FreshRSS

🔒
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Streamline Threat Hunting: Shortemall Automates Short URL Analysis with a Click

By /u/osint_matter — April 8th 2024 at 18:13

Short'Em All is a URL scanning tool trusted by CTI Analysts and Security Researchers. It's designed to scan short URLs and provide insights into potential security risks or useful information. This tool automates the process of scanning URLs, allowing users to focus on analyzing the results.

submitted by /u/osint_matter
[link] [comments]
☐ ☆ ✇ The Register - Security

Home Depot confirms worker data leak after miscreant dumps info online

April 8th 2024 at 18:01

SaaS slip up leads to scumbags seeking sinecure

Home Depot has confirmed that a third-party company accidentally exposed some of its employees' personal details after a criminal copy-pasted the data online.…

☐ ☆ ✇ The Hacker News

Attackers Using Obfuscation Tools to Deliver Multi-Stage Malware via Invoice Phishing

By Newsroom — April 9th 2024 at 07:24
Cybersecurity researchers have discovered an intricate multi-stage attack that leverages invoice-themed phishing decoys to deliver a wide range of malware such as Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a stealer that targets crypto wallets. The email messages come with Scalable Vector Graphics (SVG) file attachments that, when clicked, activate the infection sequence, Fortinet
☐ ☆ ✇ The Hacker News

Critical Flaws Leave 92,000 D-Link NAS Devices Vulnerable to Malware Attacks

By Newsroom — April 9th 2024 at 05:46
Threat actors are actively scanning and exploiting a pair of security flaws that are said to affect as many as 92,000 internet-exposed D-Link network-attached storage (NAS) devices. Tracked as CVE-2024-3272 (CVSS score: 9.8) and CVE-2024-3273 (CVSS score: 7.3), the vulnerabilities impact legacy D-Link products that have reached end-of-life (EoL) status. D-Link, in
☐ ☆ ✇ The Register - Security

Puppies, kittens, data at risk after 'cyber incident' at veterinary giant

April 8th 2024 at 14:30

IT systems pulled offline for chance to paws and reflect

First, they came for hospitals, then it was charities and cancer centers. Now, cyber scumbags are coming for the puppies and kittens.…

☐ ☆ ✇ The Register - Security

Change Healthcare faces second ransomware dilemma weeks after ALPHV attack

April 8th 2024 at 13:00

Theories abound over who's truly responsible

Change Healthcare is allegedly being extorted by a second ransomware gang, mere weeks after recovering from an ALPHV attack.…

☐ ☆ ✇ WIRED

AI Scam Calls: How to Protect Yourself, How to Detect

By Reece Rogers — April 8th 2024 at 11:30
AI tools are getting better at cloning people’s voices, and scammers are using these new capabilities to commit fraud. Avoid getting swindled by following these expert tips.
☐ ☆ ✇ The Register - Security

Head of Israeli cyber spy unit exposed ... by his own privacy mistake

April 8th 2024 at 06:28

Plus: Another local government hobbled by ransomware; Huge rise in infostealing malware; and critical vulns

Infosec in brief Protecting your privacy online is hard. So hard, in fact, that even a top Israeli spy who managed to stay incognito for 20 years has found himself exposed after one basic error.…

☐ ☆ ✇ Troy Hunt

Weekly Update 394

By Troy Hunt — April 8th 2024 at 05:18
Weekly Update 394

I suggest, based on my experiences with data breaches over the years, that AT&T is about to have a very bad time of it. Class actions following data breaches have become all too common and I've written before about how much I despise them. The trouble for AT&T (in my non-legal but "hey, I'm the data breach guy" opinion), will be their denial of a breach in 2021 and the subsequent years in which tens of millions of social security numbers were floating around. As much as it's hard for the victim of identity theft to say "this happened because of that breach", it's also hard for the corporate victim of a breach to say that identity theft didn't happen because of their breach. Particularly in such a litigious part of the world, I wouldn't be at all surprised if the legal cost of this runs into the tens if not hundreds of millions of dollars. I doubt the plaintiffs will see much of this, but there's sure going to be some happy lawyers out there!

