zCat's avatar
zCat
npub1zm7j...pnd6
zCat - Android App about Zcash, privacy and cybersecurity news aggregator
zCat's avatar
zCat 1 year ago
Swiss Cyber Agency Warns of QR Code Malware in Mail Scam A new malware campaign targeting Swiss residents through fake postal letters has been uncovered by the country’s National Cyber Security Centre (NCSC). The scam involves fraudulent correspondence disguised as official communication from MeteoSwiss, the Federal Office of Meteorology and Climatology, urging recipients to scan a QR code and download a malicious weather app for Android devices. The fake app, called “Severe Weather Warning App,” mimics the legitimate Alertswiss app but is labeled “AlertSwiss” with a slightly altered logo. Unlike the authentic app, which is available on the Google Play Store, the fraudulent version is hosted on an unverified third-party website. Once installed, the app deploys a Coper Trojan variant to steal sensitive data, including banking credentials, and intercepts two-factor authentication (2FA) codes. See more: #cybersecurity #malware
zCat's avatar
zCat 1 year ago
Ransomware Attack on Oklahoma Medical Center Impacts 133,000 Great Plains Regional Medical Center in Oklahoma is notifying over 133,000 individuals that their personal information was compromised in a ransomware attack. The public, not-for-profit healthcare system discovered the attack on September 8, 2024, when ransomware was deployed, but the attackers had access to its systems for at least three days prior. According to the medical center, the attackers accessed and encrypted certain files between September 5 and September 8, and exfiltrated information from its systems. See more: #cybersecurity #databreach
zCat's avatar
zCat 1 year ago
AnnieMac Data Breach Impacts 171,000 People New Jersey-based mortgage loan provider AnnieMac Home Mortgage (American Neighborhood Mortgage Acceptance Company) is informing many individuals of a recent data breach. In notification letters to impacted individuals, AnnieMac revealed that it detected suspicious activity on some systems on August 23, 2024. An investigation showed that hackers had access to its systems between August 21 and August 23, and they viewed and/or copied files containing personal information. The compromised information includes names and Social Security numbers. See more: #cybersecurity #databreach
zCat's avatar
zCat 1 year ago
Gmail's New Shielded Email Feature Lets Users Create Aliases for Email Privacy Google appears to be readying a new feature called Shielded Email that allows users to create email aliases when signing up for online services and better combat spam. The feature was first reported by Android Authority last week following a teardown of the latest version of Google Play Services for Android. The idea is to create unique, single-use email addresses that forward the messages to the associated primary account, thereby preventing the need for providing the real email address when filling out forms or registering for new services online. See more: #cybersecurity #privacy #gmail
zCat's avatar
zCat 1 year ago
Palo Alto Networks patches two firewall zero-days used in attacks Palo Alto Networks has finally released security updates for two actively exploited zero-day vulnerabilities in its Next-Generation Firewalls (NGFW). The first flaw, tracked as CVE-2024-0012, is an authentication bypass found in the PAN-OS management web interface that remote attackers can exploit to gain administrator privileges without requiring authentication or user interaction. The second one (CVE-2024-9474) is a PAN-OS privilege escalation security flaw that allows malicious PAN-OS administrators to perform actions on the firewall with root privileges. While CVE-2024-9474 was disclosed today, the company first warned customers on November 8 to restrict access to their next-generation firewalls because of a potential RCE flaw tagged last Friday as CVE-2024-0012. See more Bleeping Computer: Security Week:
zCat's avatar
zCat 1 year ago
Fake Discount Sites Exploit Black Friday to Hijack Shopper Information A new phishing campaign is targeting e-commerce shoppers in Europe and the United States with bogus pages that mimic legitimate brands with the goal of stealing their personal information ahead of the Black Friday shopping season. "The campaign leveraged the heightened online shopping activity in November, the peak season for Black Friday discounts. The threat actor used fake discounted products as phishing lures to deceive victims into providing their Cardholder Data (CHD) and Sensitive Authentication Data (SAD) and Personally Identifiable Information (PII)," EclecticIQ said. The activity, first observed in early October 2024, has been attributed with high confidence to a Chinese financially motivated threat actor codenamed SilkSpecter. Some of the impersonated brands include IKEA, L.L.Bean, North Face, and Wayfare. See more: #cybersecurity #phishing
zCat's avatar
zCat 1 year ago
