Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Microsoft patches 64 ...

 Business

Microsofts vulnerability hunters presented a fresh catch: 64 vulnerabilities in various products and services, five of which are critical. Two vulnerabilities were publicly disclosed before the patch was released (which technically makes them zero-days), and one is actively exploited by some attackers. As usual, we   show more ...

recommend installing updates with no delays. In the meantime, we will briefly talk about those vulnerabilities that deserve special attention. CVE-2022-37969, actively exploited by attackers CVE-2022-37969 is a zero-day vulnerability in the Common Log File System driver. This is not the most dangerous bug of those that were closed by the latest update (CVSS rating is only 7.8) — in order to take advantage of it, attackers need to somehow gain access to the victims computer. However, successful exploitation will allow them to elevate their privileges to SYSTEM. According to Microsoft some attackers already use the exploit for this vulnerability in the wild, therefore it should be patched as soon as possible. Critical vulnerabilities All five newly fixed critical vulnerabilities belong to the remote code execution (RCE) class, that is, they can be used to run arbitrary code on victim computers. CVE-2022-34718 — a bug in Windows TCP/IP with a CVSS rating of 9.8. An unauthorized attacker can use it to execute arbitrary code on the attacked Windows computer with the IPSec service enabled by sending a specially crafted IPv6 packet to it. CVE-2022-34721 and CVE-2022-34722 — vulnerabilities in the Internet Key Exchange protocol that allow an attacker to execute malicious code by also sending an IP packet to a vulnerable machine. Both have a CVSS rating of 9.8. Although these vulnerabilities only affect the IKEv1 protocol version, Microsoft reminds that all Windows Server systems are vulnerable because they accept both v1 and v2 packets. CVE-2022-34700 and CVE-2022-35805 — a pair of vulnerabilities in Microsoft Dynamics customer relationship management (CRM) software. Their exploitation allows an authenticated user to execute arbitrary SQL commands, after which the attacker can elevate their rights and execute commands inside the Dynamics 365 database with db_owner rights. Since an attacker still needs to somehow authenticate, the CVSS ratings of these vulnerabilities are slightly lower (8.8), but they are still considered critical. A vulnerability relevant to ARM processors — CVE-2022-23960 CVE-2022-23960 is the second vulnerability that was publicly disclosed before the patch. Theoretically, this means that attackers could start using it before it was patched, but it doesnt look to be the case. In fact, CVE-2022-23960 is yet another variation of the Specter vulnerability, that interferes with processors speculative execution of instructions mechanism. In other words, the probability of its use for real attacks is extremely small — the danger is rather theoretical. Whats more, this vulnerability is only relevant for OC Windows 11 for ARM64-based systems which makes exploitation even less practical. Other vulnerabilities There are surprisingly few non-dangerous vulnerabilities in the September Patch Tuesday update — only one has a low severity rating and another one has a medium rating. The remaining 57, although not as dangerous as the five aforementioned critical ones, still belong to the important category. Therefore, as we already recommended in the beginning of the post, its better to update without delay. How to stay safe First of all, you should fix the already patched vulnerabilities. In addition, we recommend protecting all computers and servers connected to the Internet with security solutions equipped with technologies for vulnerability detection and exploit prevention. This will help to defend your company against both known and yet unknown vulnerabilities.

image for A Genshin Impact dri ...

 Business

Released on PC and consoles in September 2020, the action-adventure video game Genshin Impact was created by miHoYo Limited of China. The Windows version comes with a module combating gaming cheats, which incorporates a driver named mhyprot2.sys. It provides the games defense mechanism with broad system privileges,   show more ...

