Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for What are the dangers ...

 Threats

Each of us has probably installed some kind of browser extension at least once: an ad blocker, an online translator, a spellchecker or something else. However, few of us stop to think: is it safe? Unfortunately, these seemingly innocuous mini-apps can be far more dangerous than they seem at first glance. Lets see what   show more ...

might go wrong. For this, we shall use data from our experts recent report on the most common families of malicious browser extensions. What are extensions and what do they do? Lets start with the basic definition and identify root of the problem. A browser extension is a plug-in that adds functionality to your browser. For example, they can block ads on web pages, make notes, check spelling and much more. For popular browsers there are official extension stores that help select, compare and install the plug-ins you want. But extensions can also be installed from unofficial sources. Its important to note that, for an extension to do its job, it will need permission to read and change the content of web pages you view in the browser. Without this access, it will likely be completely useless. In the case of Google Chrome, extensions will require the ability to read and change all your data on all websites you visit. Looks like a big deal, right? However, even official stores draw little attention to it. For example, in the official Chrome Web Store, the Privacy practices section of the popular Google Translate extension states that it collects information about location, user activity and website content. But the fact that it needs access to all data from all websites in order to work, isnt revealed to the user until theyre installing the extension. The Google Translate extension asks for permission to Read and change all your data all websites you visit Many if not most users probably wont even read this message and will automatically click Add extension to start using the plugin right away. All of this creates an opportunity for cybercriminals to distribute adware and even malware under the guise of what appears to be harmless extensions. As for adware extensions, the right to alter the displayed content allows them to show ads on the sites you visit. In this case, the extension creators earn money from users clicking tracked affiliate links to advertisers websites. For better targeted ad content, they may also analyze your search queries and other data. Things are even worse when it comes to malicious extensions. Access to the content of all visited websites allows an attacker to steal card details, cookies and other sensitive information. Lets look at some examples. Rogue tools for Office files In recent years, cybercriminals have been actively spreading malicious WebSearch adware extensions. Members of this family are usually disguised as tools for Office files, for example, for Word-to-PDF conversion. Most of them even perform their stated function. But then, after installation, they replace the usual browser homepage with a mini-site with a search bar and tracked affiliate links to third-party resources, such as AliExpress or Farfetch. Browser homepage after downloading one of the extensions of the WebSearch family Once installed, the extension also changes the default search engine to something called search.myway. This allows cybercriminals to save and analyze user search queries and feed them with more relevant links according to their interests. At present, WebSearch extensions are no longer available in the official Chrome store, but they can still be downloaded from third-party resources. Adware add-on that wont leave you be Members of DealPly, another common family of adware extensions, usually sneak onto peoples computers along with pirated content downloaded from dubious sites. They work in roughly the same way as WebSearch plugins. DealPly extensions likewise replace the browser homepage with a mini-site with affiliate links to popular digital platforms, and just like malicious WebSearch extensions, they substitute the default search engine and analyzes user search queries to create more tailored ads. Browser homepage after downloading one of the extensions of the DealPly family Whats more, members of the DealPly family are extremely difficult to get rid of. Even if the user removes the adware extension, it will reinstall on their device each time the browser is opened. AddScript hands out unwanted cookies Extensions from the AddScript family often masquerade as tools for downloading music and videos from social networks, or proxy server managers. However, on top of this functionality, they infect the victims device with malicious code. The attackers then use this code to view videos in the background without the user noticing and earn income from boosting the number of views. Another source of income for cybercriminals is downloading cookies to the victims device. Generally speaking, cookies are stored on the users device when they visit a website and can be used as a kind of digital marker. In a normal situation, affiliated sites promise to take customers to a legitimate site. For this, they attract users to their own site, which, again, in a normal situation, is done by means of interesting or useful content. Then, they store a cookie on the users computer, and send them to the target site with a link. Using this cookie, the site understands where the new customer has come from and pays the partner a fee — sometimes for the redirect itself, sometimes a percentage of any purchase made, and sometimes for a certain action, such as registration. AddScript operators employ a malicious extension to abuse this scheme. Instead of sending real website visitors to partners, they download multiple cookies onto the infected devices. These cookies serve as markers for the scammers partner program, and the AddScript operators receive a fee. In fact, they dont attract any new customers at all, and their partner activity consists of infecting computers with these malicious extensions. FB Stealer — a cookie thief FB Stealer, another family of malicious extensions, works differently. Unlike AddScript, members of this family dont download extras to the device, rather they steal important cookies. Heres how it works. The FB Stealer extension gets onto users devices together with the NullMixer Trojan, which the victims usually pick up when trying to download a hacked software installer. Once installed, the Trojan modifies the file used to store the Chrome browser settings, including information about extensions. Then, after activation, FB Stealer pretends to be the Google Translate extension, so that users let their guard down. The extension does look very convincing, the only downside for the attackers being the browser warning that the official store contains no information about it. Browser warning that the official store contains no information about the extension Members of this family also substitute the browsers default search engine, but that is not the most unpleasant thing about these extensions. FB Stealers main function is to steal session cookies from users of the worlds largest social network, hence the name. These are the same cookies that allow you to bypass logging in every time you visit the site — and they also allow attackers to gain entry without a password. Having hijacked an account in this way, they can then, for example, message the victims friends and relatives asking for money. How to stay safe Browser extensions are useful tools, but its important to treat them with caution and realize theyre not nearly as harmless as one might think. Therefore, we recommend the following security measures: Download extensions only from official sources. Remember that this is no watertight security guarantee — malicious extensions do manage to penetrate official stores every now and again. But such platforms usually care about user safety, and eventually manage to remove malicious extensions. Dont install too many extensions and regularly check the list. If you see something that you didnt install yourself, its a bright red flag. Use a reliable security solution.