Weekly Update 394
Weekly Update 394
Weekly Update 394
Weekly Update 394

References

  1. Sponsored by: Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.
  2. AT&T have now confirmed their data breach (well, kind of: "AT&T data-specific fields were contained in a data set")
  3. The big telco is already getting hit with a bunch of class action law suits (that's at least 10 from one US state alone!)
  4. Pandabuy got breached (and very quickly tried to stop people talking about it!)
  5. Surveylama also got breached (that's another 4.4M email addresses now out there)
  6. Now that the new Prusa Mk4 is up and running, we're printing a modular hydroponic tower (the embedded video on that Printables page gives a great overview)

☐ ☆ ✇ The Hacker News

Google Chrome Adds V8 Sandbox - A New Defense Against Browser Attacks

By Newsroom — April 8th 2024 at 13:51
Google has announced support for what's called a V8 Sandbox in the Chrome web browser in an effort to address memory corruption issues. The sandbox, according to V8 security technical lead Samuel Groß, aims to prevent "memory corruption in V8 from spreading within the host process." The search behemoth has described V8 Sandbox as a lightweight, in-process sandbox
☐ ☆ ✇ The Hacker News

Watch Out for 'Latrodectus' - This Malware Could Be In Your Inbox

By Newsroom — April 8th 2024 at 11:29
Threat hunters have discovered a new malware called Latrodectus that has been distributed as part of email phishing campaigns since at least late November 2023. "Latrodectus is an up-and-coming downloader with various sandbox evasion functionality," researchers from Proofpoint and Team Cymru said in a joint analysis published last week, adding it's designed to retrieve
☐ ☆ ✇ The Hacker News

The Drop in Ransomware Attacks in 2024 and What it Means

By The Hacker News — April 8th 2024 at 11:23
The ransomware industry surged in 2023 as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 5,070. But 2024 is starting off showing a very different picture. While the numbers skyrocketed in Q4 2023 with 1309 cases, in Q1 2024, the ransomware industry was down to 1,048 cases. This is a 22% decrease in ransomware attacks compared to Q4 2023. Figure
☐ ☆ ✇ The Hacker News

Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme

By Newsroom — April 8th 2024 at 08:36
A new phishing campaign has set its eyes on the Latin American region to deliver malicious payloads to Windows systems. "The phishing email contained a ZIP file attachment that when extracted reveals an HTML file that leads to a malicious file download posing as an invoice," Trustwave SpiderLabs researcher Karla Agregado said. The email message, the company said, originates from an email
☐ ☆ ✇ The Hacker News

Google Sues App Developers Over Fake Crypto Investment App Scam

By Newsroom — April 8th 2024 at 05:25
Google has filed a lawsuit in the U.S. against two app developers for allegedly engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam
☐ ☆ ✇ WIRED

A Breakthrough Online Privacy Proposal Hits Congress

By Makena Kelly — April 7th 2024 at 21:13
While some states have made data privacy gains, the US has so far been unable to implement protections at a federal level. A new bipartisan proposal called APRA could break the impasse.
☐ ☆ ✇ The Register - Security

What can be done to protect open source devs from next xz backdoor drama?

April 6th 2024 at 16:12

What happened, how it was found, and what your vultures have made of it all

Kettle It's been about a week since the shock discovery of a hidden and truly sophisticated backdoor in the xz software library that ordinarily is used by countless systems.…

☐ ☆ ✇ WIRED

Best Privacy Browsers (2024): Brave, Safari, Ghostery, Firefox, DuckDuckGo

By David Nield — April 6th 2024 at 12:30
Ad trackers are out of control. Use a browser that reins them in.
☐ ☆ ✇ WIRED

Identity Thief Lived as a Different Man for 33 Years

By Dell Cameron, Andrew Couts — April 6th 2024 at 09:00
Plus: Microsoft scolded for a “cascade” of security failures, AI-generated lawyers send fake legal threats, a data broker quietly lobbies against US privacy legislation, and more.
☐ ☆ ✇ The Hacker News

