FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Palo Alto investor sues over 28% share tumble

Lawsuit alleges it misled investors with claims new AI products were 'facilitating greater platformization' and more

Updated Palo Alto Networks (PAN) is facing a proposed class action lawsuit that alleges investors were deceived about the traction of its platform tactics and hurt by an unexpectedly low billings forecast that crashed the share price.…

  • February 28th 2024 at 17:00

Calendar Meeting Links Used to Spread Mac Malware

By BrianKrebs

Malicious hackers are targeting people in the cryptocurrency space in attacks that start with a link added to the target’s calendar at Calendly, a popular application for scheduling appointments and meetings. The attackers impersonate established cryptocurrency investors and ask to schedule a video conference call. But clicking the meeting link provided by the scammers prompts the user to run a script that quietly installs malware on macOS systems.

KrebsOnSecurity recently heard from a reader who works at a startup that is seeking investment for building a new blockchain platform for the Web. The reader spoke on condition that their name not be used in this story, so for the sake of simplicity we’ll call him Doug.

Being in the cryptocurrency scene, Doug is also active on the instant messenger platform Telegram. Earlier this month, Doug was approached by someone on Telegram whose profile name, image and description said they were Ian Lee, from Signum Capital, a well-established investment firm based in Singapore. The profile also linked to Mr. Lee’s Twitter/X account, which features the same profile image.

The investor expressed interest in financially supporting Doug’s startup, and asked if Doug could find time for a video call to discuss investment prospects. Sure, Doug said, here’s my Calendly profile, book a time and we’ll do it then.

When the day and time of the scheduled meeting with Mr. Lee arrived, Doug clicked the meeting link in his calendar but nothing happened. Doug then messaged the Mr. Lee account on Telegram, who said there was some kind of technology issue with the video platform, and that their IT people suggested using a different meeting link.

Doug clicked the new link, but instead of opening up a videoconference app, a message appeared on his Mac saying the video service was experiencing technical difficulties.

β€œSome of our users are facing issues with our service,” the message read. β€œWe are actively working on fixing these problems. Please refer to this script as a temporary solution.”

Doug said he ran the script, but nothing appeared to happen after that, and the videoconference application still wouldn’t start. Mr. Lee apologized for the inconvenience and said they would have to reschedule their meeting, but he never responded to any of Doug’s follow-up messages.

It didn’t dawn on Doug until days later that the missed meeting with Mr. Lee might have been a malware attack. Going back to his Telegram client to revisit the conversation, Doug discovered his potential investor had deleted the meeting link and other bits of conversation from their shared chat history.

In a post to its Twitter/X account last month, Signum Capital warned that a fake profile pretending to be their employee Mr. Lee was trying to scam people on Telegram.

The file that Doug ran is a simple Apple Script (file extension β€œ.scpt”) that downloads and executes a malicious trojan made to run on macOS systems. Unfortunately for us, Doug freaked out after deciding he’d been tricked β€” backing up his important documents, changing his passwords, and then reinstalling macOS on his computer. While this a perfectly sane response, it means we don’t have the actual malware that was pushed to his Mac by the script.

But Doug does still have a copy of the malicious script that was downloaded from clicking the meeting link (the online host serving that link is now offline). A search in Google for a string of text from that script turns up a December 2023 blog post from cryptocurrency security firm SlowMist about phishing attacks on Telegram from North Korean state-sponsored hackers.

β€œWhen the project team clicks the link, they encounter a region access restriction,” SlowMist wrote. β€œAt this point, the North Korean hackers coax the team into downloading and running a β€˜location-modifying’ malicious script. Once the project team complies, their computer comes under the control of the hackers, leading to the theft of funds.”

Image: SlowMist.

SlowMist says the North Korean phishing scams used the β€œAdd Custom Link” feature of the Calendly meeting scheduling system on event pages to insert malicious links and initiate phishing attacks.