image for Transacting in Perso ...

 Security Tools

Communities like Craigslist, OfferUp, Facebook Marketplace and others are great for finding low- or no-cost stuff that one can pick up directly from a nearby seller, and for getting rid of useful things that don’t deserve to end up in a landfill. But when dealing with strangers from the Internet, there is always   show more ...

a risk that the person you’ve agreed to meet has other intentions. Nearly all U.S. states now have designated safe trading stations — mostly at local police departments — which ensure that all transactions are handled in plain view of both the authorities and security cameras. These safe trading places exist because sometimes in-person transactions from the Internet don’t end well for one or more parties involved. The website Craigslistkillers has catalogued news links for at least 132 murders linked to Craigslist transactions since 2015. Many of these killings involved high-priced items like automobiles and consumer electronics, where the prospective buyer apparently intended all along to kill the owner and steal the item offered for sale. Others were motivated simply by a desire to hurt people. This is not to say that using Craigslist is uniquely risky or dangerous; I’m sure the vast majority of transactions generated by the site end amicably and without physical violence. And that probably holds true for all of Craigslist’s competitors. Still, the risk of a deal going badly when one meets total strangers from the Internet is not zero, and so it’s only sensible to take a few simple precautions. For example, choosing to transact at a designated safe place such as a police station dramatically reduces the likelihood that anyone wishing you harm would even show up. I recently stumbled upon one of these designated exchange places by accident, hence my interest in learning more about them. The one I encountered was at a Virginia county sheriff’s office, and it has two parking spots reserved with a sign that reads, “Internet Purchase & Exchange Location: This Area is Under 24 Hour Video Surveillance” [image above]. According to the list maintained at Safetradestations.com, there are four other such designated locations in Northern Virginia. And it appears most states now have them in at least some major cities. Safeexchangepoint.com also has a searchable index of safe trading locations in the United States and Canada. Granted, not everyone is going to live close to one of these designated trading stations. Or maybe what you want to buy, sell or trade you’d rather not have recorded in front of police cameras. Either way, here are a few tips on staying safe while transacting in real life with strangers from the Internet (compliments of the aforementioned safe trading websites). The safest exchange points are easily accessible and in a well-lit, public place where transactions are visible to others nearby. Try to arrange a meeting time that is during daylight hours, and consider bringing a friend along — especially when dealing with high-value items like laptops and smart phones. Safeexchangepoint.com also advises that police or merchants that host their own exchange locations generally won’t get involved in the details of your transaction unless specified otherwise, and that many police departments (but not all) are willing to check the serial number of an item for sale to make sure it’s not known to be stolen property. Of course, it’s not always practical or possible to haul that old sofa to the local police department, or a used car that isn’t working. In those situations, safetradestations.com has some decent suggestions: Meet at a police station where you can exchange and photocopy each others’ identification papers, such as a driver’s license. Do NOT carry cash to this location. Photocopy the license or identification paper, or use your phone to photograph it. Email the ID information to a friend, or to someone trusted (not to yourself). If you’re selling at home, or going to someone’s home, never be outnumbered. If you’re at home, make sure you have two or three people there — and tell the person who is coming that you will have others with you. At home or an apartment, NEVER let someone go anywhere unaccompanied. Always make sure they are escorted. Never let more than one group come to your home at one time to buy or sell. Beware of common scams, like checks for an amount higher than the amount of the deal; “cashier’s checks” that are forged and presented when the bank is closed. If you are given a cashier’s check, money order or other equivalent, call the bank — at the number listed online, not a number the buyer gives you — to verify the validity of the check.

image for New Research Exposes ...