Hackers Exploit Magento Bug to Steal Payment Data from E-commerce Websites

By Newsroom — April 6th 2024 at 09:43
Threat actors have been found exploiting a critical flaw in Magento to inject a persistent backdoor into e-commerce websites. The attack leverages CVE-2024-20720 (CVSS score: 9.1), which has been described by Adobe as a case of "improper neutralization of special elements" that could pave the way for arbitrary code execution. It was addressed by the company as part of
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Don't trust the cache :Exposing Web cache vulnerabilities

By /u/anasbetis94 — April 5th 2024 at 17:13

I tried to gather all the related Web Cache vulnerabilities techniques into one blog post.

submitted by /u/anasbetis94
[link] [comments]
☐ ☆ ✇ The Register - Security

US government excoriates Microsoft for 'avoidable errors' but keeps paying for its products

April 5th 2024 at 14:30

In what other sphere does a bad supplier not feel pain for its foulups?

Analysis You might think that when a government supplier fails in one of its key duties it would find itself shunned or at least feel financial pain.…

☐ ☆ ✇ The Register - Security

Hotel check-in terminal bug spews out access codes for guest rooms

April 5th 2024 at 12:30

Attacks could be completed in seconds, compromising customer safety

A self-service check-in terminal used in a German Ibis budget hotel was found leaking hotel room keycodes, and the researcher behind the discovery claims the issue could potentially affect hotels around Europe.…

☐ ☆ ✇ The Hacker News

AI-as-a-Service Providers Vulnerable to PrivEsc and Cross-Tenant Attacks

By Newsroom — April 5th 2024 at 14:08
New research has found that artificial intelligence (AI)-as-a-service providers such as Hugging Face are susceptible to two critical risks that could allow threat actors to escalate privileges, gain cross-tenant access to other customers' models, and even take over the continuous integration and continuous deployment (CI/CD) pipelines. "Malicious models represent a major risk to AI systems,
☐ ☆ ✇ The Hacker News

CISO Perspectives on Complying with Cybersecurity Regulations

By The Hacker News — April 5th 2024 at 11:18
Compliance requirements are meant to increase cybersecurity transparency and accountability. As cyber threats increase, so do the number of compliance frameworks and the specificity of the security controls, policies, and activities they include. For CISOs and their teams, that means compliance is a time-consuming, high-stakes process that demands strong organizational and
☐ ☆ ✇ The Hacker News

From PDFs to Payload: Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware

By Newsroom — April 5th 2024 at 09:40
Bogus installers for Adobe Acrobat Reader are being used to distribute a new multi-functional malware dubbed Byakugan. The starting point of the attack is a PDF file written in Portuguese that, when opened, shows a blurred image and asks the victim to click on a link to download the Reader application to view the content. According to Fortinet FortiGuard Labs, clicking the URL
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Wifi credential dumping

By /u/S3cur3Th1sSh1t — April 5th 2024 at 09:13

My latest blog post

submitted by /u/S3cur3Th1sSh1t
[link] [comments]
☐ ☆ ✇ The Register - Security

Academics probe Apple's privacy settings and get lost and confused

April 5th 2024 at 05:34

Just disabling Siri requires visits to five submenus

A study has concluded that Apple's privacy practices aren't particularly effective, because default apps on the iPhone and Mac have limited privacy settings and confusing configuration options.…

☐ ☆ ✇ The Register - Security

World's second-largest eyeglass lens-maker blinded by infosec incident

April 5th 2024 at 01:45

Japan's Hoya also makes components for chips, displays, and hard disks, and has spent four days groping for a fix

If ever there was an incident that brings the need for good infosec into sharp focus, this is the one: Japan's Hoya – a maker of eyeglass and contact lenses, plus kit used to make semiconductor manufacturing, flat panel displays, and hard disk drives – has halted some production and sales activity after experiencing an attack on its IT systems.…

