FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Fake LastPass lookalike made it into Apple App Store

No walled garden can keep out every weed, we suppose

LastPass says a rogue application impersonating its popular password manager made it past Apple's gatekeepers and was listed in the iOS App Store for unsuspecting folks to download and install.…

  • February 8th 2024 at 21:59

Epik, the Far Right's Favorite Web Host, Has a Shadowy New Owner

By William Turton
Known for doing business with far-right extremist websites, Epik has been acquired by a company that specializes in helping businesses keep their operations secret.

London Underground Is Testing Real-Time AI Surveillance Tools to Spot Crime

By Matt Burgess
In a test at one station, Transport for London used a computer vision system to try and detect crime and weapons, people falling on the tracks, and fare dodgers, documents obtained by WIRED show.

Raspberry Robin devs are buying exploits for faster attacks

One of most important malware loaders to cybercrims who are jumping on vulnerabilities faster than ever

Researchers suspect the criminals behind the Raspberry Robin malware are now buying exploits for speedier cyberattacks.…

  • February 8th 2024 at 17:15

Cybercrime duo accused of picking $2.5M from Apple's orchard

Security researcher buddies allegedly tag team a four-month virtual gift card heist at Cupertino tech giant

A cybersecurity researcher and his pal are facing charges in California after they allegedly defrauded an unnamed company, almost certainly Apple, out of $2.5 million.…

  • February 8th 2024 at 14:00

Chinese Hackers Operate Undetected in U.S. Critical Infrastructure for Half a Decade

By Newsroom
The U.S. government on Wednesday said the Chinese state-sponsored hacking group known as Volt Typhoon had been embedded into some critical infrastructure networks in the country for at least five years. Targets of the threat actor include communications, energy, transportation, and water and wastewater systems sectors in the U.S. and Guam. "Volt Typhoon's choice of targets and pattern

I Stopped Using Passwords. It's Greatβ€”and a Total Mess

By Matt Burgess
Passkeys are here to replace passwords. When they work, it’s a seamless vision of the future. But don’t ditch your old logins just yet.

2054, Part IV: A Nation Divided

By Elliot Ackerman, Admiral James Stavridis
β€œThe people are in the streets. We can’t ignore them any longer. Really, we have little choice. Either we heal together, or we tear ourselves apart.” An exclusive excerpt from 2054: A Novel.

Unified Identity – look for the meaning behind the hype!

By The Hacker News
If you've listened to software vendors in the identity space lately, you will have noticed that β€œunified” has quickly become the buzzword that everyone is adopting to describe their portfolio. And this is great! Unified identity has some amazing benefits!  However (there is always a however, right?) not every β€œunified” β€œidentity” β€œsecurity” β€œplatform” is made equal. Some vendors call the

HijackLoader Evolves: Researchers Decode the Latest Evasion Methods

By Newsroom
The threat actors behind a loader malware called HijackLoader have added new techniques for defense evasion, as the malware continues to be increasingly used by other threat actors to deliver additional payloads and tooling. "The malware developer used a standard process hollowing technique coupled with an additional trigger that was activated by the parent process writing to a pipe,"

Google Starts Blocking Sideloading of Potentially Dangerous Android Apps in Singapore

By Newsroom
Google has unveiled a new pilot program in Singapore that aims to prevent users from sideloading certain apps that abuse Android app permissions to read one-time passwords and gather sensitive data. "This enhanced fraud protection will analyze and automatically block the installation of apps that may use sensitive runtime permissions frequently abused for financial fraud when the user attempts

Rust can help make software secure – but it's no cure-all

Security is a process, not a product. Nor a language

Memory-safety flaws represent the majority of high-severity problems for Google and Microsoft, but they're not necessarily associated with the majority of vulnerabilities that actually get exploited.…

  • February 8th 2024 at 07:28

Kimsuky's New Golang Stealer 'Troll' and 'GoBear' Backdoor Target South Korea

By Newsroom
The North Korea-linked nation-state actor known as Kimsuky is suspected of using a previously undocumented Golang-based information stealer called Troll Stealer. The malware steals "SSH, FileZilla, C drive files/directories, browsers, system information, [and] screen captures" from infected systems, South Korean cybersecurity company S2W said in a new technical report. Troll

Critical Patches Released for New Flaws in Cisco, Fortinet, VMware Products

By Newsroom
Cisco, Fortinet, and VMware have released security fixes for multiple security vulnerabilities, including critical weaknesses that could be exploited to perform arbitrary actions on affected devices. The first set from Cisco consists of three flaws – CVE-2024-20252 and CVE-2024-20254 (CVSS score: 9.6) and CVE-2024-20255 (CVSS score: 8.2) – impacting Cisco Expressway Series that could allow an

IT suppliers hacked off with Uncle Sam's demands in aftermath of cyberattacks

Plan says to hand over keys to networks – and report intrusions within eight hours of discovery

Organizations that sell IT services to Uncle Sam are peeved at proposed changes to procurement rules that would require them to allow US government agencies full access to their systems in the event of a security incident.…

  • February 8th 2024 at 00:06

Volt Typhoon not the only Chinese crew lurking in US energy, critical networks

Presumably American TLAs are all over Beijing's infrastructure, too ... right?

