Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How Safe is Your Rou ...

 Security

Mathy Vanhoef, a Belgian researcher discovered several vulnerabilities in the Wi-Fi standard. Some of these flaws date back to 1997 and affects Wireless Routers used in the last 24 years.   Vanhoef is a computer security postdoctoral researcher at New York University Abu Dhabi, and he published on Tuesday a study   show more ...

named "Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation." Frag Attacks allow an attacker within a device's Wi-Fi radio range to collect information about the owner and run malicious code on the device. Bad actors can use a computer, smartphone, or any other device that is able to connect to a wireless network to hack the Wi-Fi.   All Wi-Fi devices from WEP to WPA3 are affected  Since the invention of wireless networking in 1997, a dozen vulnerabilities have been discovered that affect all Wi-Fi security protocols, from WEP to WPA3. ... (read more)

image for New Smishing Trojan  ...

 Security

According to Pradeo researchers, a new Android malware that impersonates the Google Chrome app has spread to hundreds of thousands of people in the last few weeks. The fake app is part of a sophisticated hybrid cyberattack campaign that also utilizes mobile phishing to extract credentials.   The attack begins with a   show more ...

basic smishing gambit. The  targets receive an SMS text message informing them that they must pay customs fees for a package delivery to be released. If they fall for it and click, a message appears informing them that the Chrome app needs to be updated.  After they accept the request, they are directed to a malicious website that hosts the fake app. You guesses it, they are basically downloading malware to their phone. Once the presumed update is complete, victims are directed to a phishing... (read more)

image for Facebook Ignores Ger ...

 Security

Germany has banned Facebook to collect data on WhatsApp users within the country's borders. According to the Hamburg Data Protection and Freedom of Information Commission (HmbBfDI), the app's new data collection policies, as well as Facebook's aggressive efforts to persuade users to accept, tamper with the   show more ...

GDPR regulations.   In a press release, HmbBfDI commissioner Johannes Caspar stated that Facebook has a history of user-privacy abuse, citing the Cambridge Analytica scandal and the recent leak of 500 million records as examples.  The commissioner is particularly concerned that WhatsApp's less transparent advertising policies may have a role to play in the German elections coming up in September.  Caspar stated that "In view of the nearly 60 million WhatsApp users with a view to the upcoming federal elections in Germany in September 2021, the ris... (read more)

image for Malware Attacks Adap ...

 Security

A new report revealed a shift in cybercriminals' strategy during the COVID-19 pandemic, resulting in an increase in application-specific and Web application attacks. The cyberattacks accounted for 67% of all attacks last year. In the last two years, this number has more than doubled.  According to the NTT report   show more ...

dubbed "2021 Global Threat Intelligence Report", cyberattacks increased by 200% in healthcare, 300% in manufacturing, and 53% in the finance industries. Last year, these three sectors accounted for 62% of all attacks, up 11% from the previous year. The report accounted for global attack data from Jan. 1, 2020, to Dec. 31, 2020 While malware has become more commoditized in terms of features and functionality over the last year, it has also become more diverse, thanks to the rise of multi-function malware.   Cryptominers have surpassed spyware as ... (read more)

image for Adobe Patches a Zero ...

 Security

Adobe has released an extensive Patch on Tuesday that contains security updates for 12 different apps. One of these apps, Adobe Reader, is currently being actively exploited.   Adobe Experience Manager, Adobe InDesign, Adobe InCopy, Adobe Genuine Service, Adobe Illustrator, Adobe Acrobat and Reader, Magento, Adobe Creative Cloud Desktop A... (read more)

image for Data Breaches in Mic ...

 Security

According to Egress' Outbound Email: Microsoft 365's Security Blind Spot report, 85% of Microsoft 365 users experienced email data breaches in the past 12 months.  Working from home has increased the risk of an email data breach for Microsoft users. 67% of IT leaders report an increase in data breaches   show more ...

because of working from home, as opposed to just 32% of IT leaders whose organizations do not use Microsoft 365.  In the future, 76% of IT leaders believe that remote and hybrid working will make it more difficult to prevent Microsoft 365 email data loss, compared to 40% of those who do not use it.   The study, conducted independently on behalf of Egress by Arlington Research, interviewed 500 IT leaders and 3,000 remote-working employees in the US and UK across vertical sectors such as financial se... (read more)

image for After the DarkSide r ...

