Skip Navigation
Russian hackers use new Lunar malware to breach a European govt's agencies
www.bleepingcomputer.com Russian hackers use new Lunar malware to breach a European govt's agencies

Security researchers discovered two previously unseen backdoors dubbed LunarWeb and LunarMail that were used to compromise a European government's diplomatic institutions abroad.

Russian hackers use new Lunar malware to breach a European govt's agencies
0
Kimsuky hackers deploy new Linux backdoor in attacks on South Korea
www.bleepingcomputer.com Kimsuky hackers deploy new Linux backdoor in attacks on South Korea

The North Korean hacker group Kimsuki has been using a new Linux malware called Gomir that is a version of the GoBear backdoor delivered via trojanized software installers.

Kimsuky hackers deploy new Linux backdoor in attacks on South Korea
0
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware
www.microsoft.com Threat actors misusing Quick Assist in social engineering attacks leading to ransomware | Microsoft Security Blog

Microsoft Threat Intelligence has observed Storm-1811 misusing the client management tool Quick Assist to target users in social engineering attacks that lead to malware like Qakbot followed by Black Basta ransomware deployment.

Threat actors misusing Quick Assist in social engineering attacks leading to ransomware | Microsoft Security Blog
2
Dangerous Google Chrome Zero-Day Allows Sandbox Escape
www.darkreading.com Dangerous Google Chrome Zero-Day Allows Sandbox Escape

Exploit code is circulating for CVE-2024-4761, disclosed less than a week after a similar security vulnerability was disclosed as being used in the wild.

Dangerous Google Chrome Zero-Day Allows Sandbox Escape
0
Russian Actors Weaponize Legitimate Services in Multi-Malware Attack
www.infosecurity-magazine.com Russian Actors Weaponize Legitimate Services in Multi-Malware Attack

Recorded Future details a novel campaign that abuses legitimate internet services to deploy multiple malware variants for credential theft

Russian Actors Weaponize Legitimate Services in Multi-Malware Attack
1
Southeast Asian scam syndicates stealing $64 billion annually, researchers find
therecord.media Southeast Asian scam syndicates stealing $64 billion annually, researchers find

In Cambodia, Laos and Myanmar, the groups are estimated to reap about $43.8 billion each year through scams — some 40 percent of the three nations’ combined formal GDP.

Southeast Asian scam syndicates stealing $64 billion annually, researchers find
0
Microsoft May 2024 Patch Tuesday fixes 3 zero-days, 61 flaws
www.bleepingcomputer.com Microsoft May 2024 Patch Tuesday fixes 3 zero-days, 61 flaws

Today is Microsoft's May 2024 Patch Tuesday, which includes security updates for 61 flaws and three actively exploited or publicly disclosed zero days.

Microsoft May 2024 Patch Tuesday fixes 3 zero-days, 61 flaws
0
VMware fixes three zero-day bugs exploited at Pwn2Own 2024
www.bleepingcomputer.com VMware fixes three zero-day bugs exploited at Pwn2Own 2024

VMware fixed four security vulnerabilities in the Workstation and Fusion desktop hypervisors, including three zero-days exploited during the Pwn2Own Vancouver 2024 hacking contest.

VMware fixes three zero-day bugs exploited at Pwn2Own 2024
0
CISA Adds Google Chromium Vulnerability (CVE-2024-4671) to Known Exploited Vulnerabilities Catalog
www.cisa.gov Known Exploited Vulnerabilities Catalog | CISA

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catal...

0
Malicious Go Binary Delivered via Steganography in PyPI
blog.phylum.io Malicious Go Binary Delivered via Steganography in PyPI

On May 10, 2024, Phylum’s automated risk detection platform alerted us to a suspicious publication on PyPI. The package was called requests-darwin-lite and appeared to be a fork of the ever-popular requests package with a few key differences, most notably the inclusion of a malicious Go binary packe...

Malicious Go Binary Delivered via Steganography in PyPI
0
Pro-Russia hackers targeted Kosovo government websites
securityaffairs.com Pro-Russia hackers targeted Kosovo government websites

Pro-Russia hackers targeted government websites in Kosovo in retaliation for the government's support to Ukraine with military equipment.

Pro-Russia hackers targeted Kosovo government websites
0
FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT
thehackernews.com FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

The notorious FIN7 hacking group is at it again! This time, they're using malicious Google ads to trick users into downloading malware disguised as le

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT
0
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus
www.darkreading.com 'The Mask' Espionage Group Resurfaces After 10-Year Hiatus

Researchers recently spotted the Spanish-speaking threat actor —with nearly 400 previous victims under its belt — in a new campaign in Latin America and Central Africa.

