Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for REvil Vanished from  ...

 Security

REvil, one of the world's most popular ransomware organizations, appears to have vanished since Tuesday morning, according to CNBC. Coincidence or not, this occurred just before a meeting between Russian and White House officials to discuss the growing threat of ransomware attacks throughout the world.  The REvil   show more ...

gang's websites, including the one where they post stolen data, are all down. Additionally, the loss of the gang's infrastructure and computers during the attack occurred at roughly 8 am on Tuesday morning, Moscow time. Instead of being able to access the cybercriminal gang's websites, visitors were prompted with the error “A server with the specified hostname could not be found”. The cause for the shutdown of REvil's cybercrime websites is unknown currently.  John Hultquist of Mandiant Threat Intelligence explained, “REvil’s darknet ... (read more)

image for Enhanced Trickbot Ma ...

 Security

Bitdefender cybersecurity researchers have discovered a new and improved version of the Trickbot malware that is capable of monitoring and collecting sensitive information. Among its new capabilities is the obfuscation of information transmission between victims and command and control servers. The new malware   show more ...

development technique is more sophisticated and refined, making it harder to detect. The module is created to use a C2 server (specified in the configuration file) to obtain a list of attack commands as well as load additional malware, download more malicious payloads, and exfiltrate collected information back to the server. A viewer tool is also employed to connect with the victims via the C2 servers.  Trickbot dates back to 2016 and was originally an application for stealing banking information and credentials. In Trickbot, hackers can... (read more)

image for Critical Breaches Fo ...

 Security

Version 1.8.13 of Etherpad seems to contain two vulnerabilities that enable threat actors to steal sensitive documents, hijack administrator accounts and execute system commands, says The Hacker News. Cybersecurity researchers from SonarSource tracked the two vulnerabilities as CVE-2021-34816 and CVE-2021-34817. A   show more ...

hacker can take advantage of each of these vulnerabilities to hijack an administrative account and from there, gain shell access and install malware on the main server. Etherpad released patches to fix these flaws on the 4th of July.  Paul Gerste, a cybersecurity researcher at SonarSource, explained that hackers use cross-site scripting (XSS) attacks that allows them to gain access to Etherpad users, including admin accounts. Once inside, malicious actor... (read more)

image for Congressional Bill A ...

 Security

A new measure recently filed in the House would provide guidance for K-12 vendors on effective cybersecurity procedures. Furthermore, it aims to offer assistance in setting new funding priorities that benefit educational organizations, according to Edweek.  Rep. Doris Matsui introduced the Enhancing K-12   show more ...

Cybersecurity Act on June 17. While legislators had previously submitted a similar bill in 2020, it failed, as the  previous congressional term had concluded in December.  This bill seeks to develop a K-12 cybersecurity program that will train students, provide valuable lessons, disseminate best practices, as well as make recommendations on online security tools that school districts and states can purchase. DHS is asked to cooperate with school technology vendors and cybersecurity firms to identify goo... (read more)

image for How to avoid fake br ...

 Tips

On the internet nobody knows if you’re a dog. Scammers on Twitter rely on that and frequently try tricking users into believing that they represent a vendor’s tech support – and then exfiltrate financial information from them. How fraudsters scam people seeking support on Twitter One of the most   show more ...

convenient ways to talk directly to a brand is to post something on social media, and mention them in that post – most commonly on Twitter. Pretty much every brand has an account on Twitter and a social media representative, who will notice your mention and somehow react — either by trying to help you or forwarding your request to support specialists. However, it’s not always clear that someone who has reacted to your post actually represents the brand. And, let’s be honest, many people just don’t pay much attention to whom they are talking to on social media, if it’s not one of their friends. They primarily care about what it is they read. Of course, at some point scammers started using this, mimicking brand accounts on Twitter and tricking people. Usually it goes as follows: First, the user posts a complaint on Twitter, expecting the brand to communicate with them. Then the scammers, pretending to represent the brand, reply to the comment and try to lure the user into talking with them. That’s what they usually do next: Either they ask to proceed to DMs, where they would try to lure the user into giving away their personal information. Or suggest messaging them directly on some third-party platform, where they will use the same tactics, but won’t fall under Twitter’s rules. Or they may pretend to be just a random person trying to help, saying that the tech support rarely answers requests on Twitter, but there’s a form the user allegedly needs to fill-in in order to directly create a ticket with the brand’s support. The form contains fields for sensitive data that are mandatory to fill in. Most of all scammers like to prey on customers of different cryptocurrency-related services, as these are still in some grey area when it comes to legislation (and there’s big money making rounds in the crypto filed). However, sometimes they may pretend to represent brands form other areas. Scammers trying to mimic Twitter brand accounts of Blockchain and Trustwallet and luring users to DMs, or pretending to be helpful users who post (fake) links to support sites. Screenshots by @Malwarehunterteam How not to fall for Twitter support scams Below we’ve accumulated some advice for those, who use social networks to seek support from brands: Check the name spelling. Does this account really belong to the brand you want to talk to? Brands usually don’t like impersonation, so they report copycats to Twitter. And official support won’t talk to you from their own accounts. Also be sure to check the Twitter handle and not just the display name of whom is replying to you. Many scams, including the Elon Musk cryptocurrency scams have users with his name as the display but a completely noticeable fake Twitter handle. Check the verification tick mark. Official accounts of large brands usually have a tick mark to the right of their Twitter name. If the account doesn’t have a tick mark, it doesn’t necessarily mean it’s a scam, just be more cautious and look for other signs. The official account may not have a tick mark, but you can confirm the account handle from the company’s website, usually in the about us. Do not provide any personal info in DMs. Especially information that could be used to access your account (either on Twitter or on the service you’re talking to). Telling your account name is OK, telling your password or answering questions used for password recovery are not OK. Do not fill any forms on sites other than the brand official site. Brands won’t use Google Docs or similar services for support purposes. Use a reliable security solution that can detect phishing. While the security solution most likely won’t be able to distinguish the scammer and the brand on Twitter, it would alert you if the scammers lure you onto some phishing web-site instead of the official one. If you are a brand looking to safeguard your customers from such scams, we suggest that you read this blog post.    

image for Transatlantic Cable  ...

