According to four people familiar with the attack, who were not allowed to speak publicly about it, the cyberattack against JBS SA was carried out by a known Russian-linked hacking group, as Bloomberg notes. The cyber gang is known as REvil or Sodinokibi. While it is not known if all of REvil's hackers are show more ...
based in Russia, the public face of the group, a user of the dark web cybercrime forum XSS who goes by the name Unknown, writes only in Russian. When victims refuse to engage in ransomware discussions, REvil usually names them on a Darkweb site called Happy Blog. REvil has not yet published a blog post about JBS. The company said on Tuesday it had made significant progress in fixing the cyberattack that... (read more)
Since 2012, a cybercriminal from North Korea has been behind a new espionage operation targeting high-level government officials connected to their southern counterparts. According to The Hacker News, the role was to install an Android and Windows backdoor to collect critical information. Malwarebytes attributes the show more ...
activities to a threat actor known as Kimsuky. The targeted entities include the Korea Internet and Security Agency (KISA), the Ministry of Foreign Affairs, the ambassador of the embassy of Sri Lanka, the International Atomic Energy Agency (IAEA) Nuclear Security Officer, the Deputy Consul General at Korean Consulate General in Hong Kong, Seoul National University, and Daishin Securi... (read more)
Facebook has funded a study on Apple's new iOS 14 App Tracking Transparency enhancements, that claim to be solely for Apple's benefit. SSRN, the company that conducted the study, thanks Facebook for its assistance in sponsoring this report. They also say that the opinions expressed in the study are solely show more ...
their own. According to the report, Apple's iOS 14 update is an anti-competitive approach camouflaged as a privacy-protection measure. Apple now forbids non-Apple apps from using information required to provide relevant, tailored advertising without explicit user consent. And users may only opt-in after being presented with a scary and deceptive alert about tracking, that Apple's own applications and services do not have to display because customers already opted in to Apple's own tracking. The document is a blistering formal accusation of Apple's iOS 14 revisions, a swe... (read more)
ExaGrid has paid a $2.6 million ransom to cybercriminals who targeted the company with the Conti ransomware, according to Computer Weekly. According to information obtained by LeMagIT, the ransom was paid in the form of 50.75 Bitcoins on May 13. The caving in to the ransomware attackers' demands became even show more ...
more embarrassing when the backup appliance vendor accidentally deleted the decryption tool and had to request it again. The ransomware attack occurred in the same month that U.S. pipeline operator Colonial Pipeline paid $4.5 million after being hit by the
According to Blizzard, they are under massive DDoS attack, that may cause significant latency and disconnections for some gamers. The company also says that it's working hard to address this issue. Blizzard Entertainment is a California-based American video game developer and publisher. It created incredibly show more ...
successful games such as Overwatch, Diablo, World of Warcraft, Starcraft, and Warcraft. Their statement is posted on the following tweet: [#BurningCrusade] We are currently experiencing a DDoS attack, which may result in high latency and disconnections for some players. We are actively working to mitigate this issue.... (read more)
The Reserve Bank of New Zealand was hacked after Accellion failed to post a warning about an actively exploited vulnerability with available patches in its File Transfer Appliance (FTA), according to Itnews. While Accellion had updates available for its FTA product in December 2020 and was alerted to the show more ...
vulnerability by security vendor FireEye as early as the 16th of the same month, the RBNZ was not notified of the issue. KPMG found in a commissioned post-mortem that Accellion's email tool failed to send notices and therefore, the bank was not notified until January 6, 2021. The theft occurred on Christmas Day 2020, and the RBNZ made the data breach public on January 11, stating that it involved comme... (read more)
If you can’t find your phone, don’t panic. Exhaust your good options — maybe you misplaced it or lent it to someone, or buried it under some papers — and then, unfortunately, assume it was stolen. If you read our post on how to theft-proof your smartphone and data and followed the tips, then show more ...
