"Darknet Marketplace Nemesis Market Seized by German Police"

"Darknet Marketplace Nemesis Market Seized by German Police"

German police have seized infrastructure for the darknet cybercrime marketplace "Nemesis Market" in Germany and Lithuania. The Federal Criminal Police Office in Germany (BKA) and the Frankfurt cybercrime combating unit (ZIT) took action, which involved taking down the website and seizing about $100,000 in cash. The Nemesis Market opened in 2021 as a new marketplace for cybercrime services that help launch ransomware, phishing, and Distributed Denial-of-Service (DDoS) attacks. The marketplace also served as a place to buy stolen data, credit cards, and more.

Submitted by Gregory Rigby on

"Zero-Click Malware: The Emergence of AI Worms"

"Zero-Click Malware: The Emergence of AI Worms"

Researchers recently revealed how they developed generative Artificial Intelligence (AI) worms capable of spreading autonomously between AI systems. The AI worm, dubbed "Morris II" after the first computer worm to ever be recorded, can silently target AI-powered email assistants. The researchers also demonstrated how the worm could cause the AI to release personal data, send spam emails, and replicate itself across the digital ecosystem using crafted prompts hidden in legitimate communications. This article continues to discuss the introduction of AI worms. 

Submitted by Gregory Rigby on

Pub Crawl - March 2024

Pub Crawl - March 2024

Selections by dgoff

Pub Crawl summarizes sets of publications that have been peer-reviewed and presented at Science of Security (SoS) conferences or referenced in current work. The topics are chosen for their usefulness for current researchers. Select the topic name to view the corresponding list of publications. Submissions and suggestions are welcome.

Submitted by Gregory Rigby on

"Russian APT29 Hackers Caught Targeting German Political Parties"

"Russian APT29 Hackers Caught Targeting German Political Parties"

Security researchers at Mandiant recently discovered that Russia’s APT29 hacking group is targeting political parties in Germany, indicating a possible new operational focus beyond typical attacks on diplomatic figures.  According to the researchers, hackers linked to Russia’s foreign intelligence service (SVR) have expanded their target base to hit German political parties in a multi-stage malware attack that includes phishing lures and a new backdoor called Wineloader.

Submitted by Adam Ekwall on

"US Government Issues New DDoS Mitigation Guidance"

"US Government Issues New DDoS Mitigation Guidance"

The US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have published updated joint guidance on how federal agencies and other organizations can defend against Denial-of-Service (DoS) and Distributed DoS (DDoS) threats. The guidance, which was first published in October 2022, has been updated to include a categorization of DoS and DDoS attacks into three types, DDoS technical definitions, and mitigation recommendations.

Submitted by Gregory Rigby on

"GoFetch Attack- Researchers Uncover Unfixable Vulnerability in Apple CPUs Affecting Cryptographic Security"

"GoFetch Attack- Researchers Uncover Unfixable Vulnerability in Apple CPUs Affecting Cryptographic Security"

A team of researchers has detailed a new side-channel attack method dubbed "GoFetch," that exploits an unpatchable vulnerability in Apple's M series of chips and enables threat actors to extract secret keys used in cryptography operations. The method is described as a microarchitectural side-channel attack that can extract secret keys from constant-time cryptographic implementations. The attack is aimed at a hardware optimization known as the Data Memory-Dependent Prefetcher (DMP). It tries to improve performance by prefetching addresses found in program memory.

Submitted by Gregory Rigby on

"Hackers Earn $1,132,500 For 29 Zero-Days at Pwn2Own Vancouver"

"Hackers Earn $1,132,500 For 29 Zero-Days at Pwn2Own Vancouver"

Pwn2Own Vancouver 2024 has recently ended.  Security researchers collected $1,132,500 after demoing 29 zero-days (and some bug collisions).  Throughout the event, the security researchers targeted software and products in the web browser, cloud-native/container, virtualization, enterprise applications, server, local escalation of privilege (EoP), enterprise communications, and automotive categories, all up-to-date and in their default configuration.  The total prize pool was over $1,300,000 in cash prizes and a Tesla Model 3, which Team Synacktiv won on the first day.

Submitted by Adam Ekwall on

"Hackers Found a Way to Open Any of 3 Million Hotel Keycard Locks in Seconds"

"Hackers Found a Way to Open Any of 3 Million Hotel Keycard Locks in Seconds"

Ian Carroll, Lennert Wouters, and other security researchers have revealed a hotel keycard hacking technique dubbed "Unsaflok." The method involves a set of security flaws that would enable a hacker to almost instantly open several models of Saflok-brand RFID-based keycard locks sold by Dormakaba. The Saflok systems are installed on 3 million doors worldwide in 13,000 properties across 131 countries. Carroll and Wouters demonstrated how easy it is to open a Saflok keycard lock by exploiting flaws in both Dormakaba's encryption and the underlying RFID system, known as MIFARE Classic.

Submitted by Gregory Rigby on

"North Korean Hackers Use 'Nuclear Lure' to Trick and Run New Attack"

"North Korean Hackers Use 'Nuclear Lure' to Trick and Run New Attack"

"Kimsuky," a North Korean cyber espionage group, is now using North Korea's nuclear threats to lure victims into executing malicious payloads. Researchers at Rapid7 Labs observed Kimsuky using new tactics to target victims. The group has used weaponized Office documents and ISO files, and starting last year, they began abusing shortcut (LNK) files. The attackers trick users into executing LNK files by passing them off as benign documents or files. However, these files contain hidden PowerShell commands or even full binaries.

Submitted by Gregory Rigby on

"Tax Hackers Blitz Small Business With Phishing Emails"

"Tax Hackers Blitz Small Business With Phishing Emails"

Threat actors are trying to compromise Social Security numbers through a tax phishing attack aimed at small business owners and self-employed filers. According to Malwarebytes Labs, the social engineering scammers are most likely using a cheap email list of self-employed US residents. These emails can be obtained for as little as a few cents each, either on the dark web or through legitimate lead brokers.

Submitted by Gregory Rigby on
Subscribe to