and has a digital signature to prove its rights. The game needs this for detecting and blocking tools that help circumvent built-in restrictions. Unexpectedly, hackers have found another use for the driver. In August 2022, Trend Micro released a report about an unusual attack on corporate infrastructure. The attack used this particular driver mhyprot2.sys. In a nutshell, a hacker group figured out that it could use virtually unlimited system privileges afforded by the driver and the associated legitimate digital certificate as tools for a targeted attack. And you dont even need to install the game itself to become a victim. Working around protection The report details an attack on an unnamed victim, while omitting the initial method the hackers used to penetrate the given corporate infrastructure. All we know is that they used a compromised administrator account to access the domain controller via RDP. In addition to stealing data from the controller, the hackers placed there a shared folder with a malicious installer which they disguised as an antivirus. The attackers used group policies to install the file on one of the workstations — and this was probably a rehearsal for a mass infection of computers in the organization. However, the attempt to install the malware on the workstation failed: the module that was supposed to encrypt data — clearly expected to be followed up by ransom demand — failed to run, and the attackers had to start it manually later. They did succeed in installing the perfectly legal driver mhyprot2.sys from Genshin Impact, though. Another utility they deployed in the system gathered data on processes that could interfere with the installation of the malicious code. List of processes force-stopped by the game driver. Source. All of the processes on the list, including security solutions active on the computer, were halted by the mhyprot2.sys driver one by one. Once the system was stripped of its defenses, the actual malware tool started up, encrypting files and leaving a ransom note. Not a typical hack The case is interesting since it demonstrates the exploitation of what is essentially legitimate software distributed as part of a fairly popular computer game. Trend Micro discovered that the mhyprot2.sys driver used in the attack was signed in August 2020 — shortly before the games initial release. Cybercriminals tend to use stolen private certificates for signing malicious programs or exploiting vulnerabilities in legitimate software. In this case, however, the hackers utilized the drivers regular features, i.e., full access to the RAM and the ability to halt any processes in the system. Such legitimate programs pose an added risk for the corporate infrastructure administrator since they can easily be overlooked by monitoring tools. It took users of Genshin Impact a little time to notice the somewhat unusual behavior of mhyprot2.sys. For instance, the module remained in the system even after the game was uninstalled, meaning all PC users of the game, both present and past, are somewhat vulnerable and their computers are easier to attack. Interestingly enough, discussions on cheater message boards about how the driver could be exploited to combat anti-cheat systems, also by taking advantage of the modules broad capabilities and the digital signature, date back to October 2020. This should serve as a reminder for developers of software with elevated privileges to use their system rights with caution; otherwise, their code may be used for cyberattacks instead of protection from hackers. Genshin Impacts developers were informed about the potential issues associated with the driver last summer, but they did not deem the modules dangerous behavior a problem. For one thing, the digital signature was still in place at the end of August, 2022. Recommendations for companies You can reduce the risk of a successful attack using the above scenario both by including the potentially dangerous driver on your monitoring list, and by using security measures with broad self-defense capabilities. Dont forget that the hackers initially gained access to the domain controller. So that situation was already dangerous: they could use less inventive tricks to keep spreading malware across the corporate network. Typically, detection of games installed on employee computers is only considered important from a productivity perspective. The Genshin Impact anti-cheat incident is a reminder that unnecessary programs can be not only a distraction but also an extra security risk. They add to potentially vulnerable software, and in some cases bring openly dangerous code inside the security perimeter.

image for Say Hello to Crazy T ...

 All About Skimmers

A number of financial institutions in and around New York City are dealing with a rash of super-thin “deep insert” skimming devices designed to fit inside the mouth of an ATM’s card acceptance slot. The card skimmers are paired with tiny pinhole cameras that are cleverly disguised as part of the cash   show more ...