β€œSince Calendly integrates well with the daily work routines of most project teams, these malicious links do not easily raise suspicion,” the blog post explains. β€œConsequently, the project teams may inadvertently click on these malicious links, download, and execute malicious code.”

SlowMist said the malware downloaded by the malicious link in their case comes from a North Korean hacking group dubbed β€œBlueNoroff, which Kaspersky Labs says is a subgroup of the Lazarus hacking group.

β€œA financially motivated threat actor closely connected with Lazarus that targets banks, casinos, fin-tech companies, POST software and cryptocurrency businesses, and ATMs,” Kaspersky wrote of BlueNoroff in Dec. 2023.

The North Korean regime is known to use stolen cryptocurrencies to fund its military and other state projects. A recent report from Recorded Future finds the Lazarus Group has stolen approximately $3 billion in cryptocurrency over the past six years.

While there is still far more malware out there today targeting Microsoft Windows PCs, the prevalence of information-stealing trojans aimed at macOS users is growing at a steady clip. MacOS computers include X-Protect, Apple’s built-in antivirus technology. But experts say attackers are constantly changing the appearance and behavior of their malware to evade X-Protect.

β€œRecent updates to macOS’s XProtect signature database indicate that Apple are aware of the problem, but early 2024 has already seen a number of stealer families evade known signatures,” security firm SentinelOne wrote in January.

According to Chris Ueland from the threat hunting platform Hunt.io, the Internet address of the fake meeting website Doug was tricked into visiting (104.168.163,149) hosts or very recently hosted about 75 different domain names, many of which invoke words associated with videoconferencing or cryptocurrency. Those domains indicate this North Korean hacking group is hiding behind a number of phony crypto firms, like the six-month-old website for Cryptowave Capital (cryptowave[.]capital).

In a statement shared with KrebsOnSecurity, Calendly said it was aware of these types of social engineering attacks by cryptocurrency hackers.

β€œTo help prevent these kinds of attacks, our security team and partners have implemented a service to automatically detect fraud and impersonations that could lead to social engineering,” the company said. β€œWe are also actively scanning content for all our customers to catch these types of malicious links and to prevent hackers earlier on. Additionally, we intend to add an interstitial page warning users before they’re redirected away from Calendly to other websites. Along with the steps we’ve taken, we recommend users stay vigilant by keeping their software secure with running the latest updates and verifying suspicious links through tools like VirusTotal to alert them of possible malware. We are continuously strengthening the cybersecurity of our platform to protect our customers.”

The increasing frequency of new Mac malware is a good reminder that Mac users should not depend on security software and tools to flag malicious files, which are frequently bundled with or disguised as legitimate software.

As KrebsOnSecurity has advised Windows users for years, a good rule of safety to live by is this: If you didn’t go looking for it, don’t install it. Following this mantra heads off a great deal of malware attacks, regardless of the platform used. When you do decide to install a piece of software, make sure you are downloading it from the original source, and then keep it updated with any new security fixes.

On that last front, I’ve found it’s a good idea not to wait until the last minute to configure my system before joining a scheduled videoconference call. Even if the call uses software that is already on my computer, it is often the case that software updates are required before the program can be used, and I’m one of those weird people who likes to review any changes to the software maker’s privacy policies or user agreements before choosing to install updates.

Most of all, verify new contacts from strangers before accepting anything from them. In this case, had Doug simply messaged Mr. Lee’s real account on Twitter/X or contacted Signum Capital directly, he would discovered that the real Mr. Lee never asked for a meeting.

If you’re approached in a similar scheme, the response from the would-be victim documented in the SlowMist blog post is probably the best.

Image: SlowMist.

Update: Added comment from Calendly.

Dictators Used Sandvine Tech to Censor the Internet. The US Finally Did Something About It

By Peter Guest
Canada-based Sandvine has long sold its web-monitoring tech to authoritarian regimes. This week, the US sanctioned the company, severely limiting its ability to do business with American firms.