Volt Typhoon isn't the only Chinese spying crew infiltrating computer networks in America's energy sector and other critical organizations with the aim of wrecking equipment and causing other headaches, the US government has said.…

  • February 7th 2024 at 22:50

Half of polled infosec pros say their degree was less than useful for real-world work

The other half paid attention in class?

Half of infosec professionals polled by Kaspersky said any cybersecurity knowledge they picked up from their higher education is at best somewhat useful for doing their day jobs. On the other hand, half said the know-how was at least very useful. We're a glass half-empty lot.…

  • February 7th 2024 at 20:31

US says China's Volt Typhoon is readying destructive cyberattacks

12 international govt agencies sound the alarm, critical infrastructure at the heart of threats

The US government today confirmed China's Volt Typhoon crew comprised "multiple" critical infrastructure orgs' IT networks in America – and Uncle Sam warned that the Beijing-backed spies are readying "disruptive or destructive cyberattacks" against those targets.…

  • February 7th 2024 at 19:11

From Cybercrime Saul Goodman to the Russian GRU

By BrianKrebs

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. The leaked user database shows one of the forum’s founders was an attorney who advised Russia’s top hackers on the legal risks of their work, and what to do if they got caught. A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU, the foreign military intelligence agency of the Russian Federation.

Launched in 2001 under the tagline β€œNetwork terrorism,” Mazafaka would evolve into one of the most guarded Russian-language cybercrime communities. The forum’s member roster included a Who’s Who of top Russian cybercriminals, and it featured sub-forums for a wide range of cybercrime specialities, including malware, spam, coding and identity theft.

One representation of the leaked Mazafaka database.

In almost any database leak, the first accounts listed are usually the administrators and early core members. But the Mazafaka user information posted online was not a database file per se, and it was clearly edited, redacted and restructured by whoever released it. As a result, it can be difficult to tell which members are the earliest users.

The original Mazafaka is known to have been launched by a hacker using the nickname β€œStalker.” However, the lowest numbered (non-admin) user ID in the Mazafaka database belongs to another individual who used the handle β€œDjamix,” and the email address djamix@mazafaka[.]ru.

From the forum’s inception until around 2008, Djamix was one of its most active and eloquent contributors. Djamix told forum members he was a lawyer, and nearly all of his posts included legal analyses of various public cases involving hackers arrested and charged with cybercrimes in Russia and abroad.

β€œHiding with purely technical parameters will not help in a serious matter,” Djamix advised Maza members in September 2007. β€œIn order to ESCAPE the law, you need to KNOW the law. This is the most important thing. Technical capabilities cannot overcome intelligence and cunning.”

Stalker himself credited Djamix with keeping Mazafaka online for so many years. In a retrospective post published to Livejournal in 2014 titled, β€œMazafaka, from conception to the present day,” Stalker said Djamix had become a core member of the community.

β€œThis guy is everywhere,” Stalker said of Djamix. β€œThere’s not a thing on [Mazafaka] that he doesn’t take part in. For me, he is a stimulus-irritant and thanks to him, Maza is still alive. Our rallying force!”

Djamix told other forum denizens he was a licensed attorney who could be hired for remote or in-person consultations, and his posts on Mazafaka and other Russian boards show several hackers facing legal jeopardy likely took him up on this offer.

β€œI have the right to represent your interests in court,” Djamix said on the Russian-language cybercrime forum Verified in Jan. 2011. β€œRemotely (in the form of constant support and consultations), or in person – this is discussed separately. As well as the cost of my services.”

WHO IS DJAMIX?

A search on djamix@mazafaka[.]ru at DomainTools.com reveals this address has been used to register at least 10 domain names since 2008. Those include several websites about life in and around Sochi, Russia, the site of the 2014 Winter Olympics, as well as a nearby coastal town called Adler. All of those sites say they were registered to an Aleksei Safronov from Sochi who also lists Adler as a hometown.