 Business

The recent ransomware attack on Colonial Pipeline, the company that controls the pipeline network supplying fuel to a large chunk of the US East Coast, is one of the most high-profile in living memory. Understandably, the details of the attack have not been made public, but some scraps of information have found their   show more ...

way into the media, and from that we can derive at least one lesson: Promptly informing law enforcement can reduce the damage. Of course, not everyone has a choice — in some states victims are obligated to inform regulators. However, even where that is not required, such a move may be useful. The attack On May 7, ransomware hit Colonial Pipeline, which operates the largest fuel transfer pipeline on the US East Coast. Employees had to take some information systems offline, partly because some computers were encrypted, and partly to prevent the infection from spreading. That caused fuel-supply delays along the East Coast, sparking a 4% rise in gasoline futures. To mitigate the damage, the company plans to increase fuel deliveries. The company continues to restore its systems, but according to sources on the Zero Day blog, the problem lies less in the service networks than in the billing system. Federal lockdown Modern ransomware operators not only encrypt data and demand ransom to decrypt it, but also steal information as leverage for extortion. In the case of Colonial Pipeline, the attackers siphoned off about 100GB of data from the corporate network. However, according to the Washington Post, external incident investigators quickly figured out what had happened and where the stolen data was, and then contacted the FBI. The feds, in turn, approached the ISP that owned the server holding the uploaded information, and had it isolated. As a result, the cybercriminals may have lost access to the information they stole from Colonial Pipeline; that quick action at least partially mitigated the damage. Knowing that happened doesn’t bring the company’s main pipelines back online, but the damage, though considerable, could have been far worse. Attribution It seems the company was attacked by DarkSide ransomware, which can run on both Windows and Linux. Kaspersky products detect the malware as Trojan-Ransom.Win32.Darkside and Trojan-Ransom.Linux.Darkside. DarkSide uses strong encryption algorithms, making data restoration without the right key impossible. On the surface, the DarkSide group looks like an online service provider, complete with helpdesk, PR department, and press center. A note on the perpetrators’ website says their motivation for the attack was financial, not political. The DarkSide group uses a ransomware-as-a-service model, providing software and related infrastructure to partners that carry out the attacks. One of those partners was responsible for targeting Colonial Pipeline. According to DarkSide, the group did not intend to cause such serious social consequences, and it will henceforth keep a closer eye on which victims its “intermediaries” choose, but it’s hard to take one statement in a long list of PR tricks too seriously. How to stay safe To protect your company from ransomware, our experts recommend the following: Prohibit unnecessary connections to remote desktop services (such as RDP) from public networks, and always use strong passwords for such services; Install all available patches for VPN solutions that you use to connect remote workers to the corporate network; Update software on all connected devices to prevent vulnerability exploitation; Focus defense strategy on detecting lateral movement and data exfiltration, with special attention to all outbound traffic; Back up data regularly and make sure that in case of emergency you have ready access to the backups; Leverage threat intelligence data to stay up-to-date on attack tactics, techniques, and procedures; Use security solutions such as Kaspersky Endpoint Detection and Response and Kaspersky Managed Detection and Response that help stop attacks early on; Train employees to mind the security of the corporate environment; Use a reliable solution for endpoint protection that counters exploits and detects anomalous behavior and can roll back malicious changes and restore the system. The Colonial Pipeline example shows the advantage of contacting legal authorities — and quickly. There’s no guarantee they’ll be able to help, of course, but it might just minimize the damage.

image for Transatlantic Cable  ...

 News

Episode 201 of the Kaspersky Transatlantic Cable podcast is the extended podcast we teased last week. More changes will come, but this will be a recurring theme and length. For our first story, Dave and I take a look at yet another cryptoscam involving Elon Musk, whose hosting of Saturday Night Live netted scammers   show more ...

nearly $100K. Come on, Internet friends, we can do better. These scams are just a 2021 version of your cousin the Nigerian prince. From there, we jump over to a ransomware hit on an entire city: Tulsa, Oklahoma. Staying on the topic of ransomware, Ivan Kwiatkowski joins us from the European arm of GReAT to dive a bit deeper into the interconnected ecosystem of ransomware. One could be forgiven for thinking it’s simply one big attack, but there’s a bit more here than meets the eye. For our next story, we head to the world of 2FA, where Google is pushing another, more secure, form of the authentication to select users with the goal of eventually reaching all users. Closing out the news portion of the podcast, we take a look at the latest in the saga of ransomware hitting the Colonial Pipeline in the USA. It’s clear a lot has yet to emerge. To close out the podcast, we chat with Dmitry Galov about the darknet component of ransomware. Wondering what "happend" here. Did Babuk copy the DarkSide ransom text, or is it an indication of some form of cooperation between them? pic.twitter.com/vw2CJSH96f — Costin Raiu (@craiu) May 10, 2021 If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: Twitter scammers impersonate SNL in Elon Musk cryptocurrency scams City of Tulsa says ransomware attack impacting some services City of Tulsa statement on ransomware, on Facebook Google wants to make everyone use two factor authentication Major U.S. pipeline crippled in ransomware attack Ransomware world in 2021: who, how and why

image for We explored the dang ...