you’ve safeguarded your information and can restore it on a new phone. But even if you didn’t prepare in advance, you can reduce the damage. Best-case scenario Worst-case scenario Have your SIM card blocked Warn your relatives and friends Block stolen smartphone Unlink bank cards Block the smartphone’s IMEI number What’s next? Contact the police Change your passwords Restore your data Cheer up Best-case scenario Your phone’s screen was locked when it went missing, the data on it is encrypted, and the SIM card is PIN-protected. In that case: Use the Find My Device (Android) or Find My (iOS) feature to mark the phone as lost and have the device display an on-screen message with the number of a friend or relative who can contact you in case someone honest finds the device; After waiting as long as you’re comfortable on the first step, remotely delete all data on the device and contact your operator to block the SIM card; Buy a new smartphone and restore your data from a backup copy. We also recommend staying vigilant after the theft. Thieves often take advantage of that contact information, especially with more expensive devices, and use social engineering to trick the owner of the stolen device into revealing the password for their Google or Apple ID account. If successful, they can unlink the device from the account and make more money by selling the phone whole than by disassembling it and selling the parts. In short, treat all texts and calls related to a stolen phone with the utmost suspicion, and do not enter or reveal your Google account or Apple ID credentials. Worst-case scenario If the smartphone landed in the wrong hands and it is not protected, possibly not even by a screen lock, then time is of the essence. The first thing you need is another phone from which to make several calls. Ask store or restaurant staff to use their phone, or flag down a cab and borrow the driver’s phone. Block your SIM card Your first call is to your carrier. Tell the support rep that you lost your SIM card and ask them to block it. Once the SIM card is blocked, the thief will no longer be able to impersonate you (call from your number or receive a text message with a verification code for changing a password or confirming a transaction, for example). Warn relatives and friends Your second call should be to a friend or relative. Explain that your phone was stolen, and ask them to warn mutual contacts that they might get calls or messages from your number with requests for money or maybe some questions, all of which they should ignore. You might want to ask them to post a warning on social media if you share many friends there. Block smartphone You will need access to the Internet to block your stolen smartphone. If at all possible, do so on a secure device; you will be entering your password. First, log in to your Google or Apple ID account. If you are logging in from someone else’s device, and you have two-factor authentication set up, that may be difficult. Obviously, you can’t get a verification text or open a mobile authenticator app; your phone is gone. Android users can change the password without text message verification. If that applies to you, you will need to enter one of the backup codes you received when setting up two-factor authentication. iPhone users can recover account access by having a verification code sent to a trusted phone number or device. Once you have logged in to your Google or Apple ID account, here’s what to do: Find your missing smartphone in the device list under Security (for Android phones) or the Find My iPhone app (for iPhones) and find the missing smartphone in the list of devices; Note the location of the smartphone on the map. If the phone is on and geolocation is active, its location icon should appear. However, even if the thief’s path is clear, do not try to chase them. Rather, ask the police for help; Select Lost Mode. The system will offer to enter a message for the lock screen and a backup number to contact you. Your smartphone will now display that message, and nothing else. If the phone was simply misplaced, not stolen, the finder will be able to call you. Watch out for phishing messages and calls; criminals may pose as support reps and contact you to try to get the account password; If your device contains important and sensitive information, consider the drastic measure of erasing it remotely. However, keep in mind that option is irrevocable — and also means giving up the ability to locate the phone remotely. Unlink bank cards When you block your smartphone with Find My or Find My Device, respectively, Apple or Google may suggest unlinking any associated cards, but in case it doesn’t, unlink bank cards from your device manually in the account settings. Unless they were stolen along with the phone, you don’t need to block the cards. For Android devices: Sign in to your Google account; In the Payments & subscriptions section, select Payment settings; Remove your cards. For iPhone: Sign in to your Apple ID account; In the Devices section, find the missing iPhone and select Remove all cards. Block the smartphone’s IMEI number In some countries, in addition to having the SIM card blocked, you can add a stolen phone’s identification number (IMEI) to the carrier’s blocklist. To do that, you need to give the carrier this number. If you have the box in which the phone came, you can find the number on it. Android lets you use the Find your phone feature to find the IMEI: Click on the encircled “i” next to the image of your phone and the IMEI code will pop up. iPhone users can find theirs at appleid.apple.com by signing in with the Apple ID used on the stolen device, scrolling down to Devices, and selecting the iPhone to see its IMEI. In theory, once the carrier adds the IMEI to the blocklist, the smartphone will not be able to connect to the mobile network even with a different SIM card. This feature works in the United States, the United Kingdom, Turkey, Latvia and certain Latin American countries. What’s next? Once you’ve taken prudent steps to protect yourself and your data, it’s time to get down to mitigating other potential consequences. Contact the police Report the theft, giving police details such as carrier and phone number. However slim, there is still a chance to get your smartphone back. Sometimes phones get returned even after being missing for years. Change your passwords Change as many passwords as you can in your apps and mobile browser. Once you’ve replaced the passwords, set up two-factor authentication. Restore your data If you enabled backup on the device while you still had it, then you will be able to recover all information, down to text messages, on your new smartphone. Here are the steps to do this on Android and iPhone. Cheer up The loss of a smartphone certainly carries serious stress and is a threat to your data. However, if you follow the steps above and back up your data in advance, you can cut your losses. Do not despair because your gadget was lost or stolen — your personal safety is the top priority.
