of personal data from those who applied for legal aid through [LAA's] digital service since 2010," possibly including "contact details and addresses of applicants, their dates of birth, national ID numbers, criminal history, employment status and financial data such as contribution amounts, debts and payments." For any legal aid applicants from within this time period, the LAA urges password changes and vigilance for suspicious communications, making certain the identity of correspondents can be independently verified. Jane Harbottle, Chief Executive Officer of the Legal Aid Agency, says the online service has been taken down, and "We have put in place the necessary contingency plans to ensure those most in need of legal support and advice can continue to access the help they need during this time." Gareth Mott, a research fellow at the Royal United Services Institute think tank and former lecturer in security and intelligence at the University of Kent, notes that those who have applied for legal aid and have now possibly had their data compromised may represent "some of the most vulnerable people in our society."

Editor's Note

For those who have used the LAA services since 2010, the best move is to access the link provided on the UK Government site to the UK National Cyber Security Centre guidance on data breaches for individuals and families. One hopes the cyber improvements include mandatory MFA as well as increased monitoring and response. Passwords alone are no longer sufficient to protect sensitive data.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-05-19

Mozilla Patches Two Firefox Vulnerabilities

Mozilla has updated the Firefox browser to address a pair of critical vulnerabilities that were found last week during Pwn2Own Berlin 2025. CVE-2025-4918 is an out-of-bounds access issue in the JavaScript engine when resolving Promise objects; CVE-2025-4919 is an out-of-bounds access issue when optimizing linear sums. The flaws affect Firefox before 138.0.4 (including Firefox for Android); Firefox Extended Support Release (ESR) before 128.10.1; and Firefox ESR before 115.23.1.

Editor's Note

CVE-2025-4918 has a CVSS score of 7.8 while CVE-2025-4919 has a CVSS score of 8.5. Both flaws were demonstrated in the Pwn2own Berlin hacking contest last week for which they were awarded $50,000 each, which means there will definitely be copycat attacks trying to catch you before you've deployed the update, which was released May 17th.

Lee Neely
Lee Neely

2025-05-19

Printer Website Was Serving Malware-Infected Software for Months

The public website for Procolored printers was serving drivers infected with malware for at least six months. The issue was initially detected by Cameron Coward, who, while reviewing a Procolored printer, found that "if [he tried] to download the files from their website or unzip the files on the USB drive they gave [him, his] computer immediately quarantines them." When Coward notified the company, they maintained the results were false positives. Coward then sought help from security professionals through Reddit. Karsten Hahn, a researcher from GData, investigated the issue and determined that 39 software downloads available on Procolored's website were infected with two strains of malware: a backdoor and an infostealer. Procolored has since removed the downloads in question from their website.

Editor's Note

The addition of malware to Procolored software is either, 1) a sneaky nation-state supply chain attack, or 2) poor software configuration control practices. Given the typical users of Procolored products, most likely its poor software control practices. Regardless, the initial response from the vendor is classic textbook, Deny and point the finger back at the customer. It's not a good look for the company.

Curtis Dukes
Curtis Dukes

Procolored printers specialize in direct-to-film (DTF) and direct-to-garment (DTG) printing. If you have a printer, you need to both deploy the updated software and scan for XRedRAT and SnipVex. Note that removing SnipVex is more complicated and may require a system reimage.

Lee Neely
Lee Neely

2025-05-16

Google Chrome Vulnerability Added to KEV

On May 15, 2025 the US Cybersecurity and Infrastructure Security Agency (CISA) added a vulnerability in Google Chrome to the Known Exploited Vulnerabilities (KEV) catalog, patched one day before in 136.0.7103.113/.114 for Windows and Mac, and in 136.0.7103.113 for Linux, with "knowledge" of the flaw in the wild known to Google at the time. CVE-2025-4664, CVSS score 4.3 but designated high severity by Google, allows a remote attacker to leak cross-origin data via a crafted HTML page due to insufficient policy enforcement in Google Chrome's Loader. Solidlab's Vsevolod Kokorin discovered the flaw, noting that "query parameters can contain sensitive data - for example, in OAuth flows, this might lead to an Account Takeover. Developers rarely consider the possibility of stealing query parameters via an image from a 3rd-party resource." Users should ensure Chrome is up to date with the patched versions in the Stable Desktop channel. Federal agencies have must patch by June 5.

Editor's Note

While the KEV due date is June 5, the updates are out now, and users are already seeing the relaunch to update prompt, so may as well get it done, along with your Chromium based browsers.

Lee Neely
Lee Neely

While adding to the KEV is important, simply restarting your browser solves the problem. In fact, it's good security practice to restart your browser daily.

