A joint advisory from the intelligence agencies of the United States, United Kingdom, and Australia described the most commonly exploited security vulnerabilities in 2020 and 2021, according to The Hacker News. A wide range of software applications that feature virtual private networks (VPNs), remote working and show more ...
cloud-based technologies, are included in the top 30 vulnerabilities, counting products from Accellion, Drupal, Citrix, VMWare, Fortinet, Microsoft, F5 Big IP, and Atlassian amongst other vendors. This advisory comes a week after MITRE released a list of the top 25 most dangerous software mistakes that could result in major vulnerabilities that an attacker could exploit in order to take control of ... (read more)
A recent massive cyberattack involving wiper malware Meteor was successful in destroying Iran's national rail infrastructure as well as the ministry of transportation's website, resulting in significant train service interruptions throughout the country, according to The Hacker News. On July 9, the Iranian show more ...
train system was rendered obsolete as a result of a massive attack with passengers advised to register complaints with Ayatollah Ali Khamenei, whose phone number was displayed. Needless to say that the incident has caused extreme chaos at train terminals, resulting in the cancellation or delay of hundreds of trains. According to experts of Iranian antivirus company SentinelOne and Amn Pardaz, the campaign dubbed MeteorExpress wasn't tied to any previously detected threat groups or attacks. Although Meteor is thought to have been at work in the last three y... (read more)
TA456 was discovered as the perpetrator of a social engineering and targeted malware campaign on behalf of the Iranian government after spending years impersonating an aerobics instructor on Facebook, according to Proofpoint. The Iranian state-sponsored cybercrime gang developed a contact with an employee working at show more ...
a subsidiary of an aerospace defense contractor using the social media persona Marcella Flores. The relationship was maintained across corporate and personal communication platforms. By sending the target malware through an ongoing email communication chain, the threat actor attempted to take advantage of this relationship in the early months of June 2021. The macro-laden paper intended to be used to conduct reconnaissance on the target's computer, had individualized material and highlighted the... (read more)
A global study commissioned by IBM Security highlights that the average cost of a data breach has exceeded $4.2 million, possibly due to the coronavirus pandemic, according to Security Week. The study examined 500 organizations worldwide between May 2020 and March 2021. The authors of the report reviewed actual data show more ...
breaches and assessed the cost of such security incidents. In terms of the scale of the attacks, 14 companies have been identified to have suffered a major data breach, with the costs ranging from $52 million for breaches involving more than 10 million records to $401 million for breaches involving more than 65 million records. All factors, such as technical, legal, regulatory, loss of productivity of employees, brand equity, and consumer losses were included. [ORIGIMG=2] ... (read more)
Menlo Security evaluated HTML Smuggling or ISOMorph attacks, revealing that it can transmit malicious files to users while avoiding network security technologies, such as antiquated proxies and sandboxes. The new method entails that threat actors are overcoming security measures to inject dangerous payloads directly show more ...
into their victims' web browser. HTML Smuggling is a sophisticated technique that uses JavaScript to create the malicious payload on the HTML page instead of sending an HTTP request to obtain a web server resource. The technique is not a vulnerability or a design flaw in browser technology, but rather a tool web developers routinely use to optimize file downloads. ISOMorph attackers use JavaScript code to create the payload directly in the browser. Essentially, the JavaScript code creates an element "a", sets the HREF ... (read more)
PKPLUG, a Chinese group responsible for cyber espionage campaigns mostly in Southeast Asia, used Microsoft Exchange Server vulnerabilities to deploy a previously undisclosed type of RAT, says The Hacker News. The initial activity of the new malware strain was detected in March 2021. Palo Alto Networks' Unit 42 show more ...
cybersecurity team stated that a new version of the PlugX malware known as Thor was delivered as a post-exploitation tool to one of the compromised systems. PlugX is a second phase implant employed by the Chinese cyber spy organization PKPLUG, also known as Mustang Panda. The new version stands out because it includes a patch to its primary source code, replacing the trademarked word PLUG with the word THOR. This is the first time when something like this has happene... (read more)
The creation of ransomware became an underground industry some time ago, with technical support service, press centers, and advertising campaigns. As with any other industry, creating a competitive product requires continual improvement. LockBit, for example, is the latest in a series of cybercrime groups advertising show more ...