First introduced in Firefox 86 in February 2021, this privacy feature was only active until now when users would manually toggle on ETP Strict Mode in the web browser's settings.
In the first half of 2020, ransomware attacks accounted for 41 percent of the total number of filed cyber-insurance claims, according to a Cyber Claims Insurance Report by Coalition.
Any information related to a criminal investigation that is stolen and publicly posted not only endangers those involved but can result in failed prosecutions, says Brett Callow, analyst at Emsisoft.
The Kimsuky APT—also known as Thallium, Black Banshee, and Velvet Chollima—is a North Korean threat actor that has been active since 2012. It conducts cyber espionage operations against South Korea.
Cybercriminals preferred it as they could register an XMPP/Jabber ID on a secure server that did not save logs and use it to reach out and talk to each other to arrange operations or business deas.
Unauthenticated attackers can achieve RCE on vulnerable clients by combining a reflected cross-site scripting (XSS) bug with a Chromium Embedded Framework (CEF) sandbox escape.
The automatic switch to an HTTPS connection will protect Edge users from man-in-the-middle (MITM) attacks attempting to snoop on data exchanged with websites over unencrypted HTTP connections.
The US Justice Department announced that it has seized two command-and-control and malware distribution domains that were used as part of a recent phishing attack identified by Microsoft last week.
OpenPGP project RNP has patched its flagship product in the newest version 0.15.1, after Mozilla Thunderbird, a major user, was found to be saving users’ private keys in plain text.
A high-severity vulnerability discovered recently in an open source library named Lasso has been found to impact products from Cisco and Akamai, as well as Linux distributions.
REvil, a notorious Russia-linked hacking group is behind the cyberattack against JBS SA, according to four people familiar with the assault who were not authorized to speak publicly on the matter.
Wordfence's threat intelligence team, which discovered the flaw, said it reported the issue to the plugin's developer on May 31. While the flaw has been acknowledged, it's yet to be addressed.
Exploits for vulnerabilities in Microsoft’s Office suite were the most popular among cyber-attackers during the first quarter of this year, according to a new Kaspersky report.
The ongoing multi-vendor investigations into the SolarWinds mega-hack took another twist this week with the discovery of new malware artifacts that could be used in future supply chain attacks.
The Steamship Authority said a team of IT professionals was assessing the impact of the attack. "Additional information will be provided upon completion of the initial assessment," the company said.
Many cybercriminals who sell ransomware-as-a-service campaigns offer a DDoS attack as an extra service. "It's a little bit ransom, a little bit DDoS extortion, and a lot of trouble," NETSCOUT said.
AMT Games, which has produced a string of mobile and social titles with tens of millions of downloads between them, exposed 1.5TB of data via a misconfigured Elasticsearch server.
AMSI's integration with Office 365 was recently upgraded to include Excel 4.0 (XLM) macro scanning to try and combat the increase of malicious macros as an infection vector.
Scripps Health announced that it has begun notifying nearly 150,000 individuals that their personal information was stolen by hackers during the ransomware attack on May 1.
According to Blizzard, they are under massive DDoS attack, which may cause significant latency and disconnections for some gamers. The company also says that it's working hard to address this issue.
