Triaging the Week 086
Hackers abuse iCloud and SVG images for phishing, AI-powered malware hits the scene, and a massive supply chain attack hits NPM
Hello there 👋
Welcome back to the Kraven Security weekly newsletter, triaging the week. We round up the week's top news stories, highlight our featured article, give you some learning resources, and finish with a few personal notes about what’s happening at the company. Enjoy!
Top 10 News Stories
Hackers Abuse iCloud Calendar to Send Phishing Emails From Apple's Own Servers
Threat actors are exploiting iCloud Calendar invites to send callback phishing emails that appear to come directly from Apple. This clever tactic leverages Apple's trusted domain to bypass security filters and trick users into calling scam centers.
Key takeaways:
🚨 Legitimate Appearance: The phishing emails are sent from "noreply@email.apple.com" and pass email security checks, making them look authentic and trustworthy.
🔒 Callback Phishing Tactic: The scam uses a fake payment receipt to lure you into calling a provided phone number to dispute the charge, connecting you directly with a scammer.
🛡️ iCloud Calendar Abuse: Attackers create a calendar event and embed the phishing message in the "Notes" section, then invite your email address to deliver the malicious notification.
💡 Stay Vigilant: Be suspicious of any unexpected calendar invites or payment notifications, even from trusted senders. Always verify charges directly on the company's official website, not through links or phone numbers in an email.
Hackers Are Hiding Malware and Phishing Sites in SVG Files
A sophisticated campaign is using SVG (Scalable Vector Graphics) image files to deliver malware by impersonating the Colombian judicial system. These are not just images; SVGs can contain malicious code to create convincing fake websites that trick users into downloading malware.
Key takeaways:
🚨 Novel Attack Vector: Threat actors are embedding HTML and JavaScript within SVG files to create interactive phishing pages, bypassing traditional image file security checks.
🛡️ Advanced Evasion: The campaign uses highly convincing fake portals to lure victims into downloading a password-protected ZIP file, which then uses DLL sideloading to install malware, evading initial antivirus detection.
💡 AI-Powered Detection: This stealthy campaign was uncovered by VirusTotal's AI-powered analysis, which identified the malicious behavior even when traditional signature-based tools failed.
🔒 Stay Vigilant: Exercise extreme caution with unexpected SVG files. They can be more than just images and may pose a significant security risk.
AI-Powered Malware Hits Over 2,100 GitHub Accounts in "s1ngularity" Attack
A sophisticated supply chain attack has compromised over 2,100 GitHub accounts, exposing thousands of private repositories. The "s1ngularity" attack used AI-powered malware to steal credentials and search for sensitive secrets within the compromised accounts.
Key takeaways:
🤖 AI-Powered Credential Theft: The malware uniquely used AI platforms like Claude and Gemini to sift through compromised data, actively searching for and harvesting valuable secrets and credentials.
💻 Supply Chain Attack: The attack targeted the popular 'Nx' open-source build system, compromising it to distribute a credential-stealing malware named 'telemetry.js' via a malicious NPM package.
🔑 Widespread Impact: The attack resulted in the compromise of 2,180 GitHub accounts and the exposure of 7,200 repositories, with the attackers flipping private repositories to public to expand their reach.
🔒 Actionable Insights: The Nx team has since revoked compromised tokens and implemented stronger security measures, including two-factor authentication and a more secure publishing model, highlighting the need for robust security practices in the open-source community.
Crypto Devs Targeted: Malicious npm Packages Impersonate Flashbots to Steal Wallet Credentials
Heads up, Web3 developers! A new threat has emerged, where malicious npm packages impersonate legitimate Flashbots SDKs to steal your Ethereum wallet credentials, granting attackers full control over your assets.
Key takeaways:
🚨 Impersonation Attack: Four malicious npm packages (ethers-provide-bundle, flashbot-sdk-eth, sdk-ethers, gram-utilz) are masquerading as trusted Flashbots tools to trick developers.
🔒 Credentials Stolen: The primary goal is to exfiltrate sensitive data, including private keys and mnemonic seed phrases, directly from your development environment.
🌐 Data Sent to Telegram: Stolen credentials are sent directly to an attacker-controlled Telegram bot, allowing for swift and unauthorized access to your funds.
💸 Transaction Hijacking: At least one of the malicious packages is designed to actively hijack and redirect your transactions to an attacker's wallet, leading to immediate financial loss.
