FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

OilRig’s persistent attacks using cloud service-powered downloaders

ESET researchers document a series of new OilRig downloaders, all relying on legitimate cloud service providers for C&C communications
  • December 14th 2023 at 10:30

Surprise! Email from personal. <br> information.reveal@gmail.com is not going to contain good news

Internet plod highlight tactics used by cruel Karakurt crime gang

Karakurt, a particularly nasty extortion gang that uses "extensive harassment" to pressure victims into handing over millions of dollars in ransom payments after compromising their IT infrastructure, pose a "significant challenge" for network defenders, we're told.…

  • December 14th 2023 at 09:55

Delivering trust with DNS security

Can DNS protection technology transform consumers’ worries about cybercrime with a trust-based approach?
  • December 13th 2023 at 10:30

116 Malware Packages Found on PyPI Repository Infecting Windows and Linux Systems

By Newsroom
Cybersecurity researchers have identified a set of 116 malicious packages on the Python Package Index (PyPI) repository that are designed to infect Windows and Linux systems with a custom backdoor. "In some cases, the final payload is a variant of the infamous&nbsp;W4SP Stealer, or a simple clipboard monitor to steal cryptocurrency, or both," ESET researchers Marc-Etienne M.LΓ©veillΓ© and Rene

New Pierogi++ Malware by Gaza Cyber Gang Targeting Palestinian Entities

By Newsroom
A pro-Hamas threat actor known as&nbsp;Gaza Cyber Gang&nbsp;is targeting Palestinian entities using an updated version of a backdoor dubbed Pierogi. The findings come from SentinelOne, which has given the malware the name Pierogi++ owing to the fact that it's implemented in the C++ programming language unlike its Delphi- and Pascal-based predecessor. "Recent Gaza Cybergang activities show

Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders

By Newsroom
The Iranian state-sponsored threat actor known as&nbsp;OilRig&nbsp;deployed three different downloader malware throughout 2022 to maintain persistent access to victim organizations located in Israel. The three new downloaders have been named ODAgent, OilCheck, and OilBooster by Slovak cybersecurity company ESET. The attacks also involved the use of an updated version of a known OilRig downloader

Reimagining Network Pentesting With Automation

By The Hacker News
Network penetration testing plays a crucial role in protecting businesses in the ever-evolving world of cybersecurity. Yet, business leaders and IT pros have misconceptions about this process, which impacts their security posture and decision-making.&nbsp; This blog acts as a quick guide on network penetration testing, explaining what it is, debunking common myths and reimagining its role in

Russian SVR-Linked APT29 Targets JetBrains TeamCity Servers in Ongoing Attacks

By Newsroom
Threat actors affiliated with the Russian Foreign Intelligence Service (SVR) have targeted unpatched JetBrains TeamCity servers in widespread attacks since September 2023. The activity has been tied to a nation-state group known as&nbsp;APT29, which is also tracked as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes. It's notable for the supply chain

The SANS Holiday Hack Challenge is back!

Skip the sleigh and sail with Santa in this year’s fun, hands-on SANS cybersecurity event

Sponsored Post Whether you are considering a career in cyber security or you already work in the industry, the 2023 SANS Holiday Hack Challenge is a great way of combining festive fun and learning. Who knows, the skills you acquire this holiday season might even help you foil a nefarious hacker at Yuletide next year.…

  • December 14th 2023 at 09:07

New Hacker Group 'GambleForce' Tageting APAC Firms Using SQL Injection Attacks

By Newsroom
A previously unknown hacker outfit called&nbsp;GambleForce&nbsp;has been attributed to a series of SQL injection attacks against companies primarily in the Asia-Pacific (APAC) region since at least September 2023. "GambleForce uses a set of basic yet very effective techniques, including SQL injections and the exploitation of vulnerable website content management systems (CMS) to steal sensitive

Hacker Group Linked to Russian Military Claims Credit for Cyberattack on Kyivstar

By Andy Greenberg
A hacker group calling itself Solntsepekβ€”previously linked to Russia’s notorious Sandworm hackersβ€”says it carried out a disruptive breach of Kyivstar, a major Ukrainian mobile and internet provider.