Uncle Sam tells nosy nations to keep their hands off Americans' personal data

Biden readies executive order targeting China, Russia, and pals

US President Joe Biden is expected to sign an executive order today that aims to prevent the sale or transfer of Americans' sensitive personal information and government-related data to adversarial countries including China and Russia.…

  • February 28th 2024 at 10:17

10 things to avoid posting on social media – and why

Do you often take to social media to broadcast details from your life? Here’s why this habit may put your privacy and security at risk.
  • February 26th 2024 at 10:30

Iran-Linked UNC1549 Hackers Target Middle East Aerospace & Defense Sectors

By Newsroom
An Iran-nexus threat actor known asΒ UNC1549Β has been attributed with medium confidence to a new set of attacks targeting aerospace, aviation, and defense industries in the Middle East, including Israel and the U.A.E. Other targets of the cyber espionage activity likely include Turkey, India, and Albania, Google-owned Mandiant said in a new analysis. UNC1549 is said to overlap with&nbsp
  • February 28th 2024 at 15:08

FBI Warns U.S. Healthcare Sector of Targeted BlackCat Ransomware Attacks

By Newsroom
The U.S. government is warning about the resurgence of BlackCat (aka ALPHV) ransomware attacks targeting the healthcare sector as recently as this month. "Since mid-December 2023, of the nearly 70 leaked victims, the healthcare sector has been the most commonly victimized," the governmentΒ saidΒ in an updated advisory. "This is likely in response to the ALPHV/BlackCat administrator's
  • February 28th 2024 at 13:06

Enterprise security: Making hot desking secure and accessible on a global scale

By Jennifer Perez-Harris

Making hot desking secure and accessible on a global scale

The first rule of interviewing a CISO at the Australian division of Laing O’Rourke is this: You can’t dig deep into use cases or cli… Read more on Cisco Blogs

Building Your Privacy-Compliant Customer Data Platform (CDP) with First-Party Data

By The Hacker News
In today's digital era, data privacy isn't just a concern; it's a consumer demand. Businesses are grappling with the dual challenge of leveraging customer data for personalized experiences while navigating a maze of privacy regulations. The answer? A privacy-compliant Customer Data Platform (CDP). Join us for a transformative webinar where we unveil Twilio Segment's state-of-the-art CDP.
  • February 28th 2024 at 12:02

Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management

By The Hacker News
Traditional perimeter-based security has become costly and ineffective. As a result, communications security between people, systems, and networks is more important than blocking access with firewalls.Β On top of that, most cybersecurity risks are caused by just a few superusers – typically one out of 200 users.Β There’s a company aiming to fix the gap between traditional PAM and IdM
  • February 28th 2024 at 10:37

TimbreStealer Malware Spreading via Tax-themed Phishing Scam Targets IT Users

By Newsroom
Mexican users have been targeted with tax-themed phishing lures at least since November 2023 to distribute a previously undocumented Windows malware calledΒ TimbreStealer. Cisco Talos, whichΒ discoveredΒ the activity, described the authors as skilled and that the "threat actor has previously used similar tactics, techniques and procedures (TTPs) to distribute a banking trojan known
  • February 28th 2024 at 07:43

Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28's MooBot Threat

By Newsroom
In a new joint advisory, cybersecurity and intelligence agencies from the U.S. and other countries are urging users of Ubiquiti EdgeRouter to take protective measures, weeks after a botnet comprising infected routers wasΒ felled by law enforcementΒ as part of an operation codenamed Dying Ember. The botnet, named MooBot, is said to have been used by a Russia-linked threat actor known as
  • February 28th 2024 at 05:47

That home router botnet the Feds took down? Moscow's probably going to try again

Non-techies told to master firmware upgrades and firewall rules. For the infosec hardheads: have some IOCs

Authorities from eleven nations have delivered a sequel to the January takedown of a botnet run by Russia on compromised Ubiquiti Edge OS routers – in the form of a warning that Russia may try again, so owners of the devices should take precautions.…

  • February 28th 2024 at 04:32

Change Healthcare Ransomware Attack: BlackCat Hackers Quickly Returned After FBI Bust

By Andy Greenberg
Two months ago, the FBI β€œdisrupted” the BlackCat ransomware group. They're already backβ€”and their latest attack is causing delays at pharmacies across the US.

