БЛОГ

Archive for the ‘cybercrime/malcode’ category: Page 52

Oct 21, 2022

Multiple Campaigns Exploit VMware Vulnerability to Deploy Crypto Miners and Ransomware

Posted by in categories: cryptocurrencies, cybercrime/malcode

A now-patched vulnerability in VMware Workspace ONE Access has been observed being exploited to deliver both cryptocurrency miners and ransomware on affected machines.

“The attacker intends to utilize a victim’s resources as much as possible, not only to install RAR1Ransom for extortion, but also to spread GuardMiner to collect cryptocurrency,” Fortinet FortiGuard Labs researcher Cara Lin said in a Thursday report.

Oct 21, 2022

Microsoft Confirms Server Misconfiguration Led to 65,000+ Companies’ Data Leak

Posted by in categories: business, cybercrime/malcode, internet

Microsoft this week confirmed that it inadvertently exposed information related to thousands of customers following a security lapse that left an endpoint publicly accessible over the internet sans any authentication.

“This misconfiguration resulted in the potential for unauthenticated access to some business transaction data corresponding to interactions between Microsoft and prospective customers, such as the planning or potential implementation and provisioning of Microsoft services,” Microsoft said in an alert.

The misconfiguration of the Azure Blob Storage was spotted on September 24, 2022, by cybersecurity company SOCRadar, which termed the leak BlueBleed. Microsoft said it’s in the process of directly notifying impacted customers.

Oct 18, 2022

Almost 900 servers hacked using Zimbra zero-day flaw

Posted by in category: cybercrime/malcode

Almost 900 servers have been hacked using a critical Zimbra Collaboration Suite (ZCS) vulnerability, which at the time was a zero-day without a patch for nearly 1.5 months.

The vulnerability tracked as CVE-2022–41352 is a remote code execution flaw that allows attackers to send an email with a malicious archive attachment that plants a web shell in the ZCS server while, at the same time, bypassing antivirus checks.

According to the cybersecurity company Kaspersky, various APT (advanced persistent threat) groups actively exploited the flaw soon after it was reported on the Zimbra forums.

Oct 17, 2022

New PHP information-stealing malware targets Facebook accounts

Posted by in categories: business, cybercrime/malcode

Threat analysts have spotted a new Ducktail campaign using a new infostealer variant and novel TTPs (tactics, techniques, and procedures), while the Facebook users it targets are no longer limited to holders of business accounts.

Oct 15, 2022

Tales of the Turing Church

Posted by in category: cybercrime/malcode

My book “Tales of the Turing Church: Hacking religion, enlightening science, awakening technology” is available for readers to buy on Amazon (Kindle | paperback).

Please note that there are two separate editions of the book, dated December 2018 and February 2020. The content of the two editions is identical, but the size and price of the paperback version are different.

See also “Tales of the Turing Church: Reactions and Reviews.”

Oct 13, 2022

TypoSwype: An image recognition tool to detect typosquatting attacks

Posted by in category: cybercrime/malcode

In recent decades, cyberattacks have become increasingly varied, introducing various strategies to lure users onto malicious websites or prompt them to share sensitive data. As a result, computer scientists are continuously trying to develop more advanced tools to detect and neutralize these attacks.

Typosquatting, one of the most common attacks carried out online, exploits the human tendency to misspell words when typing quickly or to misread words when they have small topographical errors. Typosquatting essentially consists in the creation of malicious websites with URLs that resemble established sites, but with slight typos (e.g., “fqcebook” instead of “facebook” or “yuube” instead of “youtube”). When a user mistakenly visits these websites, they might unwillingly download malware or end up sharing personal information with the attackers.

Most existing techniques for detecting these are based on spell-checking tools. While these tools can work in some instances, they do not generalize well, as their performance typically depends on the vocabulary of words used to train them.

Oct 13, 2022

New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

Posted by in category: cybercrime/malcode

Researchers have identified a new Chinese malware attack framework that includes a C2 framework called “Alchimist” and malware called “Insekt.”

Oct 13, 2022

What You Need for a Strong Security Posture

Posted by in category: cybercrime/malcode

Cybersecurity has been compared to a never-ending game of whack-a-mole, with an ever-changing cast of threats and threat actors. While the attacks that make headlines may change from year to year, the basic fact remains: Any network, no matter how obscure the organization it supports, most likely will come under attack at some point. Thus, attaining and maintaining a strong security posture is of critical importance for organizations of any size.

An organization’s security posture, however, is constantly changing. Employees join or leave the company; endpoints are added and discarded; and network and security technologies are deployed, decommissioned, configured, and updated. Each change in network elements can represent a potential attack vector for malware and other threats.

That’s why security teams should review their security processes periodically and keep aligned with new developments in defensive and offensive testing and modeling. Doing so can help move the needle on security maturity from the most basic to an advanced, much stronger security posture, and from a reactive to a proactive model.

Oct 12, 2022

Emulating impossible ‘unipolar’ laser pulses paves the way for processing quantum information

Posted by in categories: cybercrime/malcode, encryption, quantum physics

A laser pulse that sidesteps the inherent symmetry of light waves could manipulate quantum information, potentially bringing us closer to room temperature quantum computing.

The study, led by researchers at the University of Regensburg and the University of Michigan, could also accelerate conventional computing.

Quantum computing has the potential to accelerate solutions to problems that need to explore many variables at the same time, including drug discovery, weather prediction and encryption for cybersecurity. Conventional computer bits encode either a 1 or 0, but quantum bits, or qubits, can encode both at the same time. This essentially enables quantum computers to work through multiple scenarios simultaneously, rather than exploring them one after the other. However, these mixed states don’t last long, so the must be faster than electronic circuits can muster.

Oct 8, 2022

Facebook warns against data breach: Here’s how to avoid it

Posted by in categories: cybercrime/malcode, internet, robotics/AI

The social media platform announced on Friday that it identified more than 400 malicious Android and iOS apps this year which target internet users in order to steal their login credentials.

Meta Platforms Inc. reveals that it would notify one million Facebook users that their account credentials may have been compromised due to security issues with apps downloaded from Alphabet Inc. and Apple Inc.’s software store.

https://www.livemint.com/technology/apps/facebook-warns-agai…5206859852.

Page 52 of 203First4950515253545556Last