FreshRSS

🔒
☐ ☆ ✇ WIRED

Russia Attacked Ukraine's Power Grid at Least 66 Times to ‘Freeze It Into Submission’

By Vittoria Elliott — February 29th 2024 at 13:00
Several of the strikes occurred far from the front lines of the conflict, indicating possible war crimes. Researchers say the attacks likely had devastating impacts on civilians.
☐ ☆ ✇ The Register - Security

Meta's pay-or-consent model hides 'massive illegal data processing ops': lawsuit

February 29th 2024 at 13:00

GDPR claim alleges Facebook parent's 'commercial surveillance practices are fundamentally illegal'

Consumer groups are filing legal complaints in the EU in a coordinated attempt to use data protection law to stop Meta from giving local users a "fake choice" between paying up and consenting to being profiled and tracked via data collection.…

☐ ☆ ✇ WeLiveSecurity

Blue Team toolkit: 6 open-source tools to assess and enhance corporate defenses

February 29th 2024 at 10:30
Here’s how the blue team wards off red teamers and a few open-source tools it may leverage to identify chinks in the corporate armor
☐ ☆ ✇ WIRED

The White House Warns Cars Made in China Could Unleash Chaos on US Highways

By Aarian Marshall, Will Knight — February 29th 2024 at 10:00
As Chinese automakers prepare to launch in the US, the White House is investigating whether cars made in China could pose a national security threat.
☐ ☆ ✇ WIRED

A Pornhub Chatbot Stopped Millions From Searching for Child Abuse Videos

By Matt Burgess — February 29th 2024 at 08:00
Every time someone in the UK searched for child abuse material on Pornhub, a chatbot appeared and told them how to get help.
☐ ☆ ✇ WeLiveSecurity

Vulnerabilities in business VPNs under the spotlight

February 28th 2024 at 10:30
As adversaries increasingly set their sights on vulnerable enterprise VPN software to infiltrate corporate networks, concerns mount about VPNs themselves being a source of cyber risk
☐ ☆ ✇ The Hacker News

Five Eyes Agencies Warn of Active Exploitation of Ivanti Gateway Vulnerabilities

By Newsroom — March 1st 2024 at 06:26
The Five Eyes (FVEY) intelligence alliance has issued a new cybersecurity advisory warning of cyber threat actors exploiting known security flaws in Ivanti Connect Secure and Ivanti Policy Secure gateways, noting that the Integrity Checker Tool (ICT) can be deceived to provide a false sense of security. "Ivanti ICT is not sufficient to detect compromise and that a cyber threat actor may be able
☐ ☆ ✇ The Hacker News

GitHub Rolls Out Default Secret Scanning Push Protection for Public Repositories

By Newsroom — March 1st 2024 at 05:29
GitHub on Thursday announced that it’s enabling secret scanning push protection by default for all pushes to public repositories. “This means that when a supported secret is detected in any push to a public repository, you will have the option to remove the secret from your commits or, if you deem the secret safe, bypass the block,” Eric Tooley and Courtney Claessens said. Push protection&
☐ ☆ ✇ The Hacker News

New Silver SAML Attack Evades Golden SAML Defenses in Identity Systems

By Newsroom — February 29th 2024 at 15:21
Cybersecurity researchers have disclosed a new attack technique called Silver SAML that can be successful even in cases where mitigations have been applied against Golden SAML attacks. Silver SAML “enables the exploitation of SAML to launch attacks from an identity provider like Entra ID against applications configured to use it for authentication, such as Salesforce,” Semperis
☐ ☆ ✇ The Hacker News

GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks

By Newsroom — February 29th 2024 at 11:33
Threat hunters have discovered a new Linux malware called GTPDOOR that’s designed to be deployed in telecom networks that are adjacent to GPRS roaming exchanges (GRX) The malware is novel in the fact that it leverages the GPRS Tunnelling Protocol (GTP) for command-and-control (C2) communications. GPRS roaming allows subscribers to access their GPRS services while they are
☐ ☆ ✇ The Hacker News

Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in Recent Attacks

By Newsroom — February 29th 2024 at 11:19
The notorious Lazarus Group actors exploited a recently patched privilege escalation flaw in the Windows Kernel as a zero-day to obtain kernel-level access and disable security software on compromised hosts. The vulnerability in question is CVE-2024-21338 (CVSS score: 7.8), which can permit an attacker to gain SYSTEM privileges. It was resolved by Microsoft earlier this month as part
☐ ☆ ✇ The Hacker News