The breach tracking service Constella Intelligence finds that the phone number associated with those domains β€” +7.9676442212 β€” is tied to a Facebook account for an Aleksei Valerievich Safronov from Sochi. Mr. Safronov’s Facebook profile, which was last updated in October 2022, says his ICQ instant messenger number is 53765. This is the same ICQ number assigned to Djamix in the Mazafaka user database.

The Facebook account for Aleksey Safronov.

A β€œDjamix” account on the forum privetsochi[.]ru (β€œHello Sochi”) says this user was born Oct. 2, 1970, and that his website is uposter[.]ru. This Russian language news site’s tagline is, β€œWe Create Communication,” and it focuses heavily on news about Sochi, Adler, Russia and the war in Ukraine, with a strong pro-Kremlin bent.

Safronov’s Facebook profile also gives his Skype username as β€œDjamixadler,” and it includes dozens of photos of him dressed in military fatigues along with a regiment of soldiers deploying in fairly remote areas of Russia. Some of those photos date back to 2008.

In several of the images, we can see a patch on the arm of Safronov’s jacket that bears the logo of the Spetsnaz GRU, a special forces unit of the Russian military. According to a 2020 report from the Congressional Research Service, the GRU operates both as an intelligence agency β€” collecting human, cyber, and signals intelligence β€” and as a military organization responsible for battlefield reconnaissance and the operation of Russia’s Spetsnaz military commando units.

Mr. Safronov posted this image of himself on Facebook in 2016. The insignia of the GRU can be seen on his sleeve.

β€œIn recent years, reports have linked the GRU to some of Russia’s most aggressive and public intelligence operations,” the CRS report explains. β€œReportedly, the GRU played a key role in Russia’s occupation of Ukraine’s Crimea region and invasion of eastern Ukraine, the attempted assassination of former Russian intelligence officer Sergei Skripal in the United Kingdom, interference in the 2016 U.S. presidential elections, disinformation and propaganda operations, and some of the world’s most damaging cyberattacks.”

According to the Russia-focused investigative news outlet Meduza, in 2014 the Russian Defense Ministry created its β€œinformation-operation troops” for action in β€œcyber-confrontations with potential adversaries.”

β€œLater, sources in the Defense Ministry explained that these new troops were meant to β€˜disrupt the potential adversary’s information networks,'” Meduza reported in 2018. β€œRecruiters reportedly went looking for β€˜hackers who have had problems with the law.'”

Mr. Safronov did not respond to multiple requests for comment. A 2018 treatise written by Aleksei Valerievich Safronov titled β€œOne Hundred Years of GRU Military Intelligence” explains the significance of the bat in the seal of the GRU.

β€œOne way or another, the bat is an emblem that unites all active and retired intelligence officers; it is a symbol of unity and exclusivity,” Safronov wrote. β€œAnd, in general, it doesn’t matter who we’re talking about – a secret GRU agent somewhere in the army or a sniper in any of the special forces brigades. They all did and are doing one very important and responsible thing.”

It’s unclear what role Mr. Safronov plays or played in the GRU, but it seems likely the military intelligence agency would have exploited his considerable technical skills, knowledge and connections on the Russian cybercrime forums.

Searching on Safronov’s domain uposter[.]ru in Constella Intelligence reveals that this domain was used in 2022 to register an account at a popular Spanish-language discussion forum dedicated to helping applicants prepare for a career in the Guardia Civil, one of Spain’s two national police forces. Pivoting on that Russian IP in Constella shows three other accounts were created at the same Spanish user forum around the same date.

Mark Rasch is a former cybercrime prosecutor for the U.S. Department of Justice who now serves as chief legal officer for the New York cybersecurity firm Unit 221B. Rasch said there has always been a close relationship between the GRU and the Russian hacker community, noting that in the early 2000s the GRU was soliciting hackers with the skills necessary to hack US banks in order to procure funds to help finance Russia’s war in Chechnya.

β€œThe guy is heavily hooked into the Russian cyber community, and that’s useful for intelligence services,” Rasch said. β€œHe could have been infiltrating the community to monitor it for the GRU. Or he could just be a guy wearing a military uniform.”

