Salta al contenuto principale


Lorenzo ha ricondiviso questo.


Newsletter: https://news.risky.biz/risky-biz-news-cisco-zero-day-fun-time-is-here/
Podcast: https://risky.biz/RBNEWS280/

-Cisco zero-day fun time is here!
-PlugX USB worm infects 2.5 million devices
-El Salvador crypto-service hacked
-US takes down another crypto-mixing service
-Nothing phonemaker discloses data breach
-Meduza DDoS attack linked to residential proxy providers
-Coast Guard Reserve breach
-Google delays end of 3rd-party cookies
-Scam call center disrupted in UA
-BEC money launderer sentenced
-DPRK npm campaigns return

reshared this

in reply to Catalin Cimpanu

Also:

-Malware reports on Grandoreiro, Brokewell, Sliver, Remcos, SSLoad, IDAT Loader, Cactus
-New Qiulong ransomware
-APT reports on Pakistani APTs and APT threat to elections
-Oracle VirtualBox PoC
-Vuln reports on Brocade, iSharing
-Bcrypt cracking research
-Botconf videos
-KnowBe4 acquires Egress
-FCC votes back net neutrality
-EU passes right to repair directive
-US bans non-competes

Catalin Cimpanu reshared this.



Researchers from the University of Illinois Urbana-Champaign found that OpenAI’s GPT-4 is able to exploit 87% of a list of vulnerabilities when provided with their NIST descriptions.#ai #cybersecurity #gpt4 #opensource #openai #Python #security #vulnerabilities


Lorenzo ha ricondiviso questo.


Talks from the Botconf 2024 security conference, which took place this week, are available on YouTube

https://www.youtube.com/playlist?list=PL8fFmUArVzKj1hTdulLfht1OosYqSp4sO

reshared this

in reply to Catalin Cimpanu

These talks are amazing... I'm being reminded why Botconf has always been my favorite conference
in reply to Catalin Cimpanu

btw I have a colleague there, Remi Seguy, he did a lightning talk yesterday on our #OpenTIDE project. You might be interested in what this project offers, both now and long term.
in reply to Catalin Cimpanu

if you’re there you should def tune into Pim and Kelsey’s pikabot talk tomorrow

Lorenzo ha ricondiviso questo.


Apparently Edge had support for mouse gestures for a year now and I haven't noticed

https://textslashplain.com/2024/04/23/mouse-gestures-in-edge/

reshared this


Lorenzo ha ricondiviso questo.


In the aftermath of the Samourai Wallet crypto-mixing service takedown, the FBI has warned Americans not to use these types of shady services, as they risk losing access to their funds when takedowns happen.

https://www.ic3.gov/Media/Y2024/PSA240425

reshared this


Lorenzo ha ricondiviso questo.


Sonar researchers have identified and helped patch an issue in the SourceForge code-hosting platform.

Researchers say the bug—residing in SourceForge's Apache Allura servers—would have allowed attackers to take full control of the platform.

https://www.sonarsource.com/blog/dangerous-import-sourceforge-patches-critical-code-vulnerability/

reshared this



Lorenzo ha ricondiviso questo.


Sekoia has sinkholed one of the C&C servers used by the PlugX USB worm.

Almost 100,000 infected devices are still pinging the server for commands on a daily basis.

The company says that over a period of six months, it saw more than 2.5 million distinct devices contact the server.

Sekoia says the malware supports a remote uninstall command and has offered to help national CERT teams perform what it described as a "sovereign disinfection" of each country's IP space.

https://blog.sekoia.io/unplugging-plugx-sinkholing-the-plugx-usb-worm-botnet/

Questa voce è stata modificata (1 giorno fa)

reshared this


Lorenzo ha ricondiviso questo.


Google's Mandiant has published a list of state-sponsored groups likely to target election cycles across the world this year. It's quite the long list.

https://cloud.google.com/blog/topics/threat-intelligence/cyber-threats-global-elections

reshared this

in reply to Catalin Cimpanu

Why doesn't it list the US ones and the Israeli ones, including the current regimes? Probably because it's Google and Google is owned by and is a part of that influence op
Questa voce è stata modificata (1 giorno fa)
in reply to Catalin Cimpanu

what’s with all the apartment number groups? Are they all just different teams from the same country?

Lorenzo ha ricondiviso questo.