How to Prioritize Cybersecurity Spending: A Risk-Based Strategy for the Highest ROI

By The Hacker News — February 29th 2024 at 11:19
As an IT leader, staying on top of the latest cybersecurity developments is essential to keeping your organization safe. But with threats coming from all around — and hackers dreaming up new exploits every day — how do you create proactive, agile cybersecurity strategies? And what cybersecurity approach gives you the most bang for your buck, mitigating your risks and maximizing the value of your
☐ ☆ ✇ The Hacker News

New Backdoor Targeting European Officials Linked to Indian Diplomatic Events

By Newsroom — February 29th 2024 at 08:19
A previously undocumented threat actor dubbed SPIKEDWINE has been observed targeting officials in European countries with Indian diplomatic missions using a new backdoor called WINELOADER. The adversary, according to a report from Zscaler ThreatLabz, used a PDF file in emails that purported to come from the Ambassador of India, inviting diplomatic staff to a wine-tasting
☐ ☆ ✇ The Hacker News

Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems

By Newsroom — February 29th 2024 at 08:17
The notorious North Korean state-backed hacking group Lazarus uploaded four packages to the Python Package Index (PyPI) repository with the goal of infecting developer systems with malware. The packages, now taken down, are pycryptoenv, pycryptoconf, quasarlib, and swapmempool. They have been collectively downloaded 3,269 times, with pycryptoconf accounting for the most
☐ ☆ ✇ The Register - Security

Chinese PC-maker Acemagic customized its own machines to get infected with malware

February 29th 2024 at 04:46

Tried to speed boot times, maybe by messing with 'Windows source code', ended up building a viral on-ramp

Chinese PC maker Acemagic has admitted some of its products shipped with pre-installed malware.…

☐ ☆ ✇ The Register - Security

Australian spy chief fears sabotage of critical infrastructure

February 29th 2024 at 01:58

And accuses a former Australian politician of having 'sold out their country'

The director general of security at Australia's Security Intelligence Organisation (ASIO) has delivered his annual threat assessment, revealing ongoing attempts by adversaries to map digital infrastructure with a view to disrupting important services at delicate moments.…

☐ ☆ ✇ The Register - Security

ALPHV/BlackCat claims responsibility for Change Healthcare attack

February 29th 2024 at 00:29

Brags it lifted 6TB of data, but let's remember these people are criminals and not worthy of much trust

Updated The ALPHV/BlackCat cybercrime gang has taken credit – if that's the word – for a ransomware infection at Change Healthcare that has disrupted thousands of pharmacies and hospitals across the US, and also claimed that the amount of sensitive data stolen and affected health-care organizations is much larger than the victims initially disclosed.…

☐ ☆ ✇ The Register - Security

BEAST AI needs just a minute of GPU time to make an LLM fly off the rails

February 28th 2024 at 23:08

Talk about gone in 60 seconds

Computer scientists have developed an efficient way to craft prompts that elicit harmful responses from large language models (LLMs).…

☐ ☆ ✇ WIRED

Biden Executive Order Bans Sale of US Data to China, Russia. Good Luck

By Dell Cameron — February 28th 2024 at 19:23
The White House issued an executive order on Wednesday that aims to prevent the sale of Americans' data to “countries of concern,” including China and Russia. Its effectiveness may vary.
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploiting Ivanti VPN Flaws to Deploy New Malware

By Newsroom — February 29th 2024 at 05:49
At least two different suspected China-linked cyber espionage clusters, tracked as UNC5325 and UNC3886, have been attributed to the exploitation of security flaws in Ivanti Connect Secure VPN appliances. UNC5325 abused CVE-2024-21893 to deliver a wide range of new malware called LITTLELAMB.WOOLTEA, PITSTOP, PITDOG, PITJET, and PITHOOK, as well as attempted to maintain
☐ ☆ ✇ The Hacker News

President Biden Blocks Mass Transfer of Personal Data to High-Risk Nations

By Newsroom — February 29th 2024 at 05:03
U.S. President Joe Biden has issued an Executive Order that prohibits the mass transfer of citizens' personal data to countries of concern. The Executive Order also "provides safeguards around other activities that can give those countries access to Americans' sensitive data," the White House said in a statement. This includes sensitive information such as genomic data, biometric data,
☐ ☆ ✇ The Register - Security

Palo Alto investor sues over 28% share tumble

February 28th 2024 at 17:00

Lawsuit alleges it misled investors with claims new AI products were 'facilitating greater platformization' and more