'The Mask' Espionage Group Resurfaces After 10-Year Hiatus
0
FBI says Chinese hackers preparing to attack US infrastructure
  • Of course, in the end it is just conflict, and when it spills over into the real world then you have a war. But this is not always the case We have already had disruption in power grids, nuclear plants, hospitals, public offices, critical infrastructure of financial markets (some of them with impact in real lives) without retaliation in the physical world.

    Cyberwar, in my perspective, have some nuances. For instance, in a physical conflict, a hostile nation's invasion of my property immediately becomes a state issue. However, this isn't always the case in a cyberwar if a hostile state invades my organization (It's hard to immediately distinguish whether the actor is a nation state, a financially motivated group, hacktivists, or just a guy who eats pizza in his mom's basement). Most of the time, organizations are on their own.

    In a cyberwar, espionage is also far more acceptable. This is something the NSA (and FSB/SVR) has been doing for years (against private entities and states). In a way, I understand that it is something similar to what the cold war was (is), but with no boots on the ground.

  • Microsoft left internal passwords exposed in latest security blunder
  • From the article:

    Microsoft locked down a server last month that exposed Microsoft employee passwords, keys and credentials to the open Internet, as the company faces growing pressure to strengthen the security of its software. Microsoft was notified of the vulnerability on February 6th and the block on March 5th. It is unclear whether anyone accessed the exposed server during this period.

  • TheMoon malware infects 6,000 ASUS routers in 72 hours for proxy service
  • In this particular case, the method of infection of the router was not disclosed. However, typically, the most common methods involve an open administration port to the internet (user interface or TR-069) or through the internal interface, in case a network host has been compromised.

    They often perform brute-force password attacks, and once access is obtained, they look for typical Linux administrative tools (such as bash, etc.) and proceed to compromise the router.

    So I understand that a router with custom firmware can be compromised if it has a weak password and resources to maintain the infection, or of course, a vulnerability that is exploitable.

  • Russia Hackers Using TinyTurla-NG to Breach European NGO's Systems
  • IoCs from original research:

    Hashes

    267071df79927abd1e57f57106924dd8a68e1c4ed74e7b69403cdcdf6e6a453b 54/70

    d6ac21a409f35a80ba9ccfe58ae1ae32883e44ecc724e4ae8289e7465ab2cf40 54/71

    ad4d196b3d85d982343f32d52bffc6ebfeec7bf30553fa441fd7c3ae495075fc

    13c017cb706ef869c061078048e550dba1613c0f2e8f2e409d97a1c0d9949346

    b376a3a6bae73840e70b2fa3df99d881def9250b42b6b8b0458d0445ddfbc044

    Domains

    hanagram[.]jpthefinetreats[.]com

    caduff-sa[.]chjeepcarlease[.]com

    buy-new-car[.]com

    carleasingguru[.]com

    IP Addresses

    91[.]193[.]18[.]120

  • 'PhantomBlu' Cyberattackers Backdoor Microsoft Office Users via OLE
  • IoCs:

    IOCs Hashes (SHA-256) Email – 16e6dfd67d5049ffedb8c55bee6ad80fc0283757bc60d4f12c56675b1da5bf61

    Docx – 1abf56bc5fbf84805ed0fbf28e7f986c7bb2833972793252f3e358b13b638bb1

    Injected ZIP – 95898c9abce738ca53e44290f4d4aa4e8486398de3163e3482f510633d50ee6c

    LNK file – d07323226c7be1a38ffd8716bc7d77bdb226b81fd6ccd493c55b2711014c0188

    Final ZIP – 94499196a62341b4f1cd10f3e1ba6003d0c4db66c1eb0d1b7e66b7eb4f2b67b6 26/64

    Client32.exe – 89f0c8f170fe9ea28b1056517160e92e2d7d4e8aa81f4ed696932230413a6ce1 26/73

    URLs and Hostnames yourownmart[.]com/solar[.]txt

    firstieragency[.]com/depbrndksokkkdkxoqnazneifidmyyjdpji[.]txt

    yourownmart[.]com

    firstieragency[.]com

    parabmasale[.]com

    tapouttv28[.]com

    IP Addresses 192[.]236[.]192[.]48

    173[.]252[.]167[.]50

    199[.]188[.]205[.]15

    46[.]105[.]141[.]54

    Others Message ID contains: “sendinblue[.]com”

    Return Path contains: “sender-sib[.]com”

    Source

  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearKI
    Kid @sh.itjust.works
    Posts 256
    Comments 36
    Moderates