Category: threatpost

QuaDream, 2nd Israeli Spyware Firm, Weaponizes iPhone Bug

This article has been indexed from Threatpost The now-patched flaw that led to the ForcedEntry exploit of iPhones was exploited by both NSO Group and a different, newly detailed surveillance vendor. Read the original article: QuaDream, 2nd Israeli Spyware Firm,…

Roaming Mantis Expands Android Backdoor to Europe

This article has been indexed from Threatpost The ‘smishing’ group lives up to its name, expanding globally and adding image exfiltration to the Wroba RAT it uses to infect mobile victims. Read the original article: Roaming Mantis Expands Android Backdoor…

‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet

This article has been indexed from Threatpost The ubiquitous Log4j bug will be with us for years. John Hammond, senior security researcher at Huntress, discusses what’s next. Read the original article: ‘Long Live Log4Shell’: CVE-2021-44228 Not Dead Yet

Argo CD Security Bug Opens Kubernetes Cloud Apps to Attackers

This article has been indexed from Threatpost The popular continuous-delivery platform has a path-traversal bug (CVE-2022-24348) that could allow cyberattackers to hop from one application ecosystem to another. Read the original article: Argo CD Security Bug Opens Kubernetes Cloud Apps…

Kronos Still Dragging Itself Back From Ransomware Hell

This article has been indexed from Threatpost And customers including Tesla, PepsiCo and NYC transit workers are filing lawsuits over the “real pain in the rear end” of manual inputting, inaccurate wages & more. Read the original article: Kronos Still…

Low-Detection Phishing Kits Increasingly Bypass MFA

This article has been indexed from Threatpost A growing class of phishing kits – transparent reverse proxy kits – are being used to get past multi-factor authentication using MiTM tactics. Read the original article: Low-Detection Phishing Kits Increasingly Bypass MFA

Critical Cisco Bugs Open VPN Routers to Cyberattacks

This article has been indexed from Threatpost The company’s RV line of small-business routers contains 15 different security vulnerabilities that could enable everything from RCE to corporate network access and denial-of-service – and many have exploits circulating. Read the original…

PowerPoint Files Abused to Take Over Computers

This article has been indexed from Threatpost Attackers are using socially engineered emails with .ppam file attachments that hide malware that can rewrite Windows registry settings on targeted machines. Read the original article: PowerPoint Files Abused to Take Over Computers

KP Snacks Left with Crumbs After Ransomware Attack

This article has been indexed from Threatpost The Conti gang strikes again, disrupting the nom-merchant’s supply chain and threatening empty supermarket shelves lasting for weeks. Read the original article: KP Snacks Left with Crumbs After Ransomware Attack

Supply-Chain Security Is Not a Problem…It’s a Predicament

This article has been indexed from Threatpost Despite what security vendors might say, there is no way to comprehensively solve our supply-chain security challenges, posits JupiterOne CISO Sounil Yu. We can only manage them. Read the original article: Supply-Chain Security…

Thousands of Malicious npm Packages Threaten Web Apps

This article has been indexed from Threatpost Attackers increasingly are using malicious JavaScript packages to steal data, engage in cryptojacking and unleash botnets, offering a wide supply-chain attack surface for threat actors. Read the original article: Thousands of Malicious npm…

FBI: Use a Burner Phone at the Olympics

This article has been indexed from Threatpost The warning follows a Citizen Lab report that found the official, mandatory app has an encryption flaw that “can be trivially sidestepped.” Besides burners, here are more tips on staying cyber-safe at the…

The Account Takeover Cat-and-Mouse Game

This article has been indexed from Threatpost ATO attacks are evolving. Jason Kent, hacker-in-residence at Cequence Security, discusses what new-style cyberattacks look like in the wild. Read the original article: The Account Takeover Cat-and-Mouse Game

Public Exploit Released for Windows 10 Bug

This article has been indexed from Threatpost The vulnerability affects all unpatched Windows 10 versions following a messy Microsoft January update. Read the original article: Public Exploit Released for Windows 10 Bug

Apple Pays $100.5K Bug Bounty for Mac Webcam Hack

This article has been indexed from Threatpost The researcher found that he could gain unauthorized camera access via a shared iCloud document that could also “hack every website you’ve ever visited.” Read the original article: Apple Pays $100.5K Bug Bounty…

Lazarus APT Uses Windows Update to Spew Malware

This article has been indexed from Threatpost The group once again dangled fake job opportunities at engineers in a spear-phishing campaign that used Windows Update as a living-off-the-land technique and GitHub as a C2. Read the original article: Lazarus APT…

Zerodium Spikes Payout for Zero-Click Outlook Zero-Days

This article has been indexed from Threatpost The sweetened deal came on the same day that Trustwave SpiderLabs published a new way to bypass Outlook security to deliver malicious links to victims. Read the original article: Zerodium Spikes Payout for…

