FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Start as you mean to go on: the top 10 steps to securing your new computer

By Phil Muncaster

Whether you are getting ready for back-to-school season, getting new work laptop or fancying a new gamer's pc, learn the steps to protect your new PC from cyberthreats.

The post Start as you mean to go on: the top 10 steps to securing your new computer appeared first on WeLiveSecurity

LockBit Ransomware Abuses Windows Defender to Deploy Cobalt Strike Payload

By Ravie Lakshmanan
A threat actor associated with the LockBit 3.0 ransomware-as-a-service (RaaS) operation has been observed abusing the Windows Defender command-line tool to decrypt and load Cobalt Strike payloads.Β  According to a report published by SentinelOne last week, the incident occurred after obtaining initial access via theΒ Log4Shell vulnerabilityΒ against an unpatched VMware Horizon Server. "Once initial

Charges filed over $300m 'textbook pyramid and Ponzi scheme' crypto startup

Financial watchdog accuses 11 of playing role in alleged scam

Forsage, an alleged crypto Ponzi scheme purporting to be a decentralized smart contract platform, bilked millions of investors worldwide out of more than $300 million, according to America's securities watchdog.…

  • August 2nd 2022 at 01:09

DoJ: Foreign Adversaries Breach US Federal Court Records

By Dark Reading Staff, Dark Reading
A Justice Department official testifies to a House committee that the cyberattack is a "significant concern."

  • August 1st 2022 at 20:47

Ransomware Hit on European Pipeline & Energy Supplier Encevo Linked to BlackCat

By Dark Reading Staff, Dark Reading
Customers across several European countries are urged to update credentials in the wake of the attack that affected a gas-pipeline operator and power company.

  • August 1st 2022 at 19:36

Credential Canaries Create Minefield for Attackers

By Robert Lemos, Contributing Writer, Dark Reading
Canary tokens β€” also known as honey tokens β€” force attackers to second-guess their potential good fortune when they come across user and application secrets.

  • August 1st 2022 at 18:57

Chromium Browsers Allow Data Exfiltration via Bookmark Syncing

By Jai Vijayan, Contributing Writer, Dark Reading
"Bruggling" emerges as a novel technique for pilfering data out from a compromised environment β€” or for sneaking in malicious code and attack tools.

  • August 1st 2022 at 17:42

GnuTLS patches memory mismanagement bug – update now!

By Paul Ducklin
GnuTLS may well be the most widespread cryptographic toolkit you've never heard of. Learn more...

Name That Edge Toon: Up a Tree

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • August 1st 2022 at 16:41

Defence against the dark arts of ransomware

Locking in safeguards against incursion with Rubrik Zero Trust Security

Webinar It's just any old Monday, already you are mentally ticking off the to do list, and then, as you reach for your morning coffee and switch on your screen. Devastation. You've been hacked.…

  • August 1st 2022 at 16:30

Researchers Discover Nearly 3,200 Mobile Apps Leaking Twitter API Keys

By Ravie Lakshmanan
Researchers have uncovered a list of 3,207 mobile apps that are exposing Twitter API keys in the clear, some of which can be utilized to gain unauthorized access to Twitter accounts associated with them. The takeover is made possible, thanks to a leak of legitimate Consumer Key and Consumer Secret information, respectively, Singapore-based cybersecurity firm CloudSEK said in a report exclusively

Two Key Ways Development Teams Can Increase Their Security Maturity

By The Hacker News
Now more than ever, organizations need to enable their development teams to build and grow their security skills. Today organizations face a threat landscape where individuals, well-financed syndicates, and state actors are actively trying to exploit errors in software. Yet, according to recent global research, 67% of developers that were interviewed said they were still shipping code they knew

For Big Tech, Neutrality Is Not an Option β€” and Never Really Was

By Francis Dinha, CEO & Co-Founder, OpenVPN
Tech companies play a vital role in global communication, which has profound effects on how politics, policies, and human rights issues play out.

  • August 1st 2022 at 14:00

Securing Your Move to the Hybrid Cloud

By Infosec Contributor
Infosec expert Rani Osnat lays out security challenges and offers hope for organizations migrating their IT stack to the private and public cloud environments.

Securing Your Move to the Hybrid Cloud

By Infosec Contributor
Infosec expert Rani Osnat lays out security challenges and offers hope for organizations migrating their IT stack to the private and public cloud environments.

