Were used to website names ending in .com, .org, .net, and so on. Recent years have seen new domain extensions appear, such as .aero, .club, and others. These are known as top-level domains (TLDs), and the list, already long, gets new additions every now and then. Google announced in May that eight more domains were show more ...
available, two of these indistinguishable from popular file extensions: .zip and .mov. The move has been met with criticism from IT and infosec experts, as it pretty much guarantees confusion, a link handling mess, and new phishing patterns. How to confuse .zip and .zip ZIP and MOV files have been around for decades: .zip is the de facto archiving standard, and .mov is one of the most popular video containers. Google is aiming these new MOV and ZIP domains at techies, but in fact both are available to anyone and for any purpose. Now, only context can help you figure out if a ZIP or MOV is a website or a file when you come across, say, update.zip. However, context is something humans can grasp, but not computers, so a reference like that could cause issues in all kinds of apps, such as Twitter: The tweet clearly refers to files, but Twitter turns the file names into web links. If someone registers the domains test.zip and movie.mov, those who click on the file links may fall victim to some a specific kind of phishing scheme. Security researcher mr.d0x found another way to exploit the .zip domain for phishing. The technique he described, dubbed file-archiver-in-the-browser, involves the use of sites that imitate the interface of archiver utility. The user, believing that he is opening a .zip file, is actually redirected to the site of the same name and instead of a file list he sees URLs that can lead anywhere. For example they can hide a link to download an executable malware, or lead to a request for working credentials to access some document. The same document also describes an interesting delivery mechanism using Windows File Explorer. If the attacker manages to convince his victim to search for a non-existent .zip file, File Explorer will automatically open a site on the domain of the same name. The phishing threat is already real, with some .zip phishing sites that exploit the Windows update theme having been spotted. Not that this is the first time weve seen confusion similar to this. One of the original domains, .com, is also a legitimate extension for executables actively used in MS-DOS (and older versions of Windows), while the .sh extension used for Unix scripts is identical to the TLD for the British Overseas Territory of Saint Helena, Ascension and Tristan da Cunha. Still, it is ZIP and MOV, which are popular among the not-so-technical audience, that have the potential to cause issues to both users and system administrators. Even if you forget about phishing for a moment, situations like the one described in the tweet above could occur in dozens of apps that automatically process text and highlight links. Therefore, at any moment, any text that contains a file name could turn into text that contains a hyperlink to an external website. A phishing scheme or not, this could at the very least cause inconvenience if not bewilderment. Visit financialstatement.zip to see for yourself. Tips for users The advent of the ZIP and MOV domains wont lead to drastic change in the phishing and online scam ecosystem — it will only add one more weapon to hackers already-vast arsenal. Therefore, our customary anti-phishing tips remain unchanged: study any links closely before clicking; beware of attachments and URLs in unsolicited e-mail; dont click suspicious links; and be sure to use proper security on all your devices — even smartphones and Macs. Tips for administrators Some users are likely to ignore the advice above, so, depending on how your organization operates, you may need to set up separate security rules for .zip and .mov domain names. Possible measures include more stringent link scanning or even completely blocking users from visiting websites in these domains on corporate computers. This would not be without precedent: the .bit domain was widely blocked and gradually died out due to a deluge of malicious links in 2018–2019. The appearance of the ZIP and MOV domains is an excellent occasion to conduct — or repeat! — infosec training for employees (with a focus on phishing detection). We recommend that IT administrators test any key business systems that process links to see how these handle .zip and .mov websites, and if the use of ZIP files is accompanied by any undesirable effects. Mail systems, corporate instant messaging apps, and employee file-sharing services should be monitored especially closely, as these are where confusion is most likely to reign. Undesirable features, such as automatic creation of links based on certain name patterns, can be disabled for ZIP and MOV or across the board.
Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. What follows is an interview with a Russian hacker responsible for a series of aggressive crypto spam campaigns that recently prompted several large Mastodon show more ...
communities to temporarily halt new registrations. According to the hacker, their spam software has been in private use until the last few weeks, when it was released as open source code. Renaud Chaput is a freelance programmer working on modernizing and scaling the Mastodon project infrastructure — including joinmastodon.org, mastodon.online, and mastodon.social. Chaput said that on May 4, 2023, someone unleashed a spam torrent targeting users on these Mastodon communities via “private mentions,” a kind of direct messaging on the platform. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. Chaput said the spammers used more than 1,500 Internet addresses across 400 providers to register new accounts, which then followed popular accounts on Mastodon and sent private mentions to the followers of those accounts. Since then, the same spammers have used this method to advertise more than 100 different crypto investment-themed domains. Chaput said that at one point last week the volume of bot accounts being registered for the crypto spam campaign started overwhelming the servers that handle new signups at Mastodon.social. “We suddenly went from like three registrations per minute to 900 a minute,” Chaput said. “There was nothing in the Mastodon software to detect that activity, and the protocol is not designed to handle this.” One of the crypto investment scam messages promoted in the spam campaigns on Mastodon this month. Seeking to gain a temporary handle on the spam wave, Chaput said he briefly disabled new account registrations on mastodon.social and mastondon.online. Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack. Chaput said whoever was behind the DDoS was definitely not using point-and-click DDoS tools, like a booter or stresser service. “This was three hours non-stop, 200,000 to 400,000 requests per second,” Chaput said of the DDoS. “At first, they were targeting one path, and when we blocked that they started to randomize things. Over three hours the attack evolved several times.” Chaput says the spam waves have died down since they retrofitted mastodon.social with a CAPTCHA, those squiggly letter and number combinations designed to stymie automated account creation tools. But he’s worried that other Mastodon instances may not be as well-staffed and might be easy prey for these spammers. “We don’t know if this is the work of one person, or if this is [related to] software or services being sold to others,” Chaput told KrebsOnSecurity. “We’re really impressed by the scale of it — using hundreds of domains and thousands of Microsoft email addresses.” Chaput said a review of their logs indicates many of the newly registered Mastodon spam accounts were registered using the same 0auth credentials, and that a domain common to those credentials was quot[.]pw. A DIRECT QUOT The domain quot[.]pw has been registered and abandoned by several parties since 2014, but the most recent registration data available through DomainTools.com shows it was registered in March 2020 to someone in Krasnodar, Russia with the email address edgard011012@gmail.com. This email address is also connected to accounts on several Russian cybercrime forums, including “__edman__,” who had a history of selling “logs” — large amounts of data stolen from many bot-infected computers — as well as giving away access to hacked Internet of Things (IoT) devices. In September 2018, a user by the name “ципа” (phonetically “Zipper” in Russian) registered on the Russian hacking forum Lolzteam using the edgard0111012@gmail.com address. In May 2020, Zipper told another Lolzteam member that quot[.]pw was their domain. That user advertised a service called “Quot Project” which said they could be hired to write programming scripts in Python and C++. “I make Telegram bots and other rubbish cheaply,” reads one February 2020 sales thread from Zipper. Quotpw/Ahick/Edgard/ципа advertising his coding services in this Google-translated forum posting. Clicking the “open chat in Telegram” button on Zipper’s Lolzteam profile page launched a Telegram instant message chat window where the user Quotpw responded almost immediately. Asked if they were aware their domain was being used to manage a spam botnet that was pelting Mastodon instances with crypto scam spam, Quotpw confirmed the spam was powered by their software. “It was made for a limited circle of people,” Quotpw said, noting that they recently released the bot software as open source on GitHub. Quotpw went on to say the spam botnet was powered by well more than the hundreds of IP addresses tracked by Chaput, and that these systems were mostly residential proxies. A residential proxy generally refers to a computer or mobile device running some type of software that enables the system to be used as a pass-through for Internet traffic from others. Very often, this proxy software is installed surreptitiously, such as through a “Free VPN” service or mobile app. Residential proxies also can refer to households protected by compromised home routers running factory-default credentials or outdated firmware. Quotpw maintains they have earned more than $2,000 sending roughly 100,000 private mentions to users of different Mastodon communities over the past few