the ability to automate infection of local computers through a domain controller. LockBit follows the Ransomware as a Service (RaaS) model, providing its clients (the actual attackers) with infrastructure and malware, and receiving a share of the ransom. Breaking in to the victim’s network is the contractor’s responsibility, and as far as the ransomware’s distribution across the network, LockBit has designed a fairly interesting technology. LockBit 2.0’s distribution After the attackers gain access to the network and reach the domain controller, Bleeping Computer reports, they run their malware on it, creating new user group policies, which are then automatically pushed to each device on the network. The policies first disable the operating system’s built-in security technology. Other policies then create a scheduled task on all Windows machines to run the ransomware executable. Bleeping Computer cites researcher Vitali Kremez as saying that the ransomware uses the Windows Active Directory API to perform Lightweight Directory Access Protocol (LDAP) queries to get a list of computers. LockBit 2.0 then bypasses User Account Control (UAC) and runs silently, without triggering any alerts on the device being encrypted. Apparently, this represents the first-ever spread of mass-market malware through user group policies. In addition, LockBit 2.0 delivers ransom notes rather whimsically, by printing the note on all printers connected to the network. How can I protect my company from similar threats? Keep in mind that a domain controller is really a Windows server, and as such, it needs protection. Kaspersky Security for Windows Server, which comes with most of our endpoint security solutions for business and protects servers running Windows from most modern threats, should be part of your arsenal. Ransomware spreading through group policies represents the last stage of an attack, however. Malicious activity should become apparent much earlier on, for example when attackers first enter the network or attempt to hijack the domain controller. Managed Detection and Response solutions are particularly effective at detecting the signs of that type of attack. Most important, cybercriminals often use social engineering techniques and phishing e-mail to get initial access. To keep your employees from falling for such tricks, improve their cybersecurity awareness with regular training.
With Black Hat and DEFCON upon us, we revisit a 2015 interview with Chris Valasek about his wireless, software based hack of a Chrysler Jeep Cherokee. The post Encore Podcast: Chris Valasek on Hacking The Jeep Cherokee appeared first on The Security Ledger with Paul F. Roberts. Related StoriesEncore Podcast: Is show more ...
Autonomous Driving Heading for a Crash?Episode 215-1: Jeremy O’Sullivan of Kytch On The Tech Serving McDonald’s Ice Cream MonopolyEpisode 218: Denial of Sustenance Attacks -The Cyber Risk To Agriculture
Google has announced today more details regarding their upcoming Google Play 'Safety section' feature that provides users information about the data collected and used by an Android app.
The Magnitude exploit kit, originally known as PopAds, has been around since at least 2012, which is an unusually long lifetime for an exploit kit. However, every part of it has undergone changes.
BlackCloak, a company that provides cyber protection services for corporate executives and high-profile individuals, on Thursday announced that it has raised $11 million in a Series A funding round.
As you are probably aware that both the REvil and DarkSide ransomware gangs have allegedly left the party. Now, a new ransomware group claims to be the successor of these two gangs.
Apple released an emergency patch for firms to address a zero-day flaw that could be abused to run malicious code via a Kernel extension on iOS, iPadOS, and macOS.
The French National Cybersecurity Agency (ANSSI) found that APT31 hackers are targeting a large number of French organizations. The threat actor allegedly hijacked numerous home routers in the ongoing attack campaign.
A logging server, containing technical logs, parking tickets, and payment and driver information, used to monitor the authority’s parking system for bugs and errors was left exposed on the internet.
Although the vulnerability was introduced in the system and could've been exploited several years ago, current evidence doesn't show that such an attack has happened since then.
According to an analysis by SentinelOne, the Meteor wiper was just one of three parts of a larger malware arsenal deployed on the computers of the Iranian railway company on July 9.
