FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe first stop for security news | Threatpost

Unpatched DNS Bug Puts Millions of Routers, IoT Devices at Risk

By Elizabeth Montalbano
A flaw in all versions of the popular C standard libraries uClibc and uClibc-ng can allow for DNS poisoning attacks against target devices.

Attackers Use Event Logs to Hide Fileless Malware

By Nate Nelson
A sophisticated campaign utilizes a novel anti-detection method.

China-linked APT Caught Pilfering Treasure Trove of IP

By Nate Nelson
A state-sponsored threat actor designed a house-of-cards style infection chain to exfiltrate massive troves of highly sensitive data.

VHD Ransomware Linked to North Korea’s Lazarus Group

By Elizabeth Montalbano
Source code and Bitcoin transactions point to the malware, which emerged in March 2020, being the work of APT38, researchers at Trellix said.

USB-based Wormable Malware Targets Windows Installer

By Elizabeth Montalbano
Activity dubbed β€˜Raspberry Robin’ uses Microsoft Standard Installer and other legitimate processes to communicate with threat actors and execute nefarious commands.

Podcast: The State of the Secret Sprawl

By Jeffrey Esposito
In this podcast with Mackenzie Jackson, developer advocate at GitGuardian, we dive into the report and also the issues that corporations face with public leaks from groups like Lapsus and more, as well as ways that developers can keep their code safe.

FBI: Rise in Business Email-based Attacks is a $43B Headache

By Sagar Tiwari
A huge spike in fraudulent activities related to attacks leveraging business email accounts is a billion-dollar-problem.

Low-rent RAT Worries Researchers

By Nate Nelson
Researchers say a hacker is selling access to quality malware for chump change.

Conti Ransomware Attack Spurs State of Emergency in Costa Rica

By Elizabeth Montalbano
The threat group has leaked data that it claims was stolen in the breach and is promising more government-targeted attacks.

Hackers Actively Exploit F5 BIG-IP Bug

By Threatpost
The bug has a severe rating of 9.8, public exploits are released.

Ransomware Deals Deathblow to 157-year-old College

By Nate Nelson
Why a private college that stayed in business for 157 years had to close after the combo of COVID-19 and ransomware proved too much.

Actively Exploited Zero-Day Bug Patched by Microsoft

By Elizabeth Montalbano
Microsoft's May Patch Tuesday roundup also included critical fixes for a number of flaws found in infrastructure present in many enterprise and cloud environments.

Novel Phishing Trick Uses Weird Links to Bypass Spam Filters

By Nate Nelson
A novel form of phishing takes advantage of a disparity between how browsers and email inboxes read web domains.

Intel Memory Bug Poses Risk for Hundreds of Products

By Sagar Tiwari
Dell and HP were among the first to release patches and fixes for the bug.

Novel β€˜Nerbian’ Trojan Uses Advanced Anti-Detection Tricks

By Elizabeth Montalbano
The stealthy, feature-rich malware has multistage evasion tactics to fly under the radar of security analysis, researchers at Proofpoint have found.

You Can’t Eliminate Cyberattacks, So Focus on Reducing the Blast Radius

By Tony Lauro
Tony Lauro, director of security technology and strategy at Akamai, discusses reducing your company's attack surface and the "blast radius" of a potential attack.

Malware Builder Leverages Discord Webhooks

By Nate Nelson
Researchers discovered a simple malware builder designed to steal credentials, then pinging them to Discord webhooks.

Threat Actors Use Telegram to Spread β€˜Eternity’ Malware-as-a-Service

By Elizabeth Montalbano
An account promoting the projectβ€”which offers a range of threat activity from info-stealing to crypto-mining to ransomware as individual modulesβ€”has more than 500 subscribers.

iPhones Vulnerable to Attack Even When Turned Off

By Elizabeth Montalbano
Wireless features Bluetooth, NFC and UWB stay on even when the device is powered down, which could allow attackers to execute pre-loaded malware.

Sysrv-K Botnet Targets Windows, Linux

By Sagar Tiwari
Microsoft researchers say they are tracking a botnet that is leveraging bugs in the Spring Framework and WordPress plugins.

April VMware Bugs Abused to Deliver Mirai Malware, Exploit Log4Shell

By Sagar Tiwari
Researchers say a GitHub proof-of-concept exploitation of recently announced VMware bugs is being abused by hackers in the wild.

APTs Overwhelmingly Share Known Vulnerabilities Rather Than Attack O-Days

By Elizabeth Montalbano
Research indicates that organizations should make patching existing flaws a priority to mitigate risk of compromise.

DOJ Says Doctor is Malware Mastermind

By Nate Nelson
The U.S. Department of Justice indicts middle-aged doctor, accusing him of being a malware mastermind.

Critical Vulnerability in Premium WordPress Themes Allows for Site Takeover

By Elizabeth Montalbano
Privilege escalation flaw discovered in the Jupiter and JupiterX Core Plugin affects more than 90,000 sites.

380K Kubernetes API Servers Exposed to Public Internet

By Elizabeth Montalbano
More than 380,000 of the 450,000-plus servers hosting the open-source container-orchestration engine for managing cloud deployments allow some form of access.

Snake Keylogger Spreads Through Malicious PDFs

By Elizabeth Montalbano
Microsoft Word also leveraged in the email campaign, which uses a 22-year-old Office RCE bug.

Fronton IOT Botnet Packs Disinformation Punch

By Sagar Tiwari
Fronton botnet has far more ability than launching DDOS attack, can track social media trends and launch suitable propaganda.