machine. Here’s a look at some of the more sophisticated deep insert skimmer technology that fraud investigators have recently found in the wild. This ultra thin and flexible “deep insert” skimmer recently recovered from an NCR cash machine in New York is about half the height of a U.S. dime. The large yellow rectangle is a battery. Image: KrebsOnSecurity.com. The insert skimmer pictured above is approximately .68 millimeters tall. This leaves more than enough space to accommodate most payment cards (~.54 mm) without interrupting the machine’s ability to grab and return the customer’s card. For comparison, this flexible skimmer is about half the height of a U.S. dime (1.35 mm). These skimmers do not attempt to siphon chip-card data or transactions, but rather are after the cardholder data still stored in plain text on the magnetic stripe on the back of most payment cards issued to Americans. Here’s what the other side of that insert skimmer looks like: The other side of the deep insert skimmer. Image: KrebsOnSecurity.com. The thieves who designed this skimmer were after the magnetic stripe data and the customer’s 4-digit personal identification number (PIN). With those two pieces of data, the crooks can then clone payment cards and use them to siphon money from victim accounts at other ATMs. To steal PINs, the fraudsters in this case embedded pinhole cameras in a false panel made to fit snugly over the cash machine enclosure on one side of the PIN pad. Pinhole cameras were hidden in these false side panels glued to one side of the ATM, and angled toward the PIN pad. Image: KrebsOnSecurity.com. The skimming devices pictured above were pulled from a brand of ATMs made by NCR called the NCR SelfServ 84 Walk-Up. In January 2022, NCR produced a report on motorized deep insert skimmers, which offers a closer look at other insert skimmers found targeting this same line of ATMs. Image: NCR Here are some variations on deep insert skimmers NCR found in recent investigations: Variations on deep insert skimmers recently found inside compromised ATMs. The image on the left below shows another deep insert skimmer and its constituent components. The picture on the right shows a battery-operated pinhole camera hidden in a false fascia directly to the right of the ATM’s PIN pad. Images: NCR. The NCR report included additional photos that show how fake ATM side panels with the hidden cameras are carefully crafted to slip over top of the real ATM side panels. Image: NCR. Sometimes the skimmer thieves embed their pinhole spy cameras in fake panels directly above the PIN pad, as in these recent attacks targeting a similar NCR model: Image: NCR In the image below, the thieves hid their pinhole camera in a “consumer awareness mirror” placed directly above an ATM retrofitted with an insert skimmer: Image: NCR The financial institution that shared the images above said it has seen success in stopping most of these insert skimmer attacks by incorporating a solution that NCR sells called an “insert kit,” which stops current skimmer designs from locating and locking into the card reader. NCR also is conducting field trials on a “smart detect kit” that adds a standard USB camera to view the internal card reader area, and uses image recognition software to identify any fraudulent device inside the reader. Skimming devices will continue to mature in miniaturization and stealth as long as payment cards continue to hold cardholder data in plain text on a magnetic stripe. It may seem silly that we’ve spent years rolling out more tamper- and clone-proof chip-based payment cards, only to undermine this advance in the name of backwards compatibility. However, there are a great many smaller businesses in the United States that still rely on being able to swipe the customer’s card. Many newer ATM models, including the NCR SelfServ referenced throughout this post, now include contactless capability, meaning customers no longer need to insert their ATM card anywhere: They can instead just tap their smart card against the wireless indicator to the left of the card acceptance slot (and right below the “Use Mobile Device Here” sign on the ATM). For simple ease-of-use reasons, this contactless feature is now increasingly prevalent at drive-thru ATMs. If your payment card supports contactless technology, you will notice a wireless signal icon printed somewhere on the card — most likely on the back. ATMs with contactless capabilities also feature this same wireless icon. Once you become aware of ATM skimmers, it’s difficult to use a cash machine without also tugging on parts of it to make sure nothing comes off. But the truth is you probably have a better chance of getting physically mugged after withdrawing cash than you do encountering a skimmer in real life. So keep your wits about you when you’re at the ATM, and avoid dodgy-looking and standalone cash machines in low-lit areas, if possible. When possible, stick to ATMs that are physically installed at a bank. And be especially vigilant when withdrawing cash on the weekends; thieves tend to install skimming devices on Saturdays after business hours — when they know the bank won’t be open again for more than 24 hours. Lastly but most importantly, covering the PIN pad with your hand defeats one key component of most skimmer scams: The spy camera that thieves typically hide somewhere on or near the compromised ATM to capture customers entering their PINs. Shockingly, few people bother to take this simple, effective step. Or at least, that’s what KrebsOnSecurity found in this skimmer tale from 2012, wherein we obtained hours worth of video seized from two ATM skimming operations and saw customer after customer walk up, insert their cards and punch in their digits — all in the clear. If you enjoyed this story, check out these related posts: Crooks Go Deep With Deep Insert Skimmers Dumping Data from Deep Insert Skimmers How Cyber Sleuths Cracked an ATM Shimmer Gang

image for Wormable Flaw, 0days ...