Curtis Dukes
Curtis Dukes

Browsers are overly ambitious, in a state of constant change, rarely, if ever, in a reliable state. Prefer purpose-built clients for sensitive applications. The use of browsers should be restricted to browsing.

William Hugh Murray
William Hugh Murray

2025-05-19

Alabama Responds to Cyberattack

The Alabama Governor's Office published a press release on May 12, 2025, announcing that the state's Office of Information Technology (OIT) is working with a third-party cybersecurity firm to investigate, secure systems, and restore services after a cyberattack detected on May 9, 2025. The initial press release urges citizens to exercise caution with any suspicious emails and states that "some state employee usernames and passwords were compromised," but that investigators do not believe personally identifiable information (PII) was involved in the breach. The OIT has posted a number of updates, stating that teams are "maintaining 24 hours-a-day, 7 days-a-week mitigation activities," working alongside executive-branch IT teams as well as two third-party firms, and that all executive-branch agencies will require a password reset for all employees. There have been no "major disruptions" to state services. A May 16, 2025 update declares "positive identification of the event's source" and a transition into remedial activity to defend against future threats, warning that websites and services may be intermittently disrupted by these protective measures, but "these disruptions should not be construed as nefarious and will be communicated in advance."

Editor's Note

The state is doing a good job of disclosing as the investigation proceeds. At this time, not a lot can be done, other than to make sure you're good to go on Credit Monitoring/ID restoration services. Check your password manager for passwords which are reused, bad, or breached, and take care of that before you find out the hard way you have a problem.

Lee Neely
Lee Neely

2025-05-18

Brussels Court of Appeal Rules on EU Ad Tracking Framework

On May 14, 2025 the Brussels Court of Appeal ruled on a case between Interactive Advertising Bureau Europe (IAB Europe) and the Belgian Data Protection Authority (BE DPA) on the issue of IAB Europe's role in processing personal data online, establishing an important precedent regarding tracking in online advertising under the GDPR, according to Amnesty International. The case concerns IAB Europe's obligations around user preference data processed within the Transparency and Consent Framework (TCF), "a widespread mechanism that facilitates the management of users' preferences for online personalised advertising, and which plays a central role in what is known as Real Time Bidding (RTB)." IAB Europe contends that the decision does not rule the TCF illegal under the GDPR, but Amnesty International calls the case "a major win for the right to privacy and a clear message that the tech industry should move away from surveillance-based advertising."

Editor's Note

In short, the ruling is that tracking by online advertisers (aka the TCF) relies on an inadequate consent model and is therefore insufficient under the GDPR. The message is to move from surveillance-based advertising to (privacy) rights-based advertising. The case goes back to 2023, so there is an expectation that updates be made soonest to TCF/RTB as used in Europe. Even so, it's going to be a bit before that gets updated, let alone changes made to the RTB process used by companies such as Meta, Google, Amazon and X.

Lee Neely
Lee Neely

As best as I can tell, the Appeals Court concurred in the reasoning of the decision of the court below but annulled the decision on procedural grounds. The impact of the ruling is beyond the comprehension of this reader.

William Hugh Murray
William Hugh Murray

2025-05-19

NHS Asks Vendors to Sign Voluntary Cyber Security Charter

In "open letter to all current, potential or aspiring suppliers to the NHS," the UK's National Health Service asks their vendors to sign the voluntary NHS Cyber Security Charter for Suppliers. Citing "the growing and ever-changing cyber security threat level that we collectively face," the NHS asks the suppliers to adopt certain cybersecurity practices, including ensuring that systems are kept current with available patches and updates; that systems are compliant with the NHS' Data Security and Protection Toolkit (DSPT); that networks and systems are protected with multi-factor authentication; that they keep "immutable backups" of their data; and that cyber incidents are promptly reported to business partners and regulators. NHS plans to release a self-assessment available this autumn," whereby suppliers can sign the charter." In a related story, information obtained from the UK government through the Freedom of Information Act indicates that two NHS cyberattacks in 2024 endangered patient safety.

Editor's Note

I have said it many times, but pinkie promises by vendors and suppliers to be secure are not worth the paper they are written on. We need accountability and consequences for vendors and suppliers who commit to be secure but don't uphold that commitment. At the very least I hope that the NHS includes in a cancellation clause in contracts should a vendor not adhere to their pledge to the Security Charter.

