toxi, to github
@toxi@mastodon.thi.ng avatar

"Instead of generating the URL after a comment is posted, GitHub automatically generates the download link after you add the file to an unsaved comment, [...]. This allows threat actors to attach their malware to any repository without them knowing."

I always wondered if these attachments would stay around and if so for how long. Seems to be permanent, though (at least until this is going to be fixed)...

https://www.bleepingcomputer.com/news/security/gitlab-affected-by-github-style-cdn-flaw-allowing-malware-hosting/

#GitHub #GitLab #Malware #Infosec

TalosSecurity, to random
@TalosSecurity@mstdn.social avatar

We have new research on the #CoralRaider APT out this morning. They've added three new information-stealing #Malware families to their arsenal, allowing them to expand the geographies they target https://blog.talosintelligence.com/suspected-coralraider-continues-to-expand-victimology-using-three-information-stealers/

br00t4c, to Russia
@br00t4c@mastodon.social avatar

Old Windows print spooler bug is latest target of Russia's Fancy Bear gang

#malware #russia

https://go.theregister.com/feed/www.theregister.com/2024/04/23/russia_fancy_bear_goose_egg/

br00t4c, to random
@br00t4c@mastodon.social avatar
eugenialoli, to GNOME
@eugenialoli@mastodon.social avatar

WTF? Is #Tenacity on the #Flatpak store #MALWARE? Apparently it was running in the bg AS IF it was an invincible #Gnome extension so SystemMonitor/htop would NOT see it as a process. But #MissionCenter (also from flatpak store) saw it as it is: an app running on startup! Killing it killed Gnome session! It was also spiking wifi, and was leaking the Gnome gjs service from 4MB RAM to 120MB. Uninstalling fixed the prob

Third party flatpak/snaps should be vetted.

#security #opensource #linux #foss

mattotcha, to Ukraine
@mattotcha@mastodon.social avatar

Ukrainian soldiers’ apps increasingly targeted for spying, cyber agency warns
https://therecord.media/ukraine-military-personnel-cyber-espionage-uac-0184

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

#CyberSecurity #GitHub #Microsoft #Malware: "A GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with a Microsoft repository, making the files appear trustworthy.

While most of the malware activity has been based around the Microsoft GitHub URLs, this "flaw" could be abused with any public repository on GitHub, allowing threat actors to create very convincing lures.

Yesterday, McAfee released a report on a new LUA malware loader distributed through what appeared to be a legitimate Microsoft GitHub repository for the "C++ Library Manager for Windows, Linux, and MacOS," known as vcpkg.

The URLs for the malware installers, shown below, clearly indicate that they belong to the Microsoft repo, but we could not find any reference to the files in the project's source code." https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-malware-via-microsoft-repo-urls/

TalosSecurity, to Ukraine
@TalosSecurity@mstdn.social avatar

A new #malware we recently discovered is tricking users in #Ukraine into uploading sensitive documents to #VirtusTotal, a popular platform for threat researchers and admins https://blog.talosintelligence.com/offlrouter-virus-causes-upload-confidential-documents-to-virustotal/

video/mp4

nikita, to random German
@nikita@social.tchncs.de avatar

Angebliches Word-Add-in: Russische für Windows entdeckt

Russland rüstet immer weiter für Cyberangriffe gegen den Westen auf. Nun haben finnische Experten eine neue gefährliche Hintertür für Windows-Systeme entdeckt, die offenbar vom russischen Geheimdienst gesteuert wird.

Mit der Aufdeckung fehlt dem russischen Geheimdienst nun eine wichtige Hintertür, denn die jetzt eingerichteten Schlupflöcher werden nun in kurzer Zeit gefunden und geschlossen.

https://www.tagesschau.de/ausland/europa/cyberangriffe-windows-russland-100.html

metin, to security
@metin@graphics.social avatar
adibue, to github German

Me no like:
Fake #GitHub Repos verbreited #Malware uf ne ganz perfidi Art und Wiis.

Also bitte uufpasse!

https://thehackernews.com/2024/04/beware-githubs-fake-popularity-scam.html

Belganon, to TikTok French
@Belganon@mastodon.social avatar

est il sûr? Dans un effarant, la réponse de la société @protonprivacy est sans appel! La seule possibilité que TikTok soit sûr est de désinstaller l’ et de supprimer son compte!

https://protonvpn.com/blog/is-tiktok-safe/

bsi, to random German
@bsi@social.bund.de avatar
remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "So what was the malware discovered by Freund designed to do? Basically to break the authentication process that makes SSH secure and thereby create a backdoor that would enable an intruder remotely to gain unauthorised access to the entire system. Since SSH is a vital tool for the safe operation of a networked world, anything that undermines it is really bad news – which is why the cybersecurity world has been on high alert in the past week. Those running the different flavours of Linux that are in use across the world have been alerted to the dangers posed by the two rogue updates.