Updated Palo Alto Networks (PAN) is facing a proposed class action lawsuit that alleges investors were deceived about the traction of its platform tactics and hurt by an unexpectedly low billings forecast that crashed the share price.…

☐ ☆ ✇ Krebs on Security

Calendar Meeting Links Used to Spread Mac Malware

By BrianKrebs — February 28th 2024 at 16:56

Malicious hackers are targeting people in the cryptocurrency space in attacks that start with a link added to the target’s calendar at Calendly, a popular application for scheduling appointments and meetings. The attackers impersonate established cryptocurrency investors and ask to schedule a video conference call. But clicking the meeting link provided by the scammers prompts the user to run a script that quietly installs malware on macOS systems.

KrebsOnSecurity recently heard from a reader who works at a startup that is seeking investment for building a new blockchain platform for the Web. The reader spoke on condition that their name not be used in this story, so for the sake of simplicity we’ll call him Doug.

Being in the cryptocurrency scene, Doug is also active on the instant messenger platform Telegram. Earlier this month, Doug was approached by someone on Telegram whose profile name, image and description said they were Ian Lee, from Signum Capital, a well-established investment firm based in Singapore. The profile also linked to Mr. Lee’s Twitter/X account, which features the same profile image.

The investor expressed interest in financially supporting Doug’s startup, and asked if Doug could find time for a video call to discuss investment prospects. Sure, Doug said, here’s my Calendly profile, book a time and we’ll do it then.

When the day and time of the scheduled meeting with Mr. Lee arrived, Doug clicked the meeting link in his calendar but nothing happened. Doug then messaged the Mr. Lee account on Telegram, who said there was some kind of technology issue with the video platform, and that their IT people suggested using a different meeting link.

Doug clicked the new link, but instead of opening up a videoconference app, a message appeared on his Mac saying the video service was experiencing technical difficulties.

“Some of our users are facing issues with our service,” the message read. “We are actively working on fixing these problems. Please refer to this script as a temporary solution.”

Doug said he ran the script, but nothing appeared to happen after that, and the videoconference application still wouldn’t start. Mr. Lee apologized for the inconvenience and said they would have to reschedule their meeting, but he never responded to any of Doug’s follow-up messages.

It didn’t dawn on Doug until days later that the missed meeting with Mr. Lee might have been a malware attack. Going back to his Telegram client to revisit the conversation, Doug discovered his potential investor had deleted the meeting link and other bits of conversation from their shared chat history.

In a post to its Twitter/X account last month, Signum Capital warned that a fake profile pretending to be their employee Mr. Lee was trying to scam people on Telegram.

The file that Doug ran is a simple Apple Script (file extension “.scpt”) that downloads and executes a malicious trojan made to run on macOS systems. Unfortunately for us, Doug freaked out after deciding he’d been tricked — backing up his important documents, changing his passwords, and then reinstalling macOS on his computer. While this a perfectly sane response, it means we don’t have the actual malware that was pushed to his Mac by the script.

But Doug does still have a copy of the malicious script that was downloaded from clicking the meeting link (the online host serving that link is now offline). A search in Google for a string of text from that script turns up a December 2023 blog post from cryptocurrency security firm SlowMist about phishing attacks on Telegram from North Korean state-sponsored hackers.

“When the project team clicks the link, they encounter a region access restriction,” SlowMist wrote. “At this point, the North Korean hackers coax the team into downloading and running a ‘location-modifying’ malicious script. Once the project team complies, their computer comes under the control of the hackers, leading to the theft of funds.”

Image: SlowMist.

SlowMist says the North Korean phishing scams used the “Add Custom Link” feature of the Calendly meeting scheduling system on event pages to insert malicious links and initiate phishing attacks.

“Since Calendly integrates well with the daily work routines of most project teams, these malicious links do not easily raise suspicion,” the blog post explains. “Consequently, the project teams may inadvertently click on these malicious links, download, and execute malicious code.”

SlowMist said the malware downloaded by the malicious link in their case comes from a North Korean hacking group dubbed “BlueNoroff, which Kaspersky Labs says is a subgroup of the Lazarus hacking group.

“A financially motivated threat actor closely connected with Lazarus that targets banks, casinos, fin-tech companies, POST software and cryptocurrency businesses, and ATMs,” Kaspersky wrote of BlueNoroff in Dec. 2023.

The North Korean regime is known to use stolen cryptocurrencies to fund its military and other state projects. A recent report from Recorded Future finds the Lazarus Group has stolen approximately $3 billion in cryptocurrency over the past six years.