weeks. Quotpw said their conversion rate for the same bot-powered direct message spam on Twitter is usually much higher and more profitable, although they conceded that recent adjustments to Twitter’s anti-bot CAPTCHA have put a crimp in their Twitter earnings. “My partners (I’m programmer) lost time and money while ArkoseLabs (funcaptcha) introduced new precautions on Twitter,” Quotpw wrote in a Telegram reply. “On Twitter, more spam and crypto scam.” Asked whether they felt at all conflicted about spamming people with invitations to cryptocurrency scams, Quotpw said in their hometown “they pay more for such work than in ‘white’ jobs” — referring to legitimate programming jobs that don’t involve malware, botnets, spams and scams. “Consider salaries in Russia,” Quotpw said. “Any spam is made for profit and brings illegal money to spammers.” THE VIENNA CONNECTION Shortly after edgard011012@gmail.com registered quot[.]pw, the WHOIS registration records for the domain were changed again, to msr-sergey2015@yandex.ru, and to a phone number in Austria: +43.6607003748. Constella Intelligence, a company that tracks breached data, finds that the address msr-sergey2015@yandex.ru has been associated with accounts at the mobile app site aptoide.com (user: CoolappsforAndroid) and vimeworld.ru that were created from different Internet addresses in Vienna, Austria. A search in Skype on that Austrian phone number shows it belongs to a Sergey Proshutinskiy who lists his location as Vienna, Austria. The very first result that comes up when one searches that unusual name in Google is a LinkedIn profile for a Sergey Proshutinskiy from Vienna, Austria. Proshutinskiy’s LinkedIn profile says he is a Class of 2024 student at TGM, which is a Christian mission school in Austria. His resume also says he is a data science intern at Mondi Group, an Austrian manufacturer of sustainable packaging and paper. Mr. Proshutinskiy did not respond to requests for comment. Quotpw denied being Sergey, and said Sergey was a friend who registered the domain as a birthday present and favor last year. “Initially, I bought it for 300 rubles,” Quotpw explained. “The extension cost 1300 rubles (expensive). I waited until it expired and forgot to buy it. After that, a friend (Sergey) bought [the] domain and transferred access rights to me.” “He’s not even an information security specialist,” Quotpw said of Sergey. “My friends do not belong to this field. None of my friends are engaged in scams or other black [hat] activities.” It may seem unlikely that someone would go to all this trouble to spam Mastodon users over several weeks using an impressive number of resources — all for just $2,000 in profit. But it is likely that whoever is actually running the various crypto scam platforms advertised by Quotpw’s spam messages pays handsomely for any investments generated by their spam. According to the FBI, financial losses from cryptocurrency investment scams dwarfed losses for all other types of cybercrime in 2022, rising from $907 million in 2021 to $2.57 billion last year.
Secure email gateways and end users alike are being fooled by a cyberattack campaign that's enjoying skyrocketing volumes against businesses in every industry, globally.
Threat actors are circumventing geo-location-based security detections, using a combination of cybercrime-as-a-service platforms and the purchasing of local IP addresses.
Security experts are raising concerns about the increasing interest of threat actors in voice cloning-as-a-service (VCaaS) platforms available on the dark web. to manipulate and impersonate voices for malicious purposes. Some of these automated voice cloning platforms are being offered for free, while others cost a show more ...
minimal amount of money. The best defense is to educate users, customers, and employees about these emerging attack tactics.
During their threat-hunting process in early February, Fortinet researchers encountered a kernel driver that used the Donut tool. The driver is called WinTapix.sys and is believed to be used in targeted attacks against countries in the Middle East.
The US announced it commenced over 4,000 legal actions in three months — mostly harshly worded letters — to rein in "money mules" involved in romance scams, business email compromise, and other fraudulent schemes.
These flaws allow attackers to escape the browser sandbox, access sensitive information on the compromised device, and achieve arbitrary code execution following successful exploitation.
A financially motivated threat actor of Indonesian origin has been observed leveraging Amazon Web Services (AWS) Elastic Compute Cloud (EC2) instances to carry out illicit crypto mining operations.
Applications in scope for the Mobile VRP include those developed by Google LLC, Developed with Google, Research at Google, Red Hot Labs, Google Samples, Fitbit LLC, Nest Labs Inc, Waymo LLC, and Waze.
Clarke County Hospital on Wednesday disclosed that it suffered a data breach, one month after the Royal ransomware gang claimed responsibility for the attack and used a brazen extortion tactic.
About 30% of adults have fallen victim or know someone who has fallen victim to an online scam while trying to save money when booking travel, according to a new report by McAfee.
Rheinmetall’s spokesperson stressed that the incident, which was detected on April 14, only affected the company’s civilian business, which operated using “strictly separated IT infrastructure.”