In some ways, the story of how the malware got into the updates is even more instructive. XZ Utils is open-source software, ie software with source code that anyone can inspect, modify and enhance. Much open source is written and maintained by small teams of programmers, and in many case by a single individual. In XZ Utils, that individual for years has been Lasse Collin, who has been with the project since its inception. Until recently he was the person who had been assembling and distributing the updates of the software."
https://www.theguardian.com/commentisfree/2024/apr/06/xz-utils-linux-malware-open-source-software-cyber-attack-andres-freund

Olly42, to linux

DinodasRAT Malware targets Linux Servers in Espionage Campaign.

Ubuntu systems being attacked by a Linux version of the DinodasRAT (also known as XDealer) that may have been operating since 2022. DinodasRAT creates a hidden file in the directory where its binary resides, which acts as a mutex to prevent multiple instances from running on the infected device.

https://securelist.com/dinodasrat-linux-implant/112284/

#linux #os #it #security #tech #engineer #programming #malware #dinodasrat #news

the malware's execution logic
creating the unique ID

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
slashdottir, to random
@slashdottir@mastodon.online avatar

Holeee Shiiiit

So, I requested a copy of a recent MRI from Kaiser-Permanente. They sent it to me on a CD-ROM and as I always do, I checked everything on there for viruses and got an all-time record for amount of malware. 7 total trojans and what not from just one of the files.

Something tells me Kaiser is next to get ransomwared, honest to gerd.

-permanente

PeterSoukup, to linux Czech
@PeterSoukup@mastodon.social avatar
linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
youranonriots, to infosec Japanese

group Earth Preta has been using customized malware in its SMUGX spear-phishing campaign targeting victims in Asia. We’ve named these variants, DOPLUGS.

https://www.trendmicro.com/en_us/research/24/b/earth-preta-campaign-targets-asia-doplugs.html?utm_source=trendmicroresearch&utm_medium=smk&utm_campaign=022024_DOPLUGS

minioctt, (edited ) to hardware Italian

L’ #informatica sta completamente esplodendo nell’ultima settimana… ciò è molto buffo, ma anche #preoccupante. E siamo appena a sabato mattina… c’è tutto il tempo per far andare storto anche qualcos’altro! Siamo messi veramente di cacca. 😬️

  • Prima è uscito fuori un #bug che colpisce tutte le CPU Apple Silicon, simile a cosa fu Spectre anni fa, quindi ovviamente #hardware, e chissà se sarà o meno patchabile via software in realtà in futuro (ma in tal caso, il vostro bel #computer con la mela girerà 3 volte peggio, soldi buttati). Fanno proprio schifo ‘sti #processori #moderni, tutti indistintamente, finiscono sempre per avere una caterva di #falle strane perché implementano #hack bruttissime a livello di progettazione per girare più veloci… dovremmo tornare onestamente al 6502. Il sito ufficiale è https://gofetch.fail, e #LowLevelLearning ha ovviamente parlato della cosa: https://youtube.com/watch?v=-D1gf3omRnw 🍎️

  • Poi una #falla di incremento dei privilegi a livello kernel in #Linux… è complicatissimo, ma un #ProofOfConcept è stato pubblicato qui (assieme al #writeup), e in pratica si può sfruttare un #problemino nello stack di rete per diventare #root… mi chiedo se si potrà magari utilizzare per rootare sistemi embedded ristretti (telefonini coff coff, ma non solo), anche se dice di colpire tra v5.14 e v6.6 quindi non ho molte speranze. Qui un #video se vi interessa comprendere il #glitch in modo umano: https://youtube.com/watch?v=ixn5OygxBY4 💣️