BazaCall Phishing Scammers Now Leveraging Google Forms for Deception

By Newsroom
The threat actors behind the&nbsp;BazaCall&nbsp;call back phishing attacks have been observed leveraging Google Forms to lend the scheme a veneer of credibility. The method is an "attempt to elevate the perceived authenticity of the initial malicious emails," cybersecurity firm Abnormal Security&nbsp;said&nbsp;in a report published today. BazaCall&nbsp;(aka BazarCall), which was&nbsp;first

Learning the safety language of the cloud

Protecting your cloud from cyber security threats starts by understanding what it’s telling you

Webinar In China, clouds are a symbol of luck. See multiple layering of clouds in a blue sky can mean you are in line to receive eternal happiness.…

  • December 13th 2023 at 14:19

Nearly a million non-profit donors' details left exposed in unsecured database

Trusted by major charities, DonorView publicly exposed children’s names and addresses, among other data

Close to a million records containing personally identifiable information belonging to donors that sent money to non-profits were found exposed in an online database.…

  • December 13th 2023 at 10:30

Cyber security isn’t simple, but it could be

The biggest problem is a tendency to ignore problems you can’t see or haven’t looked for, says SecurityHQ

Sponsored Feature Most experts agree cybersecurity is now so complex that managing it has become a security problem in itself.…

  • December 13th 2023 at 08:59

Microsoft Takes Legal Action to Crack Down on Storm-1152's Cybercrime Network

By Newsroom
Microsoft on Wednesday said it obtained a court order to seize infrastructure set up by a group called Storm-1152 that peddled roughly 750 million fraudulent Microsoft accounts and tools through a network of bogus websites and social media pages to other criminal actors, netting the operators millions of dollars in illicit revenue. "Fraudulent online accounts act as the gateway to a host of

Google Using Clang Sanitizers to Protect Android Against Cellular Baseband Vulnerabilities

By Newsroom
Google is highlighting the role played by&nbsp;Clang sanitizers&nbsp;in hardening the security of the cellular baseband in the&nbsp;Android operating system&nbsp;and preventing specific kinds of vulnerabilities. This comprises Integer Overflow Sanitizer (IntSan) and BoundsSanitizer (BoundSan), both of which are part of UndefinedBehaviorSanitizer (UBSan), a tool designed to catch various kinds of

How to Analyze Malware’s Network Traffic in A Sandbox

By The Hacker News
Malware analysis encompasses a broad range of activities, including examining the malware's network traffic. To be effective at it, it's crucial to understand the common challenges and how to overcome them. Here are three prevalent issues you may encounter and the tools you'll need to address them. Decrypting HTTPS traffic Hypertext Transfer Protocol Secure (HTTPS), the protocol for secure

Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing

By Newsroom
Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious activity," the Microsoft Threat Intelligence team&nbsp;said&nbsp;in an

Major Cyber Attack Paralyzes Kyivstar - Ukraine's Largest Telecom Operator

By Newsroom
Ukraine's biggest telecom operator Kyivstar has&nbsp;become&nbsp;the victim of a "powerful hacker attack,” disrupting customer&nbsp;access to mobile and internet services. "The cyberattack on Ukraine's #Kyivstar telecoms operator has impacted all regions of the country with high impact to the capital, metrics show, with knock-on impacts reported to air raid alert network and banking sector as

Think tank report labels NSO, Lazarus as 'cyber mercenaries'

Sure, they do crimes. But the plausible deniability governments adore means they deserve a different label

Cybercrime gangs like the notorious Lazarus group and spyware vendors like Israel's NSO should be considered cyber mercenaries – and become the subject of a concerted international response – according to a Monday report from Delhi-based think tank Observer Research Foundation (ORF).…

