FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Europol Busts Phishing Gang Responsible for Millions in Losses

By Ravie Lakshmanan — June 22nd 2022 at 08:45
Europol on Tuesday announced the dismantling of an organized crime group that dabbled in phishing, fraud, scams, and money laundering activities. The cross-border operation, which involved law enforcement authorities from Belgium and the Netherlands, saw the arrests of nine individuals in the Dutch nation. The suspects are men between the ages of 25 and 36 from Amsterdam, Almere, Rotterdam, and
☐ ☆ ✇ The Hacker News

Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine

By Ravie Lakshmanan — June 22nd 2022 at 12:51
The Computer Emergency Response Team of Ukraine (CERT-UA) has cautioned of a new set of spear-phishing attacks exploiting the "Follina" flaw in the Windows operating system to deploy password-stealing malware. Attributing the intrusions to a Russian nation-state group tracked as APT28 (aka Fancy Bear or Sofacy), the agency said the attacks commence with a lure document titled "Nuclear Terrorism
☐ ☆ ✇ The Hacker News

Critical PHP Vulnerability Exposes QNAP NAS Devices to Remote Attacks

By Ravie Lakshmanan — June 23rd 2022 at 06:36
QNAP, Taiwanese maker of network-attached storage (NAS) devices, on Wednesday said it's in the process of fixing a critical three-year-old PHP vulnerability that could be abused to achieve remote code execution. "A vulnerability has been reported to affect PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24, and 7.3.x below 7.3.11 with improper nginx config," the hardware vendor said in an
☐ ☆ ✇ WIRED

Google Warns of New Spyware Targeting iOS and Android Users

By Lily Hay Newman — June 23rd 2022 at 17:30
The spyware has been used to target people in Italy, Kazakhstan, and Syria, researchers at Google and Lookout have found.
☐ ☆ ✇ The Hacker News

Multiple Backdoored Python Libraries Caught Stealing AWS Secrets and Keys

By Ravie Lakshmanan — June 24th 2022 at 09:52
Researchers have discovered a number of malicious Python packages in the official third-party software repository that are engineered to exfiltrate AWS credentials and environment variables to a publicly exposed endpoint. The list of packages includes loglib-modules, pyg-modules, pygrata, pygrata-utils, and hkg-sol-utils, according to Sonatype security researcher Ax Sharma. The packages and as
☐ ☆ ✇ WIRED

The Post-Roe Privacy Nightmare Has Arrived

By Andrew Couts — June 25th 2022 at 13:00
Plus: Microsoft details Russia’s Ukraine hacking campaign, Meta’s election integrity efforts dwindle, and more.
☐ ☆ ✇ The Hacker News

Researchers Warn of 'Matanbuchus' Malware Campaign Dropping Cobalt Strike Beacons

By Ravie Lakshmanan — June 27th 2022 at 10:00
A malware-as-a-service (Maas) dubbed Matanbuchus has been observed spreading through phishing campaigns, ultimately dropping the Cobalt Strike post-exploitation framework on compromised machines. Matanbuchus, like other malware loaders such as BazarLoader, Bumblebee, and Colibri, is engineered to download and execute second-stage executables from command-and-control (C&C) servers on infected
☐ ☆ ✇ The Hacker News

Overview of Top Mobile Security Threats in 2022

By The Hacker News — June 28th 2022 at 11:00
Your smartphone is your daily companion. The chances are that most of our activities rely on them, from ordering food to booking medical appointments. However, the threat landscape always reminds us how vulnerable smartphones can be.  Consider the recent discovery by Oversecured, a security startup. These experts observed the dynamic code loading and its potential dangers. Why is this a problem?
☐ ☆ ✇ The Hacker News

APT Hackers Targeting Industrial Control Systems with ShadowPad Backdoor

By Ravie Lakshmanan — June 28th 2022 at 11:30
Entities located in Afghanistan, Malaysia, and Pakistan are in the crosshairs of an attack campaign that targets unpatched Microsoft Exchange Servers as an initial access vector to deploy the ShadowPad malware. Russian cybersecurity firm Kaspersky, which first detected the activity in mid-October 2021, attributed it to a previously unknown Chinese-speaking threat actor. Targets include
☐ ☆ ✇ WIRED

