FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Meta Takes Down Thousands of Accounts Involved in Disinformation Ops from China and Russia

By THN
Meta has disclosed that it disrupted two of the largest known covert influence operations in the world from China and Russia, blocking thousands of accounts and pages across its platform. β€œIt targeted more than 50 apps, including Facebook, Instagram, X (formerly Twitter), YouTube, TikTok, Reddit, Pinterest, Medium, Blogspot, LiveJournal, VKontakte, Vimeo, and dozens of smaller platforms and

Attackers accessed UK military data through high-security fencing firm's Windows 7 rig

Irony, not barbed wire, cuts the deepest

The risk of running obsolete code and hardware was highlighted after attackers exfiltrated data from a UK supplier of high-security fencing for military bases. The initial entry point? A Windows 7 PC.…

  • September 4th 2023 at 15:25

Microsoft calls time on ancient TLS in Windows, breaking own stuff in the process

Hold onto your SQL Server, enterprise admins

Microsoft has reminded users that TLS 1.0 and 1.1 will soon be disabled by default in Windows.…

  • September 4th 2023 at 14:15

Hackers Exploit MinIO Storage System Vulnerabilities to Compromise Servers

By THN
An unknown threat actor has been observed weaponizing high-severity security flaws in the MinIO high-performance object storage system to achieve unauthorized code execution on affected servers. Cybersecurity and incident response firm Security Joes said the intrusion leveraged a publicly available exploit chain to backdoor the MinIO instance. The comprisesΒ CVE-2023-28432Β (CVSS score: 7.5) andΒ 

Tsunami watch

Mitigating the threat of bot-driven DDoS attacks

Webinar It's sometimes easy to be lulled into a sense of false security and imagine that your organization or business will not become a target of highly professional cybercriminals, hacktivists and even nation-state actors. But the threat posed by DDoS attacks is very much on the rise.…

  • September 4th 2023 at 14:08

X (Twitter) to Collect Biometric Data from Premium Users to Combat Impersonation

By THN
X, the social media site formerly known as Twitter, has updated its privacy policy to collect users’ biometric data to tackle fraud and impersonation on the platform. β€œBased on your consent, we may collect and use your biometric information for safety, security, and identification purposes,” the companyΒ said. The revised policy is expected to go into effect on September 29, 2023. The social

Northern Irish cops release 2 men after Terrorism Act arrests linked to data breach

Came in wake of the force publishing their own people's data in botched FoI

Nearly four weeks after the Police Service of Northern Ireland (PSNI) published data on 10,000 employees in a botched response to a Freedom of Information request, another two men, aged 21 and 22, have been released on bail after being arrested under the Terrorism Act.…

  • September 4th 2023 at 12:33

Everything You Wanted to Know About AI Security but Were Afraid to Ask

By The Hacker News
There’s been a great deal of AI hype recently, but that doesn’t mean the robots are here to replace us. This article sets the record straight and explains how businesses should approach AI. From musing about self-driving cars to fearing AI bots that could destroy the world, there has been a great deal of AI hype in the past few years. AI has captured our imaginations, dreams, and occasionally,

Vietnamese Cybercriminals Targeting Facebook Business Accounts with Malvertising

By THN
Malicious actors associated with the Vietnamese cybercrime ecosystem are leveraging advertising-as-a-vector on social media platforms such as Meta-owned Facebook to distribute malware. β€œThreat actors have long used fraudulent ads as a vector to target victims with scams, malvertising, and more,” WithSecure researcher Mohammad Kazem Hassan NejadΒ said. β€œAnd with businesses now leveraging the reach

Chinese-Speaking Cybercriminals Launch Large-Scale iMessage Smishing Campaign in U.S.

By THN
A new large-scale smishing campaign is targeting the U.S. by sending iMessages from compromised Apple iCloud accounts with an aim to conduct identity theft and financial fraud. β€œThe Chinese-speaking threat actors behind this campaign are operating a package-tracking text scam sent via iMessage to collect personally identifying information (PII) and payment credentials from victims, in the

Apple opens annual applications for free hackable iPhones

ALSO: Brazilian stalkerware database ripped by the short hairs, a fast fashion breach, and this week's critical vulns

Infosec in brief The latest round of Apple's Security Research Device (SRD) program is open, giving security researchers a chance to get their hands on an unlocked device – and Apple's blessing to attack it and test its security capabilities.…

  • September 4th 2023 at 02:58

How to Use Proton Sentinel to Keep Your Accounts Safe

By David Nield
If you want the highest possible level of protection, this is it.

2 Polish Men Arrested for Radio Hack That Disrupted Trains

By Andy Greenberg, Andrew Couts
Plus: A major FBI botnet takedown, new Sandworm malware, a cyberattack on two major scientific telescopesβ€”and more.