Verizon Report: Ransomware, Human Error Among Top Security Risks

By Elizabeth Montalbano
2022’s DBIR also highlighted the far-reaching impact of supply-chain breaches and how organizations and their employees are the reasons why incidents occur.

Zoom Patches β€˜Zero-Click’ RCE Bug

By Sagar Tiwari
The Google Project Zero researcher found a bug in XML parsing on the Zoom client and server.

Link Found Connecting Chaos, Onyx and Yashma Ransomware

By Nate Nelson
A slip-up by a malware author has allowed researchers to taxonomize three ransomware variations going by different names.

Cybergang Claims REvil is Back, Executes DDoS Attacks

By Elizabeth Montalbano
Actors claiming to be the defunct ransomware group are targeting one of Akami’s customers with a Layer 7 attack, demanding an extortion payment in Bitcoin.

Critical Flaws in Popular ICS Platform Can Trigger RCE

By Elizabeth Montalbano
Cisco Talos discovered eight vulnerabilities in the Open Automation Software, two of them critical, that pose risk for critical infrastructure networks.

Zero-Day β€˜Follina’ Bug Lays Microsoft Office Open to Attack

By Sagar Tiwari
Malware loads itself from remote servers and bypasses Microsoft's Defender AV scanner, according to reports.

ChromeLoader Browser Hijacker Provides Gateway to Bigger Threats

By Elizabeth Montalbano
The malvertiser’s use of PowerShell could push it beyond its basic capabilities to spread ransomware, spyware or steal data from browser sessions, researchers warn.

EnemyBot Malware Targets Web Servers, CMS Tools and Android OS

By Sagar Tiwari
Malware borrows generously from code used by other botnets such as Mirai, Qbot and Zbot.

Microsoft Releases Workaround for β€˜One-Click’ 0Day Under Active Attack

By Elizabeth Montalbano
Threat actors already are exploiting vulnerability, dubbed β€˜Follina’ and originally identified back in April, to target organizations in Russia and Tibet, researchers said.

Being Prepared for Adversarial Attacks – Podcast

By Jeffrey Esposito
There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for? For this episode of the Threatpost podcast, I am joined by Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, Fortinet’s […]

International Authorities Take Down Flubot Malware Network

By Elizabeth Montalbano
The info-stealing trojan used SMS messages and lifted contact credentials to spread with unprecedented speed across Android devices globally since December 2020.

Scammers Target NFT Discord Channel

By Sagar Tiwari
Hackers escalate phishing and scamming attacks to exploit popular Discord bot and persuade users to click on the malicious links.

Evil Corp Pivots LockBit to Dodge U.S. Sanctions

By Elizabeth Montalbano
The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity.

Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw

By Elizabeth Montalbano
The vulnerability remains unpatched on many versions of the collaboration tool and has potential to create a SolarWinds-type scenario.

Follina Exploited by State-Sponsored Hackers

By Nate Nelson
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets.

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

By Elizabeth Montalbano
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found.

Paying Ransomware Paints Bigger Bullseye on Target’s Back

By Nate Nelson
Ransomware attackers often strike targets twice, regardless of whether the ransom was paid.

Feds Forced Travel Firms to Share Surveillance Data on Hacker

By Elizabeth Montalbano
Sabre and Travelport had to report the weekly activities of former β€œCardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution.

Potent Emotet Variant Spreads Via Stolen Email Credentials

By Elizabeth Montalbano
The dangerous malware appears to be well and truly back in action, sporting new variants and security-dodging behaviors in a wave of recent phishing campaigns.

U.S. Water Utilities Prime Cyberattack Target, Experts

By Nate Nelson
Environmentalists and policymakers warn water treatment plants are ripe for attack.

Bluetooth Signals Can Be Used to Track Smartphones, Say Researchers

By Sagar Tiwari
Researchers demonstrated a possible way to track individuals via Bluetooth signals.

Linux Malware Deemed β€˜Nearly Impossible’ to Detect

By Elizabeth Montalbano
Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access.

Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

By Elizabeth Montalbano
Attackers gained access to private account details through an email compromise incident that occurred in April.

Travel-related Cybercrime Takes Off as Industry Rebounds

By Sagar Tiwari
Upsurge in the tourism industry after the COVID-19 pandemic grabs the attention of cybercriminals to scam the tourists.

DragonForce Gang Unleash Hacks Against Govt. of India

By Nate Nelson
In response to a comment about the Prophet Mohammed, a hacktivist group in Malaysia has unleashed a wave of cyber attacks in India.

Facebook Messenger Scam Duped Millions

By Nate Nelson
One well crafted phishing message sent via Facebook Messenger ensnared 10 million Facebook users and counting.

China-linked APT Flew Under Radar for Decade

By Nate Nelson
Evidence suggests that a just-discovered APT has been active since 2013.

Voicemail Scam Steals Microsoft Credentials

By Elizabeth Montalbano
Attackers are targeting a number of key vertical markets in the U.S. with the active campaign, which impersonates the organization and Microsoft to lift Office365 and Outlook log-in details.

Office 365 Config Loophole Opens OneDrive, SharePoint Data to Ransomware Attack

By Sagar Tiwari
A reported a "potentially dangerous piece of functionality" allows an attacker to launch an attack on cloud infrastructure and ransom files stored in SharePoint and OneDrive.

Kazakh Govt. Used Spyware Against Protesters

By Nate Nelson
Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders.
❌