 Industry Intel

Manchester City win the Carabao Cup Final, many illegal streamers lose The COVID pandemic has led to a surge in content consumption as people stayed home and turned to Netflix, Youtube and other streaming services for entertainment. Not everyone agrees with paying for the latest episode or album, however, and this   show more ...

rise has ran parallel with a rise in  digital piracy. Piracy is widespread and – ethical issues aside – makes for an interesting case study from a threat research perspective. In terms of sports, European football is the most commonly pirated, making up more than a quarter of all illegal sports streams according to one recent study.  There is a sizable online community that shares bootlegged movies, TV and live sports streams without copyright protection over HTTP/HTTPS. Sites streaming pirated sports, specifically the English football “free-to-view” sites, were the subject of an April 2021 Webroot study on the week of the Carabao Cup final game between Manchester City and Tottenham Hotspur. This was not meant to be an exhaustive study, but rather focused on getting a snapshot of the dangers involved in spending 90 minutes illegally streaming a match online. The sites we analysed We analysed a total of 20 sites in the study, of which 12 “game sites” were analysed in greater detail for the duration of the Cup Final. 92% per cent of illegal streaming sites analysed by Webroot were found to contain some form of malicious content. Site Ratings Sites ranged from having a “trusted” Webroot Brightcloud® reputation score of 92 to an “untrusted” rating of 44. All sites at time of testing had a safe, zero detection rating in Virus Total except for one, “daddylive”, with a rating of 1/85. However, when examined more closely, most hosting IPs were found to have hosted malicious content (such as some serious malware) in the past, and had connections to other high-risk IPs. Some of the sites caught our attention for leading to a massive amount of URLs. For instance, rojadirecta[.]me pulled 565 different URLs. We focused most of our attention on these suspicious sites. Virustotal.com graph for hulkstreams. Contextual graphs such as these show the relationships between web hosts and dropped malware Brightcloud’s Threat Investigator Showing Contextual Information for jokerstream Insecure Sites Most of the sites analysed were insecure and running HTTP. The lack of security on these sites means any personal data shared across the site’s connection is out in the open. While the more secure HTTPS isn’t always a guarantee a site is completely safe, the lack of certification and security protocol were red flags, making sharing details or sensitive information risky. Malvertising/Dishonest links Most of these sites (more specifically the advertising on these sites) use dishonesty and social engineering to fool users into opening links, enabling an action on their browser or downloading a file they never intended to. This is done using an array of tricks like fake “X” boxes on video overlays, false “notification enable” messages and outrageous promises and warnings. Redirects Redirects are not bad in and of themselves, but when links jump between a number of unrelated sites (e.g. sports to dating to bitcoin to online shopping) this is a definite red flag. And we observed it a lot on illegal streaming sites. This signals that the site or site network admins must constantly change what their links direct to as they introduce new URLs. The presence of zero-day (or brand new) sites is a related bad indicator when looking at any site and it’s connected IPs. Types of threats we saw on pirated streaming sites Bitcoin scams “With cryptocurrency values soaring again, executable based cryptojacking has been on the rise.”Webroot’s 2021 Threat Report We observed targeted and localised bitcoin scams promising riches and asking users for banking details. The price of Bitcoin and other cryptocurrencies have been booming over the last year, and the rise and fall of these prices affects cryptocrime levels. We observed convincing ads and websites that link directly to fake news sites or feature local(ised) celebrities and politicians selling scams. An example of a bitcoin scam site that has been localised to appeal to users browsing with an Irish IP address An example of a bitcoin scam site that has been localised to appeal to users browsing with an Irish IP address This “Mirror” fake news page is clearly designed to copy the popular UK newspaper. It is a front for a “get rich quick” scam designed to gather users’ cash and personal details. Different versions of this scam have been observed localised for different countries. This was pushed on the vipleague[.]lc streaming site. “Appearing on the ‘BBC Breakfast’ show, Bill Gates revealed that he invested substantial amounts of money. The idea was simple: allow the average person the opportunity to cash in…”Text from one scam we witnessed An example of a bitcoin scam site that has been localised to appeal to users browsing with a UK IP address A fake AV scam claiming to have found threats on your machine. Hijacked search results Hijacking browsers allows cybercriminals to switch a user’s default browser and take over its notifications. This means different search results are served up or users can be spammed with junk notifications and explicit content. Even if users shut down their laptops, the changes will remain. Notification hijacking Users looking to watch a stream are also tricked into allowing notifications, which bombard them with explicit and extreme content, as well as scams and links to other malicious sites. Users of Technoreels are asked to allow notifications to see a stream. This button does not need to be clicked to view content so the messaging is dishonest and those that allow the content will get constant notifications for porn, dating, scams and other content. An example of spam browser notifications. This one localised to appear to German IP addresses. Browser Hijacker Links on jackstream. push users into installing a browser hijacker known as mysearchflow.com, which is blocked as Spyware/Adware by Webroot. Clicking on the stream causes a popup which asks to allow notifications. These particular notifications were pop-up ads appearing in the screen’s right corner that were very intrusive and not easy to disable. Mobile Threats All these sites supported mobile browsing and the advertising, social engineering and malicious content targeting mobile users, too. For instance, links pointed to fake mobile apps with privacy issues and useless in-app purchases ranging from £2.09 – £114.99. It’s important for users to note that many of these mobile apps can also be installed on PCs and are often difficult to remove. Here’s a mobile advertisement from hulkstreams.com that earns clicks by claiming a device is infected with viruses. Figure 2 The initial false “Google” warning on Hulksteams pushing We installed and ran this particular product. It turned out to be an example of fleeceware, a type of malware that tries to sneak excessive fees past subscribers. It had over 10 thousand downloads on the Google Play store already. The product offered in-app purchases ranging from £2.09 – £114.99 per item and has since been marked as malicious by our threat intelligence. The sites we analysed. Starred sites indicate “game sites.”hulkstreams.com*jackstreams.com*0eb.net*jokerswidget.com*strims.world*livetotal.tv*vipleague.lc*fotyval.com*footybite.com*daddylive.co/*elixx.me/schedule.html*hdstreamss.club/*liveonscore.tv/red.soccerstreams.net/www.blacktiesports.net/soccerstreams/www.hesgoal.com/www.ovostreams.com/soccer-streams.phpwww.sportnews.to/schedule/www.sportp2p.com Figure 3 After installation the app incorrectly advises that you have “several trojans” and then offers to “repair your device”. This is a front for pushing more bogus upgrades and charges. Our advice Since pirate streams operate outside the law, they often sell advertising space to entities that are also operating outside the law. Although we found some advertising from reputable vendors, we would not recommend visiting these sites for the good of your overall online safety. We do recommend that, when browsing any site on the web, users update their software and operating systems, employ AV and anti-phishing detection, and double-check any links before clicking, especially when they profess to offer something that seems too good to be true. The post We explored the dangers of pirated sport streams so you don’t have to appeared first on Webroot Blog.