You Need to Update Windows and Chrome Right Now

By Kate O'Flaherty — June 30th 2022 at 11:00
Plus: Google issues fixes for Android bugs. And Cisco, Citrix, SAP, WordPress, and more issue major patches for enterprise systems.
☐ ☆ ✇ WIRED

A New, Remarkably Sophisticated Malware Is Attacking Routers

By Dan Goodin, Ars Technica — June 30th 2022 at 13:00
Researchers say the remote-access Trojan ZuoRAT is likely the work of a nation-state and has infected at least 80 different targets.
☐ ☆ ✇ WIRED

The Worst Hacks and Breaches of 2022 So Far

By Lily Hay Newman — July 4th 2022 at 11:00
From cryptocurrency thefts to intrusions into telecom giants, state-backed attackers have had a field day in the year’s first half.
☐ ☆ ✇ The Hacker News

Ukrainian Authorities Arrested Phishing Gang That Stole 100 Million UAH

By Ravie Lakshmanan — July 4th 2022 at 12:58
The Cyber Police of Ukraine last week disclosed that it apprehended nine members of a criminal gang that embezzled 100 million hryvnias via hundreds of phishing sites that claimed to offer financial assistance to Ukrainian citizens as part of a campaign aimed at capitalizing on the ongoing conflict. "Criminals created more than 400 phishing links to obtain bank card data of citizens and
☐ ☆ ✇ The Hacker News

As New Clues Emerges, Experts Wonder: Is REvil Back?

By The Hacker News — July 5th 2022 at 09:58
Change is a part of life, and nothing stays the same for too long, even with hacking groups, which are at their most dangerous when working in complete silence. The notorious REvil ransomware gang, linked to the infamous JBS and Kaseya, has resurfaced three months after the arrest of its members in Russia. The Russian domestic intelligence service, the FSB, had caught 14 people from the gang. In
☐ ☆ ✇ The Hacker News

Researchers Uncover Malicious NPM Packages Stealing Data from Apps and Web Forms

By Ravie Lakshmanan — July 5th 2022 at 14:12
A widespread software supply chain attack has targeted the NPM package manager at least since December 2021 with rogue modules designed to steal data entered in forms by users on websites that include them. The coordinated attack, dubbed IconBurst by ReversingLabs, involves no fewer than two dozen NPM packages that include obfuscated JavaScript, which comes with malicious code to harvest
☐ ☆ ✇ WIRED

How to Avoid the Worst Instagram Scams

By Matt Burgess — July 6th 2022 at 11:00
Fake sellers. Competitions. Crypto cons. There are plenty of grifts on the platform, but you don’t have to get sucked in.
☐ ☆ ✇ WIRED

Apple’s Lockdown Mode Aims to Counter Spyware Threats

By Lily Hay Newman — July 6th 2022 at 17:04
Starting with iOS 16, people who are at risk of being targeted with spyware will have some much-needed help.
☐ ☆ ✇ The Hacker News

Over 1,200 NPM Packages Found Involved in "CuteBoi" Cryptomining Campaign

By Ravie Lakshmanan — July 7th 2022 at 12:10
Researchers have disclosed what they say could be an attempt to kick-off a new large-scale cryptocurrency mining campaign targeting the NPM JavaScript package repository. The malicious activity, attributed to a software supply chain threat actor dubbed CuteBoi, involves an array of 1,283 rogue modules that were published in an automated fashion from over 1,000 different user accounts. "This was
☐ ☆ ✇ The Hacker News

North Korean Maui Ransomware Actively Targeting U.S. Healthcare Organizations

By Ravie Lakshmanan — July 7th 2022 at 12:23
In a new joint cybersecurity advisory, U.S. cybersecurity and intelligence agencies have warned about the use of Maui ransomware by North Korean government-backed hackers to target the healthcare sector since at least May 2021. "North Korean state-sponsored cyber actors used Maui ransomware in these incidents to encrypt servers responsible for healthcare services—including electronic health
☐ ☆ ✇ WIRED

Will These Algorithms Save You From Quantum Threats?