 Security Tools

This month’s Patch Tuesday offers a little something for everyone, including security updates for a zero-day flaw in Microsoft Windows that is under active attack, and another Windows weakness experts say could be used to power a fast-spreading computer worm. Also, Apple has also quashed a pair of zero-day bugs   show more ...

affecting certain macOS and iOS users, and released iOS 16, which offers a new privacy and security feature called “Lockdown Mode.” And Adobe axed 63 vulnerabilities in a range of products. Microsoft today released software patches to plug at least 64 security holes in Windows and related products. Worst in terms of outright scariness is CVE-2022-37969, which is a “privilege escalation” weakness in the Windows Common Log File System Driver that allows attackers to gain SYSTEM-level privileges on a vulnerable host. Microsoft says this flaw is already being exploited in the wild. Kevin Breen, director of cyber threat research at Immersive Labs, said any vulnerability that is actively targeted by attackers in the wild must be put to the top of any patching list. “Not to be fooled by its relatively low CVSS score of 7.8, privilege escalation vulnerabilities are often highly sought after by cyber attackers,” Breen said. “Once an attacker has managed to gain a foothold on a victim’s system, one of their first actions will be to gain a higher level of permissions, allowing the attacker to disable security applications and any device monitoring. There is no known workaround to date, so patching is the only effective mitigation.” Satnam Narang at Tenable said CVE-2022-24521 — a similar vulnerability in the same Windows log file component — was patched earlier this year as part of Microsoft’s April Patch Tuesday release and was also exploited in the wild. “CVE-2022-37969 was disclosed by several groups, though it’s unclear if CVE-2022-37969 is a patch-bypass for CVE-2022-24521 at this point,” Narang said. Another vulnerability Microsoft patched this month — CVE-2022-35803 — also seems to be related to the same Windows log file component. While there are no indications CVE-2022-35803 is being actively exploited, Microsoft suggests that exploitation of this flaw is more likely than not. Trend Micro’s Dustin Childs called attention to CVE-2022-34718, a remote code execution flaw in the Windows TCP/IP service that could allow an unauthenticated attacker to execute code with elevated privileges on affected systems without user interaction. “That officially puts it into the ‘wormable’ category and earns it a CVSS rating of 9.8,” Childs said. “However, only systems with IPv6 enabled and IPSec configured are vulnerable. While good news for some, if you’re using IPv6 (as many are), you’re probably running IPSec as well. Definitely test and deploy this update quickly.” Cisco Talos warns about four critical vulnerabilities fixed this month — CVE-2022-34721 and CVE-2022-34722 — which have severity scores of 9.8, though they are “less likely” to be exploited, according to Microsoft. “These are remote code execution vulnerabilities in the Windows Internet Key Exchange protocol that could be triggered if an attacker sends a specially crafted IP packet,” wrote Jon Munshaw and Asheer Malhotra. “Two other critical vulnerabilities, CVE-2022-35805 and CVE-2022-34700 exist in on-premises instances of Microsoft Dynamics 365. An authenticated attacker could exploit these vulnerabilities to run a specially crafted trusted solution package and execute arbitrary SQL commands. The attacker could escalate their privileges further and execute commands as the database owner.” Not to be outdone, Apple fixed at least two zero-day vulnerabilities when it released updates for iOS, iPadOS, macOS and Safari. CVE-2022-32984 is a problem in the deepest recesses of the operating system (the kernel). Apple pushed an emergency update for a related zero-day last month in CVE-2022-32983, which could be used to foist malware on iPhones, iPads and Macs that visited a booby-trapped website. Also listed under active attack is CVE-2022-32817, which has been fixed on macOS 12.6 (Monterey), macOS 11.7 (Big Sur), iOS 15.7 and iPadOS 15.7, and iOS 16. The same vulnerability was fixed in Apple Watch in July 2022, and credits Xinru Chi of Japanese cybersecurity firm Pangu Lab. “Interestingly, this CVE is also listed in the advisory for iOS 16, but it is not called out as being under active exploit for that flavor of the OS,” Trend Micro’s Childs noted. “Apple does state in its iOS 16 advisory that ‘Additional CVE entries to be added soon.’ It’s possible other bugs could also impact this version of the OS. Either way, it’s time to update your Apple devices.” Apple’s iOS 16 includes two new security and privacy features — Lockdown Mode and Safety Check. Wired.com describes Safety Check as a feature for users who are at risk for, or currently experiencing, domestic abuse. “The tool centralizes a number of controls in one place to make it easier for users to manage and revoke access to their location data and reset privacy-related permissions,” wrote Lily Hay Newman. “Lockdown Mode, on the other hand, is meant for users who potentially face targeted spyware attacks and aggressive state-backed hacking. The feature comprehensively restricts any nonessential iOS features so there are as few potential points of entry to a device as possible. As more governments and repressive entities around the world have begun purchasing powerful commodity spyware to target individuals of particular importance or interest, iOS’s general security defenses haven’t been able to keep pace with these specialized threats.” To turn on Lockdown Mode in iOS 16, go to Settings, then Privacy and Security, then Lockdown Mode. Safety Check is located in the same area. Finally, Adobe released seven patches addressing 63 security holes in Adobe Experience Manager, Bridge, InDesign, Photoshop, InCopy, Animate, and Illustrator. More on those updates is here. Don’t forget to back up your data and/or system before applying any security updates. If you experience glitches or problems installing any of these patches this month, please consider leaving a comment about it below; there’s a decent chance other readers have experienced the same and may chime in here with useful tips.