Iran's cyber operations in Israel a potential prelude to US election interference

Tactics are more sophisticated and supported in greater numbers

Iran's anti-Israel cyber operations are providing a window into the techniques the country may deploy in the run-up to the 2024 US Presidential elections, Microsoft says.…

  • February 7th 2024 at 16:30

Raspberry Pi Pico cracks BitLocker in under a minute

Windows encryption feature defeated by $10 and a YouTube tutorial

We're very familiar with the many projects in which Raspberry Pi hardware is used, from giving old computers a new lease of life through to running the animated displays so beloved by retailers. But cracking BitLocker? We doubt the company will be bragging too much about that particular application.…

  • February 7th 2024 at 15:30

After FBI Takedown, KV-Botnet Operators Shift Tactics in Attempt to Bounce Back

By Newsroom
The threat actors behind the KV-botnet made "behavioral changes" to the malicious network as U.S. law enforcement began issuing commands to neutralize the activity. KV-botnet is the name given to a network of compromised small office and home office (SOHO) routers and firewall devices across the world, with one specific cluster acting as a covert data transfer system for other Chinese

Ransomware Payments Hit a Record $1.1 Billion in 2023

By Andy Greenberg
After a slowdown in payments to ransomware gangs in 2022, last year saw total ransom payouts jump to their highest level yet, according to a new report from crypto-tracing firm Chainalysis.

Critical Boot Loader Vulnerability in Shim Impacts Nearly All Linux Distros

By Newsroom
The maintainers of shim have released version 15.8 to address six security flaws, including a critical bug that could pave the way for remote code execution under specific circumstances. Tracked as CVE-2023-40547 (CVSS score: 9.8), the vulnerability could be exploited to achieve a Secure Boot bypass. Bill Demirkapi of the Microsoft Security Response Center (MSRC) has been&

JetBrains urges swift patching of latest critical TeamCity flaw

Cloud version is safe, but no assurances offered about possible on-prem exploits

JetBrains is encouraging all users of TeamCity (on-prem) to upgrade to the latest version following the disclosure of a critical vulnerability in the CI/CD tool.…

  • February 7th 2024 at 12:33

2054, Part III: The Singularity

By Elliot Ackerman, Admiral James Stavridis
β€œYou’d have an incomprehensible level of computational, predictive, analytic, and psychic skill. You’d have the mind of God.” An exclusive excerpt from 2054: A Novel.

New Webinar: 5 Steps to vCISO Success for MSPs and MSSPs

By The Hacker News
2024 will be the year of the vCISO. An incredible 45% of MSPs and MSSPs are planning to start offering vCISO services in 2024. As an MSP/MSSP providing vCISO services, you own the organization’s cybersecurity infrastructure and strategy. But you also need to position yourself as a reliable decision-maker, navigating professional responsibilities, business needs and leadership

Left to their own devices: Security for employees using personal devices for work

As personal devices within corporate networks make for a potentially combustible mix, a cavalier approach to BYOD security won’t cut it
  • February 6th 2024 at 10:30

Global Coalition and Tech Giants Unite Against Commercial Spyware Abuse

By Newsroom
A coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft, have signed a joint agreement to curb the abuse of commercial spyware to commit human rights abuses. The initiative, dubbed the Pall Mall Process, aims to tackle the proliferation and irresponsible use of commercial cyber intrusion tools by

The spyware business is booming despite government crackdowns

'Almost zero data being shared across the industry on this particular threat,' we're told

Updated The commercial spyware economy – despite government and big tech's efforts to crack down – appears to be booming.…

  • February 7th 2024 at 08:31

Chinese Hackers Exploited FortiGate Flaw to Breach Dutch Military Network

By Newsroom
Chinese state-backed hackers broke into a computer network that's used by the Dutch armed forces by targeting Fortinet FortiGate devices. "This [computer network] was used for unclassified research and development (R&D)," the Dutch Military Intelligence and Security Service (MIVD) said in a statement. "Because this system was self-contained, it did not lead to any damage to the

Critical JetBrains TeamCity On-Premises Flaw Exposes Servers to Takeover - Patch Now

By Newsroom
JetBrains is alerting customers of a critical security flaw in its TeamCity On-Premises continuous integration and continuous deployment (CI/CD) software that could be exploited by threat actors to take over susceptible instances. The vulnerability, tracked as CVE-2024-23917, carries a CVSS rating of 9.8 out of 10, indicative of its severity. "The vulnerability may enable an unauthenticated

DEF CON is canceled! No, really this time – but the show will go on

Longtime host Caesars ends relationship at short notice

It's an annual meme that DEF CON infosec conference has been canceled, but this time it actually happened, ish.…

  • February 7th 2024 at 00:59

Mozilla adds paid-for data-deletion tier to Monitor, its privacy-breach radar

Firefox maker promises to lean on personal info brokers to scrub records

Mozilla on Tuesday expanded its free privacy-monitoring service with a paid-for tier called Mozilla Monitor Plus that will try to get data brokers to delete their copies of subscribers' personal information.…

  • February 6th 2024 at 21:54

Computer viruses are celebrating their 40th birthday (well, 54th, really), (Tue, Feb 6th)