 Threat Lab

Regional restrictions on NFL game broadcasts and rising membership fees on streaming sites like Netflix, Hulu, and Disney Plus are just some reasons why frustrated consumers turn to illegal streaming sites. Marketed as an alternative to legitimate streaming services, illegal streaming sites have become a portal to   show more ...

connect criminals directly to you (their target). Unlike official streaming platforms that generate revenue from advertising or user subscriptions, illegal streaming sites must find alternative ways to make money—even if that means giving cybercriminals access to your information. Not surprising, these sites open a gateway for criminals to access bank accounts, commit fraud, and install malicious software. While computer antivirus is effective, sometimes malware still wins. Even the most tech-savvy viewer can fall victim. With the NFL season kicking off and a host of new fall shows and movies rolling out, findings from the UK serve as a timely reminder to sports fans and movie enthusiasts around the globe to be cautious. Threats are Real New research from our threat team reveals the extent to which consumers are being exposed to fraud, dangerous scams, and explicit content on illegal sports streaming sites. Analysis of 50 popular “free-to-view” sites during several major sporting events uncovered that every single site contained malicious content, while over 40 percent of sites did not have the necessary security certificate. To help you decide whether using illegal streaming websites are worth the risk, let’s dive into some of the threats our intelligence experts uncovered during their analysis. Banking trojans, a type of malware that is hidden under legitimate-looking software and designed to hack your bank accounts. For example, a banking trojan may be disguised as a mute button that, once clicked, automatically starts downloading a trojan onto your device. This type of malware acts extremely fast, and if your antivirus is not up to date, it may not recognize it.Phishing webpages, the most common type of malicious threat, are websites designed to look legitimate to fool you into providing your credentials. These scams offer the ability to view premium content as long as you log into your email hub or another important account that would be later used for identity fraud.Crypto scams, an increasingly popular malware that targets crypto apps on your phone. Crypto scams typically appear as pop-ups or redirects that show users fake stories of local politicians or celebrities to lure people into sophisticated financial ploys. These scams can seem very real and sometimes even imitate popular media publishing sites to sell the lie and get you to share your bank details. Another common crypto scam on these sites is malicious extensions that pretend to be a wallet for popular coins.Explicit content has surged on illegal streaming sites and it’s becoming more prevalent and more extreme each year. If you frequently lend your children your device beware, you be unknowingly exposing them explicit content. How to stay safe Cybercriminals have a deep bag of tricks, but there are some red flags you can look out for. Most of the illegal sites analyzed ran HTTP as opposed to HTTPS. While the difference of a single letter may not seem like much, “S” is crucial as it indicates encryption. An HTTPS site isn’t a guarantee that a website is entirely safe. However, its absence should always serve as a red flag not to use it. Illegal streaming sites also are flooded with pop-ups and redirects to grab your attention and convince you to click–don’t! Links are pretty common and can be disguised as anything, making users highly vulnerable. And if an offer looks too good to be true, it usually is. Avoid anything that wants to install an extension as part of the requirement to view content. This major red flag will typically lead to malware or phishing redirects. Of course, the best way to say safe is to avoid risky free-to-view sites. Reliable antivirus that blocks malicious webpages will prevent you from opening and falling victim to these sites. Click here to learn more. The post New Research Exposes Hidden Threats on Illegal Streaming Sites appeared first on Webroot Blog.

 Trends, Reports, Analysis

With the move back to in-person learning, many schools may not have thought about how their IT security infrastructure might be impacted or what their back-to-school plan was.

 Malware and Vulnerabilities

New phishing-as-a-service, dubbed EvilProxy, was found on the dark web. The service uses reverse proxy and cookie injection to bypass 2FA. The phishing kit is available for $400 per month. The appearance of such services on the dark web is anticipated to result in a significant increase in cyberattacks targeting end users' identities.