image for Episode 243: The CST ...

 application development

Paul talks with Chris Hoff the Chief Secure Technology Officer at LastPass about the CSTO role and the security implications of “software eating the world.” The post Episode 243: The CSTO is a thing- a conversation with Chris Hoff of LastPass appeared first on The Security Ledger with Paul F. Roberts. Click the   show more ...

icon below to listen. Related StoriesEpisode 241: If Its Smart, Its Vulnerable a Conversation with Mikko HyppönenEpisode 241: If Its Smart, Its Vulnerable a Conversation wit Mikko HyppönenEpisode 237: Jacked on the Beanstalk – DeFi’s Security Debt Runs Wide, Deep

 Malware and Vulnerabilities

Moobot, a Mirai botnet variant, was found targeting vulnerable D-Link routers with both new and old exploits. The wave of attacks started in early August. To fix these flaws, the vendor provided security upgrades, although not all users have yet installed the fixes.

 Threat Actors

Honeypots deployed by Trend Micro researchers showed TeamTNT attackers were leaking credentials from at least two of their DockerHub accounts, namely alpineos (with over 150,000 pulls) and sandeep078 (with 200 pulls).

 Trends, Reports, Analysis

Iran-linked APT42 is suspected to be the actor behind over 30 cyber espionage attacks against individuals and organizations of strategic interest to the Iranian government. The most recent developments confirm that phishing attacks on Iranian entities have been going on for seven years and have a global reach.

 Breaches and Incidents

Local governments and high-profile organizations in Asia are being targeted by a new espionage gang, named Worok, which has been active since 2020. The group used ProxyShell exploits for initial access, however, the access vector remains unknown for most attacks. For persistence, web shells are uploaded after abusing the vulnerabilities inside the victim's network.

 Trends, Reports, Analysis

The bad news is that 58% of respondents predict they will suffer another severe incident in the cloud over the coming year. About 77% of those questioned cited poor training and collaboration as a major challenge in this regard, according to Snyk.

 Trends, Reports, Analysis

Interestingly, the increase in DDoS occurred even as overall attacks fell year-on-year. There were 55 reports of “material” cyber incidents in the first half of 2022, down 25% from the 73 reported in H1 2021.

 Expert Blogs and Opinion

Regardless of the approach to zero trust, to follow the zero trust principle, every organization must continuously validate users who need access to data – i.e., continuously authenticate, authorize and validate users across all data sources.

