Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11785
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2024-03-01 19:19:00 | bleepingcomputer | MALWARE | CISA Issues Alert on Microsoft Streaming Service Vulnerability | The Cybersecurity and Infrastructure Security Agency (CISA) instructs U.S. agencies to secure Windows systems against a critical Microsoft Streaming Service vulnerability actively exploited by malware.
CVE-2023-29360, a significant bug due to an untrusted pointer dereference, allows attackers with local access to escalate privileges to SYSTEM level without user interaction.
Security expert Thomas Imbert discovered the vulnerability, which was patched in June 2023, but a proof-of-concept exploit appeared on GitHub by September.
CISA confirms no ransomware links but emphasizes the risk to the federal enterprise, adding the bug to the Known Exploited Vulnerabilities Catalog.
Federal agencies directed to patch the issue by March 21, following the Binding Operational Directive (BOD 22-01), while the private sector is also urged to prioritize the fix.
Check Point reveals the Raspberry Robin malware has been exploiting the vulnerability since August 2023, showcasing the quick adoption of the exploit by cybercriminal groups.
Raspberry Robin, identified as a worm spreading through USB drives, is associated with cybercriminal factions and has been found on networks across various industries since its 2021 emergence. | Details |
| 2024-03-01 18:33:05 | theregister | CYBERCRIME | Iranian Indicted in Cyberattacks on US Defense and Gov Agencies | The US Department of Justice has indicted Iranian national Alireza Shafie Nasab for leading cyberattacks against US defense contractors and government agencies since 2016.
Nasab's operations, under the guise of a cybersecurity company, compromised over 200,000 accounts containing sensitive or classified defense information.
Targets included defense contractors with Department of Defense clearance, US State and Treasury Departments, an accounting firm, a hospitality company, and entities of a foreign government.
Tactics used by Nasab and his co-conspirators involved spear-phishing, social engineering, in-house software tools, and impersonating female personas to gain victim trust.
The DoJ alleges successful account compromises, including an administrator email at a defense contractor, which facilitated further attacks against another contractor and a consulting firm.
A parallel legal development cites Russian citizen Maxim Marchenko's guilty plea for smuggling OLED displays for potential military use into Russia, facing a 30-year prison sentence.
Facebook previously identified connections between Nasab's firm and the Iranian cybercriminal group "Tortoiseshell," which outsourced malware development with potential ties to Iran's Revolutionary Guard Corps.
Nasab remains at large, and a $10 million bounty is offered for information leading to his identification or location, accentuating the US government's drive to counter cross-border cybercriminal activities. | Details |
| 2024-03-01 16:50:46 | bleepingcomputer | CYBERCRIME | Germany Shuts Down Major Illicit Online Market; Makes Arrests | The Düsseldorf Police in Germany have successfully dismantled Crimemarket, the major German-language cybercrime platform, resulting in the arrest of six individuals.
The platform was known for trading illegal drugs, narcotics, and cybercrime services, and it also offered tutorials for committing various forms of criminal activity.
The police action was the culmination of extensive investigative work, supported by 102 search warrants executed throughout the country in a coordinated operation.
The focus of the operation was in North Rhine-Westphalia, where significant evidence, including IT devices and narcotics, was seized alongside almost 600,000 euros in cash and assets.
Law enforcement is not only targeting the operators of Crimemarket but also its users, indicating a wider scope to the ongoing investigations.
The Crimemarket platform had experienced connectivity issues prior to the police announcement, which had been rumored to be connected to the ChipMixer bust and was confirmed to be due to law enforcement action.
Although the homepage is still accessible, other pages display a police seizure notice, and it's been suggested that law enforcement allowed the platform's operation to continue briefly to collect further incriminating evidence. | Details |
| 2024-03-01 16:04:41 | theregister | CYBERCRIME | Navigating Quantum Threats with Advanced Encryption Solutions | The quantum computing era presents new challenges to cybersecurity defenses, necessitating quantum-safe encryption measures.
Arqit specializes in providing advanced encryption technology that addresses quantum threats, complementing Juniper's SRX Firewall for enhanced VPN security.