By Amit Katwala — July 8th 2022 at 15:10
Quantum-proof encryption is here—decades before it can be put to the test.
☐ ☆ ✇ WIRED

Chinese Police Exposed 1B People's Data in Unprecedented Leak

By Lily Hay Newman — July 9th 2022 at 13:00
Plus: A duplicitous bug bounty scheme, the iPhone's new “lockdown mode,” and more of the week's top security news.
☐ ☆ ✇ The Hacker News

Microsoft Warns of Large-Scale AiTM Phishing Attacks Against Over 10,000 Organizations

By Ravie Lakshmanan — July 13th 2022 at 10:26
Microsoft on Tuesday disclosed that a large-scale phishing campaign targeted over 10,000 organizations since September 2021 by hijacking Office 365's authentication process even on accounts secured with multi-factor authentication (MFA). "The attackers then used the stolen credentials and session cookies to access affected users' mailboxes and perform follow-on business email compromise (BEC)
☐ ☆ ✇ WIRED

New ‘Retbleed’ Attack Can Swipe Key Data From Intel and AMD CPUs

By Dan Goodin, Ars Technica — July 13th 2022 at 16:00
The exploit can leak password information and other sensitive material, but the chipmakers are rolling out mitigations.
☐ ☆ ✇ WIRED

A New Attack Can Unmask Anonymous Users on Any Major Browser

By Lily Hay Newman — July 14th 2022 at 11:00
Researchers have found a way to use the web's basic functions to identify who visits a site—without the user detecting the hack.
☐ ☆ ✇ The Hacker News

State-Backed Hackers Targeting Journalists in Widespread Espionage Campaigns

By Ravie Lakshmanan — July 14th 2022 at 12:29
Nation-state hacking groups aligned with China, Iran, North Korea, and Turkey have been targeting journalists to conduct espionage and spread malware as part of a series of campaigns since early 2021. "Most commonly, phishing attacks targeting journalists are used for espionage or to gain key insights into the inner workings of another government, company, or other area of state-designated
☐ ☆ ✇ WIRED

Amazon Handed Ring Videos to Cops Without Warrants

By Matt Burgess — July 16th 2022 at 13:00
Plus: A wild Indian cricket scam, an elite CIA hacker is found guilty of passing secrets to WikiLeaks, and more of the week's top security news.
☐ ☆ ✇ WIRED

Instagram Slow to Tackle Bots Targeting Iranian Women’s Groups

By Lily Hay Newman — July 19th 2022 at 19:40
Despite alerting Meta months ago, feminist groups say tens of thousands of fake accounts continue to bombard them on the platform.
☐ ☆ ✇ The Hacker News

FBI Seizes $500,000 Ransomware Payments and Crypto from North Korean Hackers

By Ravie Lakshmanan — July 21st 2022 at 08:25
The U.S. Department of Justice (DoJ) has announced the seizure of $500,000 worth of Bitcoin from North Korean hackers who extorted digital payments from several organizations by using a new ransomware strain known as Maui. "The seized funds include ransoms paid by healthcare providers in Kansas and Colorado," the DoJ said in a press release issued Tuesday. The recovery of the bitcoin ransoms
☐ ☆ ✇ The Hacker News

Hackers Use Evilnum Malware to Target Cryptocurrency and Commodities Platforms

By Ravie Lakshmanan — July 21st 2022 at 12:01
The advanced persistent threat (APT) actor tracked as Evilnum is once again exhibiting signs of renewed activity aimed at European financial and investment entities. "Evilnum is a backdoor that can be used for data theft or to load additional payloads," enterprise security firm Proofpoint said in a report shared with The Hacker News. "The malware includes multiple interesting components to evade
☐ ☆ ✇ The Hacker News

New Linux Malware Framework Lets Attackers Install Rootkit on Targeted Systems

By Ravie Lakshmanan — July 21st 2022 at 13:22
A never-before-seen Linux malware has been dubbed a "Swiss Army Knife" for its modular architecture and its capability to install rootkits. This previously undetected Linux threat, called Lightning Framework by Intezer, is equipped with a plethora of features, making it one of the most intricate frameworks developed for targeting Linux systems. "The framework has both passive and active
☐ ☆ ✇ WIRED

