1 February 2021 Weekly Newsletter

BOCRA website

 

     

NEWSLETTER

Apple Warns of 3 iOS Zero-Day Security Vulnerabilities Exploited in the Wild


                                                     LATEST CYBER HACKS 

 
 

icon

 

Microsoft: DPRK hackers 'likely' hit researchers with Chrome exploit

Malwarebytes on Tuesday said it was breached by the same group who broke into SolarWinds to access some of its internal emails, making it the f

Today, Microsoft disclosed that they have also been monitoring the targeted attacks against vulnerability researchers for months and have attributed the attacks to a DPRK group named 'Zinc.'

 

Hezbollah hackers attack unpatched Atlasssian servers at telcos, ISPs

Volatile Cedar, an advanced hacker group believed to be connected to the Lebanese Hezbollah Cyber Unit, has been silently attacking companies around the world in espionage operations. The threat actor likely accessed more than 250 Oracle and Atlassian servers belonging mainly to organizations providing mobile communications and internet-based services.


                                                      VULNERABILITIES

 
 

icon

 

TikTok Bug Could Have Exposed Users' Profile Data and Phone Numbers

Cybersecurity researchers on Tuesday disclosed a now-patched security flaw in TikTok that could have potentially enabled an attacker to build a database of the app's users and their associated phone numbers for future malicious activity.

icon

 

Windows Installer zero-day vulnerability gets free micropatch

A vulnerability in the Windows Installer component, which Microsoft attempted to fix several times to no avail, today received a micropatch to deny hackers the option of gaining the highest privileges on a compromised system.

icon

 

Apple Patched Three Zero-Days With The Release Of iOS 14.4

An anonymous security researcher has reported three actively exploited zero-days to Apple. As elaborated in their security update, one of these, CVE-2021-1782, existed in the Kernel. Exploiting this bug could allow an adversary to gain elevated privileges on the target device.


                                     MALWARES

 
 

icon

 

European Authorities Disrupt Emotet — World's Most Dangerous Malware

Law enforcement agencies from as many as eight countries dismantled the infrastructure of Emotet, a notorious email-based Windows malware behind several botnet-driven spam campaigns and ransomware attacks over the past decade.The coordinated takedown of the botnet on Tuesday — dubbed "Operation Ladybird" — is the result of a joint effort between authorities in the Netherlands, Germany, the U.S., the U.K., France, Lithuania, Canada, and Ukraine to take control of servers used to run and maintain the malware network.

icon

 

Beware — A New Wormable Android Malware Spreading Through WhatsApp

A newly discovered Android malware has been found to propagate itself through WhatsApp messages to other contacts in order to expand what appears to be an adware campaign.

icon

 

Linux malware uses open-source tool to evade detection

This tool is known as libprocesshider and is an open-source tool available on Github that can be used to hide any Linux process with the help of the ld preloader.


                               GENERAL NEWS

 
 
 

icon

 

Google Chrome blocks 7 more ports to stop NAT Slipstreaming attacks

Thirty five percent of breaches were linked to ransomware attacks, resulting in tremendous financial cost, while 14 per cent of breaches were the result of email compromises, according to an analysis of breach data by cyber exposure company Tenable’s Security Response Team (SRT) from January through October last year.

icon

 

Microsoft rolls out Application Guard for Office to all customers

Microsoft has announced that Application Guard for Office is now generally available for all Microsoft 365 users with supported licenses.

Application Guard for Office (aka Microsoft Defender Application Guard for Office) blocks files downloaded from untrusted sources from gaining access to trusted resources by opening them in sandboxes.

COMM-CIRT

Botswana Communications Regulatory Authority

Private Bag 00495, Gaborone, Botswana

+2673929961

Disclaimer: This information was gathered from multi-trusted feeds and it is not created by COMM-CIRT