While there is still far more malware out there today targeting Microsoft Windows PCs, the prevalence of information-stealing trojans aimed at macOS users is growing at a steady clip. MacOS computers include X-Protect, Apple’s built-in antivirus technology. But experts say attackers are constantly changing the appearance and behavior of their malware to evade X-Protect.

“Recent updates to macOS’s XProtect signature database indicate that Apple are aware of the problem, but early 2024 has already seen a number of stealer families evade known signatures,” security firm SentinelOne wrote in January.

According to Chris Ueland from the threat hunting platform Hunt.io, the Internet address of the fake meeting website Doug was tricked into visiting (104.168.163,149) hosts or very recently hosted about 75 different domain names, many of which invoke words associated with videoconferencing or cryptocurrency. Those domains indicate this North Korean hacking group is hiding behind a number of phony crypto firms, like the six-month-old website for Cryptowave Capital (cryptowave[.]capital).

In a statement shared with KrebsOnSecurity, Calendly said it was aware of these types of social engineering attacks by cryptocurrency hackers.

“To help prevent these kinds of attacks, our security team and partners have implemented a service to automatically detect fraud and impersonations that could lead to social engineering,” the company said. “We are also actively scanning content for all our customers to catch these types of malicious links and to prevent hackers earlier on. Additionally, we intend to add an interstitial page warning users before they’re redirected away from Calendly to other websites. Along with the steps we’ve taken, we recommend users stay vigilant by keeping their software secure with running the latest updates and verifying suspicious links through tools like VirusTotal to alert them of possible malware. We are continuously strengthening the cybersecurity of our platform to protect our customers.”

The increasing frequency of new Mac malware is a good reminder that Mac users should not depend on security software and tools to flag malicious files, which are frequently bundled with or disguised as legitimate software.

As KrebsOnSecurity has advised Windows users for years, a good rule of safety to live by is this: If you didn’t go looking for it, don’t install it. Following this mantra heads off a great deal of malware attacks, regardless of the platform used. When you do decide to install a piece of software, make sure you are downloading it from the original source, and then keep it updated with any new security fixes.

On that last front, I’ve found it’s a good idea not to wait until the last minute to configure my system before joining a scheduled videoconference call. Even if the call uses software that is already on my computer, it is often the case that software updates are required before the program can be used, and I’m one of those weird people who likes to review any changes to the software maker’s privacy policies or user agreements before choosing to install updates.

Most of all, verify new contacts from strangers before accepting anything from them. In this case, had Doug simply messaged Mr. Lee’s real account on Twitter/X or contacted Signum Capital directly, he would discovered that the real Mr. Lee never asked for a meeting.

If you’re approached in a similar scheme, the response from the would-be victim documented in the SlowMist blog post is probably the best.

Image: SlowMist.

Update: Added comment from Calendly.

☐ ☆ ✇ WIRED

Dictators Used Sandvine Tech to Censor the Internet. The US Finally Did Something About It

By Peter Guest — February 28th 2024 at 15:45
Canada-based Sandvine has long sold its web-monitoring tech to authoritarian regimes. This week, the US sanctioned the company, severely limiting its ability to do business with American firms.
☐ ☆ ✇ The Register - Security

Uncle Sam tells nosy nations to keep their hands off Americans' personal data

February 28th 2024 at 10:17

Biden readies executive order targeting China, Russia, and pals

US President Joe Biden is expected to sign an executive order today that aims to prevent the sale or transfer of Americans' sensitive personal information and government-related data to adversarial countries including China and Russia.…

☐ ☆ ✇ WeLiveSecurity

10 things to avoid posting on social media – and why

February 26th 2024 at 10:30
Do you often take to social media to broadcast details from your life? Here’s why this habit may put your privacy and security at risk.
☐ ☆ ✇ The Hacker News

Iran-Linked UNC1549 Hackers Target Middle East Aerospace & Defense Sectors

By Newsroom — February 28th 2024 at 15:08
An Iran-nexus threat actor known as UNC1549 has been attributed with medium confidence to a new set of attacks targeting aerospace, aviation, and defense industries in the Middle East, including Israel and the U.A.E. Other targets of the cyber espionage activity likely include Turkey, India, and Albania, Google-owned Mandiant said in a new analysis. UNC1549 is said to overlap with&nbsp
☐ ☆ ✇ The Hacker News