Although "cyber security" is a relatively new field, it already has quite an interesting history, and it is worthwhile to look back at it from time to time. One historical event, that took place in February of the Orwellian year 1984, and which – therefore – celebrates its 40th anniversary this month, was publishing of Federic Cohen’s paper entitled "Computer viruses: Theory and experiments"[1], which is often cited as the origin of the term "computer virus".
  • February 6th 2024 at 20:40

Verizon says 63K employees' info fell into the wrong hands – an insider this time

Telco says it's a private matter, data 'not shared externally'

Verizon is notifying more than 63,000 people, mostly current employees, that an insider, accidentally or otherwise, had inappropriate access to their personal data.…

  • February 6th 2024 at 19:00

Chinese Coathanger malware hung out to dry by Dutch defense department

Attack happened in 2023 using a bespoke backdoor, confirming year-old suspicions

Dutch authorities are lifting the curtain on an attempted cyberattack last year at its Ministry of Defense (MoD), blaming Chinese state-sponsored attackers for the espionage-focused intrusion.…

  • February 6th 2024 at 17:15

WhatsApp Chats Will Soon Work With Other Encrypted Messaging Apps

By Matt Burgess
New EU rules mean WhatsApp and Messenger must be interoperable with other chat apps. Here’s how that will work.

EquiLend back in the saddle as ransom payment rumors swirl

Still no word on how the intruders broke in or the full extent of any possible data compromise

Global securities finance tech company EquiLend's systems are now back online after announcing a disruptive ransomware attack nearly two weeks ago.…

  • February 6th 2024 at 15:45

Beware: Fake Facebook Job Ads Spreading 'Ov3r_Stealer' to Steal Crypto and Credentials

By Newsroom
Threat actors are leveraging bogus Facebook job advertisements as a lure to trick prospective targets into installing a new Windows-based stealer malware codenamed Ov3r_Stealer. "This malware is designed to steal credentials and crypto wallets and send those to a Telegram channel that the threat actor monitors," Trustwave SpiderLabs said in a report shared with The Hacker News. Ov3r_Stealer

Experts Detail New Flaws in Azure HDInsight Spark, Kafka, and Hadoop Services

By Newsroom
Three new security vulnerabilities have been discovered in Azure HDInsight's Apache Hadoop, Kafka, and Spark services that could be exploited to achieve privilege escalation and a regular expression denial-of-service (ReDoS) condition. "The new vulnerabilities affect any authenticated user of Azure HDInsight services such as Apache Ambari and Apache Oozie," Orca security

Double trouble for Fortinet as it issues critical FortiSIEM vulns

Please stand by 73 hours for vendor response...*

Updated Fortinet's FortiSIEM product is vulnerable to two maximum-severity security vulnerabilities that allow for remote code execution, or at least according to two freshly published CVEs.*…

  • February 6th 2024 at 13:30

2054, Part II: Next Big Thing

By Elliot Ackerman, Admiral James Stavridis
β€œIf molecules really were the new microchips, the promise of remote gene editing was that the body could be manipulated to upgrade itself.” An exclusive excerpt from 2054: A Novel.

How a $10B Enterprise Customer Drastically Increased their SaaS Security Posture with 201% ROI by Using SSPM

By The Hacker News
SaaS applications are the darlings of the software world. They enable work from anywhere, facilitate collaboration, and offer a cost-effective alternative to owning the software outright. At the same time, the very features that make SaaS apps so embraced – access from anywhere and collaboration – can also be exploited by threat actors. Recently, Adaptive Shield commissioned a Total Economic

New kids on the ransomware block in 2023: Akira and 8Base lead dozens of newbies

How good are your takedowns when fresh gangs are linked to previous ops, though?

At least 25 new ransomware gangs emerged in 2023, with Akira and 8Base proving the most "successful," research reveals.…

  • February 6th 2024 at 10:16

Hackers Exploit Job Boards, Stealing Millions of Resumes and Personal Data

By Newsroom
Employment agencies and retail companies chiefly located in the Asia-Pacific (APAC) region have been targeted by a previously undocumented threat actor known as ResumeLooters since early 2023 with the goal of stealing sensitive data. Singapore-headquartered Group-IB said the hacking crew's activities are geared towards job search platforms and the theft of resumes, with as many as 65

Recent SSRF Flaw in Ivanti VPN Products Undergoes Mass Exploitation

By Newsroom
A recently disclosed server-side request forgery (SSRF) vulnerability impacting Ivanti Connect Secure and Policy Secure products has come under mass exploitation. The Shadowserver Foundation said it observed exploitation attempts originating from more than 170 unique IP addresses that aim to establish a reverse shell, among others. The attacks exploit CVE-2024-21893 (CVSS
❌