Akamai: We stopped record DDoS attack in Europe

A 'sophisticated, global botnet' held an Eastern European biz under siege over 30 days

Akamai Technologies squelched the largest-ever distributed denial-of-service (DDoS) attack in Europe earlier this month against a company that was being consistently hammered over a 30-day period.…

  • August 1st 2022 at 07:27

Australian Hacker Charged with Creating, Selling Spyware to Cyber Criminals

By Ravie Lakshmanan
A 24-year-old Australian national has been charged for his purported role in the creation and sale of spyware for use by domestic violence perpetrators and child sex offenders. Jacob Wayne John Keen, who currently resides at Frankston, Melbourne, is said to have created the remote access trojan (RAT) when he was 15, while also administering the tool from 2013 until its shutdown in 2019 as part

Gootkit Loader Resurfaces with Updated Tactic to Compromise Targeted Computers

By Ravie Lakshmanan
The operators of the Gootkit access-as-a-service (AaaS) malware have resurfaced with updated techniques to compromise unsuspecting victims. "In the past, Gootkit used freeware installers to mask malicious files; now it uses legal documents to trick users into downloading these files," Trend Micro researchers Buddy Tancio and Jed ValderamaΒ saidΒ in a write-up last week. <!--adsense--> The findings

Spyware developer charged by Australian Police after 14,500 sales

PLUS: India open to space tourism; China/Indonesia infosec pact; Paytm denies breach; Infosys dodges government again; and more

Asia In Brief Australia's federal police (AFP) on Friday charged a man with creating and profiting from spyware that allowed total remote control of victims' computers.…

  • August 1st 2022 at 00:30

Apple Just Patched 39 iPhone Security Bugs

By Kate O'Flaherty
Plus: A Google Chrome patch licks the DevilsTongue spyware, Android’s kernel gets a tune-up, and Microsoft fixes 84 flaws.

Weekly Update 306

By Troy Hunt
Weekly Update 306

I didn't intend for a bunch of this week's vid to be COVID related, but between the breach of an anti-vaxxer website and the (unrelated) social comments directed at our state premier following some pretty simple advice, well, it just kinda turned out that way. But there's more on other breaches too, in particular the alleged Paytm one and the actual Customer.io one.

I'm really looking forward to next week's update, here's a little teaser of what you can expect to hear about then 🀣

Weekly Update 306
Weekly Update 306
Weekly Update 306
Weekly Update 306

References

  1. I've updated the Paytm data breach to be flagged as "fabricated" (full thread on the reasons why, it's a tricky one)
  2. Anti-vax dating site that let people advertise β€˜mRNA FREE’ semen left all its user data exposed (😲😳😲)
  3. I'm genuinely sympathetic to all politicians on any side of the political fence who have to deal with the COVID mess (just read the volume of ridiculous crap they're at the receiving end of)
  4. We're still seeing the long tail of the Customer.io data breach (protecting against malicious insiders is a hard one)
  5. Sponsored by: Kolide is an endpoint security solution for teams that want to meet SOC2 compliance goals without sacrificing privacy. Learn more here.

Stop Putting Your Accounts At Risk, and Start Using a Password Manager

By The Hacker News
Image via Keeper Right Now, Get 50% Off Keeper, the Most Trusted Name in Password Management. In one way or another, almost every aspect of our lives is online, so it’s no surprise that hackers target everything from email accounts to banks to smart home devices, looking for vulnerabilities to exploit. One of the easiest exploits is cracking a weak password. That’s why using a strong, unique

Tim Hortons offers free coffee and donut to settle data privacy invasion claims

Also, malicious VBA macros are out and container files are in, Robin Banks helps criminals rob banks, and more

In brief Canadian fast food chain Tim Hortons is settling multiple data privacy class-action lawsuits against it by offering something it knows it's good for: a donut and coffee.…

  • July 30th 2022 at 13:25

You Pay More When Companies Get Hacked

By Matt Burgess
Plus: Google delays the end of cookies (again), EU officials were targeted with Pegasus spyware, and more of the top security news.

Microsoft Links Raspberry Robin USB Worm to Russian Evil Corp Hackers

By Ravie Lakshmanan
Microsoft on Friday disclosed a potential connection between the Raspberry Robin USB-based worm and an infamous Russian cybercrime group tracked as Evil Corp. The tech giantΒ saidΒ it observed theΒ FakeUpdatesΒ (aka SocGholish) malware being delivered via existing Raspberry Robin infections on July 26, 2022. Raspberry Robin, also called QNAP Worm, isΒ knownΒ to spread from a compromised system via

North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts

By Ravie Lakshmanan
A threat actor operating with interests aligned with North Korea has been deploying a malicious extension on Chromium-based web browsers that's capable of stealing email content from Gmail and AOL. Cybersecurity firm Volexity attributed the malware to an activity cluster it callsΒ SharpTongue, which is said to share overlaps with anΒ adversarial collectiveΒ publicly referred to under the nameΒ 

CISA Warns of Atlassian Confluence Hard-Coded Credential Bug Exploited in Attacks

By Ravie Lakshmanan
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on FridayΒ addedΒ the recently disclosed Atlassian security flaw to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. The vulnerability, tracked asΒ CVE-2022-26138, concerns the use of hard-coded credentials when the Questions For Confluence app is enabled in Confluence Server and Data Center

This is what to expect when a managed service provider gets popped

MSP should just stand for My Server's Pwned!