Cops drill into chat apps, sink plot to smuggle tonnes of coke into Europe

Big blow to blighters' blow-by-the-boatload blueprint

Video Efforts by cops to seize and shut down encrypted messaging apps favored by criminals, and then mine their conversations for evidence, appear to have led to more arrests β€” plus the seizure of about 2.7 tonnes of cocaine.…

  • September 2nd 2023 at 07:55

More Okta customers trapped in Scattered Spider's web

Oktapus phishing campaign criminals are back in action

Customers of cloudy identification vendor Okta are reporting social engineering attacks targeting their IT service desks in attempts to compromise user accounts with administrator permissions.…

  • September 1st 2023 at 19:15

Why is .US Being Used to Phish So Many of Us?

By BrianKrebs

Domain names ending in β€œ.US” β€” the top-level domain for the United States β€” are among the most prevalent in phishing scams, new research shows. This is noteworthy because .US is overseen by the U.S. government, which is frequently the target of phishing domains ending in .US. Also, .US domains are only supposed to be available to U.S. citizens and to those who can demonstrate that they have a physical presence in the United States.

.US is the β€œcountry code top-level domain” or ccTLD of the United States. Most countries have their own ccTLDs: .MX for Mexico, for example, or .CA for Canada. But few other major countries in the world have anywhere near as many phishing domains each year as .US.

That’s according to The Interisle Consulting Group, which gathers phishing data from multiple industry sources and publishes an annual report on the latest trends. Interisle’s newest study examined six million phishing reports between May 1, 2022 and April 30, 2023, and found 30,000 .US phishing domains.

.US is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S. Department of Commerce. However, NTIA currently contracts out the management of the .US domain to GoDaddy, by far the world’s largest domain registrar.

Under NTIA regulations, the administrator of the .US registry must take certain steps to verify that their customers actually reside in the United States, or own organizations based in the U.S. But Interisle found that whatever GoDaddy was doing to manage that vetting process wasn’t working.

β€œThe .US β€˜nexus’ requirement theoretically limits registrations to parties with a national connection, but .US had very high numbers of phishing domains,” Interisle wrote. β€œThis indicates a possible problem with the administration or application of the nexus requirements.”

Dean Marks is emeritus executive director for a group called the Coalition for Online Accountability, which has been critical of the NTIA’s stewardship of .US. Marks says virtually all European Union member state ccTLDs that enforce nexus restrictions also have massively lower levels of abuse due to their policies and oversight.

β€œEven very large ccTLDs, like .de for Germany β€” which has a far larger market share of domain name registrations than .US β€” have very low levels of abuse, including phishing and malware,” Marks told KrebsOnSecurity. β€œIn my view, this situation with .US should not be acceptable to the U.S. government overall, nor to the US public.”

Marks said there are very few phishing domains ever registered in other ccTLDs that also restrict registrations to their citizens, such as .HU (Hungary), .NZ (New Zealand), and .FI (Finland), where a connection to the country, a proof of identity, or evidence of incorporation are required.

β€œOr .LK (Sri Lanka), where the acceptable use policy includes a β€˜lock and suspend’ if domains are reported for suspicious activity,” Marks said. β€œThese ccTLDs make a strong case for validating domain registrants in the interest of public safety.”

Sadly, .US has been a cesspool of phishing activity for many years. As far back as 2018, Interisle found .US domains were the worst in the world for spam, botnet (attack infrastructure for DDOS etc.) and illicit or harmful content. Back then, .US was being operated by a different contractor.

In response to questions from KrebsOnSecurity, GoDaddy said all .US registrants must certify that they meet the NTIA’s nexus requirements. But this appears to be little more than an affirmative response that is already pre-selected for all new registrants.

Attempting to register a .US domain through GoDaddy, for example, leads to a U.S. Registration Information page that auto-populates the nexus attestation field with the response, β€œI am a citizen of the US.” Other options include, β€œI am a permanent resident of the US,” and β€œMy primary domicile is in the US.” It currently costs just $4.99 to obtain a .US domain through GoDaddy.

GoDaddy said it also conducts a scan of selected registration request information, and conducts β€œspot checks” on registrant information.

β€œWe conduct regular reviews, per policy, of registration data within the Registry database to determine Nexus compliance with ongoing communications to registrars and registrants,” the company said in a written statement.

GoDaddy says it β€œis committed to supporting a safer online environment and proactively addressing this issue by assessing it against our own anti-abuse mitigation system.”

β€œWe stand against DNS abuse in any form and maintain multiple systems and protocols to protect all the TLDs we operate,” the statement continued. β€œWe will continue to work with registrars, cybersecurity firms and other stakeholders to make progress with this complex challenge.”

