Tue.Aug 29, 2023

article thumbnail

Data From The Qakbot Malware is Now Searchable in Have I Been Pwned, Courtesy of the FBI

Troy Hunt

Today, the US Justice Department announced a multinational operation involving actions in the United States, France, Germany, the Netherlands, and the United Kingdom to disrupt the botnet and malware known as Qakbot and take down its infrastructure. Beyond just taking down the backbone of the operation, the FBI began actively intercepting traffic from the botnet and instructing infected machines the uninstall the malware: To disrupt the botnet, the FBI was able to redirect Qakbot botnet traffic

Malware 331
article thumbnail

GUEST ESSAY: Where we stand on mitigating software risks associated with fly-by-wire jetliners

The Last Watchdog

The threat of bad actors hacking into airplane systems mid-flight has become a major concern for airlines and operators worldwide. Related: Pushing the fly-by-wire envelope This is especially true because systems are more interconnected and use more complex commercial software than ever before, meaning a vulnerability in one system could lead to a malicious actor gaining access to more important systems.

Software 264
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Identity Theft from 1965 Uncovered through Face Recognition

Schneier on Security

Interesting story : Napoleon Gonzalez, of Etna, assumed the identity of his brother in 1965, a quarter century after his sibling’s death as an infant, and used the stolen identity to obtain Social Security benefits under both identities, multiple passports and state identification cards, law enforcement officials said. […] A new investigation was launched in 2020 after facial identification software indicated Gonzalez’s face was on two state identification cards.

article thumbnail

U.S. Hacks QakBot, Quietly Removes Botnet Infections

Krebs on Security

The U.S. government today announced a coordinated crackdown against QakBot , a complex malware family used by multiple cybercrime groups to lay the groundwork for ransomware infections. The international law enforcement operation involved seizing control over the botnet’s online infrastructure, and quietly removing the Qakbot malware from tens of thousands of infected Microsoft Windows computers.

Hacking 245
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google Applies Generative AI Tools to Cloud Security

Tech Republic Security

At the Google Next '23 conference, the company announced a slew of AI-powered cybersecurity solutions for the cloud, featuring Duet AI, Mandiant and Chronicle Security Operations.

article thumbnail

UNC4841 threat actors hacked US government email servers exploiting Barracuda ESG flaw

Security Affairs

China-linked threat actors breached government organizations worldwide with attacks exploiting Barracuda ESG zero-day. In June, Mandiant researchers linked the threat actor UNC4841 to the attacks that exploited the recently patched Barracuda ESG zero-day vulnerability to China. “Through the investigation, Mandiant identified a suspected China-nexus actor, currently tracked as UNC4841, targeting a subset of Barracuda ESG appliances to utilize as a vector for espionage, spanning a multitude of reg

More Trending

article thumbnail

FIN8-linked actor targets Citrix NetScaler systems

Security Affairs

A financially motivated actor linked to the FIN8 group exploits the CVE-2023-3519 RCE in attacks on Citrix NetScaler systems in massive attacks. Sophos X-Ops is tracking an ongoing campaign, which is targeting Citrix NetScaler systems, conducted by threat actors linked to the FIN8 group. The hackers are exploiting the remote code execution, tracked as CVE-2023-3519 , in a large-scale campaign.

VPN 109
article thumbnail

FBI Dismantles Qakbot Botnet in Landmark Cyber Op

SecureWorld News

In a major milestone for global cybersecurity efforts, the U.S. Federal Bureau of Investigation (FBI) has successfully collaborated with international partners to take down the notorious Qakbot botnet. This operation, which spans multiple countries, is being hailed as one of the largest ever enforcement actions led by the United States against a botnet.

article thumbnail

Sprawling Qakbot Malware Takedown Spans 700,000 Infected Machines

Dark Reading

"Operation Duck Hunt" is not likely to eliminate the initial access botnet forever, but the proactive removal of the malware from victim machines by law enforcement is one of the largest and most significant efforts of its kind.