  • December 13th 2023 at 06:05

Microsoft's Final 2023 Patch Tuesday: 33 Flaws Fixed, Including 4 Critical

By Newsroom
Microsoft released its final set of Patch Tuesday updates for 2023, closing out&nbsp;33 flaws&nbsp;in its software, making it one of the lightest releases in recent years. Of the 33 shortcomings, four are rated Critical and 29 are rated Important in severity. The fixes are in addition to&nbsp;18 flaws&nbsp;Microsoft addressed in its Chromium-based Edge browser since the release of&nbsp;Patch

Final Patch Tuesday of 2023 goes out with a bang

Microsoft fixed 36 flaws. Adobe addressed 212. Apple, Google, Cisco, VMware and Atlassian joined the party

It's the last Patch Tuesday of 2023, which calls for celebration – just as soon as you update Windows, Adobe, Google, Cisco, FortiGuard, SAP, VMware, Atlassian and Apple products, of course.…

  • December 13th 2023 at 00:41

Microsoft Patch Tuesday, December 2023 Edition

By BrianKrebs

The final Patch Tuesday of 2023 is upon us, with Microsoft Corp. today releasing fixes for a relatively small number of security holes in its Windows operating systems and other software. Even more unusual, there are no known β€œzero-day” threats targeting any of the vulnerabilities in December’s patch batch. Still, four of the updates pushed out today address β€œcritical” vulnerabilities that Microsoft says can be exploited by malware or malcontents to seize complete control over a vulnerable Windows device with little or no help from users.

Among the critical bugs quashed this month is CVE-2023-35628, a weakness present in Windows 10 and later versions, as well as Microsoft Server 2008 and later. Kevin Breen, senior director of threat research at Immersive Labs, said the flaw affects MSHTML, a core component of Windows that is used to render browser-based content. Breen notes that MSHTML also can be found in a number of Microsoft applications, including Office, Outlook, Skype and Teams.

β€œIn the worst-case scenario, Microsoft suggests that simply receiving an email would be enough to trigger the vulnerability and give an attacker code execution on the target machine without any user interaction like opening or interacting with the contents,” Breen said.

Another critical flaw that probably deserves priority patching is CVE-2023-35641, a remote code execution weakness in a built-in Windows feature called the Internet Connection Sharing (ICS) service that lets multiple devices share an Internet connection. While CVE-2023-35641 earned a high vulnerability severity score (a CVSS rating of 8.8), the threat from this flaw may be limited somewhat because an attacker would need to be on the same network as the target. Also, while ICS is present in all versions of Windows since Windows 7, it is not on by default (although some applications may turn it on).

Satnam Narang, senior staff research engineer at Tenable, notes that a number of the non-critical patches released today were identified by Microsoft as β€œmore likely to be exploited.” For example, CVE-2023-35636, which Microsoft says is an information disclosure vulnerability in Outlook. An attacker could exploit this flaw by convincing a potential victim to open a specially crafted file delivered via email or hosted on a malicious website.

Narang said what makes this one stand out is that exploitation of this flaw would lead to the disclosure of NTLM hashes, which could be leveraged as part of an NTLM relay or β€œpass the hash” attack, which lets an attacker masquerade as a legitimate user without ever having to log in.

”It is reminiscent of CVE-2023-23397, an elevation of privilege vulnerability in Microsoft Outlook that was exploited in the wild as a zero day and patched in the March 2023 Patch Tuesday release,” Narang said. β€œHowever, unlike CVE-2023-23397, CVE-2023-35636 is not exploitable via Microsoft’s Preview Pane, which lowers the severity of this flaw.”

As usual, the SANS Internet Storm Center has a good roundup on all of the patches released today and indexed by severity. Windows users, please consider backing up your data and/or imaging your system before applying any updates. And feel free to sound off in the comments if you experience any difficulties as a result of these patches.

