Quotidien Hebdomadaire Mensuel

Hebdomadaire Shaarli

Tous les liens d'un semaine sur une page.

Semaine 16 (April 17, 2023)

PSA: upgrade your LUKS key derivation function

Here's an article from a French anarchist describing how his (encrypted) laptop was seized after he was arrested, and material from the encrypted partition has since been entered as evidence against him. His encryption password was supposedly greater than 20 characters and included a mixture of cases, numbers, and punctuation, so in the absence of any sort of opsec failures this implies that even relatively complex passwords can now be brute forced, and we should be transitioning to even more secure passphrases.

Or does it? Let's go into what LUKS is doing in the first place. The actual data is typically encrypted with AES, an extremely popular and well-tested encryption algorithm. AES has no known major weaknesses and is not considered to be practically brute-forceable - at least, assuming you have a random key. Unfortunately it's not really practical to ask a user to type in 128 bits of binary every time they want to unlock their drive, so another approach has to be taken.

Meet the hacker armies on Ukraine's cyber front line

How links between ‘hacktivists’ and official military are becoming blurred on both sides in the war.

Analysis of Pre-Auth RCE in Sophos Web Appliance (CVE-2023-1671)

CVE-2023-1671 is a pre-authenticated command injection in Sophos Web Appliance. In this blog post, VulnCheck researchers analyze the vulnerability and develop a proof of concept (PoC) for it.

Software Maker 3CX Was Compromised in First-of-its-Kind Threaded Supply-Chain Hack

Hackers first compromised a different software maker and embedded malware in one of its programs. 3CX got compromised when a worker downloaded that program. It's not known why worker downloaded it.

World's largest cyber defense exercise Locked Shields brings together over 3000 participants

Tallinn, Estonia – From 18 to 21 April, the NATO Cooperative Cyber Defense Center of Excellence (CCDCOE) is hosting Locked Shields 2023, the world’s largest live-fire cyber defense exercise. Over 3,000 participants from 38 nations are taking part in the exercise, which involves protecting real computer systems from real-time attacks and simulating tactical and strategic decisions in critical situations.

X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in U.S. and Europe

North Korean-linked operation affected more organizations beyond 3CX, including two critical infrastructure organizations in the energy sector.

Critical Vulnerabilities in PaperCut Print Management Software

Our team is tracking in-the-wild exploitation of zero-day vulnerabilities against PaperCut MF/NG which allow for unauthenticated remote code execution due to an authentication bypass.

Retour d'experience du Centre Hospitalier de Cahors

Le CERT Santé revient sur la cyberattaque du centre hospitalier de Cahors suite à l’exploitation d’une faille de sécurité.  

'RustBucket' malware targets macOS

Learn how APT group, BlueNoroff, targets Apple with malware variant to compromise macOS devices.

3CX Breach Was a Double Supply Chain Compromise

We learned some remarkable new details this week about the recent supply-chain attack on VoIP software provider 3CX, a complex, lengthy intrusion that has the makings of a cyberpunk spy novel: North Korean hackers using legions of fake executive accounts…

Linux malware strengthens links between Lazarus and the 3CX supply‑chain attack

Similarities with newly discovered Linux malware used in Operation DreamJob corroborate the theory that the 3CX attack was carried out by Lazarus.

3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible

A software supply chain attack led to another software supply chain attack.

Threat Actors Rapidly Adopt Web3 IPFS Technology

Web3 technologies are seeing widespread adoption — including by TAs. We discuss Web3 technology InterPlanetary File System (IPFS), and malicious use of it.

‘AuKill’ EDR killer malware abuses Process Explorer driver

Driver based attacks against security products are on the rise

TikTok reste autorisé sur les téléphones des fonctionnaires suisses

Après d'intenses semaines de réflexion, de clarifications internes et d'enquêtes techniques, l'administration fédérale a décidé de ne pas bannir TikTok des téléphones de fonction. Une décision à contre-courant de nombreux pays européens.

Cybersécurité et désinformation: Berne crée un nouveau Secrétariat d’État pour la sécurité civile

Pour lutter contre les nouvelles menaces, le Conseil fédéral veut renforcer le Département fédéral de la défense en créant un nouvel organe spécialisé.

Black Basta claims it's selling off stolen Capita data

No worries, outsourcer only handles government tech contracts worth billions

ntpd is not vulnerable · Issue #1 · spwpun/ntp-4.2.8p15-cves

The first four of these CVEs affect a function in libntp that is only used by ntpq, but not by ntpd. The last CVE affects the driver for a hardware clock (GPS receiver), so ntpd might be vulnerable...

in2al5d p3in4er is Almost Completely Undetectable

in2al5d p3in4er is a highly evasive new loader that has a detection ratio of 0 on VirusTotal. We explain how it works, and how to prevent it.

LockBit for Mac | How Real is the Risk of macOS Ransomware?

Discovery of a macOS variant of LockBit has caused alarm, but how serious a threat is it? We explore the malware and the threat of ransomware on Apple Macs.

Apple’s high security mode blocked NSO spyware, researchers say | TechCrunch

Apple has fixed the three exploits used to deploy the Pegasus spyware, which did not require any interaction from the target.

Summary of the Investigation Related to CVE-2023-0669

We’d like to provide an update on our investigation into the suspicious activity detected in our Fortra GoAnywhere MFT solution. Working with Unit 42, we have completed our investigation and have compiled a factual summary of the investigation, as well as continuous improvement actions Fortra is taking to further strengthen our systems and recommended actions customers can take to secure their data and improve their security posture using available features in the GoAnywhere MFT solution.

Triple Threat: NSO Group’s Pegasus Spyware Returns in 2022 with a Trio of iOS 15 and iOS 16 Zero-Click Exploit Chains

One widely publicized case of disappearances relevant to this case of spyware infection occurred in September 2015 when a group of 43 students at a teacher

QBot banker delivered through business correspondence

In early April, we detected a significant increase in attacks that use banking Trojans of the QBot family. The malware would be delivered through e-mails that were based on real business letters the attackers had gotten access to.

CVE-2023-21554: MSMQ

On April 12th, 2023, Microsoft released a slew of new patches for its Windows operating system, one of which was to fix CVE-2023-21554, a remotely-exploitable vulnerability in the obscure Windows Message Queuing (MSMQ) service that can lead to remote code execution (RCE).

Analyzing an arm64 mach-O version of LockBit

The relevance of this macOS specimen is well articulated in their tweet:

“Lockbit ransomware group has created their first MacOS-based payload. We believe this is the first time a large ransomware threat group has developed a payload for Apple products.” vx-underground

Ok, so even though it’s the weekend, we have what appears to be a new macOS malware specimen from one of the more notorious ransomware gangs! Coupled with the fact that this may be, (as noted by @VXUnderground), “the first time a large ransomware threat group has developed a payload for Apple products” …I was intrigued to decided to dig right in!

Linux kernel logic allowed Spectre attack on major cloud

Kernel 6.2 ditched a useful defense against ghostly chip design flaw