ReversingLabs laid bare two malicious npm packages—nodejs-encrypt-agent and nodejs-cookie-proxy-agent—harboring an open-source information-stealing malware known as TurkoRat. The packages were collectively downloaded around 1,200 times and remained accessible to users for over two months. The malware can gather sensitive data, including login credentials, crypto wallets, and website cookies.
Micron CFO Mark Murphy on Monday said at a conference that China's Cyberspace Administration (CAC), which on Sunday announced the chipmaker had failed a security review, has offered no reason for that opinion.
"There is NO explosion or incident taking place at or near the Pentagon reservation, and there is no immediate danger or hazards to the public," Arlington Fire & EMS said.
The command injection vulnerability (CVE-2023-28771) affects Zyxel APT, USG FLEX, and VPN firewalls running versions v4.60 to v5.35 of the ZDL firmware, and Zyxel ZyWALL/USG gateways/firewalls running ZLD v4.60 to v4.73.
Since May 10, the production of bikes and scooters at Suzuki Motorcycle's Indian plant has reportedly been temporarily suspended with the loss of an estimated 20,000 vehicles.
Despite the impact that cyber incidents have on an organization’s overall business operations, security spending remains within the purview of the IT budget, albeit a small part.
Security researchers with Tencent Labs and Zhejiang University uncovered a new attack method dubbed BrutePrint to breach the security of Android smartphones via brute-force techniques. Researchers experimented with Android, iOS, and HarmonyOS-based smartphones, however, only Android phones were found susceptible to attacks.
According to a report by 'Scam Sniffer,' the phishing service has created at least 689 fake websites since March 27, 2023. Most of the phishing sites came online after May 14, 2023, with analysts reporting a spike in new sites around that time.
Proposed class action lawsuits are piling up in federal courts over hackers' use of a vulnerability in Fortra's GoAnywhere secure file transfer and a resulting health data breach affecting more than 3 million individuals.
Such fraud schemes, perpetrated primarily by Chinese organized crime groups, have exploded in size in recent years, with Cambodia as the epicenter of the industry and Myanmar increasingly becoming a hub.
The mastermind behind a criminal website that sold tools for scammers who defrauded victims globally of more than 115 million euros received a 13-year, four-month prison sentence in the UK just months after law enforcement seized the site.
The issue allowed security researcher Joseph Harris to effectively merge his own account with anyone else’s, giving him the ability to update that account’s password and take control of it.
The latest activity cluster associated with the group commenced on May 5, 2023, and leverages a variant of RandomQuery that's specifically designed to enumerate files and siphon sensitive data.
The stolen data, now publicly released on Cuba's extortion portal, includes financial documents, correspondence with bank employees, account movements, balance sheets, tax documents, compensation, and source code.
The U.S. Cybersecurity and Infrastructure Security Agency on Friday gave federal agencies until June 9 to patch affected Samsung-made Android devices and added the flaw to its Known Exploited Vulnerabilities Catalog.
Apart from targeting Ukrainian government entities, a threat actor identified by researchers as UAC-0063 “has also shown interest” in targeting Mongolia, Kazakhstan, Kyrgyzstan, Israel, and India, according to the report published on Monday.
Cybercriminals are distributing a fake version of CapCut, ByteDance's official video editor tool, to infect users with different malware. In most cases, they employ SEO poisoning techniques, utilize search ads, and leverage social media platforms to promote the tool via malicious websites created by them. Users are suggested to be sure of advertised results on the Google search engine before clicking on links.
The Treasury Department issued sanctions on Tuesday cracking down on four entities and one individual involved in malicious cyber activities supporting the Democratic People’s Republic of Korea and its weapons programs.
This exploit takes advantage of a vulnerability in sudoedit, part of the sudo package. The sudoedit (aka sudo -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. show more ...
This can lead to privilege escalation. by appending extra entries on /etc/sudoers allowing for execution of an arbitrary payload with root privileges. Affected versions are 1.8.0 through 1.9.12.p1. However, this module only works against Ubuntu 22.04 and 22.10. This module was tested against sudo 1.9.9-1ubuntu2 on Ubuntu 22.04 and 1.9.11p3-1ubuntu1 on Ubuntu 22.10.
Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.
WBiz Desk version 1.2 suffers from a remote SQL injection vulnerability in the idtk parameter. This is a variant finding from the original discovery of SQL injection in this version attributed to h4ck3r in May of 2023.