Sandvine put on America's export no-fly list after Egypt used network tech for spying

Canadian network box maker floats in denial

The US Commerce Department has blacklisted Sandvine for selling its networking monitoring technology to Egypt, where the Feds say the gear was used to spy on political and human-rights activists.…

  • February 27th 2024 at 20:22

NIST updates Cybersecurity Framework after a decade of lessons

The original was definitely getting a bit long in the tooth for modern challenges

After ten years operating under the original model, and two years working to revise it, the National Institute of Standards and Technology (NIST) has released version 2.0 of its Cybersecurity Framework (CSF).…

  • February 27th 2024 at 18:45

The UK Is GPS-Tagging Thousands of Migrants

By Morgan Meaker
Ankle tags that constantly log a person’s coordinates are part of a growing cadre of experimental surveillance tools that countries around the world are trying out on new arrivals.

How the Pentagon Learned to Use Targeted Ads to Find Its Targetsβ€”and Vladimir Putin

By Byron Tau
Meet the guy who taught US intelligence agencies how to make the most of the ad tech ecosystem, "the largest information-gathering enterprise ever conceived by man."

Cybercrims: When we hit IT, they sometimes pay, but when we hit OT... jackpot

Or so says opsec firm, which confirms 70% of all industrial org ransomware in 2023 targeted manufacturers

Analysis Cybercriminals follow the money, and increasingly last year that led them to ransomware attacks against the manufacturing industry.…

  • February 27th 2024 at 09:30

Broadcom builds a SASE out of VMware VeloCloud and Symantec

First integration across properties, as end user compute division readies to leave home

Broadcom has delivered on its 2023 teaser of integration between VMware's SD-WAN and Symantec's Security Service Edge, by today debuting the "VMware VeloCloud SASE, Secured by Symantec" at Mobile World Congress in Barcelona.…

  • February 27th 2024 at 07:28

WordPress LiteSpeed Plugin Vulnerability Puts 5 Million Sites at Risk

By Newsroom
A security vulnerability has been disclosed in the LiteSpeed Cache plugin for WordPress that could enable unauthenticated users to escalate their privileges. Tracked asΒ CVE-2023-40000, the vulnerability was addressed in October 2023 in version 5.7.0.1. "This plugin suffers from unauthenticated site-wide stored [cross-site scripting] vulnerability and could allow any unauthenticated user
  • February 27th 2024 at 14:43

Open-Source Xeno RAT Trojan Emerges as a Potent Threat on GitHub

By The Hacker News
An "intricately designed" remote access trojan (RAT) calledΒ Xeno RATΒ has been made available on GitHub, making it easily accessible to other actors at no extra cost. Written in C# and compatible with Windows 10 and Windows 11 operating systems, the open-source RAT comes with a "comprehensive set of features for remote system management," according to its developer, who goes by the name
  • February 27th 2024 at 12:56

Benefits of Ingesting Data from Amazon Inspector into Cisco Vulnerability Management

By Ahmadreza Edalat

Co-authored by Tejas Sheth, Sr. Security Specialist, Amazon Web Services – AISPL.

Risk-based Vulnerability Management (RBVM) represents a strategic approach to cyber security that focuses on… Read more on Cisco Blogs

From Alert to Action: How to Speed Up Your SOC Investigations

By The Hacker News
Processing alerts quickly and efficiently is the cornerstone of a Security Operations Center (SOC) professional's role. Threat intelligence platforms can significantly enhance their ability to do so. Let's find out what these platforms are and how they can empower analysts. The Challenge: Alert Overload The modern SOC faces a relentless barrage of security alerts generated by SIEMs and EDRs.
  • February 27th 2024 at 10:48