☐ ☆ ✇ The Register - Security

Feds probe alleged classified US govt data theft and leak

April 4th 2024 at 18:20

State Dept keeps schtum 'for security reasons'

Updated Uncle Sam is investigating claims that some miscreant stole and leaked classified information from the Pentagon and other national security agencies.…

☐ ☆ ✇ The Hacker News

New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA

By Newsroom — April 5th 2024 at 07:48
Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report published this week. "It employs the .NET (de)serialization feature to interact with a core
☐ ☆ ✇ The Hacker News

Researchers Identify Multiple China Hacker Groups Exploiting Ivanti Security Flaws

By Newsroom — April 5th 2024 at 07:15
Multiple China-nexus threat actors have been linked to the zero-day exploitation of three security flaws impacting Ivanti appliances (CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893). The clusters are being tracked by Mandiant under the uncategorized monikers UNC5221, UNC5266, UNC5291, UNC5325, UNC5330, and UNC5337. Also previously linked to the exploitation spree is a Chinese
☐ ☆ ✇ The Hacker News

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

By Newsroom — April 4th 2024 at 15:42
A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,
☐ ☆ ✇ The Hacker News

New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware

By Newsroom — April 4th 2024 at 15:30
An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said. The
☐ ☆ ✇ The Register - Security

Ivanti commits to secure-by-design overhaul after vulnerability nightmare

April 4th 2024 at 15:07

CEO addresses whirlwind start to 2024 and how it plans to prevent a repeat

Ivanti has committed to adopting a secure-by-design approach to security as it gears up for an organizational overhaul in response to the multiple vulnerabilities in Connect Secure exploited earlier this year.…

☐ ☆ ✇ Krebs on Security

Fake Lawsuit Threat Exposes Privnote Phishing Sites

By BrianKrebs — April 4th 2024 at 14:12

A cybercrook who has been setting up websites that mimic the self-destructing message service privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers.

The real Privnote, at privnote.com.

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. And it doesn’t send or receive messages. Creating a message merely generates a link. When that link is clicked or visited, the service warns that the message will be gone forever after it is read.

Privnote’s ease-of-use and popularity among cryptocurrency enthusiasts has made it a perennial target of phishers, who erect Privnote clones that function more or less as advertised but also quietly inject their own cryptocurrency payment addresses when a note is created that contains crypto wallets.

Last month, a new user on GitHub named fory66399 lodged a complaint on the “issues” page for MetaMask, a software cryptocurrency wallet used to interact with the Ethereum blockchain. Fory66399 insisted that their website — privnote[.]co — was being wrongly flagged by MetaMask’s “eth-phishing-detect” list as malicious.

“We filed a lawsuit with a lawyer for dishonestly adding a site to the block list, damaging reputation, as well as ignoring the moderation department and ignoring answers!” fory66399 threatened. “Provide evidence or I will demand compensation!”

MetaMask’s lead product manager Taylor Monahan replied by posting several screenshots of privnote[.]co showing the site did indeed swap out any cryptocurrency addresses.

After being told where they could send a copy of their lawsuit, Fory66399 appeared to become flustered, and proceeded to mention a number of other interesting domain names:

You sent me screenshots from some other site! It’s red!!!!
The tornote.io website has a different color altogether
The privatenote,io website also has a different color! What’s wrong?????

A search at DomainTools.com for privatenote[.]io shows it has been registered to two names over as many years, including Andrey Sokol from Moscow and Alexandr Ermakov from Kiev. There is no indication these are the real names of the phishers, but the names are useful in pointing to other sites targeting Privnote since 2020.

DomainTools says other domains registered to Alexandr Ermakov include pirvnota[.]com, privatemessage[.]net, privatenote[.]io, and tornote[.]io.

A screenshot of the phishing domain privatemessage dot net.

The registration records for pirvnota[.]com at one point were updated from Andrey Sokol to “BPW” as the registrant organization, and “Tambov district” in the registrant state/province field. Searching DomainTools for domains that include both of these terms reveals pirwnote[.]com.