Sometimes I wonder why the f*** I even bother using Signal

reshared this

in reply to Catalin Cimpanu

"Sometimes I wonder why the f*** I even bother using ___ " is true for many many things

Lorenzo ha ricondiviso questo.


Seguitiamo a chiamare #Resistenza il movimento di #liberazione in Italia, ma non dimentichiamo mai che non è stata una resistenza, ma è stato un attacco, una iniziativa, una innovazione ideale, non un tentativo di conservare qualche cosa. Il dato fondamentale non è la lotta contro lo straniero, è la lotta contro il fascismo, e il tedesco è combattuto quasi unicamente perché incarnazione ultima del fascismo suo alleato e complice
Enzo Enriques Agnoletti
#25aprile
Dissidente, partigiano e politico

Lorenzo ha ricondiviso questo.


A group of Dutch security firms has published research looking at the Cactus ransomware's gang attacks on QlikSense servers: https://cyberveilignederland.nl/actueel/persbericht-samenwerkingsverband-melissa-vindt-diverse-nederlandse-slachtoffers-van-ransomwaregroepering-cactus

An English version of the research is available via Fox-IT: https://blog.fox-it.com/2024/04/25/sifting-through-the-spines-identifying-potential-cactus-ransomware-victims/

reshared this


Lorenzo ha ricondiviso questo.


Live stream of the 2nd day of the Botconf security conference

https://www.youtube.com/watch?v=z4Dh45AwfXI

reshared this


Lorenzo ha ricondiviso questo.


Research from Hive Systems warns that some bcrypt-hashed passwords may be quite easily crackable using modern GPUs.

The time is here to start switching to longer passwords or passphrases.

https://www.hivesystems.com/blog/are-your-passwords-in-the-green

reshared this


Lorenzo ha ricondiviso questo.


What a completely useless chart

Congratulations GitHub!

reshared this

in reply to Catalin Cimpanu

It is not useless. It shows very distinctive that 100% of the registered users that use 2FA are using 2FA and that previously hundred percent of these accounts were less in total.

Lorenzo ha ricondiviso questo.


DevSecOps company Phylum says that North Korean hackers have returned to uploading malicious packages on npm. They previously ran similar campaigns in November 2023 and January this year.

The latest campaign expanded to target macOS devices on top of Windows users.

Chinese security firm QiAnXin previously linked the campaign to the Lazarus Group.

https://blog.phylum.io/north-korean-state-actors/

reshared this


Lorenzo ha ricondiviso questo.


Oracle VirtualBox LPE PoC: https://github.com/mansk1es/CVE-2024-21111

reshared this


Lorenzo ha ricondiviso questo.


Qurium researchers have linked recent DDoS attacks against Russian independent media outlet Meduza to the infrastructure of three residential proxy providers. The most recent of these attacks took place on April 15 and lasted 48 consecutive hours.

Attacks were linked to Plainproxies, Min Proxy, and RapidSeedBox: https://www.qurium.org/alerts/meduza-io-under-denial-of-service-attack/

Qurium says the same providers were also behind coordinated DDoS attacks on independent Hungarian news sites last year: https://www.qurium.org/weaponizing-proxy-and-vpn-providers/ddos-attacks-traced-to-proxy-infrastructure-white-proxies/

reshared this


Lorenzo ha ricondiviso questo.


US charges founders of the Samourai Wallet crypto mixing service for laundering $100 mil

https://www.justice.gov/usao-sdny/pr/founders-and-ceo-cryptocurrency-mixing-service-arrested-and-charged-money-laundering

reshared this

in reply to Catalin Cimpanu

US charges founders of Thieves’ Guild
for stealing gold coins from noblemen’s mansions


A new report by cyber security firm Radware identifies the four main impacts of AI on the threat landscape emerging this year.#ai #artificialintelligence #cybersecurity #deepfakes #gpts #hacking #largelanguagemodels #malware #networkintrusions #phishing #zero-days


The tech world has a problem: Security fragmentation. There’s no standard set of rules or even language for mitigating cyber risk used to address the growing threats of hackers, ransomware and stolen data, and the threat to data only continues to grow. President Barack Obama recognized the cyber threat in 2013, which led to his ...

Lorenzo ha ricondiviso questo.