Hackers Hijack npm Packages with 2 Billion+ Weekly Downloads in Supply Chain Attack
A massive supply chain attack has compromised several highly popular npm packages after a maintainer's account was hijacked via a sophisticated phishing scam. The injected malware is designed to intercept and steal cryptocurrency transactions from developers and applications using these widely distributed packages.
Key takeaways:
🚨 Massive Impact: Popular npm packages like chalk and debug, with over 2.6 billion combined weekly downloads, were compromised.
🎣 Phishing Vector: The initial breach occurred when a developer was tricked by a phishing email impersonating npm, which led to the compromise of their account credentials.
💸 Crypto Theft: The malicious code is a browser-based interceptor that specifically targets and hijacks cryptocurrency transactions by replacing the destination wallet address with one controlled by the attackers.
🔒 Supply Chain Risk: This attack is a stark reminder of the critical vulnerabilities within the software supply chain and the paramount importance of developer account security and vigilance against phishing.
Plex Hit With Another Data Breach, Password Resets Urged
Plex has confirmed another data breach where an unauthorized third party accessed user data, including emails, usernames, and hashed passwords. The media streaming giant is now urging all users to reset their passwords immediately as a precaution.
Key takeaways:
🚨 Déjà Vu: This isn't the first time for Plex; a similar security incident occurred just back in August 2022, raising concerns about their security posture.
🔒 Data Exposed: The breach exposed a subset of user data, including emails, usernames, and encrypted passwords from one of the company's databases.
🛡️ Immediate Action Required: Plex is advising all users to reset their passwords and enable the "Sign out connected devices after password change" option to secure their accounts.
💡 Enable 2FA: For an extra layer of security, users are strongly encouraged to enable two-factor authentication on their Plex accounts.
GhostAction Attack Steals Over 3,300 Secrets from GitHub Repositories
A widespread supply chain attack, dubbed "GhostAction," has compromised hundreds of GitHub repositories, resulting in the theft of over 3,300 secrets, including tokens and keys for services such as PyPI, npm, DockerHub, and AWS.
Key takeaways:
👻 Malicious Workflows: The attackers compromised maintainer accounts to inject malicious GitHub Actions workflows, which then automatically exfiltrated secrets.
🔑 Widespread Secret Theft: The campaign successfully stole at least 3,325 secrets from 817 repositories, including API tokens, access keys, and other sensitive credentials.
📦 Impacted Ecosystems: The attack directly affected at least nine npm and 15 PyPI packages, with some companies having their entire SDK portfolios compromised.
🛡️ Account Security is Crucial: This incident underscores the critical importance of securing developer and maintainer accounts with strong passwords and two-factor authentication to prevent takeovers.
Hackers Use Tor to Anonymize Docker API Breaches
Cybercriminals are exploiting exposed Docker remote APIs and utilizing the Tor network to conceal their malicious activities, including the deployment of cryptocurrency miners. This sophisticated attack chain underscores the crucial importance of implementing robust Docker security configurations to prevent unauthorized access and resource hijacking.
Key takeaways:
🔒 Exposed APIs: Attackers are actively scanning for and exploiting misconfigured Docker Remote APIs to gain initial access to containerized environments.
🌐 Tor for Anonymity: The Tor network is being used to mask the attackers' command-and-control (C&C) infrastructure, making it difficult to trace their origins and block their activities.
💻 Cryptocurrency Miners: The primary goal of these attacks is to deploy cryptocurrency miners, which secretly use the victim's system resources to generate revenue for the attackers.
🛡️ Defense in Depth: To mitigate this threat, organizations must properly configure Docker APIs, restrict access to trusted sources, and regularly audit for suspicious containers and images.
Axios Abuse & "Salty" 2FA Kits Fueling Phishing Attacks
Threat actors are leveraging the Axios HTTP client and a new Phishing-as-a-Service (PhaaS) toolkit called "Salty" to bypass multi-factor authentication (MFA) and compromise Microsoft 365 accounts. These sophisticated campaigns exploit trusted services to appear legitimate, making them difficult to detect.
Key takeaways:
🔒 Axios Abuse: A 241% surge in the use of the Axios user agent has been observed, allowing attackers to intercept and replay HTTP requests to capture session tokens and MFA codes in real-time.
🛡️ Salty 2FA PhaaS: This new toolkit provides attackers with advanced capabilities to steal credentials and bypass MFA, using evasion techniques like geofencing and IP filtering.
🌐 Direct Send Exploit: Microsoft 365's "Direct Send" feature is being abused to spoof trusted users and bypass secure email gateways, leading to a high success rate for these phishing attacks.