A Russian-language miscreant claims to have hacked their way into a managed service provider, and has asked for help monetizing what's said to be access to the networks and computers of that MSP's 50-plus US customers.…

  • July 30th 2022 at 00:30

AWS Focuses on Identity Access Management at re:Inforce

By Jeffrey Schwartz, Contributing Writer
Identity and access management was front and center at AWS re:inforce this week.

  • July 29th 2022 at 20:56

Attackers Have 'Favorite' Vulnerabilities to Exploit

By Edge Editors, Dark Reading
While attackers continue to rely on older, unpatched vulnerabilities, many are jumping on new vulnerabilities as soon as they are disclosed.

  • July 29th 2022 at 20:28

ICYMI: Dark Web Happenings Edition With Evil Corp., MSP Targeting & More

By Tara Seals, Managing Editor, News, Dark Reading
Dark Reading's digest of other "don't-miss" stories of the week β€” including a Microsoft alert connecting disparate cybercrime activity together, and an explosion of Luca Stealer variants after an unusual Dark Web move.

  • July 29th 2022 at 19:58

Feds put $10m bounty on Putin pal accused of bankrolling US election troll farm

Just in time for the midterms

The Feds have put up a $10 million reward for information about foreign interference in US elections in general, and more specifically a Russian oligarch and close friend of President Vladimir Putin accused of funding an organization that meddled in the 2016 presidential elections.…

  • July 29th 2022 at 19:39

911 Proxy Service Implodes After Disclosing Breach

By BrianKrebs

The 911 service as it existed until July 28, 2022.

911[.]re, a proxy service that since 2015 has sold access to hundreds of thousands of Microsoft Windows computers daily, announced this week that it is shutting down in the wake of a data breach that destroyed key components of its business operations. The abrupt closure comes ten days after KrebsOnSecurity published an in-depth look at 911 and its connections to shady pay-per-install affiliate programs that secretly bundled 911’s proxy software with other titles, including β€œfree” utilities and pirated software.

911[.]re is was one of the original β€œresidential proxy” networks, which allow someone to rent a residential IP address to use as a relay for his/her Internet communications, providing anonymity and the advantage of being perceived as a residential user surfing the web.

Residential proxy services are often marketed to people seeking the ability to evade country-specific blocking by the major movie and media streaming providers. But some of them β€” like 911 β€” build their networks in part by offering β€œfree VPN” or β€œfree proxy” services that are powered by software which turns the user’s PC into a traffic relay for other users. In this scenario, users indeed get to use a free VPN service, but they are often unaware that doing so will turn their computer into a proxy that lets others use their Internet address to transact online.

From a website’s perspective, the IP traffic of a residential proxy network user appears to originate from the rented residential IP address, not from the proxy service customer. These services can be used in a legitimate manner for several business purposes β€” such as price comparisons or sales intelligence β€” but they are massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source.

As noted in KrebsOnSecurity’s July 19 story on 911, the proxy service operated multiple pay-per-install schemes that paid affiliates to surreptitiously bundle the proxy software with other software, continuously generating a steady stream of new proxies for the service.

A cached copy of flashupdate[.]net circa 2016, which shows it was the homepage of a pay-per-install affiliate program that incentivized the silent installation of 911’s proxy software.

Within hours of that story, 911 posted a notice at the top of its site, saying, β€œWe are reviewing our network and adding a series of security measures to prevent misuse of our services. Proxy balance top-up and new user registration are closed. We are reviewing every existing user, to ensure their usage is legit and [in] compliance with our Terms of Service.”

At this announcement, all hell broke loose on various cybercrime forums, where many longtime 911 customers reported they were unable to use the service. Others affected by the outage said it seemed 911 was trying to implement some sort of β€œknow your customer” rules β€” that maybe 911 was just trying to weed out those customers using the service for high volumes of cybercriminal activity.

Then on July 28, the 911 website began redirecting to a notice saying, β€œWe regret to inform you that we permanently shut down 911 and all its services on July 28th.”

According to 911, the service was hacked in early July, and it was discovered that someone manipulated the balances of a large number of user accounts. 911 said the intruders abused an application programming interface (API) that handles the topping up of accounts when users make financial deposits with the service.

β€œNot sure how did the hacker get in,” the 911 message reads. β€œTherefore, we urgently shut down the recharge system, new user registration, and an investigation started.”

The parting message from 911 to its users, posted to the homepage July 28, 2022.

However the intruders got in, 911 said, they managed to also overwrite critical 911[.]re servers, data and backups of that data.

