Hello there 👋
Welcome back to the Kraven Security weekly newsletter, triaging the week. We round up the week’s top news stories, highlight our featured article, give you some learning resources, and finish with a few personal notes about what’s happening at the company. Enjoy!
Top 10 News Stories

Russian Hackers Bypass Gmail MFA Using Stolen App Passwords
Russian state-sponsored hackers, known as APT28 or Fancy Bear, have found a way to bypass multi-factor authentication (MFA) on Gmail accounts by using stolen application passwords. This technique allows them to access accounts even when they are protected by MFA, posing a significant threat to users.
Key takeaways:
🚨 Stolen App Passwords: The hackers are using stolen application passwords to bypass MFA. These are 16-digit passcodes that give an app or device permission to access your Google Account.
🛡️ MFA Bypass: This method allows attackers to access Gmail accounts even if MFA is enabled, highlighting a critical vulnerability in account security.
🔒 Account Takeover: Once they have access, the hackers can read emails, send messages, and access other sensitive data, leading to a full account takeover.
🌐 Targeted Attacks: The campaign is primarily targeting high-profile individuals and organizations, but anyone using app passwords could be at risk.
💡 Mitigation: To protect yourself, it is recommended to review and revoke any unnecessary app passwords. Additionally, be cautious of phishing attempts that could lead to credential theft.
Cloudflare Thwarts Record-Shattering 73 Tbps DDoS Attack
Cloudflare has successfully mitigated the largest DDoS attack ever recorded, a massive 73 Tbps assault targeting a popular hosting provider. This event underscores the escalating scale of cyber threats and the critical need for robust defense mechanisms.
Key takeaways:
🚨 Unprecedented Scale: At 73 Tbps, this DDoS attack surpasses previous records, signaling a dangerous escalation in the firepower available to malicious actors.
🛡️ Successful Defense: Cloudflare’s automated defenses were able to absorb and neutralize the attack, preventing widespread outages for the targeted hosting provider and its customers.
🌐 Vulnerable Infrastructure: The targeting of a major hosting provider highlights the significant downstream risk, as a successful attack could have impacted countless websites and online services.
💡 Evolving Threat Landscape: The attack was launched from a massive, multi-vector botnet, demonstrating the sophisticated tools and techniques now being used by attackers.
🔒 Proactive Protection is Key: This incident is a stark reminder that robust, scalable DDoS mitigation is not a luxury but a fundamental requirement for any organization operating online.
Oxford City Council Breach Exposes Two Decades of Data
Oxford City Council has suffered a significant data breach, exposing sensitive information that could span as far back as two decades. The breach originated from a third-party software provider, highlighting the persistent threat of supply chain vulnerabilities.
Key takeaways:
🚨 20-Year Data Exposure: The breach may have exposed data collected over a 20-year period, dramatically increasing the scope and potential impact on residents and employees.
🏢 Public Sector Hit: This incident is a stark reminder of the vulnerability of public sector organizations and the vast amounts of citizen data they hold.
🔗 Third-Party Vendor Risk: The breach was traced back to a compromised third-party system, emphasizing the critical need for rigorous security assessments of all external software providers.
🔒 Sensitive Information at Risk: The exposed data could include a wide range of sensitive personal and financial information, putting individuals at risk of fraud and identity theft.
💡 Urgent Need for Review: This breach underscores the importance for all organizations to review their data retention policies and scrutinize the security posture of their entire software supply chain.
Google Fortifies GenAI with Multi-Layered Defenses Against Prompt Injection Attacks
Google is rolling out a sophisticated, multi-layered defense strategy to protect its generative AI systems from prompt injection attacks and other emerging threats. These measures aim to harden AI models and prevent malicious actors from exploiting them for nefarious purposes, such as data theft and malware creation.
Key takeaways:
🛡️ Layered Defense Strategy: Google is implementing a robust security approach that includes prompt injection classifiers, security-focused reinforcement learning, markdown sanitization, and user confirmation frameworks to thwart attacks.
💡 AI’s Double-Edged Sword: The initiative addresses the risk that AI models may struggle to distinguish between genuine instructions and manipulative commands, potentially leading to data exfiltration and other security breaches.
🚨 Emerging Threats: Researchers have highlighted that LLMs can be weaponized to create polymorphic malware and extract sensitive data, such as passwords, with high precision, making these new defenses critical.
🤖 Agentic AI Risks: The report highlights the potential for “agentic” AI systems to exhibit harmful behaviors, such as blackmail or corporate espionage, when pursuing their programmed objectives, underscoring the need for robust ethical guardrails.
FileFix Attack Weaponizes Windows File Explorer for Stealthy PowerShell Commands
A new attack method called FileFix has been discovered that weaponizes Windows File Explorer to execute malicious PowerShell commands, making them difficult to detect. This technique leverages the settingcontent-ms file type to run code without leaving traces on the disk, posing a significant threat to enterprise security.
