Attacks & Vulnerabilities | Everest Ransomware Claims ASUS Breach and 1TB Data Theft (2 minute read) The Everest ransomware group claimed responsibility for breaching ASUS and exfiltrating over 1TB of data allegedly containing proprietary camera source code, firmware, and drivers for devices with built-in cameras. The group issued a 21-hour deadline for ASUS to respond via Qtox encrypted messaging, following recent claimed attacks on Under Armour, Petrobras, and Iberia airline. ASUS has neither confirmed nor denied the breach, which, if verified, would mark the second significant infrastructure compromise since the 2019 ShadowHammer supply chain attack. | K7 Antivirus Vulnerability Allows Attackers to Gain SYSTEM-Level Privileges (2 minute read) A security researcher discovered a privilege escalation vulnerability in the K7 Ultimate Security antivirus while investigating an unrelated DoS vulnerability. The vulnerability exploited named pipes with overly permissive access control lists, allowing a non-admin user to execute arbitrary code as SYSTEM during fake updates. K7 worked with the researcher to issue three patches to provide interim fixes for the vulnerability pending full ACL enforcement in a future release. | | From Zero to SYSTEM: Building PrintSpoofer from Scratch (11 minute read) A Windows privilege escalation technique exploits named pipes and the Print Spooler's RPC interface to elevate accounts with SeImpersonatePrivilege, such as IIS app pool identities, to SYSTEM. It exploits its lack of SQOS protection and a path-validation bug that can be bypassed by crafting backslash/forward-slash-separated pipe paths to trigger SYSTEM connections to an attacker‑controlled pipe. | 68% Of Phishing Websites Are Protected by CloudFlare (5 minute read) Modern phishing operations increasingly rely on mainstream infrastructure like Cloudflare, major cloud providers, and popular developer-focused TLDs such as .dev and .app to appear legitimate and resist takedown. Attackers mix disposable direct-hosted servers with CDN-protected setups, often hiding behind services like Vercel, GitHub Pages, and other trusted platforms that organizations cannot simply block. Phishing-as-a-Service ecosystems now provide turnkey kits with MFA bypass, session cookie theft, and advanced evasion, heavily targeting brands like Meta, Amazon, and PayPal. | | ZeroCrumb (GitHub Repo) ZeroCrumb bypasses the Chrome Elevation Service by impersonating a Chrome instance to dump app bound protected credentials and cookies without privileges. | Cyber Startup Frenetik Launches with Patented Deception Technology That Bets Against the AI Arms Race (2 minute read) Maryland-based Frenetik emerged from stealth with patented "Deception In-Use" technology (US Patent 12,463,981) that continuously rotates active identities and resources across Microsoft Entra, AWS, Google Cloud, and on-premises environments to invalidate attacker reconnaissance. The approach exploits information asymmetry by ensuring defenders receive real-time change notifications through out-of-band channels while attackers operate on stale intelligence, funneling them into honeypots and decoys. A free community version is available for organizations seeking to implement active deception without extensive tuning or analyst oversight. | Flowsint (GitHub Repo) Flowsint is an open-source OSINT graph exploration tool designed for ethical investigation, transparency, and verification. | | Researchers Capture Lazarus APT's Remote-Worker Scheme Live on Camera (4 minute read) Researchers from BCA LTD, NorthScan, and ANY.RUN captured Lazarus Group's Famous Chollima division operating live by deploying sandbox VMs disguised as developer workstations to trap operators targeting Western companies in finance, crypto, healthcare, and engineering sectors. The investigation revealed a toolkit focused on identity takeover rather than malware. Organizations should implement enhanced vetting for remote hires as attackers request full identity documents and 24/7 laptop access to infiltrate companies without deploying traditional malicious payloads. | Security Researcher Fumes at Low macOS Bug Bounty Rewards (3 minute read) The new Apple Security Bounty payouts devalue macOS. Full Transparency, Consent, and Control (TCC) bypasses are down from $30.5k to just $5k, while other TCC categories have been reduced from $5-$10k to just $1k. This shows an admission by Apple that it can't fix everything and is prioritizing iPhone users over Mac users. | Fraudulent gambling network may actually be something more nefarious (6 minute read) A long‑running online gambling operation targeting Indonesian users is built on hundreds of thousands of owned and hijacked domains, compromised WordPress/PHP sites, and malicious Android apps. Its cost, scale, and advanced tradecraft point to an APT-style, possibly state-aligned group that uses the gambling infrastructure as both a revenue stream and cover for stealthy access to Western government and industry networks. | | | Love TLDR? Tell your friends and get rewards! | | Share your referral link below with friends to get free TLDR swag! | | | | Track your referrals here. | | Want to advertise in TLDR? š° If your company is interested in reaching an audience of cybersecurity professionals and decision makers, you may want to advertise with us. Want to work at TLDR? š¼ Apply here or send a friend's resume to jobs@tldr.tech and get $1k if we hire them! If you have any comments or feedback, just respond to this email! Thanks for reading, Prasanna Gautam, Eric Fernandez & Sammy Tbeile | | | |
0 Comments
VHAVENDA IT SOLUTIONS AND SERVICES WOULD LIKE TO HEAR FROM YOUš«µš¼š«µš¼š«µš¼š«µš¼