Conti, DeadBolt Ransomwares Target Delta, QNAP

This article has been indexed from Threatpost QNAP had to push out an unexpected (and not entirely welcome) NAS device update, and Delta Electronics’ network has been crippled. Read the original article: Conti, DeadBolt Ransomwares Target Delta, QNAP

Conti, DeadBolt Target Delta, QNAP

This article has been indexed from Threatpost QNAP had to push out an unexpected (and not entirely welcome) NAS device update, and Delta Electronics’ network has been crippled. Read the original article: Conti, DeadBolt Target Delta, QNAP

Shipment-Delivery Scams Become the Favored Way to Spread Malware

This article has been indexed from Threatpost Attackers increasingly are spoofing the courier DHL and using socially engineered messages related to packages to trick users into downloading Trickbot and other malicious payloads. Read the original article: Shipment-Delivery Scams Become the…

BotenaGo Botnet Code Leaked to GitHub

This article has been indexed from Threatpost The malware had already put millions of routers and IoT devices at risk, and now any noob can have at it. Read the original article: BotenaGo Botnet Code Leaked to GitHub

Shipment-Delivery Scams a Fav Way to Spread Malware

This article has been indexed from Threatpost Attackers increasingly are spoofing the courier DHL and using socially engineered messages related to packages to trick users into downloading Trickbot and other malicious payloads. Read the original article: Shipment-Delivery Scams a Fav…

MacOS Malware ‘DazzleSpy’ Used in Watering-Hole Attacks

This article has been indexed from Threatpost A pro-democracy Hong Kong site was used to launch watering-hole attacks that planted a powerful macOS backdoor that researchers dubbed DazzleSpy. Read the original article: MacOS Malware ‘DazzleSpy’ Used in Watering-Hole Attacks

Segway Hit by Magecart Attack Hiding in a Favicon

This article has been indexed from Threatpost Visitors who shopped on the company’s eCommerce website in January will likely find their payment-card data heisted, researchers warned. Read the original article: Segway Hit by Magecart Attack Hiding in a Favicon

Linux Servers at Risk of RCE Due to Critical CWP Bugs

This article has been indexed from Threatpost The two flaws in Control Web Panel – a popular web hosting management software used by 200K+ servers – allow code execution as root on Linux servers. Read the original article: Linux Servers…

Surge in Malicious QR Codes Sparks FBI Alert

This article has been indexed from Threatpost QR codes have become a go-to staple for contactless transactions of all sorts during the pandemic, and the FBI is warning cybercriminals are capitalizing on their lax security to steal data and money,…

Dark Souls 3 Servers Shut Down Due to Critical RCE Bug

This article has been indexed from Threatpost The bug can allow attackers to remotely execute code on gamers’ computers. The devs temporarily deactivated PvP servers across multiple affected versions. Read the original article: Dark Souls 3 Servers Shut Down Due…

The Internet’s Most Tempting Targets

This article has been indexed from Threatpost What attracts the attackers? David “moose” Wolpoff, CTO at Randori, discusses how to evaluate your infrastructure for juicy targets. Read the original article: The Internet’s Most Tempting Targets

Spyware Blitzes Compromise, Cannibalize ICS Networks

This article has been indexed from Threatpost The brief spearphishing campaigns spread malware and use compromised networks to steal credentials that can be sold or used to commit financial fraud. Read the original article: Spyware Blitzes Compromise, Cannibalize ICS Networks

2FA Bypassed in $34.6M Crypto.com Heist

This article has been indexed from Threatpost In a display of 2FA’s fallibility, unauthorized transactions approved without users’ authentication bled 483 accounts of funds. Read the original article: 2FA Bypassed in $34.6M Crypto.com Heist

Box 2FA Bypass Opens User Accounts to Attack

This article has been indexed from Threatpost A security bug in the file-sharing cloud app could have allowed attackers using stolen credentials to skate by one-time SMS code verification requirements. Read the original article: Box 2FA Bypass Opens User Accounts…

Cloned Dept. of Labor Site Hawks Fake Government Contracts

This article has been indexed from Threatpost A well-crafted but fake government procurement portal offers the opportunity to submit a bid for lucrative government projects — but harvests credentials instead. Read the original article: Cloned Dept. of Labor Site Hawks…

Will 2022 Be the Year of the Software Bill of Materials?