Cloud engineer wreaks havoc on bank network after getting fired

Now he's got two years behind bars to think about his bad choices

An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography.…

  • December 12th 2023 at 19:43

Unveiling the Cyber Threats to Healthcare: Beyond the Myths

By The Hacker News
Let's begin with a thought-provoking question: among a credit card number, a social security number, and an Electronic Health Record (EHR),&nbsp;which commands the highest price on a dark web forum?&nbsp; Surprisingly, it's the EHR, and the difference is stark: according to a&nbsp;study, EHRs can sell for up to $1,000 each, compared to a mere $5 for a credit card number and $1 for a social

Discord in the ranks: Lone Airman behind top-secret info leak on chat platform

Poor cybersecurity hygiene in the military? Surely not!

There was only one US Air National Guardsman behind the leak of top-secret US military documents on Discord, but his chain of command bears some responsibility for letting it happen on their watch.…

  • December 12th 2023 at 18:00

Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign

By Newsroom
The Russian nation-state threat actor known as&nbsp;APT28&nbsp;has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and

Northern Ireland cops count human cost of August data breach

Officers potentially targeted by dissidents can't afford to relocate for their safety, while others seek support to change their names

An official review of the Police Service of Northern Ireland's (PSNI) August data breach has revealed the full extent of the impact on staff.…

  • December 12th 2023 at 13:46

Non-Human Access is the Path of Least Resistance: A 2023 Recap

By The Hacker News
2023 has seen its fair share of cyber attacks, however there’s one attack vector that proves to be more prominent than others - non-human access. With&nbsp;11 high-profile attacks in 13 months&nbsp;and an ever-growing ungoverned attack surface, non-human identities are the new perimeter, and 2023 is only the beginning.&nbsp; Why non-human access is a cybercriminal’s paradise&nbsp; People always

A pernicious potpourri of Python packages in PyPI

The past year has seen over 10,000 downloads of malicious packages hosted on the official Python package repository
  • December 12th 2023 at 10:30

New MrAnon Stealer Malware Targeting German Users via Booking-Themed Scam

By Newsroom
A phishing campaign has been observed delivering an information stealer malware called&nbsp;MrAnon Stealer&nbsp;to unsuspecting victims via seemingly benign booking-themed PDF lures. "This malware is a Python-based information stealer compressed with cx-Freeze to evade detection," Fortinet FortiGuard Labs researcher Cara Lin&nbsp;said. "MrAnon Stealer steals its victims' credentials, system

BlackBerry squashes plan to spin out its IoT biz

Board and incoming CEO decide reorganizing is better than splitting

BlackBerry has decided its plan to split into two separate companies is not a good idea and will instead reorganize itself into two independent divisions.…

  • December 12th 2023 at 08:23

Apple Releases Security Updates to Patch Critical iOS and macOS Security Flaws

By Newsroom
Apple on Monday released&nbsp;security patches&nbsp;for iOS, iPadOS, macOS, tvOS, watchOS, and Safari web browser to address multiple security flaws, in addition to backporting fixes for two recently disclosed zero-days to older devices. This includes updates for&nbsp;12 security vulnerabilities&nbsp;in iOS and iPadOS spanning AVEVideoEncoder, ExtensionKit, Find My, ImageIO, Kernel, Safari

Interpol moves against human traffickers who enslave people to scam you online

Scum lure folks with promises of good jobs in crypto and then won't let them leave

Hundreds of suspected people smugglers have been arrested, and 163 potential victims rescued from servitude, as part of an Interpol-coordinated operation dubbed "Turquesa V" that targeted cyber criminals who lure workers into servitude to carry out their scams.…

  • December 12th 2023 at 06:30

New Critical RCE Vulnerability Discovered in Apache Struts 2 - Patch Now

By Newsroom
Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source web application framework that could result in remote code execution. Tracked as&nbsp;CVE-2023-50164, the vulnerability is&nbsp;rooted&nbsp;in a flawed "file upload logic" that could enable unauthorized path traversal and could be exploited under the circumstances to upload a malicious file
❌