 Expert Blogs and Opinion

Threat hunting is implemented by IT professionals to find dormant or active threats on their network to better understand and harness network visibility and threat actor entry points.

 Malware and Vulnerabilities

The Qualys Research Team found 10 remotely exploitable and 11 locally security flaws, collectively known as 21Nails. Versions prior to Exim 4.94.2 are vulnerable to attacks exploiting 21Nails.

 Trends, Reports, Analysis

While it has been more than a year since the pandemic struck and the world lost more than 3 million lives, threat actors are still hell-bent on disrupting the networks of healthcare facilities, with no concern for human lives.

 Threat Intel & Info Sharing

The CISA has published a report on the FiveHands ransomware deployed by an aggressively financially motivated group - UNC2447. The campaign involved extortion incidents between January and February.

 Trends, Reports, Analysis

While ransomware operators have adopted various extortion tactics to make their victims pay up, it's important to take a look at key statistics on victims paying or not paying the ransom.

 Threat Actors

In July 2020, a cyber-enabled influence campaign, dubbed Ghostwriter, was spotted. It mainly targeted Poland, Lithuania, and Latvia. However, based on some developments reported by researchers, the campaign has been attributed to an uncategorized threat actor.

 Malware and Vulnerabilities

In addition to providing builds of DARKSIDE ransomware, the operators of this service also maintain a blog accessible via TOR. This site is also used to pressure victims into paying ransoms.

 Malware and Vulnerabilities

Microsoft Exchange servers are once again under attack by the Lemon Duck cryptocurrency mining botnet, which recently beefed up its anti-detection capabilities. Organizations should stay vigilant against this threat and use reliable anti-malware defenses.