Newsletter: https://news.risky.biz/risky-biz-news-first-us-spyware-visa-ban-hammer-falls-on-13-individuals/
Podcast: https://risky.biz/RBNEWS279/

-US imposes visa ban on 13 individuals linked to spyware
-Pegasus used against Polish female military officers
-Pegasus used against 92 Greek targets in 2022
-Russian hackers used a secret Windows zero-day for years
-US charges, sanctions four IRGC hackers
-Hackers breach Brazil govt's payment system
-ELTA fined €3mil for 2022 ransomware incident
-DPRK hackers breach 10 KOR defense companies
-Dwell times go down to 10 days

in reply to Catalin Cimpanu

Plus:

-Hackers steal data from 127 Singaporean schools
-Synlab shuts down Italian labs after ransomware attack
-Street lights stay on in Leicester after ransomware attack
-Russia sentences Meta exec to prison
-Grindr sued in the UK for selling user data
-HIPAA gets a privacy update
-Russia now blocks 150 VPNs
-Dutch AIVD and MIVD yearly reports are out
-France and Spain join on spyware investigation
-32 EU police bosses complain about E2EE
-Russian malware dev detained
-DDoSers detained in NL

reshared this

in reply to Catalin Cimpanu

And:

-Spyware industry overview
-Reports on CoralRaider & Scaly Wolf groups
-New APT73 and Embargo RaaS
-Malware reports on SharpStealer, GuptiMiner, HydraCrypt
-APT reports on ToddyCat, APT-Q-31, MuddyWater
-Apache dependency confusion
-Vulnerabilities found in 8 cloud keyboards
-New tool—Dauthi
-ATT&CK v15 is out
-Veeam buys Coveware
-IBM to buy HashiCorp
-Server leaks DPRK's involvement in animation production
-Change Healthcare attack impacts "a substantial proportion of people in America"

Catalin Cimpanu reshared this.


Lorenzo ha ricondiviso questo.


US charges four Iranian hackers: https://www.justice.gov/opa/pr/justice-department-charges-four-iranian-nationals-multi-year-cyber-campaign-targeting-us

Sanctions also included: https://home.treasury.gov/news/press-releases/jy2292

And a $10mil reward: https://twitter.com/RFJ_USA/status/1782824365127500272

All of this is related to a 2016-2021 hacking campaign that targeted over a dozen US companies and the US State and Treasury depts.

Sanctions were also levied against two front companies operated by the IRGC-CEC, the IRGC cyber corps. One of the companies has been linked to multiple APTs, including Tortoiseshell.

Questa voce è stata modificata (3 giorni fa)

reshared this



Lorenzo ha ricondiviso questo.


Threat intel analyst Rakesh Krishnan has published a blog post on APT73, a new ransomware gang that appears to have launched this month.

The group also goes by the name of Eraleig.

https://rakeshkrish.medium.com/apt73-eraleig-news-unveiling-new-ransomware-group-55aec3e873ff

Questa voce è stata modificata (3 giorni fa)

reshared this

in reply to Catalin Cimpanu

I don't know what he thinks he's doing here, but this is 100% wrong
in reply to Catalin Cimpanu

Maybe it thinks it's a funny way to write Oșanu? But „high density” is an overstatement even if we accept this premise.

Lorenzo ha ricondiviso questo.


Security researcher Matt Burch has published Dauthi, a tool designed to perform authentication attacks against various Mobile Device Management (MDM) solutions: https://github.com/emptynebuli/dauthi

Burch says Dauthi can be used to hack BlackBerry MDM solutions: https://emptynebuli.github.io/tooling/2024/04/22/blackberryMDM.html

reshared this


Lorenzo ha ricondiviso questo.


Progress Software has released a patch to fix an unauthenticated command injection vulnerability in its Kemp Flowmon network monitoring suite: https://support.kemptechnologies.com/hc/en-us/articles/24878235038733-CVE-2024-2389-Flowmon-critical-security-vulnerability

Rhino Labs has published a write-up on the bug here: https://rhinosecuritylabs.com/research/cve-2024-2389-in-progress-flowmon/

The issue is tracked as CVE-2024-2389.

reshared this


Lorenzo ha ricondiviso questo.


Mandiant's M-Trends report:
https://cloud.google.com/blog/topics/threat-intelligence/m-trends-2024/

The median dwell time for security breaches has fallen last year to an all-time low of 10 days.

Mandiant says that 43% of all incidents were detected in one week or less.

The company observed a decrease in intrusions that remain undiscovered for long periods of time compared to previous years.

Only 6% of 2023 intrusions went undetected for more than a year.