A webinar on 'Quantum-safe network security for 21st century threats' is scheduled for March 7, featuring key speakers from Arqit and Juniper Networks.
The discussion will center around understanding quantum-safe encryption and its role in protecting organizations against both current and future cyber threats.
The webinar aims to guide attendees through the landscape of available cybersecurity solutions and the importance of regulatory compliance.
Industry experts will address potential internal resistance to adopting new technologies and will share insights on efficient implementation.
Strategies for engaging customers in conversations about cybersecurity and the commercial aspects of solutions like Arqit's NetworkSecure Solution will also be discussed.
Interested parties are encouraged to sign up for the webinar, with reminders sent out to registered participants. | Details |
| 2024-03-01 14:49:52 | bleepingcomputer | NATION STATE ACTIVITY | U.S. DOJ Indicts Iranian Hacker, Offers $10M Reward for Information | The U.S. Department of Justice has indicted Alireza Shafie Nasab, an Iranian national, for hacking U.S. government and defense entities.
Nasab is accused of spearheading a cyber-espionage campaign from 2016 to 2021, compromising over 200,000 computers.
Targets included the Departments of the Treasury and State, defense contractors, and accounting and hospitality firms in New York.
Working for Iranian IT company Mahak Rayan Afraz, Nasab allegedly utilized phishing attacks and malware to infiltrate sensitive systems.
Social engineering techniques, such as impersonating women, were used to deceive victims into installing malicious software.
Charges against Nasab include conspiracy to commit computer and wire fraud, carrying potential prison sentences of 5 to 20 years, plus mandatory two years for identity theft.
The U.S. Department of State's Rewards for Justice Program is offering up to $10 million for information leading to Nasab’s location. | Details |
| 2024-03-01 13:38:26 | thehackernews | CYBERCRIME | Sophisticated Phishing Kit Targets Crypto User Credentials | A new phishing kit is targeting mobile users of various cryptocurrency services, impersonating SSO pages of platforms like Binance and Coinbase using email, SMS, and voice calls.
Attackers construct highly convincing fake login screens that appear post-CAPTCHA completion, evading detection by automated tools.
Over 100 individuals, including FCC employees and users from cryptocurrency exchanges such as Gemini and Kraken, have fallen victim to the sophisticated scheme.
The phishing kit allows for customization of the fraudulent pages in real-time, including the display of the last digits of a victim’s phone number and flexibility in the 2FA token request.
Once credentials and 2FA codes are obtained, attackers can redirect victims to any page they choose, whether legitimate or fake, to maintain the illusion of authenticity.
Similarities are noted between these phishing pages and tactics used by Scattered Spider, a known cyber threat group, although it's unclear if there is a direct connection or if this kit is utilized by multiple actors.
The effectiveness of these attacks is amplified by the high-quality duplications of real URLs, the urgency conveyed in communications, and the direct connection with victims via SMS and voice calls.
Concurrently, a mention of financial institutions in Canada being targeted by a new PhaaS group named LabHost was made, showcasing the evolving threat landscape in cybercrime. | Details |
| 2024-03-01 12:42:13 | theregister | DATA BREACH | UK Police Force Reprimanded for Personal Data Mishandling | The UK's Information Commissioner's Office (ICO) has reprimanded West Midlands Police (WMP) for repeatedly confusing the records of two individuals with the same name and birth date.
Mismanagement of records over several years resulted in numerous mistakes including police visiting the wrong locations and schools and sharing confidential information with the wrong individuals.
The two individuals involved were both victims of crimes, but failure to distinguish between victim and suspect records led to a breach of the Data Protection Act 2018.
One person received another's personal information regarding a serious assault, with WMP failing to remedy errors quickly and prevent reoccurrences.
WMP has been advised to make technical and governance improvements, with recommendations including unmerging the records and instituting mandatory data protection training.
Although WMP has compensated one of the individuals and corrected issues following the ICO investigation, they have not been fined due to the remedial actions taken.