ReFirm’s firmware analysis technology will advance Microsoft’s capabilities to help secure IoT and OT devices via Azure Defender for IoT which was recently enhanced with the acquisition of CyberX.
The entry period just ended for a Russian cybercriminal hacker forum’s call for papers to advance the science of stealing, with the best submissions receiving cash prizes.
An attacker with network access to the targeted device can make unauthorized changes to its configuration, cause it to enter a DoS condition, and obtain sensitive information.
DarkSide’s attack on Colonial Pipeline did not just thrust the gang onto the international stage but also cast a spotlight on a rapidly expanding criminal industry based primarily in Russia.
Foreign hackers made their way into the webserver of a local U.S. municipal government after exploiting vulnerabilities in an unpatched Fortinet VPN appliance. The FBI shared IOCs for the same.
Misconfigured Docker daemon is a well-known security issue. Palo Alto Networks deployed a honeypot mimicking a misconfigured Docker daemon and found that three-fourth of attacks were cryptojacking attacks.
Bitdefender researchers have discovered a batch of new malicious Android applications that impersonate real ones from popular brands but with a twist to spread TeaBot and FluBot malware.
This Metasploit module exploits a SQL injection vulnerability in Cacti versions 1.2.12 and below. An admin can exploit the filter variable within color.php to pull arbitrary values as well as conduct stacked queries. With stacked queries, the path_php_binary value is changed within the settings table to a payload, and an update is called to execute the payload. After calling the payload, the value is reset.
Red Hat Security Advisory 2021-2185-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.
Red Hat Security Advisory 2021-2184-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 4974-1 - It was discovered that Lasso did not properly verify that all assertions in a SAML response were properly signed. An attacker could possibly use this to impersonate users or otherwise bypass access controls.
Red Hat Security Advisory 2021-2191-01 - The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.
Red Hat Security Advisory 2021-2190-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.
Days after Microsoft, Secureworks, and Volexity shed light on a new spear-phishing activity unleashed by the Russian hackers who breached SolarWinds IT management software, the U.S. Department of Justice (DoJ) Tuesday said it intervened to take control of two command-and-control (C2) and malware distribution domains used in the campaign. The court-authorized domain seizure 1m took place on May
Fancy Product Designer, a WordPress plugin installed on over 17,000 sites, has been discovered to contain a critical file upload vulnerability that's being actively exploited in the wild to upload malware onto sites that have the plugin installed. Wordfence's threat intelligence team, which discovered the flaw, said it reported the issue to the plugin's developer on May 31. While the flaw has
A top Russian-language underground forum has been running a "contest" for the past month, calling on its community to submit "unorthodox" ways to conduct cryptocurrency attacks. The forum's administrator, in an announcement made on April 20, 2021, invited members to submit papers that assess the possibility of targeting cryptocurrency-related technology, including the theft of private keys and
A North Korean threat actor active since 2012 has been behind a new espionage campaign targeting high-profile government officials associated with its southern counterpart to install an Android and Windows backdoor for collecting sensitive information. Cybersecurity firm Malwarebytes attributed the activity to a threat actor tracked as Kimsuky, with the targeted entities comprising of the Korea
The unfortunate truth is that while companies are investing more in cyber defenses and taking cybersecurity more seriously than ever, successful breaches and ransomware attacks are on the rise. While a successful breach is not inevitable, it is becoming more likely despite best efforts to prevent it from happening. Just as it wasn’t raining when Noah built the ark, companies must face the fact
The Babuk ransomware gang is reinventing itself. It says it's no longer interested in encrypting victims' data, but will be focusing on stealing information instead. Read more in my article on the Hot for Security blog.
While 2021 will, unfortunately, play host to a wide variety of threats, it’s unlikely any factor will feature more prominently than cryptocurrency. Two types of attacks leverage cryptocurrency directly: extortion and cryptojacking. Before cryptocurrency, cybercriminals worked a lot harder to get paid a lot less. show more ...
Turning stolen personal information or credit cards into a paycheck […] The post Cryptocurrency: Cybercrime’s New Favorite Tool appeared first on Security Weekly.