In terms of ransomware, dwell times fell from 9 days in 2022 to 5 days last year.

Questa voce è stata modificata (3 giorni fa)

reshared this


Lorenzo ha ricondiviso questo.


"Leicester street lights stuck on all day due to cyber attack"

lol :KEKW:

https://www.leicestermercury.co.uk/news/leicester-news/leicester-street-lights-stuck-day-9240197

reshared this

in reply to Catalin Cimpanu

The photocell-controlled street lamp was introduced in the USA in 1949, thus creating lights that turned on when it was dark, and off when it was light.

This had the unintended side effect of streetlights that work during a total eclipse of the sun.

This is what the kids today call "DeLi", or "Decentralized Lighting" that requires no central server and is immune to cyber attack.


Lorenzo ha ricondiviso questo.


Russia has sentenced Meta's communications director Andy Stone to six years in prison for "promoting terrorism"

It's actually a sentence against Meta for not censoring Facebook content about its invasion of Ukraine

Petty Russia is petty

https://tass.com/society/1778887

reshared this



Learn about the potential vulnerabilities of VPNs and the measures you can take to enhance your VPN security.#VPN
#VPN

Lorenzo ha ricondiviso questo.


"Avast discovered and analyzed a malware campaign hijacking an eScan antivirus update mechanism to distribute backdoors and coinminers"

https://decoded.avast.io/janrubin/guptiminer-hijacking-antivirus-updates-for-distributing-backdoors-and-casual-mining/

reshared this

in reply to Catalin Cimpanu

After thinking about it, shouldn't this be an exploited zero-day vulnerability which should be assigned a CVE? @todb

The circumstances are that a threat actor successfully hijacked the eScan antivirus update mechanism to distribute backdoors and coinminers, and eScan later confirmed that the issue was fixed and successfully resolved.

Questa voce è stata modificata (3 giorni fa)
in reply to Not Simon the Goat

@screaminggoat @todb yeah, it should be... but it's also an Indian firm where everything is perfect and they're never to blame

watch out... they might sue you screaming goat


Lorenzo ha ricondiviso questo.


Bloomberg has published a profile on Aleksanteri Kivimäki, the hacker behind the ransomware attack and subsequent extortion campaign against Finnish health provider Vastaamo and its patients.

https://www.bloomberg.com/news/features/2024-04-22/a-massive-therapy-hack-shows-just-how-unsafe-patients-files-can-be

https://archive.ph/Bhcy2

reshared this



Threats from malware, cryptographic infections and compromised networks have never been greater. Headlines regularly attest to such widespread problems, from infection-felled organizations to dangerous vulnerabilities in popular tools. Companies can’t protect their technological infrastructure, though, without a solid grasp of the actual equipment in play. A checklist, like the one created by Erik Eckel for ...

in reply to Catalin Cimpanu Catalin Cimpanu ha ricondiviso questo.

A while ago, I created this repository to show why banning end-to-end encryption won’t stop bad people from using it (though it will prevent vulnerable people from benefitting from it):

https://github.com/davidchisnall/banning-e2ee-is-stupid

Please share it with anyone who thinks banning end-to-end encryption is possible / a good idea.

in reply to Catalin Cimpanu Catalin Cimpanu ha ricondiviso questo.

Yes, this is bad. But in my view part of the problem are privacy advocates, who just say NO, and never offer alternatives, or even acknowledge the legitimate challenges LE faces.

On of the biggest threats to privacy are criminals. So maybe it would make sense to think about ways to reduce abuse without compromising privacy.


Lorenzo ha ricondiviso questo.


"The Legit research team recently discovered a dependency confusion vulnerability in an archived Apache project. This discovery highlights the need to consider third-party projects and dependencies as potential weak links in the software development factory, especially archived open-source projects that may not receive regular updates or security patches."

https://www.legitsecurity.com/blog/dependency-confusion-vulnerability-found-in-an-archived-apache-project

reshared this


Lorenzo ha ricondiviso questo.


The Dutch Military Intelligence and Security Service (MIVD) has published its yearly security report.

The MIVD says it was involved in operations that disrupted Russian cyber attacks against Ukraine but did not provide additional details—for obvious reasons.

https://www.defensie.nl/onderwerpen/militaire-inlichtingen-en-veiligheid/downloads/jaarverslagen/2024/04/18/jaarverslag-mivd-2023

reshared this