Aggregator
CVE-2008-2463 | Microsoft Office Snapshot Viewer ActiveX up to Office 2003 Snapshot Viewer ActiveX Control snapview.ocx code injection (VU#837785 / EDB-6124)
CVE-2008-2475 | eBay Enhanced Picture Uploader ActiveX control up to 1.0.25 ActiveX Control EPUWALcontrol.dll os command injection (VU#983731 / Nessus ID 39350)
俄罗斯APT组织针对西方物流与技术公司发动大规模网络攻击
CVE-2025-22983 | IceCMS 2.2.0 circle information disclosure (EUVD-2025-3063)
CVE-2025-22984 | iceCMS 2.2.0 DelectSquareById information disclosure (EUVD-2025-3064)
CVE-2025-22978 | eladmin up to 2.7 Exception Log Download Module csv injection (Issue 863 / EUVD-2025-3061)
CVE-2025-22980 | Senayan SLiMS 9 Bulian 9.6.1 loan.php tempLoanID sql injection (Issue 270 / EUVD-2025-3062)
报名 | 美团技术沙龙【AI+安全:智能技术在安全领域的应用探索】
Review: Cybersecurity For Dummies, 3rd Edition
If you’re new to cybersecurity and looking for a book that doesn’t overwhelm you with jargon or dive too deep into technical territory, Cybersecurity For Dummies might be a solid starting point. It’s written with beginners in mind and assumes you know how to use a smartphone and computer but not much more. This latest edition, published in 2025, adds newer topics like AI threats, which help keep the material relevant. About the author Joseph … More →
The post Review: Cybersecurity For Dummies, 3rd Edition appeared first on Help Net Security.
Building a Security Portfolio Even When You're a Blue Teamer
If you're a junior SOC analyst, a GRC specialist or someone working in ICS environments, the idea of a cyber portfolio might seem irrelevant. It's not. Employers need tangible proof of your skills, and a well-constructed portfolio does just that - whether your job touches logs or legal frameworks.
Czech Government Attributes Foreign Ministry Hack to China
The Czech government on Wednesday said Chinese state hackers stole sensitive declassified information from the republic's foreign ministry as part of a years-long espionage campaign. Czech Ministry of Foreign Affairs attributed the hack to a Chinese nation-state group tracked as APT31.
PumaBot Malware Targets Linux IoT Devices
A botnet targeting Internet of Things devices works by brute forcing credentials and downloading cryptomining software. Researchers call the botnet "PumaBot," since its malware checks for the string "Pumatronix," the name of a Brazilian manufacturer of surveillance and traffic camera systems.
CISA's Leadership Exodus Continues, Shaking Local Offices
An ongoing exodus of top officials and senior leadership at the Cybersecurity and Infrastructure Security Agency's regional offices has left staffers increasingly worried about a potential major shift in mission and continued cuts to staff and spending.
A Peek Behind the Claude Curtain
System-level instructions guiding Anthropic's new Claude 4 models tell it to skip praise, avoid flattery and get to the point, said independent AI researcher Simon Willison, breaking down newly released and leaked system prompts for the Claude Opus 4 and Sonnet 4 models.
Apples, Pears, and Oranges: Not All Pentest Firms Are the Same
网络犯罪分子利用假冒KeePass密码管理器进行ESXi勒索软件攻击
至少8个月以来,攻击者一直在分发木马版本的KeePass密码管理器,以安装Cobalt Strike信标、窃取凭证,并最终在被入侵的网络上部署勒索软件。
WithSecure的威胁情报团队在调查一起勒索软件攻击后发现了这一活动。研究人员发现,攻击始于通过必应广告推广的恶意KeePass安装程序,该广告推广了虚假软件网站。
由于KeePass是开源的,攻击者修改了源代码,构建了一个木马化的版本,称为KeeLoader,其中包含所有正常的密码管理功能。然而,它包括安装Cobalt Strike信标并以明文形式导出KeePass密码数据库的修改,然后通过信标窃取密码。
WithSecure表示,此次攻击中使用的Cobalt Strike水印与一个初始访问代理有关,该代理被认为与过去的Black Basta勒索软件攻击有关。
Cobalt Strike水印是嵌入到信标中的唯一标识符,与用于生成有效载荷的许可证绑定。“这个水印通常在与黑巴斯塔勒索软件相关的信标和域的背景下被注意到。它很可能被作为初始访问经纪人与Black Basta密切合作的黑客使用。
研究人员表示,已经发现了多个KeeLoader的变体,这些变体使用合法证书签名,并通过诸如keepaswrd[等拼写错误域名传播。com, keegass[。com和KeePass[.]me。
目前,[。com网站仍然活跃,并继续分发木马化的KeePass安装程序[VirusTotal]。
假冒的KeePass网站推送木马安装程序
除了释放Cobalt Strike信标之外,木马化的KeePass程序还包含密码窃取功能,允许威胁者窃取输入到程序中的任何凭据。
“KeeLoader不仅被修改到可以作为恶意软件加载器的程度。它的功能被扩展到促进KeePass数据库数据的泄露,”WithSecure报告中写道。
当KeePass数据库数据被打开时;“帐号”、“登录名”、“密码”、“网址”和“评论”信息也以CSV格式导出到“%localappdata%”目录下,格式为“。kp”。这个随机整数值在100-999之间。
转储KeePass凭证
最终,由WithSecure调查的攻击导致该公司的VMware ESXi服务器被勒索软件加密。对该活动的进一步调查发现了一个广泛的基础设施,用于分发伪装成合法工具的恶意程序和旨在窃取凭证的网络钓鱼页面。
aenys[。]com域名被用来托管其他子域名,这些子域名冒充知名公司和服务,如WinSCP、PumpFun、Phantom Wallet、Sallie Mae、Woodforest Bank和DEX Screener。每一个都被用来分发不同的恶意软件变体或窃取凭证。
WithSecure将此活动归因于UNC4696,这是一个之前与Nitrogen Loader活动有关的黑客组织。之前的攻击活动与黑猫/ALPHV勒索软件有关。
建议用户从合法网站下载软件,尤其是像密码管理器这样高度敏感的软件,并避免任何链接到广告中的网站。即使广告显示了软件服务的正确URL,也应该避免,因为威胁者已经多次证明,他们可以绕过广告策略,在链接到冒名顶替的网站时显示合法的URL。