City and emergency services were not impacted much, and some discretionary outages were temporarily put into place. But officials said the attackers copied city data and put it at risk of release.
A new report by Barracuda found that 43% of phishing attacks impersonate Microsoft and the average organization is targeted by over 700 social engineering attacks each year.
Upon visiting the fraudulent live chat, the threat actor utilizes automated scripts to start communication with the target to extract personal data such as their address, email, and phone number.
Risk and compliance solutions provider LogicGate this week announced that it has raised $113 million in a Series C funding round, bringing the total raised by the company to $156 million.
Researchers identified a maldoc named “????????.docx” (“Manifest.docx”) that downloads and executes two templates, one is macro-enabled and the other is an HTML object containing an IE exploit.
While NSA's recommendations are designed to help the National Security System (NSS), Department of Defense (DoD), and Defense Industrial Base (DIB) teleworkers, they apply to all remote workers alike.
Delhi government is going to carry out a major security audit of all its IT systems, websites, web-enabled applications, web services and mobile applications against any cyberattack or threat.
In a recent statement, the Canadian immersive entertainment technology provider said it was “gradually resuming its activities following a ransomware cyber-attack” first publicly disclosed on July 14.
In the first quarter of 2021, the number of users who placed ads for buying and selling access and also for seeking hacking partners tripled compared to Q1 2020, according to Positive Technologies.
Two Belarusian nationals have been arrested in connection with a spate of ATM ‘jackpotting’ attacks in which cash machines across Europe were illegally induced into dispensing €230,000 ($273,000).
The packages could be abused to execute remote code, amass system information, steal credit card information and passwords auto-saved in browsers, and even steal Discord authentication tokens.
A Cloudian survey found that traditional ransomware defenses are failing, with 54% of all victims having anti-phishing training and 49% having perimeter defenses in place at the time of attack.
The easy answer is really a semantic one: nothing that can be done in cyber (information technology) is directly comparable to widespread kinetic destruction of military forces.
The report by Cisco Talos added that Microsoft researchers believe the Solarmarker campaign is using SEO poisoning in order to make their dropper files highly visible in search engine results.
By international law, all but the smallest commercial ships have to install AIS transponders which broadcast their identity, position, course, and speed to other ships in the area every few seconds.
A vulnerability patched recently in the WordPress Download Manager plugin could be abused to execute arbitrary code under specific configurations, the Wordfence team at Defiant warns.
Based in Melbourne, SecureWorx specializes in multi-cloud services, managed security operations, and security advisory services for customers dealing with sensitive information.
An organization in India faced cyberattack 1,738 times on average per week in the last six months compared to 757 attacks per organization globally, a report showed on Thursday.
The Department of Home Affairs has requested a rush for the passage of the country's looming critical infrastructure Bill, saying the sector specific rules could be nutted out following Royal Assent.
If a target recipient does decide to call the phone number indicated in the email, they will speak with a real person from a fraudulent call center set up by BazaCall’s operators.
ActiveFence has quietly built a tech platform to filter out threats as they are being formed and planned to make it easier for trust and safety teams to combat them on platforms.
Three in four public sector technology practitioners flag remote work policies as the top risk-inducing factor for cyberattacks, according to a survey released this week by IT firm SolarWinds.
A recent announcement on their forum indicates that the infamous Babuk ransomware operators are now expressly targeting Linux/UNIX systems, as well as ESXi and VMware systems.
The lack of adequate security features in critical electrical grid equipment poses a serious U.S. cybersecurity threat, according to federal officials who testified at a US Congress hearing this week.
A new LockBit variant has been discovered that comes with automated encryption of a Windows domain. It has multiple advanced features and is now abusing the Active Directory group policies. The new tactics indicate that Lockbit developers are well versed with Windows OS and are leaving no stone unturned to target users.
Researchers unmasked new command-and-control (C2) infrastructure belonging to the Russian threat actor APT29, aka Cozy Bear, that has been spotted using WellMess malware in an ongoing attack campaign.
The ransomware first came to light in late June after an attack on the City of Geneva. Its operators are now searching for affiliates via several underground forums.
