The Feed 2025-01-09
This article explores various cyber threats, including voice phishing by the “Crypto Chameleon” group, exploitation of vulnerabilities in Kerio Control and Ivanti Connect Secure VPN, and North Korean hackers targeting cryptocurrency wallets through fake job interviews. The rise of ransomware among state-sponsored APT groups is also highlighted, indicating a troubling trend in modern cyber threats.…
Read More
Neglected Domains Used in Malspam to Evade SPF and DMARC Security Protections
Summary: Cybersecurity researchers have identified ongoing malspam campaigns where threat actors spoof sender email addresses, often using neglected domains to bypass security measures. These campaigns include phishing attempts and extortion schemes targeting various sectors, utilizing tactics like QR codes and impersonation of trusted brands.

Threat Actor: Muddling Meerkat | Muddling Meerkat Victim: Various sectors including legal, government, and construction | Various sectors

Key Point :

Threat actors are using old, neglected domains to spoof sender addresses and evade security checks.…
Read More
Zero Day Initiative – ZDI Threat Hunting 2024 Highlights Trends and Challenges
The Zero Day Initiative Threat Hunting team had a productive 2024, identifying numerous zero-day vulnerabilities and their exploitation by threat actors. The team highlighted key achievements and ongoing challenges in vulnerability management, emphasizing the need for prompt and comprehensive patching solutions. Affected: Microsoft, Dropbox

Keypoints :

The ZDI Threat Hunting team identified multiple zero-day vulnerabilities exploited in the wild during 2024.…
Read More
Chrome 131, Firefox 134 Updates Patch High-Severity Vulnerabilities
Summary: Google and Mozilla have released security updates for their browsers, addressing several high-severity vulnerabilities, including critical type confusion flaws and memory safety bugs. Users are urged to update their browsers promptly to mitigate potential risks.

Threat Actor: Unknown | unknown Victim: Browser Users | browser users

Key Point :

Google’s Chrome 131 update fixes four security defects, including a high-severity type confusion flaw in the V8 JavaScript engine.…
Read More
ADFS – Living in the Legacy of DRS
This article explores the legacy of Active Directory Federation Services (ADFS) in the context of Device Registration Services (DRS) and OAuth2. It highlights the ongoing relevance of ADFS despite Microsoft’s push towards Entra ID, delving into ADFS internals, OAuth2 integration, device authentication methods, and potential attack vectors.…
Read More

Summary: A phishing campaign has emerged where hackers impersonate the United States Social Security Administration (SSA) to distribute the ConnectWise Remote Access Tool (RAT), compromising victims’ devices and stealing sensitive information. This campaign, which began in September 2024, utilizes sophisticated brand impersonation and evasion techniques to deceive users into downloading malware.…
Read More

Summary: HvS-Consulting GmbH’s report highlights critical vulnerabilities in the Network File System (NFS) protocol, emphasizing the security risks stemming from misconfigurations and underutilized features. The research outlines common mistakes and methods attackers exploit, urging better practices for securing NFS environments.

Threat Actor: Cybercriminals | cybercriminals Victim: Organizations using NFS | organizations using NFS

Key Point :

NFS is widely used but often misconfigured, leading to unauthorized access to sensitive data.…
Read More

The post-holiday season sees a surge in online shopping scams and phishing attacks, as cybercriminals exploit eager consumers seeking deals. These scams include CEO fraud, fake domains, malicious advertising, and fraudulent payment portals. Awareness and vigilance are essential for shoppers to protect themselves from financial loss and identity theft.…
Read More

Kimsuky, a North Korean cyber threat group, has been active since at least 2013, focusing on espionage against political, economic, and military targets. Their sophisticated tactics include spear phishing, malware deployment, and advanced evasion techniques, making them a persistent threat in the cybersecurity landscape. #Kimsuky #CyberThreat #APT

Keypoints :

Kimsuky, also known as Black Banshee, has been active since 2013 and is state-sponsored by North Korea.…
Read More

Cybersecurity News Summary Cybersecurity News Summary

The video discusses significant cybersecurity threats, including how over a million domain names are at risk of being stolen due to a vulnerability known as the Sitting Duck attack. It covers the oversight of hosting providers, a massive email spoofing operation affecting major brands, and the release of two high-profile Russian cyber criminals as part of a recent prisoner exchange.…

Read More

Summary :

Silent Push Threat Analysts have identified a significant phishing campaign led by a threat actor known as “Aggressive Inventory Zombies” (AIZ), targeting major retail brands and cryptocurrency platforms. This campaign utilizes sophisticated phishing websites and chat services to deceive users. #Phishing #CyberThreats #EcommerceSecurity

Keypoints :

Threat actor “Aggressive Inventory Zombies” (AIZ) has ramped up phishing activities in 2024.…
Read More

Summary :

In 2024, law enforcement agencies worldwide have made significant strides against cybercrime through international collaboration and intelligence sharing, leading to the dismantling of major criminal operations and marketplaces. #Cybercrime #LawEnforcement #InternationalCollaboration

Keypoints :

International operations have disrupted various cybercrime networks in 2024. Law enforcement agencies collaborated to dismantle ransomware groups and Dark Web marketplaces.…
Read More

Summary :

Unit 42 researchers uncovered a phishing campaign targeting European companies, particularly in the automotive and chemical sectors, aiming to harvest Microsoft Azure credentials. The campaign peaked in June 2024, impacting around 20,000 users through malicious links and documents. #Phishing #CyberSecurity #CredentialHarvesting

Keypoints :

The phishing campaign targeted European companies, primarily in the automotive and chemical industries.…
Read More

Phishing is a major issue for organizations, as attackers use tricks to steal sensitive information like passwords or financial details.The 2024 Verizon Data Breach Investigations Report (DBIR) shows phishing is the top credential-related attack, with users often falling for it in under 60 seconds.Here’s a list of top email analysis tools with official links:

PhishTool: Analyze and visualize phishing threats easily – Link: https://phishtool.com/…
Read More

Threat Actor: Unknown | unknown Victim: Potential Users | potential users Price: Varies (typically ranges from $20 to $100 per month) Exfiltrated Data Type: Server configurations, IP addresses

Key Points :

Reports indicate the sale of VPS and dedicated servers with IP spoofing capabilities. These servers can be misused for DDoS attacks, phishing campaigns, and unauthorized operations.…
Read More

Summary :

Threat actors known as “Aggressive Inventory Zombies” (AIZ) have been conducting large-scale phishing campaigns targeting major retailers and crypto audiences throughout 2024, utilizing sophisticated methods and tools. #PhishingCampaigns #RetailScams #CryptoFraud

Keypoints :

AIZ has ramped up phishing activities targeting major retailers and crypto audiences in 2024.…
Read More

### #MicrosoftSecurity #VulnerabilityManagement #RemoteCodeExecution

Summary: A series of vulnerabilities have been identified across various Microsoft products, including critical remote code execution and elevation of privilege vulnerabilities. These issues pose significant risks to users and organizations relying on these technologies.

Threat Actor: Unknown | unknown Victim: Microsoft Products | Microsoft

Key Point :

Multiple vulnerabilities across Microsoft Office, Windows services, and Edge, with several rated as critical or important.…
Read More