September 3, 2018 By Shane Schick 2 min read

A security threat group used more than 16 domains and 300 websites to create bogus login screens for 76 different universities in an attack that spanned 14 countries.

Investigators at SecureWorks said victims who were exposed to the URL spoofing attack were redirected from the phony webpages to real login screens where they could enter their usernames and passwords and give threat actors access to online library systems.

A security threat group called COBALT DICKENS, reportedly based in Iran, is believed to be responsible for the attack. Targeted organizations include universities based in the U.S., Canada, the U.K., Turkey, Australia, China, Japan, Israel and Switzerland.

Security Threat Group Steals From the Brightest Minds

Cybercriminal activity has often been focused on sectors, such as financial services, where the potential to gain access to user accounts offers an obvious profit motive. In this case, SecureWorks’ researchers suggested that the threat group might have been trying to compromise universities’ online libraries to steal valuable intellectual property that has yet to be commercialized.

Many large enterprises help fund major research and development projects through university partnerships, for example, but postsecondary institutions may not offer the same level of identity and access management (IAM) protection as organizations operating in other sectors. That could make a security threat group such as COBALT DICKENS look at universities as low-hanging fruit to gain access to corporate secrets before they’re patented or put into production.

How to Improve IAM With Silent Security

To fend off the efforts of threat groups like COBALT DICKENS, IBM experts suggest implementing silent security tools, which may include everything from cross-application single sign-on (SSO) to cloud-based identity-as-a-service (IDaaS) tools.

With these technologies and analytics running in the background, employees can continue to log on to the systems and other resources they need, and their security team is only alerted when there is some kind of anomaly, such as a potentially spoofed URL.

As with many other threats, security teams should also block all URL and IP-based indicators of compromise (IoCs) at the firewall, router or other perimeter-based device.

Source: SecureWorks

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today