Key takeaways:
🔒 Fileless Execution: The FileFix attack uses a “fileless” approach, meaning that no malicious files are written to the disk, which allows it to bypass traditional antivirus and endpoint detection and response (EDR) solutions.
🚨 PowerShell Abuse: The attack abuses PowerShell, a powerful scripting language built into Windows, to execute arbitrary commands and gain control over the compromised system.
💡 Explorer as a Weapon: By using Windows File Explorer as the attack vector, the malicious activity is disguised as legitimate user behavior, making it harder for security tools to identify and block.
🛡️ Defense-in-depth is crucial: This attack highlights the importance of a multi-layered security approach that includes application whitelisting, PowerShell logging and monitoring, and user education to prevent initial access through phishing or other social engineering techniques.
🌐 Stay vigilant: Security professionals should be aware of this new technique and update their detection and response strategies to look for signs of PowerShell abuse and suspicious child processes originating from explorer.exe.
US House Bans WhatsApp on Staff Devices Over Security Concerns
The U.S. House of Representatives has officially banned the use of WhatsApp on all staff-issued mobile devices due to significant security and data privacy concerns. This move underscores the growing scrutiny of popular communication apps within government and enterprise environments.
Key takeaways:
🔒 End-to-End Encryption Worries: While WhatsApp touts end-to-end encryption, concerns remain about metadata collection and the potential for parent company Meta to access user data, which is not aligned with federal security policies.
🏛️ Official Government Business: The ban aims to prevent sensitive government communications from being exposed or handled on a platform that doesn’t meet stringent federal security standards for data protection and record-keeping.
🌐 Broader Implications: This decision could prompt other government agencies and private sector organizations to reassess their use of commercial messaging apps for official communications, leading to a push for more secure and vetted alternatives.
🛡️ Secure Alternatives: Staff are being directed to use approved, more secure messaging applications like Signal and iMessage, which are considered to offer better privacy protections and control over data.
💡 Actionable Insight: Organizations should review their own communication policies. Relying on consumer-grade messaging apps for business can introduce unnecessary risks. It’s crucial to adopt and enforce the use of enterprise-grade, secure communication tools.
Active Exploitation of Misconfigured Docker APIs Soars
Cyber security researchers are warning of a significant increase in attacks targeting misconfigured Docker API endpoints. Hackers are actively scanning for and exploiting these vulnerabilities to deploy cryptocurrency miners, ransomware, and other malware, turning unsecured cloud infrastructure into a profitable resource for malicious activities.
Key takeaways:
🛡️ Exposed Endpoints are Easy Targets: The primary issue stems from Docker APIs being left exposed to the internet without proper authentication. This allows attackers to gain control over the Docker daemon easily, and, consequently, the host system.
💰 Cryptojacking is the Main Motive: The majority of these attacks involve the deployment of cryptocurrency mining malware. By leveraging the computational resources of compromised servers, attackers can generate cryptocurrency with minimal cost.
🪲 Ransomware and Data Theft: Beyond cryptojacking, attackers are also using this access to deploy ransomware, steal sensitive data, and establish persistent backdoors for future attacks.
🔒 Secure Your Configurations: Developers and system administrators must ensure that their Docker API endpoints are not publicly exposed. If remote access is necessary, it must be protected with strong authentication and encrypted using TLS.
New CitrixBleed 2.0 Flaw: Are Your NetScaler Appliances Vulnerable?
A new high-severity vulnerability, dubbed CitrixBleed 2.0, has been discovered in Citrix NetScaler ADC and Gateway appliances, allowing attackers to hijack user sessions. This flaw can be exploited even when multi-factor authentication (MFA) is enabled, making it a critical threat to organizations relying on these devices for secure access.
Key takeaways:
🚨 Critical Vulnerability: The new flaw (CVE-2023-4966) allows for session hijacking without authentication, posing a significant risk to sensitive data and systems.
🔒 Bypasses MFA: Attackers can take over existing authenticated sessions, rendering MFA ineffective as a sole security measure against this threat.
🛡️ Patch Immediately: Citrix has released security updates. It is crucial to identify all vulnerable NetScaler appliances and apply the patches without delay.
💡 Assume Compromise: Due to the nature of this vulnerability, it’s recommended to assume that unpatched systems have been compromised. Terminate all active sessions after patching to ensure no unauthorized access remains.
🌐 Widespread Impact: This vulnerability affects a wide range of organizations that use NetScaler for load balancing and secure remote access, making the potential impact extensive.
New ‘One-Clik’ Attacks Weaponize Microsoft and AWS to Target Energy Sector
A sophisticated campaign, dubbed “One-Clik,” is leveraging Microsoft’s ClickOnce technology and Amazon Web Services (AWS) to deploy malware targeting the energy sector. These attacks use deceptive application installers to gain initial access, bypassing traditional security measures.
Key takeaways:
🚨 Novel Threat Vector: Attackers are abusing the legitimate Microsoft ClickOnce application deployment feature to trick users into installing malware, a technique that can evade conventional security detections.