FBI Warns U.S. Healthcare Sector of Targeted BlackCat Ransomware Attacks

By Newsroom — February 28th 2024 at 13:06
The U.S. government is warning about the resurgence of BlackCat (aka ALPHV) ransomware attacks targeting the healthcare sector as recently as this month. "Since mid-December 2023, of the nearly 70 leaked victims, the healthcare sector has been the most commonly victimized," the government said in an updated advisory. "This is likely in response to the ALPHV/BlackCat administrator's
☐ ☆ ✇ Security – Cisco Blog

Enterprise security: Making hot desking secure and accessible on a global scale

By Jennifer Perez-Harris — February 28th 2024 at 13:00

Making hot desking secure and accessible on a global scale

The first rule of interviewing a CISO at the Australian division of Laing O’Rourke is this: You can’t dig deep into use cases or cli… Read more on Cisco Blogs

☐ ☆ ✇ The Hacker News

Building Your Privacy-Compliant Customer Data Platform (CDP) with First-Party Data

By The Hacker News — February 28th 2024 at 12:02
In today's digital era, data privacy isn't just a concern; it's a consumer demand. Businesses are grappling with the dual challenge of leveraging customer data for personalized experiences while navigating a maze of privacy regulations. The answer? A privacy-compliant Customer Data Platform (CDP). Join us for a transformative webinar where we unveil Twilio Segment's state-of-the-art CDP.
☐ ☆ ✇ The Hacker News

Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management

By The Hacker News — February 28th 2024 at 10:37
Traditional perimeter-based security has become costly and ineffective. As a result, communications security between people, systems, and networks is more important than blocking access with firewalls. On top of that, most cybersecurity risks are caused by just a few superusers – typically one out of 200 users. There’s a company aiming to fix the gap between traditional PAM and IdM
☐ ☆ ✇ The Hacker News

TimbreStealer Malware Spreading via Tax-themed Phishing Scam Targets IT Users

By Newsroom — February 28th 2024 at 07:43
Mexican users have been targeted with tax-themed phishing lures at least since November 2023 to distribute a previously undocumented Windows malware called TimbreStealer. Cisco Talos, which discovered the activity, described the authors as skilled and that the "threat actor has previously used similar tactics, techniques and procedures (TTPs) to distribute a banking trojan known
☐ ☆ ✇ The Hacker News

Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28's MooBot Threat

By Newsroom — February 28th 2024 at 05:47
In a new joint advisory, cybersecurity and intelligence agencies from the U.S. and other countries are urging users of Ubiquiti EdgeRouter to take protective measures, weeks after a botnet comprising infected routers was felled by law enforcement as part of an operation codenamed Dying Ember. The botnet, named MooBot, is said to have been used by a Russia-linked threat actor known as
☐ ☆ ✇ The Register - Security

That home router botnet the Feds took down? Moscow's probably going to try again

February 28th 2024 at 04:32

Non-techies told to master firmware upgrades and firewall rules. For the infosec hardheads: have some IOCs

Authorities from eleven nations have delivered a sequel to the January takedown of a botnet run by Russia on compromised Ubiquiti Edge OS routers – in the form of a warning that Russia may try again, so owners of the devices should take precautions.…

☐ ☆ ✇ WIRED

Change Healthcare Ransomware Attack: BlackCat Hackers Quickly Returned After FBI Bust

By Andy Greenberg — February 27th 2024 at 22:35
Two months ago, the FBI “disrupted” the BlackCat ransomware group. They're already back—and their latest attack is causing delays at pharmacies across the US.
☐ ☆ ✇ The Register - Security

Sandvine put on America's export no-fly list after Egypt used network tech for spying

February 27th 2024 at 20:22

Canadian network box maker floats in denial

The US Commerce Department has blacklisted Sandvine for selling its networking monitoring technology to Egypt, where the Feds say the gear was used to spy on political and human-rights activists.…

☐ ☆ ✇ The Register - Security

NIST updates Cybersecurity Framework after a decade of lessons

February 27th 2024 at 18:45

The original was definitely getting a bit long in the tooth for modern challenges

After ten years operating under the original model, and two years working to revise it, the National Institute of Standards and Technology (NIST) has released version 2.0 of its Cybersecurity Framework (CSF).…

☐ ☆ ✇ WIRED

The UK Is GPS-Tagging Thousands of Migrants

By Morgan Meaker — February 27th 2024 at 15:20
Ankle tags that constantly log a person’s coordinates are part of a growing cadre of experimental surveillance tools that countries around the world are trying out on new arrivals.
❌