The 2022 US Midterm Elections' Top Security Issue: Death Threats

By Lily Hay Newman — July 21st 2022 at 14:52
While cybersecurity and foreign meddling remain priorities, domestic threats against election workers have risen to the top of the list.
☐ ☆ ✇ The Hacker News

Ukrainian Radio Stations Hacked to Broadcast Fake News About Zelenskyy's Health

By Ravie Lakshmanan — July 22nd 2022 at 07:13
Ukrainian radio operator TAVR Media on Thursday became the latest victim of a cyberattack, resulting in the broadcast of a fake message that President Volodymyr Zelenskyy was seriously ill. "Cybercriminals spread information that the President of Ukraine, Volodymyr Zelenskyy, is allegedly in intensive care, and his duties are performed by the Chairman of the Verkhovna Rada, Ruslan Stefanchuk,"
☐ ☆ ✇ WIRED

The January 6 Secret Service Text Scandal Turns Criminal

By Lily Hay Newman — July 23rd 2022 at 13:00
Plus: The FCC cracks down on car warranty robocalls, Thai activists get targeted by NSO's Pegasus, and the Russia-Ukraine cyberwar continues.
☐ ☆ ✇ The Hacker News

Microsoft Adds Default Protection Against RDP Brute-Force Attacks in Windows 11

By Ravie Lakshmanan — July 25th 2022 at 15:43
Microsoft is now taking steps to prevent Remote Desktop Protocol (RDP) brute-force attacks as part of the latest builds for the Windows 11 operating system in an attempt to raise the security baseline to meet the evolving threat landscape. To that end, the default policy for Windows 11 builds – particularly, Insider Preview builds 22528.1000 and newer – will automatically lock accounts for 10
☐ ☆ ✇ The Hacker News

Researchers Warn of Increase in Phishing Attacks Using Decentralized IPFS Network

By Ravie Lakshmanan — July 29th 2022 at 10:25
The decentralized file system solution known as IPFS is becoming the new "hotbed" for hosting phishing sites, researchers have warned. Cybersecurity firm Trustwave SpiderLabs, which disclosed specifics of the spam campaigns, said it identified no less than 3,000 emails containing IPFS phishing URLs as an attack vector in the last three months. IPFS, short for InterPlanetary File System, is a
☐ ☆ ✇ The Hacker News

Over a Dozen Android Apps on Google Play Store Caught Dropping Banking Malware

By Ravie Lakshmanan — July 29th 2022 at 13:25
A malicious campaign leveraged seemingly innocuous Android dropper apps on the Google Play Store to compromise users' devices with banking malware. These 17 dropper apps, collectively dubbed DawDropper by Trend Micro, masqueraded as productivity and utility apps such as document scanners, QR code readers, VPN services, and call recorders, among others. All these apps in question have been
☐ ☆ ✇ The Hacker News

Researchers Warns of Large-Scale AiTM Attacks Targeting Enterprise Users

By Ravie Lakshmanan — August 3rd 2022 at 09:03
A new, large-scale phishing campaign has been observed using adversary-in-the-middle (AitM) techniques to get around security protections and compromise enterprise email accounts. "It uses an adversary-in-the-middle (AitM) attack technique capable of bypassing multi-factor authentication," Zscaler researchers Sudeep Singh and Jagadeeswar Ramanukolanu said in a Tuesday report. "The campaign is
☐ ☆ ✇ The Hacker News

Three Common Mistakes That May Sabotage Your Security Training

By The Hacker News — August 4th 2022 at 07:58
Phishing incidents are on the rise. A report from IBM shows that phishing was the most popular attack vector in 2021, resulting in one in five employees falling victim to phishing hacking techniques. The Need for Security Awareness Training  Although technical solutions protect against phishing threats, no solution is 100% effective. Consequently, companies have no choice but to involve their
☐ ☆ ✇ WIRED