Other Privnote phishing domains that also phoned home to the same Internet address as pirwnote[.]com include privnode[.]com, privnate[.]com, and prevnóte[.]com. Pirwnote[.]com is currently selling security cameras made by the Chinese manufacturer Hikvision, via an Internet address based in Hong Kong.

It appears someone has gone to great lengths to make tornote[.]io seem like a legitimate website. For example, this account at Medium has authored more than a dozen blog posts in the past year singing the praises of Tornote as a secure, self-destructing messaging service. However, testing shows tornote[.]io will also replace any cryptocurrency addresses in messages with their own payment address.

These malicious note sites attract visitors by gaming search engine results to make the phishing domains appear prominently in search results for “privnote.” A search in Google for “privnote” currently returns tornote[.]io as the fifth result. Like other phishing sites tied to this network, Tornote will use the same cryptocurrency addresses for roughly 5 days, and then rotate in new payment addresses.

Tornote changed the cryptocurrency address entered into a test note to this address controlled by the phishers.

Throughout 2023, Tornote was hosted with the Russian provider DDoS-Guard, at the Internet address 186.2.163[.]216. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, the main other domain at this address was hkleaks[.]ml.

In August 2019, a slew of websites and social media channels dubbed “HKLEAKS” began doxing the identities and personal information of pro-democracy activists in Hong Kong. According to a report (PDF) from Citizen Lab, hkleaks[.]ml was the second domain that appeared as the perpetrators began to expand the list of those doxed.

HKleaks, as indexed by The Wayback Machine.

DomainTools shows there are more than 1,000 other domains whose registration records include the organization name “BPW” and “Tambov District” as the location. Virtually all of those domains were registered through one of two registrars — Hong Kong-based Nicenic and Singapore-based WebCC — and almost all appear to be phishing or pill-spam related.

Among those is rustraitor[.]info, a website erected after Russia invaded Ukraine in early 2022 that doxed Russians perceived to have helped the Ukrainian cause.

An archive.org copy of Rustraitor.

In keeping with the overall theme, these phishing domains appear focused on stealing usernames and passwords to some of the cybercrime underground’s busiest shops, including Brian’s Club. What do all the phished sites have in common? They all accept payment via virtual currencies.

It appears MetaMask’s Monahan made the correct decision in forcing these phishers to tip their hand: Among the websites at that DDoS-Guard address are multiple MetaMask phishing domains, including metarrnask[.]com, meternask[.]com, and rnetamask[.]com.

How profitable are these private note phishing sites? Reviewing the four malicious cryptocurrency payment addresses that the attackers swapped into notes passed through privnote[.]co (as pictured in Monahan’s screenshot above) shows that between March 15 and March 19, 2024, those address raked in and transferred out nearly $18,000 in cryptocurrencies. And that’s just one of their phishing websites.

☐ ☆ ✇ The Register - Security

Ransomware gang did steal residents' confidential data, UK city council admits

April 4th 2024 at 10:49

INC Ransom emerges as a growing threat as some ex-LockBit/ALPHV affiliates get new gigs

Leicester City Council is finally admitting its "cyber incident" was carried out by a ransomware gang and that data was stolen, hours after the criminals forced its hand.…

☐ ☆ ✇ WIRED

A Vigilante Hacker Took Down North Korea’s Internet. Now He’s Taking Off His Mask

By Andy Greenberg — April 4th 2024 at 09:00
As “P4x,” Alejandro Caceres single-handedly disrupted the internet of an entire country. Then he tried to show the US military how it can—and should—adopt his methods.
☐ ☆ ✇ The Register - Security

When AI attacks

April 4th 2024 at 08:56

Watch this webinar for a hair raising journey into the darkest depths of GenAI enabled cyber crime

Sponsored Post Artificial intelligence (AI) offers enormous commercial potential but also substantial risks to data security if it is harnessed by cyber criminals intent on stealing or corrupting sensitive information for their own gain.…

❌