Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

Welcome to the Transatlantic Cable a podcast that dives into hot topics in the security news and industry each week. We start off this episode with hacking Starlink! It cost a researcher only $25 worth of parts to create a tool that allows custom code to run on the satellite dishes. Then we move on to 7-Eleven   show more ...

Denmark, where a ransomware attack was behind the closure of 175 stores in the country on Monday! Then, we discuss the spyware scandal spreading through Europe. Finally, we end with the potential threat in your browser and what dangers innocent-looking extensions hold for users. If you liked what you heard, please do consider subscribing. The Hacking of Starlink Terminals Has Begun 7-Eleven Denmark confirms ransomware attack behind store closures Spyware Scandals Are Ripping Through Europe Threat in your browser: what dangers innocent-looking extensions hold for users

 Breaches and Incidents

Russia-linked Shuckworm threat group was found targeting Ukrainian organizations with infostealers. The activity is an extension of the attacks that the CERT-UA reported in July. The attackers delivered two backdoors named Pterodo and Giddome. Both are trademarks of Shuckworm tools and are continually enhanced by the attackers to stay hidden.

 Malware and Vulnerabilities

The SOVA Android banking trojan came up with a new upgrade that includes a ransomware module. The malware can also now target over 200 digital wallet, crypto, and banking apps to pilfer sensitive data and cookies. Cybercriminals sticking to a set development timeline and upgrading with new features every few months   show more ...

require cyber experts to use intelligent solutions, such as leveraging services of threat intel platforms.

 Breaches and Incidents

Microsoft disrupted activity by the Russia-based TA446 aka SEABORGIUM that was conducting a persistent campaign against people and organizations in NATO countries. The threat group steals the entered credentials and authentication cookies or tokens generated after the user login. These stolen tokens allow the threat group to log in even if 2FA is enabled.

 Malware and Vulnerabilities

Almost 7 million users, since 2020, have attempted to install malicious browser extensions, with 70% of those extensions promoting adware to target users with advertisements. On the contrary, Kaspersky stopped around 6,057,308 users from downloading adware, riskware, and malware, which were masked as browser extensions in H1 2022.

 Malware and Vulnerabilities

Cyber adversaries are reportedly attempting to bypass a new 'Restricted setting' security feature in Android 13 using BugDrop. The feature, introduced by Google, blocks sideloaded applications from requesting Accessibility Service privileges. Analysts at Threat Fabric revealed that malware authors are already   show more ...

at work and have developed a dropper that is in its early stage, dubbed BugDrop, to breach the security.

 Malware and Vulnerabilities

The DirtyCred issue exploits an unknown vulnerability, tracked as CVE-2022-2588, to escalate privileges. The experts explained that the exploits written with DirtyCred would work with different kernels and architectures.

 Expert Blogs and Opinion

As the blockchain and crypto space continues to evolve and develop in creative and innovative directions, the bulk of this development rests on the bedrock of these applications being safe and secure.

 Trends, Reports, Analysis

According to the first half of the 2022 H1 Global Threat Analysis Report released by Radware this past week, cyberattacks have grown and evolved as a result of the Russian invasion of Ukraine.

 Malware and Vulnerabilities

An Iranian threat group UNC3890 was found targeting Israeli shipping, government, healthcare, aviation, and energy sectors via watering hole attacks and credential harvesting attacks. Additionally, the researchers have discovered a UNC3890 server loaded with scraped Facebook and Instagram information that could employ in social engineering attacks.

 Malware and Vulnerabilities

Recently, a simple and short email with a suspicious RTF attachment was sent to a telecommunications agency in South Asia. The email was disguised as having come from a Pakistan government division and delivered the PivNoxy malware.

 Trends, Reports, Analysis

The endless list of stolen credentials available online means that without basic defenses like multifactor authentication (MFA), organizations are at a disadvantage in combating ransomware’s infiltration routes before the malware deployment stage.

 Trends, Reports, Analysis

One of the most abused tools for cryptomining is notepad.exe. Using techniques like process hollowing to inject malicious code into legitimate processes like notepad.exe, the cryptomining malware tries to stay below the radar.

 Innovation and Research

Serialization is used to convert a data object in memory into a series of bytes for storage or transmission. Deserialization reverses that process by turning a data stream back into an object in memory.

 Malware and Vulnerabilities

Security researchers have discovered over 80,000 Hikvision cameras vulnerable to a critical command injection flaw that's easily exploitable via specially crafted messages sent to the vulnerable web server.

 Feed

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

 Feed

Teleport 9.3.6 is vulnerable to command injection leading to remote code execution. An attacker can craft a malicious ssh agent installation link by URL encoding a bash escape with carriage return line feed. This url encoded payload can be used in place of a token and sent to a user in a social engineering attack. This is fully unauthenticated attack utilizing the trusted teleport server to deliver the payload.

 Feed

Red Hat Security Advisory 2022-6053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.56.

 Feed

Ubuntu Security Notice 5575-2 - USN-5575-1 fixed vulnerabilities in Libxslt. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Nicolas Grégoire discovered that Libxslt incorrectly handled certain XML. An attacker could possibly use this issue to expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS.

 Feed

A novel data exfiltration technique has been found to leverage a covert ultrasonic channel to leak sensitive information from isolated, air-gapped computers to a nearby smartphone that doesn't even require a microphone to pick up the sound waves. Dubbed GAIROSCOPE, the adversarial model is the latest addition to a long list of acoustic, electromagnetic, optical, and thermal approaches devised by

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a security flaw impacting Palo Alto Networks PAN-OS to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. The high-severity vulnerability, tracked as CVE-2022-0028 (CVSS score: 8.6), is a URL filtering policy misconfiguration that could allow an unauthenticated, remote attacker to

 Feed

Ransomware is the de facto threat organizations have faced over the past few years. Threat actors were making easy money by exploiting the high valuation of cryptocurrencies and their victims' lack of adequate preparation.  Think about bad security policies, untested backups, patch management practices not up-to-par, and so forth. It resulted in easy growth for ransomware extortion, a crime that

 Feed

A suspected Iranian threat activity cluster has been linked to attacks aimed at Israeli shipping, government, energy, and healthcare organizations as part of an espionage-focused campaign that commenced in late 2020. Cybersecurity firm Mandiant is tracking the group under its uncategorized moniker UNC3890, which is believed to conduct operations that align with Iranian interests. "The collected

 Feed

The Iranian government-backed actor known as Charming Kitten has added a new tool to its malware arsenal that allows it to retrieve user data from Gmail, Yahoo!, and Microsoft Outlook accounts. Dubbed HYPERSCRAPE by Google Threat Analysis Group (TAG), the actively in-development malicious software is said to have been used against less than two dozen accounts in Iran, with the oldest known

 Feed

The operators of the XCSSET macOS malware have upped the stakes by making iterative improvements that add support for macOS Monterey by upgrading its source code components to Python 3. "The malware authors have changed from hiding the primary executable in a fake Xcode.app in the initial versions in 2020 to a fake Mail.app in 2021 and now to a fake Notes.app in 2022," SentinelOne researchers

 Guest blog

Malicious hackers are demanding $10 million from a French hospital they hit with ransomware last weekend. The Hospital Center Sud Francilien (CHSF) in Corbeil-Essonnes, south-east of Paris, was struck late on Saturday night, causing major disruption to health services. Read more in my article on the Hot for Security blog.

2022-08
Aggregator history
Tuesday, August 23
MON
TUE
WED
THU
FRI
SAT
SUN
AugustSeptemberOctober