A New Attack Easily Knocked Out a Potential Encryption Algorithm

By Dan Goodin, Ars Technica — August 3rd 2022 at 13:00
SIKE was a contender for post-quantum-computing encryption. It took researchers an hour and a single PC to break it.
☐ ☆ ✇ WIRED

The Microsoft Team Racing to Catch Bugs Before They Happen

By Lily Hay Newman — August 3rd 2022 at 16:43
What's it like to be responsible for a billion people's digital security? Just ask the company's Morse researchers.
☐ ☆ ✇ WIRED

An Attack on Albanian Government Suggests New Iranian Aggression

By Lily Hay Newman — August 4th 2022 at 21:30
A Tehran-linked hack of a NATO member marks a significant escalation against the backdrop of US-Iran nuclear talks.
☐ ☆ ✇ The Hacker News

A Growing Number of Malware Attacks Leveraging Dark Utilities 'C2-as-a-Service'

By Ravie Lakshmanan — August 5th 2022 at 10:06
A nascent service called Dark Utilities has already attracted 3,000 users for its ability to provide command-and-control (C2) services with the goal of commandeering compromised systems. "It is marketed as a means to enable remote access, command execution, distributed denial-of-service (DDoS) attacks and cryptocurrency mining operations on infected systems," Cisco Talos said in a report shared
☐ ☆ ✇ The Hacker News

Emergency Alert System Flaws Could Let Attackers Transmit Fake Messages

By Ravie Lakshmanan — August 5th 2022 at 10:24
The U.S. Department of Homeland Security (DHS) has warned of critical security vulnerabilities in Emergency Alert System (EAS) encoder/decoder devices. If left unpatched, the issues could allow an adversary to issue fraudulent emergency alerts over TV, radio, and cable networks. The August 1 advisory comes courtesy of DHS' Federal Emergency Management Agency (FEMA). CYBIR security researcher Ken
☐ ☆ ✇ WIRED

A Slack Bug Exposed Some Users’ Hashed Passwords for 5 Years

By Lily Hay Newman — August 5th 2022 at 22:09
The exposure of cryptographically scrambled passwords isn’t a worst-case scenario—but it isn’t great, either.
☐ ☆ ✇ WIRED

The US Emergency Alert System Has Dangerous Flaws

By Andrew Couts — August 6th 2022 at 13:00
Plus: A crypto-heist extravaganza, a peek at an NSO spyware dashboard, and more.
☐ ☆ ✇ The Hacker News

Meta Cracks Down on Cyber Espionage Operations in South Asia Abusing Facebook

By Ravie Lakshmanan — August 8th 2022 at 07:00
Facebook parent company Meta disclosed that it took action against two espionage operations in South Asia that leveraged its social media platforms to distribute malware to potential targets. The first set of activities is what the company described as "persistent and well-resourced" and undertaken by a hacking group tracked under the moniker Bitter APT (aka APT-C-08 or T-APT-17) targeting
☐ ☆ ✇ Naked Security

Slack admits to leaking hashed passwords for five years

By Paul Ducklin — August 8th 2022 at 15:14
"When those invitations went out... somehow, your password hash went out with them."

☐ ☆ ✇ WIRED

GitHub Moves to Guard Open Source Against Supply Chain Attacks

By Lily Hay Newman — August 8th 2022 at 23:19
The popular Microsoft-owned code repository plans to roll out code signing, which will help beef up the security of open source projects.
☐ ☆ ✇ The Hacker News

Twilio Suffers Data Breach After Employees Fall Victim to SMS Phishing Attack

By Ravie Lakshmanan — August 9th 2022 at 14:24
Customer engagement platform Twilio on Monday disclosed that a "sophisticated" threat actor gained "unauthorized access" using an SMS-based phishing campaign aimed at its staff to gain information on a "limited number" of accounts. The social-engineering attack was bent on stealing employee credentials, the company said, calling the as-yet-unidentified adversary "well-organized" and "methodical
☐ ☆ ✇ WIRED