Phishing emails increasingly use SVG attachments to evade detection Threat actors increasingly use Scalable Vector Graphics (SVG) attachments to display phishing forms or deploy malware while evading detection. Most images on the web are JPG or PNG files, which are made of grids of tiny squares called pixels. Each pixel has a specific color value, and together, these pixels form the entire image. SVG, or Scalable Vector Graphics, displays images differently, as instead of using pixels, the images are created through lines, shapes, and text described in textual mathematical formulas in the code. See more: #cybersecurity #phishing #svg
zCat's avatar
zCat 1 year ago
T-Mobile confirms it was hacked in recent wave of telecom breaches T-Mobile confirms it was hacked in the wave of recently reported telecom breaches conducted by Chinese threat actors to gain access to private communications, call records, and law enforcement information requests. "T-Mobile is closely monitoring this industry-wide attack, and at this time, T-Mobile systems and data have not been impacted in any significant way, and we have no evidence of impacts to customer information," T-Mobile told the Wall Street Journal, which first reported about the breach. T-Mobile shared a similar statement with BleepingComputer, stating it has found no evidence of any customer data being accessed or exfiltrated. See more Bleeping Computer: Security Week: #cybersecurity #hack
zCat's avatar
zCat 1 year ago
GitHub projects targeted with malicious commits to frame researcher GitHub projects have been targeted with malicious commits and pull requests, in an attempt to inject backdoors into these projects. Most recently, the GitHub repository of Exo Labs, an AI and machine learning startup, was targeted in the attack, which has left many wondering about the attacker's true intentions. #cybersecurity #backdoors #malware
zCat's avatar
zCat 1 year ago
Sentry just gave $750k to open source projects "Sentry started out as an Open Source side project in 2008. Today we are a Fair Source company with 100,000+ organizations on our SaaS and $100M+ ARR, but we have not forgotten our roots nor the hundreds of Open Source maintainers whose work we depend on for our success. Every year we share our success with the community, and 2024 is no different. This year, our budget is $750,000, up 50% from last year. The big news this year is that, together with dozens of other companies, we launched the Open Source Pledge. It’s great that Sentry pays maintainers, but we can’t solve the Open Source sustainability crisis by ourselves. The good news is that we’re not alone. Through the Pledge, many other companies are also stepping up to the plate, paying maintainers at least $2,000 per year per dev on staff and blogging about it annually to drive awareness and accountability." See more: #opensource
zCat's avatar
zCat 1 year ago
Botnet exploits GeoVision zero-day to install Mirai malware A malware botnet is exploiting a zero-day vulnerability in end-of-life GeoVision devices to compromise and recruit them for likely DDoS or cryptomining attacks. The flaw is tracked as CVE-2024-11120 and was discovered by Piort Kijewski of The Shadowserver Foundation. It is a critical severity (CVSS v3.1 score: 9.8) OS command injection problem, allowing unauthenticated attackers to execute arbitrary system commands on the device. "Unauthenticated remote attackers can exploit this vulnerability to inject and execute arbitrary system commands on the device," warns Taiwan's CERT. "Moreover, this vulnerability has already been exploited by attackers, and we have received related reports." See more: #cybersecurity #malware #zeroday
zCat's avatar
zCat 1 year ago
These 8 Apps on Google Play Store Contain Android/FakeApp Trojan Russian cybersecurity firm Dr. Web has exposed several Android apps on the Google Play Store that contain a sophisticated trojan, Android[.]FakeApp[.]1669 (also known as Android/FakeApp). These apps, which claim to provide practical functions like financial tools, planners, and recipe books; contain a hidden payload that redirects users to unwanted websites, compromising their data. What’s worse, more than 2 million users have downloaded these infected apps from Google Play, unaware of the threat. Malware on the official Google Play Store is nothing new. In fact, reports from last month indicate a rise in malicious apps on both the Apple App Store and Google Play Store. See more: #cybersecurity #android #malware
zCat's avatar
zCat 1 year ago
Iranian Hackers Deploy WezRat Malware in Attacks Targeting Israeli Organizations Cybersecurity researchers have shed light on a new remote access trojan and information stealer used by Iranian state-sponsored actors to conduct reconnaissance of compromised endpoints and execute malicious commands. Cybersecurity company Check Point has codenamed the malware WezRat, stating it has been detected in the wild since at least September 1, 2023, based on artifacts uploaded to the VirusTotal platform. "WezRat can execute commands, take screenshots, upload files, perform keylogging, and steal clipboard content and cookie files," it said in a technical report. "Some functions are performed by separate modules retrieved from the command and control (C&C) server in the form of DLL files, making the backdoor's main component less suspicious." WezRat is assessed to be the work of Cotton Sandstorm, an Iranian hacking group that's better known under the cover names Emennet Pasargad and, more recently, Aria Sepehr Ayandehsazan (ASA). See more: #cybersecurity #malware #trojan