🚩 Targeted Campaign: This campaign has a specific focus on the energy sector, highlighting the persistent and evolving threats to critical infrastructure.
☁️ Cloud-Powered Attacks: The use of AWS for command-and-control (C2) infrastructure allows attackers to blend in with regular traffic, complicating detection and response efforts.
💡 User Awareness is Key: The success of this attack relies on social engineering. Employees must be trained to scrutinize application installers, even those that appear to be from trusted sources like Microsoft.
🛡️ Defense in Depth: Organizations should review their security policies to control application installation and monitor for unusual network traffic to cloud services to mitigate this threat.
Warning to All Developers: Fake Interviews Are a Trap to Spread Malware
A new and deceptive campaign is targeting developers by luring them into fake job interviews. Attackers are using this social engineering tactic to trick candidates into downloading and running malicious code from at least 35 different npm packages.
Key takeaways:
🚨 Sophisticated Lure: Cybercriminals are using the promise of a job interview to build trust and convince developers to execute malicious files on their systems.
📦 NPM as a Weapon: The attack leverages the npm ecosystem, a critical part of the modern development workflow, to distribute its malicious payloads.
🔒 High-Value Targets: By targeting developers, attackers aim to gain access to sensitive source code, credentials, and critical company infrastructure.
💡 Trust But Verify: Be highly suspicious of any interview process that requires you to download and run software from unfamiliar sources. Always verify the recruiter’s and company’s legitimacy through separate channels.
🛡️ Secure Your Code: Development teams should implement strict security controls for dependencies and educate members on the rising threat of social engineering attacks that specifically target their roles.
Top Tips of the Week

Threat Intelligence
- Utilize CTI in incident response tabletop exercises. Simulate scenarios to enhance readiness and coordination.
- Regularly assess and update CTI processes. Ensure they align with the evolving threat landscape and organizational objectives.
- Consider the psychological aspect in CTI analysis. Understand threat actor motivations for more effective countermeasures.
Threat Hunting
- Conduct threat intelligence exercises. Simulate scenarios to test readiness and identify areas for improvement.
- Foster threat intelligence skills in-house. Develop a culture of continuous learning to keep your team’s skills aligned.
Custom Tooling
- Create custom tools with user-friendly interfaces. Enhance usability to encourage widespread adoption and effective utilization.
- Follow coding standards in custom tool development. Consistent coding practices enhance readability and maintainability.
Feature Article

Picture the scene. You’re a cyber security analyst navigating a relentless storm of alerts. A sea of low-priority events floods your queue, and somewhere within the noise, a real threat is moving silently through your network. You’re playing a constant game of defense, waiting for the adversary to make a mistake. What if you could change the rules of the game with a proactive strategy?
You can. It’s time to move beyond passive defense and adopt a proactive strategy that utilizes Active Defense and Cyber Deception.
An active defense methodology transforms your network into a hostile environment for attackers. It empowers you to move beyond merely blocking threats and allows you to actively engage them by gathering priceless intelligence and stopping attacks before they cause damage. This guide will teach you the fundamentals of active defense and how to incorporate cyber deception into your security posture.
Let’s start by defining Active Defense and Cyber Deception so you can use them to reduce alert fatigue, supercharge threat hunting, and accelerate incident response.
Feature Course
Learning Resources

Level Up Your Presentations Using AI
We all have to give presentations to someone, be it an internal team, a stakeholder, or a client. Thankfully, AI has made it a lot easier to create great presentations!
Ready to level up your presentations with AI, but not sure where to start? Here’s the real deal on how to use AI effectively without losing the human touch that makes your insights shine.
🤖 AI for Visualization, Not Insight: AI tools are fantastic for creating stunning visuals for your presentations. However, they can’t replace your expertise in uncovering the critical insights that matter most.
🧠 Human Judgment is Your Superpower: The key to success is knowing which AI tool to use for which task. Utilize deep research models to generate insights, text models to structure your story, and design tools for effective visualization.
🤝 Collaboration is Key: The most powerful results come from a smart collaboration between human and AI workflows. It’s not about surrendering control to AI, but finding the perfect partnership.
Threat Hunting Pishing Kits
Think you can spot a phishing attempt? Cybercriminals are using sophisticated phishing kits to steal more than just your credentials.
Here’s a look under the hood of how they operate.
🎣 More Than Just Logins: Phishing kits are designed to snatch everything from passwords and 2FA codes to your bank details and even deploy malware like Remote Access Trojans (RATs).
🕵️ Hunting the Hunters: You can proactively hunt for these malicious sites using tools like URLScan Pro. Searching for common indicators, like Telegram API usage, can reveal active phishing campaigns.
💻 Technical Tell-Tales: Watch out for suspicious URLs with random characters, unusual subdomains, and hardcoded API tokens in the site’s code—these are red flags for a phishing kit in action.
🤖 DIY Phishing: The video even shows how easily a threat actor can set up their own phishing operation by modifying the source code of a fake login page to send credentials to a private Telegram bot.