β€œOn July 28th, a large number of users reported that they could not log in the system,” the statement continues. β€œWe found that the data on the server was maliciously damaged by the hacker, resulting in the loss of data and backups. Its [sic] confirmed that the recharge system was also hacked the same way. We were forced to make this difficult decision due to the loss of important data that made the service unrecoverable.”

Operated largely out of China, 911 was an enormously popular service across many cybercrime forums, and it became something akin to critical infrastructure for this community after two of 911’s longtime competitors β€” malware-based proxy services VIP72 and LuxSocks β€” closed their doors in the past year.

Now, many on the crime forums who relied on 911 for their operations are wondering aloud whether there are any alternatives that match the scale and utility that 911 offered. The consensus seems to be a resounding β€œno.”

I’m guessing we may soon learn more about the security incidents that caused 911 to implode. And perhaps other proxy services will spring up to meet what appears to be a burgeoning demand for such services at the moment, with comparatively little supply.

In the meantime, 911’s absence may coincide with a measurable (if only short-lived) reprieve in unwanted traffic to top Internet destinations, including banks, retailers and cryptocurrency platforms, as many former customers of the proxy service scramble to make alternative arrangements.

Riley Kilmer, co-founder of the proxy-tracking service Spur.us, said 911’s network will be difficult to replicate in the short run.

β€œMy speculation is [911’s remaining competitors] are going to get a major boost in the short term, but a new player will eventually come along,” Kilmer said. β€œNone of those are good replacements for LuxSocks or 911. However, they will all allow anyone to use them. For fraud rates, the attempts will continue but through these replacement services which should be easier to monitor and stop. 911 had some very clean IP addresses.”

911 wasn’t the only major proxy provider disclosing a breach this week tied to unauthenticated APIs: On July 28, KrebsOnSecurity reported that internal APIs exposed to the web had leaked the customer database for Microleaves, a proxy service that rotates its customers’ IP addresses every five to ten minutes. That investigation showed Microleaves β€” like 911 β€” had a long history of using pay-per-install schemes to spread its proxy software.

Why Bug-Bounty Programs Are Failing Everyone

By Ericka Chickowski, Contributing Writer, Dark Reading
In a Black Hat USA talk, Katie Moussouris will discuss why bug-bounty programs are failing in their goals, and what needs to happen next to use bounties in a way that improves security outcomes.

  • July 29th 2022 at 18:33

Decentralized IPFS networks forming the 'hotbed of phishing'

P2P file system makes it more difficult to detect and take down malicious content

Threat groups are increasingly turning to InterPlanetary File System (IPFS) peer-to-peer data sites to host their phishing attacks because the decentralized nature of the sharing system means malicious content is more effective and easier to hide.…

  • July 29th 2022 at 18:00

Music streaming platform victim of a crypto theft – Week in security with Tony Anscombe

By Editor

Cybercriminals steal the equivalent of $18M from the NFT music streaming platform Audius, while other cyberthreats related to crypto made the news.

The post Music streaming platform victim of a crypto theft – Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • July 29th 2022 at 17:45

Security Teams Overwhelmed With Bugs, Bitten by Patch Prioritization

By Robert Lemos, Contributing Writer, Dark Reading
The first half of the year saw more than 11,800 reported security vulnerabilities, but figuring out which ones to patch first remains a thankless job for IT teams.

  • July 29th 2022 at 16:56

Amazon Adds Malware Detection to GuardDuty TDR Service

By Jeffrey Schwartz, Contributing Writer
The new GuardDuty Malware Protection and Amazon Detective were among 10 products and services unveiled at AWS re:Inforce in Boston this week.

  • July 29th 2022 at 16:55

Big Questions Remain Around Massive Shanghai Police Data Breach

By Jai Vijayan, Contributing Writer, Dark Reading
Why was PII belonging to nearly 1 billion people housed in a single, open database? Why didn't anyone notice it was downloaded?

  • July 29th 2022 at 15:43

How to celebrate SysAdmin Day!

By Paul Ducklin
I've just popped in to wish you all/The best SysAdmin Day!

Malicious Npm Packages Tapped Again to Target Discord Users

By Elizabeth Montalbano
Recent LofyLife campaign steals tokens and infects client files to monitor various user actions, such as log-ins, password changes and payment methods.

Malicious npm Packages Scarf Up Discord Tokens, Credit Card Info

By Nathan Eddy, Contributing Writer, Dark Reading
The campaign uses four malicious packages to spread "Volt Stealer" and "Lofy Stealer" malware in the open source npm software package repository.

  • July 29th 2022 at 14:06

3 Tips for Creating a Security Culture

By Mark Lambert, Vice President of Product, Armorcode
Trying to get the whole organization on board with better cybersecurity is much tougher than it may sound.

  • July 29th 2022 at 14:00
❌