Could the Brazilian Supreme Court finally hold people accountable for sharing disinformation?
Cisco's Talos Intelligence Group Blog
by Jonathan Munshaw
16h ago
If you’re a regular reader of this newsletter, you already know about how strongly I feel about the dangers of spreading fake news, disinformation and misinformation.  And honestly, if you’re reading this newsletter, I probably shouldn’t have to tell you about that either. But one of the things that always frustrates me about this seemingly never-ending battle against disinformation on the internet, is that there aren’t any real consequences for the worst offenders.  At most, someone who intentionally or repeatedly shares information on their social platform that’s misleading or dow ..read more
Visit website
OfflRouter virus causes Ukrainian users to upload confidential documents to VirusTotal
Cisco's Talos Intelligence Group Blog
by Vanja Svajcer
16h ago
During a threat-hunting exercise, Cisco Talos discovered documents with potentially confidential information originating from Ukraine. The documents contained malicious VBA code, indicating they may be used as lures to infect organizations.  The results of the investigation have shown that the presence of the malicious code is due to the activity of a rare multi-module virus that's delivered via the .NET interop functionality to infect Word documents.  The virus, named OfflRouter, has been active in Ukraine since 2015 and remains active on some Ukrainian organizations’ networks, bas ..read more
Visit website
Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials
Cisco's Talos Intelligence Group Blog
by Cisco Talos
3d ago
Cisco Talos would like to acknowledge Brandon White of Cisco Talos and Phillip Schafer, Mike Moran, and Becca Lynch of the Duo Security Research team for their research that led to the ,identification of these attacks. Cisco Talos is actively monitoring a global increase in brute-force attacks against a variety of targets, including Virtual Private Network (VPN) services, web application authentication interfaces and SSH services since at least March 18, 2024.   These attacks all appear to be originating from TOR exit nodes and a range of other anonymizing tunnels and proxies.   Dep ..read more
Visit website
The internet is already scary enough without April Fool’s jokes
Cisco's Talos Intelligence Group Blog
by Jonathan Munshaw
1w ago
I feel like over the past several years, the “holiday” that is April Fool’s Day has really died down. At this point, there are few headlines you can write that would be more ridiculous than something you’d find on a news site any day of the week.  And there are so many more serious issues that are developing, too, that making a joke about a fake news story is just in bad taste, even if it’s in “celebration” of a “holiday.”  Thankfully in the security world, I think we’ve all gotten the hint at this point that we can’t just post whatever we want on April 1 of each calendar year and e ..read more
Visit website
Vulnerability in some TP-Link routers could lead to factory reset
Cisco's Talos Intelligence Group Blog
by Jonathan Munshaw
1w ago
Cisco Talos’ Vulnerability Research team has disclosed 10 vulnerabilities over the past three weeks, including four in a line of TP-Link routers, one of which could allow an attacker to reset the devices’ settings back to the factory default.  A popular open-source software for internet-of-things (IoT) and industrial control systems (ICS) networks also contains multiple vulnerabilities that could be used to arbitrarily create new files on the affected systems or overwrite existing ones.  For Snort coverage that can detect the exploitation of these vulnerabilities, download the lates ..read more
Visit website
April’s Patch Tuesday includes 150 vulnerabilities, 60 which could lead to remote code execution
Cisco's Talos Intelligence Group Blog
by Jonathan Munshaw
1w ago
In one of the largest Patch Tuesdays in years, Microsoft disclosed 150 vulnerabilities across its software and product portfolio this week, including more than 60 that could lead to remote code execution.  Though April’s monthly security update from Microsoft is the largest since at least the start of 2023, only three of the issues disclosed are considered “critical,” all of which are remote code execution vulnerabilities in Microsoft Defender for IoT.   Most of the remainder of the security issues are considered “important,” and only two are “moderate” severity.  The thre ..read more
Visit website
Starry Addax targets human rights defenders in North Africa with new malware
Cisco's Talos Intelligence Group Blog
by Cisco Talos
1w ago
Cisco Talos is disclosing a new threat actor we deemed “Starry Addax” targeting mostly human rights activists associated with the Sahrawi Arab Democratic Republic (SADR) cause with a novel mobile malware.  Starry Addax conducts phishing attacks tricking their targets into installing malicious Android applications we’re calling “FlexStarling.”  For Windows-based targets, Starry Addax will serve credential-harvesting pages masquerading as login pages from popular media websites.  Talos would like to thank the Yahoo! Paranoids Advanced Cyber Threats Team for their collaboration ..read more
Visit website
There are plenty of ways to improve cybersecurity that don’t involve making workers return to a physical office
Cisco's Talos Intelligence Group Blog
by Jonathan Munshaw
1w ago
As my manager knows, I’m not the biggest fan of working in a physical office. I’m a picky worker — I like my workspace to be borderline frigid, I hate dark mode on any software, and I want any and all lighting cranked all the way up.   So, know that I’m biased going into this, but I also can’t get over the idea that companies are using cybersecurity as an excuse to create return-to-office policies in 2024.   I started thinking about this because of the video game developer Rockstar, which owns some of the largest video game franchises on the planet like Red Dead Redemption ..read more
Visit website
CoralRaider targets victims’ data and social media accounts
Cisco's Talos Intelligence Group Blog
by Chetan Raghuprasad
1w ago
Cisco Talos discovered a new threat actor we’re calling “CoralRaider” that we believe is of Vietnamese origin and financially motivated. CoralRaider has been operating since at least 2023, targeting victims in several Asian and Southeast Asian countries.  This group focuses on stealing victims’ credentials, financial data, and social media accounts, including business and advertisement accounts. They use RotBot, a customized variant of QuasarRAT, and XClient stealer as payloads in the campaign we analyzed. The actor uses the dead drop technique, abusing a legitimate service to host the C ..read more
Visit website
Adversaries are leveraging remote access tools now more than ever — here’s how to stop them
Cisco's Talos Intelligence Group Blog
by Nate Pors
2w ago
Remote system management/desktop access tools such as AnyDesk and TeamViewer have grown in popularity since 2020. While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns. There is no easy way to effectively block all unauthorized remote management tools, but security can be greatly improved through a combination of policy and technical controls. Early warning alerts can be configured to alert defenders to remote management software activity that may have circumvented the technical controls. The remote ma ..read more
Visit website

Follow Cisco's Talos Intelligence Group Blog on FeedSpot

Continue with Google
Continue with Apple
OR