Interisle found significant numbers of .US domains were registered to attack some of the United States’ most prominent companies, including Bank of America, Amazon, Apple,Β AT&T, Citi, Comcast, Microsoft, Meta, and Target.

β€œIronically, at least 109 of the .US domains in our data were used to attack the United States government, specifically the United States Postal Service and its customers,” Interisle wrote. β€œ.US domains were also used to attack foreign government operations: six .US domains were used to attack Australian government services, six attacked Great’s Britain’s Royal Mail, one attacked Canada Post, and one attacked the Denmark Tax Authority.”

The NTIA recently published a proposal that would allow GoDaddy to redact registrant data from WHOIS registration records. The current charter for .US specifies that all .US registration records be public.

Interisle argues that without more stringent efforts to verify a United States nexus for new .US domain registrants, the NTIA’s proposal will make it even more difficult to identify phishers and verify registrants’ identities and nexus qualifications.

In a written statement, the NTIA said DNS abuse is a priority issue for the agency, and that NTIA supports β€œevidence-based policymaking.”

β€œWe look forward to reviewing the report and will engage with our contractor for the .US domain on steps that we can take not only to address phishing, but the other forms of DNS abuse as well,” the statement reads.

Interisle sources its phishing data from several places, including the Anti-Phishing Working Group (APWG), OpenPhish, PhishTank, and Spamhaus. For more phishing facts, see Interisle’s 2023 Phishing Landscape report (PDF).’

Update, Sept. 5, 1:44 p.m. ET: Updated story with statement provided today by the NTIA.

Massive attack

Defeating a DDoS swarm

Webinar Any organization can lose service, revenue, and reputation as a result. If you are particularly unlucky, a DDoS attack can defenestrate your network defences. You may find yourself facing an cyber criminal who wants to take your business for everything it's got - not an attractive prospect in anybody's book.…

  • September 1st 2023 at 13:34

Fake Signal and Telegram apps – Week in security with Tony Anscombe

ESET research uncovers active campaigns targeting Android users and spreading espionage code through the Google Play store, Samsung Galaxy Store and dedicated websites
  • August 31st 2023 at 13:10

What you need to know about iCloud Private Relay

If you want to try to enter the world of VPNs with a small dip, then iCloud Private Relay is your friend β€” but is it a true VPN service? The devil is in the details.
  • August 31st 2023 at 09:30

Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus

By THN
Cybersecurity researchers have called attention to a new antivirus evasion technique that involves embedding a malicious Microsoft Word file into a PDF file. The sneaky method, dubbedΒ MalDoc in PDFΒ by JPCERT/CC, is said to have been employed in an in-the-wild attack in July 2023. "A file created with MalDoc in PDF can be opened in Word even though it has magic numbers and file structure of PDF,"

PoC Exploit Released for Critical VMware Aria's SSH Auth Bypass Vulnerability

By THN
Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight). The flaw, tracked asΒ CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation. β€œA

Okta Warns of Social Engineering Attacks Targeting Super Administrator Privileges

By THN
Identity services provider Okta on Friday warned of social engineering attacks orchestrated by threat actors to obtain elevated administrator permissions. β€œIn recent weeks, multiple U.S.-based Okta customers have reported a consistent pattern of social engineering attacks against IT service desk personnel, in which the caller’s strategy was to convince service desk personnel to reset all

Threat Actors Targeting Microsoft SQL Servers to Deploy FreeWorld Ransomware

By THN
Threat actors are exploiting poorly secured Microsoft SQL (MS SQL) servers to deliver Cobalt Strike and a ransomware strain called FreeWorld. Cybersecurity firm Securonix, which has dubbed the campaign DB#JAMMER, said it stands out for the way the toolset and infrastructure is employed. β€œSome of these tools include enumeration software, RAT payloads, exploitation and credential stealing software

Good news for Key Group ransomware victims: Free decryptor out now

That's what we call a static shock

Even ransomware operators make mistakes, and in the case of ransomware gang the Key Group, a cryptographic error allowed a team of security researchers to develop and release a decryption tool to restore scrambled files.…

  • August 31st 2023 at 22:47

Apple's Decision to Kill Its CSAM Photo-Scanning Tool Sparks Fresh Controversy

By Lily Hay Newman
Child safety group Heat Initiative plans to launch a campaign pressing Apple on child sexual abuse material scanning and user reporting. The company issued a rare, detailed response on Thursday.

Kremlin-backed Sandworm strikes Android devices with data-stealing Infamous Chisel

Five Eyes nations warn of hit against Ukrainian military systems

Russia's Sandworm crew is using an Android malware strain dubbed Infamous Chisel to remotely access Ukrainian soldiers' devices, monitor network traffic, access files, and steal sensitive information, according to a Five Eyes report published Thursday.…

  • August 31st 2023 at 19:13

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs
  • August 30th 2023 at 09:30
❌