💡 Evasion Tactics: Attackers are using legitimate platforms like Google Firebase to host fake login pages, making it harder for users to distinguish between real and fraudulent websites.
Cursor AI Editor Flaw Exposes Devs to Malicious Code Execution
A significant security vulnerability in the Cursor AI code editor could allow attackers to automatically run malicious code on a developer's machine simply by opening a repository. This flaw stems from a disabled security feature, creating a major supply chain risk.
Key takeaways:
🔒 Automatic Execution: The vulnerability bypasses a key security feature ("Workspace Trust"), allowing code in a project's tasks.json file to run without any user interaction or approval.
💻 Developer Environment at Risk: A threat actor can craft a malicious repository that, when opened in Cursor, can steal credentials, modify files, and compromise the entire developer environment.
🛡️ User Mitigation: Cursor users are advised to manually enable the "Workspace Trust" feature in the settings and to be extremely cautious when cloning and opening repositories from untrusted sources.
💡 Supply Chain Threat: This vulnerability highlights a critical vector for supply chain attacks, where compromising a single developer's machine can lead to widespread impact.
Top Tips of the Week
Threat Intelligence
Create threat intelligence playbooks. Standardize procedures for consistent and effective intelligence analysis and response.
Threat Hunting
Conduct threat hunting simulations in cyber threat hunting. Practice scenarios to improve skills and readiness for real-world threats.
Develop a threat intelligence roadmap in cyber threat hunting. A well-defined strategy guides efforts in integrating and optimizing processes.
Develop threat hunting playbooks. Standardize procedures for consistent and effective threat detection and response.
Custom Tooling
Implement access controls for custom tools. Restrict permissions to minimize the risk of misuse and unauthorized access.
Implement logging and monitoring in custom tools. Gain insights into tool performance and detect anomalies or potential issues.
Regularly update documentation for custom tools. Ensure that information is current, accessible, and supports ongoing development and maintenance.
Feature Article
How do you know you are working on the right intelligence requirements? How do you decide which stakeholders’ requirements to fulfill? Who gets priority? You need priority intelligence requirements to ensure your output aligns with objectives that drive your business forward.
Priority intelligence requirements allow you to focus on what matters most to your business, what requirements have the greatest impact, and what will significantly improve your cyber security posture. But how do you prioritize the right ones?
This article answers this question by providing actionable guidance on prioritization methods you can use right now!
These methods include MoSCoW, RACI matrices, and data analysis techniques that empower you to facilitate the prioritization of intelligence requirements with your stakeholders. Let’s get started.
Feature Course
What Will You Learn?
Fundamental functions from the Python standard library.
How to parse various data formats (CSV, JSON, etc.)
Creating cross-platform executable files.
Building Python packages.
Jupyter notebooks.
Integrating multiple APIs to build powerful automations.
Web scraping.
Taking command-line arguments for your tools.
Learning Resources
Add Logging to Your Security Tools
Are your application logs a goldmine for debugging or just a noisy, expensive mess?
Bad logging practices can hide critical security threats and slow your systems to a crawl. This video breaks down how to get it right. Follow along to ensure all the cyber security tools you build (or use) have logs that are actually useful!
Here are the key takeaways for bulletproof logging:
✍️ Structure Everything: Switch to structured logging (like JSON). It makes your logs easily searchable and analyzable, turning them from a headache into a powerful tool.
🕵️ Context is King: A log without context is useless. Always include crucial details like request IDs, user IDs, and system state to tell the whole story of every event.
🔒 Secure by Design: Your logs contain sensitive data. Encrypt them in transit and at rest, enforce strict access controls, and automatically redact PII, passwords, and API keys.
🚀 Don't Kill Performance: Inefficient logging can be a major bottleneck. Use smart sampling for high-traffic systems and choose libraries that won't drag your application down.
AI in DFIR
Is AI coming for your job as a forensic investigator? Will DFIR analysts be replaced?
The video from 13Cubed breaks down what's hype and what's reality when it comes to AI in DFIR.
Key takeaways:
🤖 AI is an Assistant, Not a Replacement: While AI won't replace human intuition and critical thinking in digital forensics, it's a powerful tool for automating mundane tasks like data reformatting.
🔒 Privacy is Paramount: Don't feed sensitive case data into public models like ChatGPT. The speaker highly recommends running LLMs locally to maintain control over your information.
🔍 Always Verify: Never trust an LLM's output at face value. You must lab up scenarios and verify its claims, especially when dealing with forensic artifacts.