 Identity Theft, Fraud, Scams

Imitation may be the highest form of flattery--but if you get an email like this, it's a good idea to a quick double check. If you get an email from any brand, and you think it appears phishy, ask your IT department or the brand itself.

 Malware and Vulnerabilities

A Telegram channel-based backdoor has been discovered in Prynt Stealer, which secretly steals a copy of the data stolen from other cybercriminals. Prynt Stealer builder is backdoored with DarkEye Stealer and Loda RAT. You, as a user, must stay vigilant and avoid any malpractice that makes the job of such cybercriminals easier.

 Breaches and Incidents

QNAP made its customers aware of a new series of attacks by the DeadBolt ransomware group that is abusing a zero-day flaw in Photo Station. The operators are moreover offering for sale the QNAP master decryption key for 50 BTC, which could allow all the victims of this ransomware family to decrypt their files.

 Malware and Vulnerabilities

IBM experts have confirmed functional similarities between a malicious component used in the Raspberry Robin infection chain and a Dridex malware loader. They found overlaps in the anti-analysis code and how the final payload is decoded in an analogous manner. Dridex is the handiwork of Evil Corp. Hence, it is likely that Evil Corp is also behind Raspberry Robin.

 Trends, Reports, Analysis

Research by Norton Labs, which was presented at the Privacy Enhancing Technologies Symposium, showed that 81% of top websites leak search terms to third parties, often advertisers.

 Malware and Vulnerabilities

A new malspam campaign is disseminating Snake Keylogger by impersonating an IT services provider to target decision-makers at organizations in the U.S. The info-stealer can steal sensitive information from compromised systems and clipboard contents.

 Trends, Reports, Analysis

The number of connected vehicles on the road has risen, and most automakers have plans to add millions more over the rest of the decade offering over-the-air updates, on-demand features, and technology perks that customers demand.

 Companies to Watch

Huntress, based in Ellicott City, said the new financing will be used to shop for acquisition opportunities and to speed up expansion into international markets across Canada, the U.K., Europe, Australia, and New Zealand.

 Companies to Watch

The combination of ACRE’s security technology portfolio with SISCO’s solutions for credentialing and visitor management fortifies the ability to deliver a wide range of complementary technology options to ACRE’s customer base.

 Trends, Reports, Analysis

According to a new report, Specops researchers analyzed a list of a billion passwords that were known to have been breached and found that 99.7% of those passwords adhere to Shopify's requirements.

 Feed

Ubuntu Security Notice 5605-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the virtual terminal driver in the Linux kernel   show more ...

did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Red Hat Security Advisory 2022-6407-01 - A minor version update is now available for Red Hat Camel K that includes CVE fixes in the base images, which are documented in the Release Notes document linked in the References section. Issues addressed include denial of service, information leakage, integer overflow, and resource exhaustion vulnerabilities.

 Feed

Ubuntu Security Notice 5604-1 - It was discovered that LibTIFF incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. It was discovered that LibTIFF incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service.

 Feed

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

 Feed

Ubuntu Security Notice 5603-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the virtual terminal driver in the Linux kernel   show more ...

did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Red Hat Security Advisory 2022-6262-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include a bypass vulnerability.

 Feed

Ubuntu Security Notice 5602-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did   show more ...

not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

 Feed

A zero-day flaw in a WordPress plugin called BackupBuddy is being actively exploited, WordPress security company Wordfence has disclosed. "This vulnerability makes it possible for unauthenticated users to download arbitrary files from the affected site which can include sensitive information," it said. BackupBuddy allows users to back up their entire WordPress installation from within the

 Feed

Security threats are always a concern when it comes to APIs. API security can be compared to driving a car. You must be cautious and review everything closely before releasing it into the world. By failing to do so, you're putting yourself and others at risk. API attacks are more dangerous than other breaches. Facebook had a 50M user account affected by an API breach, and an API data breach on

 Feed

More than $30 million worth of cryptocurrency plundered by the North Korea-linked Lazarus Group from online video game Axie Infinity has been recovered, marking the first time digital assets stolen by the threat actor have been seized. "The seizures represent approximately 10% of the total funds stolen from Axie Infinity (accounting for price differences between time stolen and seized), and

2022-09
Aggregator history
Friday, September 09
THU
FRI
SAT
SUN
MON
TUE
WED
SeptemberOctoberNovember