Ubuntu Security Notice 5725-2 - USN-5725-1 fixed a vulnerability in Go. This update provides the corresponding update for Ubuntu 16.04 LTS. Diederik Loerakker, Jonny Rhea, Raúl Kripalani, and Preston Van Loon discovered that Go incorrectly handled certain inputs. An attacker could possibly use this issue to cause Go applications to hang or crash, resulting in a denial of service.
Ubuntu Security Notice 6073-9 - USN-6073-4 fixed a vulnerability in os-brick. Unfortunately the update introduced a regression with detaching volumes. The security fix has been removed pending further investigation. Jan Wasilewski and Gorka Eguileor discovered that os-brick incorrectly handled deleted volume show more ...
attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.
Ubuntu Security Notice 6073-6 - USN-6073-1 fixed a vulnerability in Cinder. Unfortunately the update introduced a regression with detaching volumes. The security fix has been removed pending further investigation. Jan Wasilewski and Gorka Eguileor discovered that Cinder incorrectly handled deleted volume attachments. show more ...
An authenticated user or attacker could possibly use this issue to gain access to sensitive information.
Ubuntu Security Notice 6073-7 - USN-6073-2 fixed a vulnerability in Glance_store. Unfortunately the update introduced a regression with detaching volumes. The security fix has been removed pending further investigation. Jan Wasilewski and Gorka Eguileor discovered that Glance_store incorrectly handled deleted volume show more ...
attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.
Ubuntu Security Notice 6073-8 - USN-6073-3 fixed a vulnerability in Nova. Unfortunately the update introduced a regression with detaching volumes. The security fix has been removed pending further investigation. Jan Wasilewski and Gorka Eguileor discovered that Nova incorrectly handled deleted volume attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.
Ubuntu Security Notice 6099-1 - It was discovered that ncurses was incorrectly performing bounds checks when processing invalid hashcodes. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. It was discovered that ncurses show more ...
was incorrectly handling end-of-string characters when processing terminfo and termcap files. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS.
Ubuntu Security Notice 6094-1 - Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service. Jordy Zomer and Alexandra Sandulescu discovered that the Linux show more ...
kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information.
Ubuntu Security Notice 6096-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. Ziming Zhang discovered that the VMware Virtual GPU DRM show more ...
driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service.
Ubuntu Security Notice 6095-1 - Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information. Xingyuan Mo discovered that the x86 KVM show more ...
implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information.
China has banned U.S. chip maker Micron from selling its products to Chinese companies working on key infrastructure projects, citing national security risks. The development comes nearly two months after the country's cybersecurity authority initiated a probe in late March 2023 to assess potential network security risks. "The purpose of this network security review of Micron's products is to
The most precious asset in today's information age is the secret safeguarded under lock and key. Regrettably, maintaining secrets has become increasingly challenging, as highlighted by the 2023 State of Secrets Sprawl report, the largest analysis of public GitHub activity. The report shows a 67% year-over-year increase in the number of secrets found, with 10 million hard-coded secrets detected
An unknown threat actor has been observed leveraging a malicious Windows kernel driver in attacks likely targeting the Middle East since at least May 2020. Fortinet Fortiguard Labs, which dubbed the artifact WINTAPIX (WinTapix.sys), attributed the malware with low confidence to an Iranian threat actor. "WinTapix.sys is essentially a loader," security researchers Geri Revay and Hossein Jazi said
Government and diplomatic entities in the Middle East and South Asia are the target of a new advanced persistent threat actor named GoldenJackal. Russian cybersecurity firm Kaspersky, which has been keeping tabs on the group's activities since mid-2020, characterized the adversary as both capable and stealthy. The targeting scope of the campaign is focused on Afghanistan, Azerbaijan, Iran, Iraq,
The North Korean advanced persistent threat (APT) group known as Kimsuky has been observed using a piece of custom malware called RandomQuery as part of a reconnaissance and information exfiltration operation. "Lately, Kimsuky has been consistently distributing custom malware as part of reconnaissance campaigns to enable subsequent attacks," SentinelOne researchers Aleksandar Milenkoski and Tom
The Indian manufacturing plant responsible for manufacturing Suzuki motorcycles has been forced to shut down following a cyber attack, with the loss of an estimated 20,000 vehicles. Read more in my article on the Hot for Security blog.