This article has been indexed from Threatpost Praise be & pass the recipe for the software soup: There’s too much scrambling to untangle vulnerabilities and dependencies, say a security experts roundtable. Read the original article: Will 2022 Be the Year…

‘White Rabbit’ Ransomware May Be FIN8 Tool

This article has been indexed from Threatpost It’s a double-extortion play that uses the command-line password ‘KissMe’ to hide its nasty acts and adorns its ransom note with cutesy ASCII bunny art. Read the original article: ‘White Rabbit’ Ransomware May…

Critical ManageEngine Desktop Server Bug Opens Orgs to Malware

This article has been indexed from Threatpost Zoho’s comprehensive endpoint-management platform suffers from an authentication-bypass bug (CVE-2021-44757) that could lead to remote code execution. Read the original article: Critical ManageEngine Desktop Server Bug Opens Orgs to Malware

Critical Cisco Contact Center Bug Threatens Customer-Service Havoc

This article has been indexed from Threatpost Attackers could access and modify agent resources, telephone queues and other customer-service systems – and access personal information on companies’ customers. Read the original article: Critical Cisco Contact Center Bug Threatens Customer-Service Havoc

Real Big Phish: Mobile Phishing & Managing User Fallibility

This article has been indexed from Threatpost Phishing is more successful than ever. Daniel Spicer, CSO of Ivanti, discusses emerging trends in phishing, and using zero-trust security to patch the human vulnerabilities underpinning the spike. Read the original article: Real…

Russian Security Takes Down REvil Ransomware Gang

This article has been indexed from Threatpost The country’s FSB said that it raided gang hideouts; seized currency, cars and personnel; and neutralized REvil’s infrastructure. Read the original article: Russian Security Takes Down REvil Ransomware Gang

Three Plugins with Same Bug Put 84K WordPress Sites at Risk

This article has been indexed from Threatpost Researchers discovered vulnerabilities that can allow for full site takeover in login and e-commerce add-ons for the popular website-building platform. Read the original article: Three Plugins with Same Bug Put 84K WordPress Sites…

Microsoft Yanks Buggy Windows Server Updates

This article has been indexed from Threatpost Since their release on Patch Tuesday, the updates have been breaking Windows, causing spontaneous boot loops on Windows domain controller servers, breaking Hyper-V and making ReFS volume systems unavailable. Read the original article:…

North Korean APTs Stole ~$400M in Crypto in 2021

This article has been indexed from Threatpost Meanwhile, EtherumMax got sued over an alleged pump-and-dump scam after using celebs like Floyd Mayweather Jr. & Kim Kardashian to promote EMAX Tokens. Read the original article: North Korean APTs Stole ~$400M in…

Adobe Cloud Abused to Steal Office 365, Gmail Credentials

This article has been indexed from Threatpost Threat actors are creating accounts within the Adobe Cloud suite and sending images and PDFs that appear legitimate to target Office 365 and Gmail users, researchers from Avanan discovered. Read the original article:…

New York AG Warns 17 Firms of Credential Attacks

This article has been indexed from Threatpost Sponsored: Password security is highlighted in attorney general warning to New York state businesses. Read the original article: New York AG Warns 17 Firms of Credential Attacks

FIFA Ultimate Team Account Takeovers Plague EA Gamers

This article has been indexed from Threatpost Electronic Arts blamed “human error” after attackers compromised customer support and took over and drained some of the top FIFA Ultimate Team player accounts. Read the original article: FIFA Ultimate Team Account Takeovers…

Phishers Rip Off High-Profile EA Gamers

This article has been indexed from Threatpost Electronic Arts blamed “human error” after attackers compromised customer support and took over and drained some of the top FIFA Ultimate Team player accounts. Read the original article: Phishers Rip Off High-Profile EA…

Here’s REALLY How to Do Zero-Trust Security

This article has been indexed from Threatpost It’s not about buying security products! Joseph Carson, chief security scientist from ThycoticCentrify, offers practical steps to start the zero-trust journey. Read the original article: Here’s REALLY How to Do Zero-Trust Security

MacOS Bug Could Let Creeps Snoop On You

This article has been indexed from Threatpost The flaw could allow attackers to bypass Privacy preferences, giving apps with no right to access files, microphones or cameras the ability to record you or grab screenshots. Read the original article: MacOS…

WordPress Bugs Exploded in 2021, Most Exploitable

This article has been indexed from Threatpost Record-number WordPress plugin vulnerabilities are wicked exploitable even with low CVSS scores, leaving security teams blind to their risk. Read the original article: WordPress Bugs Exploded in 2021, Most Exploitable

FIN7 Mailing Malicious USB Sticks to Drop Ransomware

This article has been indexed from Threatpost The FBI warned that attackers are impersonating Health & Human Services and/or Amazon to mail BadUSB-poisoned USB devices to targets in transportation, insurance & defense. Read the original article: FIN7 Mailing Malicious USB…

Millions of Routers Exposed to RCE by USB Kernel Bug

This article has been indexed from Threatpost The high-severity RCE flaw is in the KCodes NetUSB kernel module, used by popular routers from Netgear, TP-Link, DLink, Western Digital, et al. Read the original article: Millions of Routers Exposed to RCE…

Millions of Routers Exposed by Bug in USB Module

This article has been indexed from Threatpost The high-severity RCE flaw is in the KCodes NetUSB kernel module found in popular end-user routers from Netgear, TP-Link, DLink, and Western Digital, et al. Read the original article: Millions of Routers Exposed…