 New Cyber Technologies

A cybersecurity consultant has discovered a new attack chain, GIFShell, that leverages GIF images in Microsoft Teams to execute arbitrary commands on the target’s machine. Since the data exfiltration is performed by leveraging Microsoft's own servers, it is challenging to identify the traffic and differentiate it from the legitimate Team traffic.

 Identity Theft, Fraud, Scams

Phishers are looking to trick owners of Facebook pages with fake notices from the social network (i.e., Meta, the company behind Facebook, Instagram and WhatsApp), in an attempt to get them to part with sensitive information.

 Feed

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

 Feed

Ubuntu Security Notice 5611-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

 Feed

Ubuntu Security Notice 5610-1 - Addison Crump discovered that rust-regex did not properly limit the complexity of the regular expressions it parses. An attacker could possibly use this issue to cause a denial of service.

 Feed

Ubuntu Security Notice 5583-2 - USN-5583-1 fixed vulnerabilities in systemd. Unfortunately this caused a regression by introducing networking problems for some users. This update fixes the problem. It was discovered that systemd incorrectly handled certain DNS requests, which leads to user-after-free vulnerability. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

 Feed

Red Hat Security Advisory 2022-6504-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6507-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private   show more ...

cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6503-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6502-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6505-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6506-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Issues addressed include a denial of service vulnerability.

 Feed

Ubuntu Security Notice 5609-1 - Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service.

 Feed

Red Hat Security Advisory 2022-6322-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.59. Issues addressed include a bypass vulnerability.

 Feed

Ubuntu Security Notice 5608-1 - It was discovered that DPDK incorrectly handled certain Vhost headers. A remote attacker could possibly use this issue to cause a denial of service.

 Feed

Ubuntu Security Notice 5607-1 - It was discovered that GDK-PixBuf incorrectly handled certain images. An attacker could possibly use this issue to execute arbitrary code or cause a crash.

 Feed

Tech giant Microsoft on Tuesday shipped fixes to quash 64 new security flaws across its software lineup, including one zero-day flaw that has been actively exploited in real-world attacks. Of the 64 bugs, five are rated Critical, 57 are rated Important, one is rated Moderate, and one is rated Low in severity. The patches are in addition to 16 vulnerabilities that Microsoft addressed in its

 Feed

A zero-day flaw in the latest version of a WordPress premium plugin known as WPGateway is being actively exploited in the wild, potentially allowing malicious actors to completely take over affected sites. Tracked as CVE-2022-3180 (CVSS score: 9.8), the issue is being weaponized to add a malicious administrator user to sites running the WPGateway plugin, WordPress security company Wordfence

 Feed

Palo Alto Networks Unit 42 has detailed the inner workings of a malware called OriginLogger, which has been touted as a successor to the widely used information stealer and remote access trojan (RAT) known as Agent Tesla. A .NET based keylogger and remote access, Agent Tesla has had a long-standing presence in the threat landscape, allowing malicious actors to gain remote access to targeted

 Feed

A Linux variant of a backdoor known as SideWalk was used to target a Hong Kong university in February 2021, underscoring the cross-platform abilities of the implant.  Slovak cybersecurity firm ESET, which detected the malware in the university's network, attributed the backdoor to a nation-state actor dubbed SparklingGoblin. The unnamed university is said to have been already targeted by the

 Feed

According to the 2022 Malwarebytes Threat review, 40M Windows business computers' threats were detected in 2021. And malware analysis is necessary to combat and avoid this kind of attack. In this article, we will break down the goal of malicious programs' investigation and how to do malware analysis with a sandbox.  What is malware analysis?  Malware analysis is a process of studying a malicious

 Feed

The operators behind the Lornenz ransomware operation have been observed exploiting a now-patched critical security flaw in Mitel MiVoice Connect to obtain a foothold into target environments for follow-on malicious activities. "Initial malicious activity originated from a Mitel appliance sitting on the network perimeter," researchers from cybersecurity firm Arctic Wolf said in a report

2022-09
Aggregator history
Wednesday, September 14
THU
FRI
SAT
SUN
MON
TUE
WED
SeptemberOctoberNovember