top of page

Cyber Security News Weekly Round-Up (Vulnerabilities, Cyber Attacks, Threats & New Stories)


This week's cybersecurity newsletter highlights ongoing challenges as cyber threats continue to evolve. Phishing remains a significant concern, with attackers using social engineering to steal sensitive information through deceptive emails. While large enterprises are often the primary targets, small and medium-sized businesses (SMBs) are also at considerable risk due to weaker defenses.

To counter these growing threats, security teams must stay vigilant and regularly update their defenses. Strengthening both technological and human security measures is essential to staying ahead of increasingly sophisticated attacks.


1 Threats


1.1 Styx Stealer: A New Threat to Browser and Messenger Data

The Styx Stealer malware, discovered by Check Point researchers, is capable of stealing data from browsers and instant messengers. It targets Chromium and Gecko-based browsers to extract passwords, cookies, and cryptocurrency wallet information. This malware also includes features like real-time clipboard monitoring and crypto-clipping. It is sold by a Turkish cybercriminal known as "Sty1x" and has been linked to operations targeting Chinese firms.


1.2 Phishing Attacks on Android and iOS Users

A new phishing attack targeting Android and iOS users has been discovered, utilizing Progressive Web Applications (PWAs) and WebAPKs. This attack primarily targets clients of Czech banks but has also been reported in Hungary and Georgia. The phishing apps mimic legitimate banking apps, tricking users into entering their banking credentials, which are then sent to the attackers' servers.


1.3 Postgres Malware: A New Cryptomining Threat

A new malware strain targeting PostgreSQL databases has been identified, utilizing them for cryptomining activities. This malware exploits vulnerabilities in PostgreSQL to deploy cryptominers, posing a significant threat to database security and performance. Organizations using PostgreSQL are advised to update their systems and apply necessary security patches to mitigate this threat.


2 Vulnerabilities


2.1 Windows Secure Channel Vulnerability

Microsoft has disclosed a vulnerability in the Windows Secure Channel (Schannel) security package. This vulnerability could enable remote attackers to execute arbitrary code on affected systems by sending specially crafted packets. It is crucial to apply the latest security updates to mitigate this risk.


2.2 Microsoft Azure Kubernetes Services Vulnerability

A significant vulnerability in Microsoft Azure Kubernetes Services (AKS) was discovered, allowing attackers to escalate privileges and access sensitive credentials within affected clusters. The vulnerability was related to the Azure CNI network configuration. Microsoft has since patched this issue, and users are advised to update their clusters.


2.3 Outlook Zero-Click RCE Technical Details

A zero-click remote code execution (RCE) vulnerability has been identified in Microsoft Outlook. This flaw allows attackers to execute code on a victim's machine without any user interaction. Microsoft has released patches to address this vulnerability, and users should ensure their systems are updated.


2.4 Atlassian Bamboo Data Center & Server Flaw

A security flaw in Atlassian's Bamboo Data Center and Server has been reported, which could be exploited by attackers to gain unauthorized access and potentially compromise the system. Users are urged to apply the latest security patches provided by Atlassian.


2.5 Chrome Zero-Day Vulnerability

Google Chrome has been found to have a zero-day vulnerability that is actively being exploited in the wild. This vulnerability affects the browser's V8 JavaScript engine and could allow attackers to execute arbitrary code. Google has released a security update to address this issue, and users should update their browsers immediately.


3 Cyber Attacks


3.1 Massive AWS Cyber Attack Targets 230 Million Environments

A large-scale cyber attack on Amazon Web Services (AWS) has been uncovered, affecting over 230 million unique cloud environments. Researchers at Unit 42 discovered that attackers exploited exposed environment variable (.env) files, which contained sensitive data such as access codes. This allowed unauthorized access, leading to data exfiltration into attacker-controlled S3 buckets. The attack highlights the need for robust IAM policies and vigilant monitoring of cloud activities to prevent unauthorized access and data leaks.


3.2 Hackers Exploit Email URL Rewriting to Insert Phishing Links

Hackers have found a way to manipulate email URL rewriting features, initially designed to protect users from phishing threats. By exploiting these features, attackers are able to insert phishing links that appear legitimate, leveraging the trust users place in known security brands. This tactic has raised alarms among security experts and underscores the need for advanced detection methods like Dynamic URL Analysis to combat these sophisticated phishing attacks.


3.3 Chinese Hackers Exploiting Zero-Day Vulnerabilities

Chinese hacker groups have been identified exploiting zero-day vulnerabilities in popular software to conduct cyber espionage. These vulnerabilities, which are unknown to the software vendor, allow attackers to infiltrate systems undetected. The attacks emphasize the importance of timely software updates and the implementation of advanced threat detection systems to safeguard against such vulnerabilities.


3.4 Beware of Malicious Slack Ads

Security researchers have identified a new threat involving malicious ads on Slack. These ads, which appear legitimate, redirect users to phishing sites designed to steal credentials. The attack takes advantage of Slack's widespread use in corporate environments, making it a significant threat to organizational security. Users are advised to be cautious of unexpected ads and verify the legitimacy of links before clicking.


4 Data Breaches


4.1 Toyota Data Breach: 240 GB of Data Exposed

Toyota's U.S. branch has experienced a significant data breach, with hackers reportedly leaking 240 GB of sensitive information online. The breach, attributed to the hacker group ZeroSevenGroup, exposed personal and professional contact details, financial records, customer profiles, and more. This breach poses serious security risks, including potential identity theft and financial fraud. Toyota has not yet released an official statement, but cybersecurity experts emphasize the need for immediate action to mitigate the breach's impact and prevent future incidents.


4.2 Cyberattack on Chipmaker Microchip

Chipmaker Microchip has fallen victim to a cyberattack, disrupting its operations and potentially affecting its supply chain. The attack highlights the increasing vulnerability of the semiconductor industry to cyber threats, which can have far-reaching consequences for global technology supply chains. Details about the nature of the attack and its impact are still emerging.


Comments


bottom of page