 Trends, Reports, Analysis

The energy sector worldwide is witnessing increasing cyber risks, with one of the largest fuel pipeline systems in the U.S. now becoming a ransomware attack victim. Such disruptions could lead to devastating outcomes.

 Feed

This Metasploit module exploits a Perl injection vulnerability in the DjVu ANT parsing code of ExifTool versions 7.44 through 12.23 inclusive. The injection is used to execute a shell command using Perl backticks. The DjVu image can be embedded in a wrapper image using the HasselbladExif EXIF field.

 Feed

Red Hat Security Advisory 2021-1547-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.115 and .NET Core Runtime 3.1.15. Issues addressed include a privilege escalation vulnerability.

 Feed

Red Hat Security Advisory 2021-1546-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.203 and .NET Runtime 5.0.6. Issues addressed include a privilege escalation vulnerability.

 Feed

Ubuntu Security Notice 4951-1 - Anton Lydike discovered that Flatpak did not properly handle special tokens in desktop files. An attacker could use this to specially craft a Flatpak application that could escape sandbox confinement.

 Feed

Ubuntu Security Notice 4949-1 - Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service or execute arbitrary code. Manfred Paul   show more ...

discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

 Feed

Ubuntu Security Notice 4948-1 - Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service or execute arbitrary code. Manfred Paul   show more ...

discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

 Feed

Ubuntu Security Notice 4950-1 - Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service or execute arbitrary code. Manfred Paul   show more ...

discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

 Feed

Red Hat Security Advisory 2021-1544-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.

 Feed

Red Hat Security Advisory 2021-1540-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a bypass vulnerability.

 Feed

Red Hat Security Advisory 2021-1538-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a bypass vulnerability.

 Feed

Ubuntu Security Notice 4947-1 - Kiyin discovered that the x25 implementation in the Linux kernel contained overflows when handling addresses from user space. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the fastrpc driver in the Linux kernel   show more ...

did not prevent user space applications from sending kernel RPC messages. A local attacker could possibly use this to gain elevated privileges. Various other issues were also addressed.

 Feed

Ubuntu Security Notice 4946-1 - It was discovered that the DRM subsystem in the Linux kernel contained double-free vulnerabilities. A privileged attacker could possibly use this to cause a denial of service or possibly execute arbitrary code. Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schoenherr   show more ...

discovered that the Xen paravirtualization backend in the Linux kernel did not properly propagate errors to frontend drivers in some situations. An attacker in a guest VM could possibly use this to cause a denial of service. Various other issues were also addressed.

 Feed

Ubuntu Security Notice 4945-1 - It was discovered that the Nouveau GPU driver in the Linux kernel did not properly handle error conditions in some situations. A local attacker could use this to cause a denial of service. Jan Beulich discovered that the Xen netback backend in the Linux kernel did not properly handle   show more ...

certain error conditions under paravirtualization. An attacker in a guest VM could possibly use this to cause a denial of service. Various other issues were also addressed.

 Feed

Adobe has released Patch Tuesday updates for the month of May with fixes for multiple vulnerabilities spanning 12 different products, including a zero-day flaw affecting Adobe Reader that's actively exploited in the wild. The list of updated applications includes Adobe Experience Manager, Adobe InDesign, Adobe Illustrator, Adobe InCopy, Adobe Genuine Service, Adobe Acrobat and Reader, Magento,

 Feed

Microsoft on Tuesday rolled out its scheduled monthly security update with patches for 55 security flaws affecting Windows, Exchange Server, Internet Explorer, Office, Hyper-V, Visual Studio, and Skype for Business. Of these 55 bugs, four are rated as Critical, 50 are rated as Important, and one is listed as Moderate in severity. Three of the vulnerabilities are publicly known, although, unlike 

 Feed

The cybercrime syndicate behind Babuk ransomware has leaked more personal files belonging to the Metropolitan Police Department (MPD) after negotiations with the DC Police broke down, warning that they intend to publish all data if their ransom demands are not met. "The negotiations reached a dead end, the amount we were offered does not suit us, we are posting 20 more personal files on officers

 Feed

Three design and multiple implementation flaws have been disclosed in IEEE 802.11 technical standard that undergirds Wi-Fi, potentially enabling an adversary to take control over a system and plunder confidential data. Called FragAttacks (short for FRgmentation and AGgregation attacks), the weaknesses impact all Wi-Fi security protocols, from Wired Equivalent Privacy (WEP) all the way to Wi-Fi

2021-05
Aggregator history
Wednesday, May 12
SAT
SUN
MON
TUE
WED
THU
FRI
MayJuneJuly