zCat's avatar
zCat 1 year ago
NSO Group used another WhatsApp zero-day after being sued, court docs say Israeli surveillance firm NSO Group reportedly used multiple zero-day exploits, including an unknown one named "Erised," that leveraged WhatsApp vulnerabilities to deploy Pegasus spyware in zero-click attacks, even after getting sued. Pegasus is NSO Group's spyware platform (marketed as surveillance software for governments worldwide), with multiple software components that provide customers with extensive surveillance capabilities over victims' compromised devices. For instance, NSO customers could monitor the victims' activity and extract information using the Pegasus agent installed on the victims' mobile phones. See more: #cybersecurity #spyware #privacy
zCat's avatar
zCat 1 year ago
Researchers Warn of Privilege Escalation Risks in Google's Vertex AI ML Platform Cybersecurity researchers have disclosed two security flaws in Google's Vertex machine learning (ML) platform that, if successfully exploited, could allow malicious actors to escalate privileges and exfiltrate models from the cloud. "By exploiting custom job permissions, we were able to escalate our privileges and gain unauthorized access to all data services in the project," Palo Alto Networks Unit 42 researchers Ofir Balassiano and Ofir Shaty said in an analysis published earlier this week. "Deploying a poisoned model in Vertex AI led to the exfiltration of all other fine-tuned models, posing a serious proprietary and sensitive data exfiltration attack risk." Vertex AI is Google's ML platform for training and deploying custom ML models and artificial intelligence (AI) applications at scale. It was first introduced in May 2021. See more: #cybersecurity #vertexai
zCat's avatar
zCat 1 year ago
Fraud network uses 4,700 fake shopping sites to steal credit cards A financially motivated Chinese threat actor dubbed "SilkSpecter" is using thousands of fake online stores to steal the payment card details of online shoppers in the U.S. and Europe. The fraud campaign started in October 2024, offering steep discounts for the upcoming Black Friday shopping period that usually sees elevated shopping activity. EclecticIQ threat researcher Arda Buyukkaya, who discovered the campaign, told BleepingComputer that, as of the publishing of their report, SilkSpecter operates 4,695 fraudulent domains. These sites impersonate well-known brands such as the North Face, Lidl, Bath & Body Works, L.L. Bean, Wayfair, Makita, IKEA, and Gardena. See more: #cybersecurity #phishing
zCat's avatar
zCat 1 year ago
watchTowr Finds New Zero-Day Vulnerability in Fortinet Products Attack surface management provider watchTowr claims to have found a new zero-day vulnerability in cybersecurity provider Fortinet’s products. This flaw would allow a managed FortiGate device to elevate privileges and seize control of the FortiManager instance. This vulnerability, which carries a common vulnerability severity score (CVSS) of 9.8, is actively exploited in the wild, sometimes together with CVE-2024-23113. It allows threat actors to use a compromised FortiManager device to execute arbitrary code or commands against other FortiManager devices. See more: #cybersecurity #fortinet
zCat's avatar
zCat 1 year ago
ChatGPT allows access to underlying sandbox OS, “playbook” data OpenAI's ChatGPT platform provides a great degree of access to the LLM's sandbox, allowing you to upload programs and files, execute commands, and browse the sandbox's file structure. The ChatGPT sandbox is an isolated environment that allows users to interact with the it securely while being walled off from other users and the host servers. It does this by restricting access to sensitive files and folders, blocking access to the internet, and attempting to restrict commands that can be used to exploit flaws or potentially break out of the sandbox. Marco Figueroa of Mozilla's 0-day investigative network, 0DIN, discovered that it's possible to get extensive access to the sandbox, including the ability to upload and execute Python scripts and download the LLM's playbook. See more: #cybersecurity #chatgpt
zCat's avatar
zCat 1 year ago
Critical Plugin Flaw Exposed 4 Million WordPress Websites to Takeover A critical-severity vulnerability in the Really Simple Security plugin for WordPress potentially exposed four million websites to complete takeover, WordPress security firm Defiant warns. Tracked as CVE-2024-10924 (CVSS score of 9.8), the issue is described as an authentication bypass that allows an unauthenticated attacker to log in as any user, including an administrator. According to Defiant, the security defect exists because of an improper user check error handling in the plugin’s two-factor REST API action. Specifically, the bug is triggered if two-factor authentication (2FA) is enabled. See more: #cybersecurity #wordpress