WMP handles millions of records daily and claims such data errors are rare, but they have acknowledged and accepted the reprimand and recommendations by the ICO. | Details |
| 2024-03-01 11:15:07 | thehackernews | DATA BREACH | Lessons Learned: Comprehensive Postmortems of Major Data Incidents | GitLab suffered an 18-hour outage in 2017, accidentally deleting 300GB of user data due to a replication issue and failed primary and secondary database sync.
GitLab's transparency in their postmortem has influenced data security practices; a testing snapshot inadvertently saved them from losing more data.
In 2023, the backup service Tarsnap went offline due to catastrophic filesystem damage but lost no user data due to robust data storage and recovery strategies.
Roblox experienced a 73-hour outage in 2021 when a critical system cluster failed, but system configuration data was eventually restored without user data loss.
Cloudflare thwarted a potential data breach with their Zero Trust architecture, after discovering a nation-state-backed attacker had gained access to internal documents but not customer data.
In response to the attack, Cloudflare undertook extensive credential rotations and system reimaging, emphasizing the importance of data security in crisis management.
These postmortems encourage honesty, transparency, and taking proactive steps in data security and continuity planning, especially regarding cloud and SaaS platforms.
Ownership of the data security lifecycle and the practice of thorough testing and documentation are vital in mitigating the risks of future failures. | Details |
| 2024-03-01 10:59:39 | thehackernews | MALWARE | New Linux-RAT Variant Exploits VMware-Like Domain Evasion | Cybersecurity researchers have identified a new BIFROSE Linux remote access trojan variant that uses a deceptive domain resembling VMware for evasion.
Active since 2004, BIFROSE has been utilized by state-backed Chinese hackers, with suspected repurposing since 2010.
The malware enables attackers to execute remote shell commands, transfer files, and extract sensitive user information, such as hostname and IP address.
The latest version of the trojan uses a command-and-control server named "download.vmfare[.]com" to appear legitimate, associating with a Taiwanese DNS resolver.
Palo Alto Networks Unit 42 observed a significant increase in Bifrost activity from October 2023, finding over 100 related artifacts.
The researchers also found an Arm version of BIFROSE, indicating an attempt to broaden the potential target range of devices.
Recent eruptions of Bifrost activity underscore the ongoing evolution and threat posed by this malware family, paralleling the developments of similar RATs and malware like GuLoader and Warzone RAT. | Details |
| 2024-03-01 09:07:40 | theregister | MISCELLANEOUS | Enhance Organizational Security with Google AI and Zero Trust | Cybersecurity incidents are costly, with each data breach averaging $4.35 million.
The frequency of cyber attacks increased by 38% last year, emphasizing the need for robust security measures.
Google Cloud suggests that legacy productivity solutions may no longer be sufficient to combat modern cyber threats.
The webinar proposes the use of a cloud-native architecture based on zero-trust principles and AI-powered threat defenses, as implemented in Google Workspace.
The session will cover methods to enable secure remote work, maintain data control, simplify compliance, and prevent unauthorized access.
Experts from Google Workspace will discuss securing organizations with zero trust and AI technologies, concluding with a Q&A session for deeper insights.
Interested participants are invited to register for the webinar scheduled for 6 March, with reminders to be sent prior to the event. | Details |
| 2024-03-01 06:33:09 | thehackernews | CYBERCRIME | Five Eyes Warn of Persistent Ivanti Gateway Exploits | The Five Eyes intelligence alliance (FVEY) has alerted about cyber threat actors exploiting Ivanti Connect Secure and Ivanti Policy Secure gateway vulnerabilities.
Despite factory resets, attackers may maintain root-level persistence, evading detection by Ivanti's Integrity Checker Tool (ICT), which is deceived by directory exclusions.
Ivanti has acknowledged five security flaws since January 10, 2024, with four actively exploited to deploy malware, including an encrypted variant called BUSHWALK.
Threat actors have been able to install backdoors due to the ICT not scanning certain directories, as highlighted by both Mandiant and Eclypsium.