Five Eyes Agencies Expose APT29's Evolving Cloud Attack Tactics

By Newsroom
Cybersecurity and intelligence agencies from the Five Eyes nations have released a joint advisory detailing the evolving tactics of the Russian state-sponsored threat actor known asΒ APT29. The hacking outfit, also known as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes, is assessed to be affiliated with the Foreign Intelligence Service (SVR) of the
  • February 27th 2024 at 10:34

New Hugging Face Vulnerability Exposes AI Models to Supply Chain Attacks

By Newsroom
Cybersecurity researchers have found that it's possible to compromise the Hugging Face Safetensors conversion service to ultimately hijack the models submitted by users and result in supply chain attacks. "It's possible to send malicious pull requests with attacker-controlled data from the Hugging Face service to any repository on the platform, as well as hijack any models that are submitted
  • February 27th 2024 at 10:18

China warns of fake digital currency wallets fleecing netizens

Scammers' tactics are tiresomely familiar: get-rich-quick schemes and data harvesting

China's Ministry of Industry and Information Technology has warned local netizens that fake wallet apps for the nation's central bank digital currency (CBDC) are already circulating and being abused by scammers.…

  • February 27th 2024 at 04:02

Nevada sues to deny kids access to Meta's Messenger encryption

State government says it's thinking of the children

A law firm acting on behalf of the Nevada Attorney General Aaron Ford has asked a state court to issue a temporary restraining order (TRO) denying minors access to encrypted communication in Meta's Messenger application.…

  • February 26th 2024 at 22:00

ALPHV/BlackCat responsible for Change Healthcare cyberattack

US government's bounty hasn't borne fruit as whack-a-mole game goes on

Updated The ALPHV/BlackCat ransomware gang is reportedly responsible for the massive Change Healthcare cyberattack that has disrupted pharmacies across the US since last week.…

  • February 26th 2024 at 20:40

WordPress Plugin Alert - Critical SQLi Vulnerability Threatens 200K+ Websites

By Newsroom
A critical security flaw has been disclosed in a popular WordPress plugin calledΒ Ultimate MemberΒ that has more than 200,000 active installations. The vulnerability, tracked as CVE-2024-1071, carries a CVSS score of 9.8 out of a maximum of 10. Security researcher Christiaan Swiers has been credited with discovering and reporting the flaw. In an advisory published last week, WordPress
  • February 27th 2024 at 05:43

Back from the dead: LockBit taunts cops, threatens to leak Trump docs

Officials have until March 2 to cough up or stolen data gets leaked

Updated LockBit claims it's back in action just days after an international law enforcement effort seized the ransomware gang's servers and websites, and retrieved more than 1,000 decryption keys to assist victims.…

  • February 26th 2024 at 19:14

New IDAT Loader Attacks Using Steganography to Deploy Remcos RAT

By The Hacker News
Ukrainian entities based in Finland have been targeted as part of a malicious campaign distributing a commercial remote access trojan known as Remcos RAT using a malware loader called IDAT Loader. The attack has been attributed to a threat actor tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) under the moniker UAC-0184. "The attack, as part of the IDAT Loader, used
  • February 26th 2024 at 14:54

Everything you need to know about NIS2

Get prepared for the EU’s upgraded cybersecurity directive

Webinar The original European Union Network and Information Security (NIS) Directive certainly led to an improvement in member states' cybersecurity defences, but it struggled to do everything required as cyberattacks and threats scaled up with the growth in digitalization.…

  • February 26th 2024 at 14:14

8,000+ Domains of Trusted Brands Hijacked for Massive Spam Operation

By Newsroom
More than 8,000 domains and 13,000 subdomains belonging to legitimate brands and institutions have been hijacked as part of a sophisticated distribution architecture for spam proliferation and click monetization. Guardio Labs is tracking the coordinated malicious activity, which has been ongoing since at least September 2022, under the name SubdoMailing. The emails range from "counterfeit
  • February 26th 2024 at 14:10
❌