  • E infine, #notizia di ieri, cosa estremamente grave perché è stata fatta apposta, è stata inserita una #backdoor nella libreria di compressione #XZ. Lo ha scoperto un certo #AndresFreund, che non è un ricercatore di #sicurezza, ma era semplicemente diventato estremamente salty dopo aver visto che i suoi login ad SSH facevano schizzare alle stelle l’uso di risorse del sistema, oltre ad essere stranamente più lenti. Quindi ha scavato un po’, pensando ci fosse qualche #problema benigno, ma in realtà ha scoperto che qualche stronzo ha inserito #malware nel processo di build della libreria, nascondendolo tra le cose relative al testing. Mi sarebbe piaciuto navigare tra #issue e pull request per vedere l’utente che ha mandato ‘sta merda al progetto, ma GitHub come al solito si dimostra la piattaforma di condivisione di codice più stupida al mondo, e ha sospeso tutte le repo per “violazione dei Termini di Servizio”… razza di scimmie imbananate che non siete altro, ma credete davvero che i mantenitori di #Tukaani abbiano fatto entrare codice malevolo nelle loro repo consapevolmente? È ovvio che nessuno se n’è accorto, che bisogno c’è di punire chi non ha colpa allora? (Tra l’altro, il loro sito era ospitato lì, quindi ora manco quello è più online… almeno hanno un mirror Git, ma è solo source lì). Mi piacerebbe proprio tanto fare una chiacchierata con il vero colpevole, e di persona, sia ben chiaro, non dietro una tastiera dove questo si crederebbe ovviamente Dio… “eh ma io so fare gli exploit io so programmare meglio di te io io” sei un coglione, questo sei se fai queste cose, scommetto che non riusciresti nemmeno a parlare faccia a faccia. Persino io con le mie manie di protagonismo non mi sognerei mai di fare qualcosa per garantirmi una backdoor nei server #SSH di tutto il mondo, e che cazzo… 💀️

https://octospacc.altervista.org/wp-content/uploads/2024/03/image-18-960x676.pngComunque, mailing list della scoperta su https://www.openwall.com/lists/oss-security/2024/03/29/4, e ancora un altro filmino: https://www.youtube.com/watch?v=jqjtNDtbDNI. (#Meme rubato da https://t.me/ignuranza/2002.) Io non ho controllato, ma personalmente direi che non sono vulnerabile sul mio server, perché uso Debian Stable (mi sembra di aver capito che lì non ci sono #rogne), e perché #OpenSSH lo tengo dietro firewall, è accessibile solo dalla mia LAN, col cazzo che arriva un bimbonutella che pensa di entrarci dentro sparando la sua chiave pubblica…https://octospacc.altervista.org/2024/03/30/3804/

#AndresFreund #backdoor #bug #computer #falla #falle #glitch #hack #hardware #informatica #issue #Linux #LowLevelLearning #malware #moderni #notizia #OpenSSH #preoccupante #problema #problemino #processori #ProofOfConcept #rogne #root #sicurezza #SSH #Tukaani #video #writeup #XZ

veronica, to python
@veronica@mastodon.online avatar
remixtures, to ai Portuguese
@remixtures@tldr.nettime.org avatar

#AI #GenerativeAI #Cybersecurity #Chatbots #SoftwareDevelopment #Programming #Malware: "As Lanyado noted previously, a miscreant might use an AI-invented name for a malicious package uploaded to some repository in the hope others might download the malware. But for this to be a meaningful attack vector, AI models would need to repeatedly recommend the co-opted name.

That's what Lanyado set out to test. Armed with thousands of "how to" questions, he queried four AI models (GPT-3.5-Turbo, GPT-4, Gemini Pro aka Bard, and Command [Cohere]) regarding programming challenges in five different programming languages/runtimes (Python, Node.js, Go, .Net, and Ruby), each of which has its own packaging system.

It turns out a portion of the names these chatbots pull out of thin air are persistent, some across different models. And persistence – the repetition of the fake name – is the key to turning AI whimsy into a functional attack. The attacker needs the AI model to repeat the names of hallucinated packages in its responses to users for malware created under those names to be sought and downloaded.

Lanyado chose 20 questions at random for zero-shot hallucinations, and posed them 100 times to each model. His goal was to assess how often the hallucinated package name remained the same. The results of his test reveal that names are persistent often enough for this to be a functional attack vector, though not all the time, and in some packaging ecosystems more than others.

With GPT-4, 24.2 percent of question responses produced hallucinated packages, of which 19.6 percent were repetitive, according to Lanyado. A table provided to The Register, below, shows a more detailed breakdown of GPT-4 responses."

https://www.theregister.com/2024/03/28/ai_bots_hallucinate_software_packages/

83r71n, to Cybersecurity

The Python Package Index (PyPI) repository experienced a malware upload attack, forcing maintainers to suspend new project creation and user registration to mitigate the threat. This incident involved malicious Python packages, likely uploaded using typo-squatting techniques, designed to steal sensitive information and credentials. The malware also included a persistence mechanism to remain active on compromised systems.

https://status.python.org/incidents/dc9zsqzrs0bv

#cybersecurity #python #pypy #attack #malware #incident

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Sellafield nuclear waste dump faces prosecution over cybersecurity failures.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/sellafield-nuclear-waste-dump-faces-prosecution-over-cybersecurity-failures/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • Leos
  • cisconetworking
  • provamag3
  • lostlight
  • All magazines