The Five Eyes recommend that network defenders operate under the assumption that sophisticated actors could maintain persistent access to compromised devices.
Organizations using Ivanti gateways are urged to assess the significant risks of continued operation amid these security concerns.
Ivanti has responded by releasing a new version of ICT for improved detection and states there have been no successful persistences post-security updates and resets. | Details |
| 2024-03-01 05:31:28 | theregister | DATA BREACH | NTT West President Resigns Amid Massive Customer Data Leak | NTT West President Masaaki Moribayashi resigns after a significant data breach affecting 9.28 million customers.
Data was leaked over a decade by a temporary employee who sold it to a third party.
The organization had been warned about a potential breach in 2022 but failed to find it or implement proper security measures.
NTT West issues an apology and vows to strengthen its information security, adding 100 personnel to the security division and allocating ¥10 billion for monitoring enhancements.
The Japanese communication ministry has criticized NTT West for insufficient management of customer data and has ordered contract revisions with employment agencies.
The former employee responsible for the data theft has been arrested and indicted for violating the unfair competition prevention law. | Details |
| 2024-03-01 05:31:28 | thehackernews | CYBERCRIME | GitHub Enhances Security with Automated Secret Scanning for Repositories | GitHub has announced the implementation of default secret scanning push protection for all public repository pushes to detect and block sensitive data exposure.
When detected, developers can remove the secrets from commits or override the block if the secret is considered safe.
Initially an opt-in feature, secret scanning push protection became generally available after testing phases starting from April 2022.
The tool is capable of identifying over 200 different token types from more than 180 service providers, aiming to prevent misuse by malicious actors.
This security update follows the expansion of the secret scanning service to include validity checks for services such as AWS, Microsoft, Google, and Slack.
The enhancement is part of GitHub's response to the ongoing "repo confusion" attacks, which distribute malware through repositories with obfuscated malicious code meant to steal sensitive information.
These "repo confusion" attacks exploit human error, often using social engineering to trick users into downloading the malicious versions of software packages. | Details |
| 2024-03-01 01:06:51 | bleepingcomputer | CYBERCRIME | CISA Warns of Persistent Risks to Ivanti VPN Appliances Post-Reset | The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a caution regarding the use of Ivanti VPN appliances after factory resets due to root persistence capabilities by attackers.
Attackers exploiting vulnerabilities in Ivanti gateways may retain access even after resets and evade detection by Ivanti's internal and external Integrity Checker Tool.
Vulnerabilities impacting Ivanti Connect Secure and Policy Secure gateways include critical issues such as authentication bypass and arbitrary command execution.
Forensic analysis showed attackers could cover their tracks effectively, making it challenging for Ivanti's compromised appliance scans to detect previous compromises.
Ivanti has released an updated external Integrity Checker Tool to improve detection of compromises.
CISA advises organizations to assume compromised credentials, hunt for malicious activity using provided IOCs, run Ivanti's latest ICT, and apply patch guidance when available.
In response to these threats, CISA issued guidance for federal agencies to disconnect affected devices, perform factory resets, rebuild using patched software, and revoke all exposed credentials.
Nation-state actors and other threat groups have previously exploited similar vulnerabilities, underlining the critical nature of the issue and the importance of following CISA's advisory to mitigate risks. | Details |
| 2024-03-01 00:51:25 | theregister | MALWARE | Malware Campaign Infects 100,000 GitHub Repositories | GitHub is tackling a large-scale malware distribution campaign involving over 100,000 compromised repositories.
Malicious actors clone legitimate repositories, insert malware loaders, and then promote the infected code across online platforms.
The malware, derived from BlackCap-Grabber, is designed to steal login credentials, browser passwords, cookies, and other sensitive data from users.
GitHub employs dedicated teams for the detection and removal of content that breaches its policies, utilizing manual reviews and machine learning.
Security researchers note that the automated nature of the attacks means a significant number of malicious repos evade detection.
The scope of the attack affects the larger software supply chain, highlighting the need for improved security measures as recommended by the Biden administration and the NIST Cybersecurity Framework 2.0. | Details |