 News

In this week’s episode of the Kaspersky Transatlantic Cable podcast, Ahmed, Jeff and I are back around the virtual round table to talk all things cyber. We kick this week’s episode off with the news that Interpol are urging countries to unite against the ransomware pandemic. From there, we look at how a   show more ...

hacker going by the alias ‘integra’ is offering 26.99 bitcoins (nearly $1 million USD at the time of writing) for zero-days and undetectable RATs (remote access Trojans). From there, we look at a recently patched SolarWinds vulnerability and news that Tencent (a Chinese gaming behemoth) is looking to use facial recognition software to stop children playing past a certain time. To close, we discuss the recent news around the Right to Repair movement in America and Europe. If you liked what you heard, consider becoming a subscriber! Interpol urges police to unite against ‘potential ransomware pandemic’ Hacker deposited $1M in a popular cybercrime marketplace to buy zero-day exploits SolarWinds patches critical Serv-U vulnerability exploited in the wild China’s ‘midnight patrol’ cracks down on young gamers Right to repair movement gains power in US and Europe

 Malware and Vulnerabilities

Adobe has released a giant Patch Tuesday security update release that fixes several vulnerabilities in Adobe Dimension, Illustrator, Framemaker, Acrobat, Reader, and Bridge.

 Malware and Vulnerabilities

SolarWinds has been notified by Microsoft of a critical zero-day vulnerability in its Serv-U product line. The research found a limited number of impacted customers. Organizations are suggested to follow the recommendations provided by security agencies and keep reviewing their cybersecurity posture.

 Malware and Vulnerabilities

Mcafee Labs laid bare a new technique by Hancitor actors that involves the use of cookies to prevent URL scraping and also dropping malware such as CobaltStrike, Pony, Cuba, FickerStealer, and Zeppelin. Experts believe that it is expected to be used in future ransomware attacks and suggest erecting a security wall around the threat.

 Malware and Vulnerabilities

The developers of the latest Joker variants, which began emerging in late 2020, are taking advantage of legitimate developer techniques to hide the actual intent of the payload from security tools.

 Malware and Vulnerabilities

VMware on Tuesday announced the availability of patches for vulnerabilities impacting its ESXi hypervisor, Cloud Foundation hybrid cloud platform, and ThinApp application virtualization tool.

 Feed

Red Hat Security Advisory 2021-2643-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.38.

 Feed

This is a proof of concept for a Windows TCP/IP denial of service vulnerability due to a NULL dereference in tcpip.sys. This was patched by Microsoft in February 2021. It is triggerable remotely by sending malicious UDP packet over IPv6.

 Feed

Red Hat Security Advisory 2021-2705-01 - Red Hat OpenShift Serverless 1.16.0 release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more   show more ...

information, see the documentation listed in the References section. Issues addressed include a memory exhaustion vulnerability.

 Feed

Red Hat Security Advisory 2021-2704-01 - Red Hat OpenShift Serverless Client kn 1.16.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.16.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. Issues addressed include a memory exhaustion vulnerability.

 Feed

Ubuntu Security Notice 5006-2 - USN-5006-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that PHP incorrectly handled certain PHAR files. A remote attacker could possibly use this issue to cause PHP to crash, resulting   show more ...

in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

 Feed

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multi-threading, proxies, origin spoofing methods, cache evasion techniques, etc.

 Feed

Microsoft rolled out Patch Tuesday updates for the month of July with fixes for a total of 117 security vulnerabilities, including nine zero-day flaws, of which four are said to be under active attacks in the wild, potentially enabling an adversary to take control of affected systems.  Of the 117 issues, 13 are rated Critical, 103 are rated Important, and one is rated as Moderate in severity,

 Feed

Microsoft on Tuesday disclosed that the latest string of attacks targeting SolarWinds Serv-U managed file transfer service with a now-patched remote code execution (RCE) exploit is the handiwork of a Chinese threat actor dubbed "DEV-0322." The revelation comes days after the Texas-based IT monitoring software maker issued fixes for the flaw that could enable adversaries to remotely run arbitrary

 Feed

A new class of security tools is emerging that promises to significantly improve the effectiveness and efficiency of threat detection and response. Emerging Extended Detection and Response (XDR) solutions aim to aggregate and correlate telemetry from multiple detection controls and then synthesize response actions. XDR has been referred to as the next step in the evolution of Endpoint

 Feed

Spanish law enforcement agencies on Wednesday arrested 16 individuals belonging to a criminal network in connection with operating two banking trojans as part of a social engineering campaign targeting financial institutions in Europe. The arrests were made in Ribeira (A Coruña), Madrid, Parla and Móstoles (Madrid), Seseña (Toledo), Villafranca de los barros (Badajoz), and Aranda de Duero (

 Feed

REvil, the infamous ransomware cartel behind some of the biggest cyberattacks targeting JBS and Kaseya, has mysteriously disappeared from the dark web, leading to speculations that the criminal enterprise may have been taken down. Multiple darknet and clearnet sites maintained by the Russia-linked cybercrime syndicate, including the data leak, extortion, and payment portals, remained

2021-07
Aggregator history
Wednesday, July 14
THU
FRI
SAT
SUN
MON
TUE
WED
JulyAugustSeptember