One of 5G’s Biggest Features Is a Security Minefield

By Lily Hay Newman — August 9th 2022 at 22:46
New research found troubling vulnerabilities in the 5G platforms carriers offer to wrangle embedded device data.
☐ ☆ ✇ The Hacker News

Hackers Behind Twilio Breach Also Targeted Cloudflare Employees

By Ravie Lakshmanan — August 10th 2022 at 10:13
Web infrastructure company Cloudflare on Tuesday disclosed at least 76 employees and their family members received text messages on their personal and work phones bearing similar characteristics as that of the sophisticated phishing attack against Twilio. The attack, which transpired around the same time Twilio was targeted, came from four phone numbers associated with T-Mobile-issued SIM cards
☐ ☆ ✇ The Hacker News

The Business of Hackers-for-Hire Threat Actors

By The Hacker News — August 10th 2022 at 10:20
Today's web has made hackers' tasks remarkably easy. For the most part, hackers don't even have to hide in the dark recesses of the web to take advantage of people any longer; they can be found right in plain sight on social media sites or forums, professionally advertised with their websites, and may even approach you anonymously through such channels as Twitter. Cybercrime has entered a new
☐ ☆ ✇ WIRED

The Hacking of Starlink Terminals Has Begun

By Matt Burgess — August 10th 2022 at 14:00
It cost a researcher only $25 worth of parts to create a tool that allows custom code to run on the satellite dishes.
☐ ☆ ✇ WIRED

Google's Android Red Team Had a Full Pixel 6 Pwn Before Launch

By Lily Hay Newman — August 10th 2022 at 21:38
Before the flagship phone ever landed in users’ hands, the security team thoroughly hacked it by finding bugs and developing exploits.
☐ ☆ ✇ The Hacker News

GitHub Dependabot Now Alerts Developers On Vulnerable GitHub Actions

By Ravie Lakshmanan — August 11th 2022 at 06:07
Cloud-based code hosting platform GitHub has announced that it will now start sending Dependabot alerts for vulnerable GitHub Actions to help developers fix security issues in CI/CD workflows. "When a security vulnerability is reported in an action, our team of security researchers will create an advisory to document the vulnerability, which will trigger an alert to impacted repositories,"
☐ ☆ ✇ The Hacker News

Cisco Confirms It's Been Hacked by Yanluowang Ransomware Gang

By Ravie Lakshmanan — August 11th 2022 at 15:04
Networking equipment major Cisco on Wednesday confirmed it was the victim of a cyberattack on May 24, 2022 after the attackers got hold of an employee's personal Google account that contained passwords synced from their web browser. "Initial access to the Cisco VPN was achieved via the successful compromise of a Cisco employee's personal Google account," Cisco Talos said in a detailed write-up.
☐ ☆ ✇ WIRED

Sloppy Software Patches Are a ‘Disturbing Trend’

By Lily Hay Newman — August 11th 2022 at 17:28
The Zero Day Initiative has found a concerning uptick in security updates that fail to fix vulnerabilities.
☐ ☆ ✇ The Hacker News

Conti Cybercrime Cartel Using 'BazarCall' Phishing Attacks as Initial Attack Vector

By Ravie Lakshmanan — August 11th 2022 at 17:52
A trio of offshoots from the notorious Conti cybercrime cartel have resorted to the technique of call-back phishing as an initial access vector to breach targeted networks. "Three autonomous threat groups have since adopted and independently developed their own targeted phishing tactics derived from the call back phishing methodology," cybersecurity firm AdvIntel said in a Wednesday report.
☐ ☆ ✇ WIRED

The US Offers a $10M Bounty for Intel on Conti Ransomware Gang

By Matt Burgess — August 11th 2022 at 18:09
The State Department organization has called for people to share details about five key members of the hacking group.
☐ ☆ ✇ The Hacker News

Researchers Warn of Ongoing Mass Exploitation of Zimbra RCE Vulnerability

By Ravie Lakshmanan — August 12th 2022 at 06:14
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two flaws to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. The two high-severity issues relate to weaknesses in Zimbra Collaboration, both of which could be chained to achieve unauthenticated remote code execution on affected email servers - CVE-2022-27925 (CVSS score: 7.2)
❌