Brian Honan
Brian Honan

Given the number of health-provider-focused cyberattacks NHS categorizes as an "endemic" threat, asking partners to voluntarily sign onto a minimum-security posture is appropriate. In another context we would call this flowing down security requirements. Even with a commitment to security standards, ongoing validation is still necessary. Don't assume that as business partners grow and evolve, implementing new services and onboarding new partners, their security posture remains static. You will continue to need to assess and respond to the risks of security decisions made by these partners.

Lee Neely
Lee Neely

The charter is essentially meaningless. Frankly, the eight practices listed in the open letter should already be implemented as part of the vendor's cybersecurity program. And if not, then they likely would be held liable for not practicing a standard duty of care in protecting member information.

Curtis Dukes
Curtis Dukes

Not much more than a reminder of things they ought to be doing anyway, but it may marginally improve the position of the NHS in the blame game.

William Hugh Murray
William Hugh Murray

2025-05-19

Man Receives Prison Sentence for Hacking SEC's X Account

An Alabama man was sentenced to 14 months in prison for his role in hacking into the X Account of the US Securities and Exchange Commission (SEC) and making fraudulent posts in the name of the then-SEC chairperson in an attempt to manipulate the value of Bitcoin. In early January 2024, Eric Council Jr. "conspired with others to ... execute a SIM swap of the mobile phone account associated with the @SECgov X account, the official account of the SEC." One of the co-conspirators then posted, falsely, that the SEC had approved Bitcoin Exchange Traded Funds, which temporarily caused an increase in the value of the cryptocurrency. Once the SEC regained control of the X Account and clarified the matter, the value of Bitcoin dropped. Council pleaded guilty to federal charges of conspiracy to commit aggravated identity theft and access device fraud earlier this year. He has also been ordered to forfeit $50,000.

Editor's Note

This was a SIM swapping attack, highlighting the need to move to stronger authentication options, particularly for official corporate accounts, which should use the premium/verified services as well. Don't leave SMS as a fallback; the attackers know how to click the "try another validation method" button as well. Note: X supports an authentication app or security key as well as SMS, and disabled the use of SMS for premium accounts in March of 2023.

Lee Neely
Lee Neely

It is called media for a reason. It is curated and requires corroboration. Unmediated content, even in the name of authority, should not be relied upon. In the mutable digital world, one must be skeptical and refer to multiple sources.

William Hugh Murray
William Hugh Murray

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Tuesday, May 20, 2025

AutoIT Code RAT; Fake Keepass Download; Procolored Printer Software Compromise

https://isc.sans.edu/podcastdetail/9458

RAT Dropped By Two Layers of AutoIT Code

Xavier explains how AutoIT was used to install a remote admin tool (RAT) and how to analyse such a tool

https://isc.sans.edu/diary/RAT+Dropped+By+Two+Layers+of+AutoIT+Code/31960

Trojaned Version of Keepass used to install info stealer and Cobalt Strike beacon

A backdoored version of KeePass was used to trick victims into installing Cobalt Strike and other malware. In this case, Keepass itself was not compromised and the malicious version was advertised via search engine optimization tricks

https://labs.withsecure.com/publications/keepass-trojanised-in-advanced-malware-campaign

Procolored UV Printer Software Compromised

The official software offered by the makers of the Procolored UV printer has been compromised, and versions with malware were distributed for about half a year.

https://www.hackster.io/news/the-maker-s-toolbox-procolored-v11-pro-dto-uv-printer-review-680d491e17e3

https://www.gdatasoftware.com/blog/2025/05/38200-printer-infected-software-downloads

SANS Internet Storm Center StormCast Monday, May 19, 2025

xorsearch Python Functions; pwn2own Berlin; Senior Govt Official Impersonation; Dynamic Domain Risk

https://isc.sans.edu/podcastdetail/9456

xorsearch.py: Python Functions

Didier’s xorsearch tool now supports python functions to filter output

https://isc.sans.edu/diary/xorsearchpy+Python+Functions/31858

Pwn2Own Berlin 2025

Last weeks Pwn2Own contest in Berlin allowed researchers to demonstrate a number of new exploits with a large focus on privilege escalation and virtual machine escape.

https://www.zerodayinitiative.com/blog/2025/5/17/pwn2own-berlin-2025-day-three-results

Senior US Officials Impersonated in Malicious Messaging Campaign

The FBI warns of senior US officials being impersonated in text and voice messages.

https://www.ic3.gov/PSA/2025/PSA250515

Scattered Spider: TTP Evolution in 2025

Push Security provided an update on how Scattered Spider evolved. One thing they noted was that Scattered Spider takes advantage of legit dynamic domain name systems to make detection more difficult

https://pushsecurity.com/blog/scattered-spider-ttp-evolution-in-2025/