When a website’s user database gets compromised, that information invariably turns up on hacker forums whereby cybercriminals can use their infrastructure to crack user passwords.
The Python security team has fixed today three vulnerabilities impacting the Python Package Index (PyPI), including one that could have allowed a threat actor to take full control over the portal.
While conceding that foreign interference campaigns on its platforms targeting other jurisdictions have made their way to Australia, Google said none pursued the country specifically.
The MDBR service from CIS is available at no cost to all U.S. SLTT organizations, as well as all public and private hospitals in the U.S., in partnership with technology provider Akamai.
A recent Sophos survey found that the average post-attack remediation costs, including lost business, grew to nearly $2 million in 2021, about 10 times the size of the ransom payment itself.
Pi-Hole versions 3.0 through 5.3 allows for command line input to the removecustomcname, removecustomdns, and removestaticdhcp functions without properly validating the parameters before passing to sed. When executed as the www-data user, this allows for a privilege escalation to root since www-data is in the sudoers.d/pihole file with no password.
Panasonic Sanyo CCTV Network Camera version 2.03-0x allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. These actions can be exploited to perform authentication detriment and account password change with administrative privileges if a logged-in user visits a malicious web site.
Red Hat Security Advisory 2021-2965-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.8 serves as a replacement for Red Hat show more ...
Single Sign-On 7.4.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a cross site scripting vulnerability.
Ubuntu Security Notice 5026-1 - It was discovered that QPDF incorrectly handled certain malformed PDF files. A remote attacker could use this issue to cause QPDF to consume resources, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS. It was discovered that QPDF incorrectly handled certain show more ...
malformed PDF files. A remote attacker could use this issue to cause QPDF to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.
Ubuntu Security Notice 5027-1 - It was discovered that PEAR incorrectly handled symbolic links in archives. A remote attacker could possibly use this issue to execute arbitrary code.
This paper contains a step by step detailed walk-through of different nmap scanning techniques and how the nmap traffic looks like in wireshark for each scan. The objective of documenting the paper is to get a better understanding of packets while initiating any nmap scan so that it can help in bypassing firewalls or show more ...
debugging what went wrong between the source and destination. It can also help in writing basic firewall rules.
An ongoing malicious campaign that employs phony call centers has been found to trick victims into downloading malware capable of data exfiltration as well as deploying ransomware on infected systems. The attacks — dubbed "BazaCall" — eschew traditional social engineering techniques that rely on rogue URLs and malware-laced documents in favor of a vishing-like method wherein targeted users are
As many as eight Python packages that were downloaded more than 30,000 times have been removed from the PyPI portal for containing malicious code, once again highlighting how software package repositories are evolving into a popular target for supply chain attacks. "Lack of moderation and automated security controls in public software repositories allow even inexperienced attackers to use them
A cyber attack that derailed websites of Iran's transport ministry and its national railway system earlier this month, causing widespread disruptions in train services, was the result of a never-before-seen reusable wiper malware called "Meteor." The campaign — dubbed "MeteorExpress" — has not been linked to any previously identified threat group or to additional attacks, making it the first
Cybersecurity researchers on Friday unmasked new command-and-control (C2) infrastructure belonging to the Russian threat actor tracked as APT29, aka Cozy Bear, that has been spotted actively serving WellMess malware as part of an ongoing attack campaign. More than 30 C2 servers operated by the Russian foreign intelligence have been uncovered, Microsoft-owned cybersecurity subsidiary RiskIQ said
Unsuspecting users of Office 365 are being tricked by a cybercriminal gang into calling a bogus call centre, with the eventual intention of installing ransomware onto their computers. Read more in my article on the Hot for Security blog.
Ramon Olorunwa Abbas, also known as "Ray Hushpuppi," might have imagined he had it all. The self-proclaimed "Billionaire Gucci Master", flamboyantly boasted about his luxurious life of expensive cars, private jets, and designer clothes to his 2.3 million Instagram followers. But he left a digital trail show more ...
online which has resulted in him facing a prison sentence of up to 20 years. Read more in my article on the Hot for Security blog.