Malware 100
article thumbnail

Hackers infiltrated Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) for months

Security Affairs

Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) has been infiltrated for months. Threat actors have infiltrated Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) for as much as nine months. The intruders China-linked hackers may have gained access to sensitive data, according to three government and private sector sources familiar with the situation, reported the Financial Times.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Multinational Operation Disrupts QakBot Botnet

Digital Shadows

The U.S. Department of Justice announced that a multinational operation successfully disrupted the QakBot botnet, which infected over 700,000 computers worldwide.

article thumbnail

Nordic Users Targeted by National Danish Police Phishing Attack

Heimadal Security

A new type of cyber-attack is currently spreading like wildfire in the Nordics, targeting email addresses indiscriminate of user profiles (i.e., small office/home user, home user, mobile user, power user, and large business user). Earmarked the National Danish Police phishing attack after the email that would accompany the full incident disclosure, this type of cyber-aggression […] The post Nordic Users Targeted by National Danish Police Phishing Attack appeared first on Heimdal Security B

article thumbnail

FBI Dismantles QakBot Malware, Frees 700,000 Computers, Seizes $8.6 Million

The Hacker News

A coordinated law enforcement effort codenamed Operation Duck Hunt has felled QakBot, a notorious Windows malware family that's estimated to have compromised over 700,000 computers globally and facilitated financial fraud as well as ransomware. To that end, the U.S.

Malware 88
article thumbnail

MOVEit Was a SQL Injection Accident Waiting to Happen

Dark Reading

SQL injection and its ilk will stop being "a thing" only after organizations focus on security by construction.

109
109
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

"An influx of Elons," a hospital visit, and magic men: Becky Holmes shares more romance scams: Lock and Code S04E18

Malwarebytes

Becky Holmes is a big deal online. Hugh Jackman has invited her to dinner. Prince William has told her she has "such a beautiful name." Once, Ricky Gervais simply needed her photos ("I want you to take a snap of yourself and then send it to me on here.Send it to me on here!" he messaged on Twitter ), and even Tom Cruise slipped into her DMs (though he was a tad boring, twice asking about her health and more often showing a core misunderstanding of grammar).

Scams 88
article thumbnail

Rackspace Faces Massive Cleanup Costs After Ransomware Attack

Dark Reading

Eight months after the cyberattack, the cloud hosting services company's remediation costs top $10 million as it tries to repair the damage caused by the Play ransomware gang.

article thumbnail

Critical Vulnerability Alert: VMware Aria Operations Networks at Risk from Remote Attacks

The Hacker News

VMware has released software updates to correct two security vulnerabilities in Aria Operations for Networks that could be potentially exploited to bypass authentication and gain remote code execution. The most severe of the flaws is CVE-2023-34039 (CVSS score: 9.8), which relates to a case of authentication bypass arising as a result of a lack of unique cryptographic key generation.

Risk 85
article thumbnail

Addressing Cybersecurity's Talent Shortage & Its Impact on CISOs

Dark Reading

CISOs need to educate all arms of the business on security best practices so it becomes part of the business culture, thus expanding who's keeping watch. Automating routine tasks will help scale security.

CISO 84
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Citrix NetScaler Alert: Ransomware Hackers Exploiting Critical Vulnerability

The Hacker News

Unpatched Citrix NetScaler systems exposed to the internet are being targeted by unknown threat actors in what's suspected to be a ransomware attack. Cybersecurity company Sophos is tracking the activity cluster under the moniker STAC4663.

article thumbnail

Meta Cripples China's Signature 'Spamouflage' Influence Op

Dark Reading

The social media giant is taking on Dragonbridge, the "largest known cross-platform covert influence operation in the world.

Media 97
article thumbnail

Chinese Hacking Group Exploits Barracuda Zero-Day to Target Government, Military, and Telecom

The Hacker News

A suspected Chinese-nexus hacking group exploited a recently disclosed zero-day flaw in Barracuda Networks Email Security Gateway (ESG) appliances to breach government, military, defense and aerospace, high-tech industry, and telecom sectors as part of a global espionage campaign.

article thumbnail

Social Security Numbers leaked in ransomware attack on Ohio History Connection

Malwarebytes

The Ohio History Connection (OHC) has posted a breach notification in which it discloses that a ransomware attack successfully encrypted internal data servers. During the attack, the cybercriminals may have had access to names, addresses, and Social Security Numbers (SSNs) of current and former OHC employees (from 2009 to 2023). Additionally, they may have gained access to W-9 reports and other records revealing the names and personal SSNs of vendors who contracted to provide services to OHC.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How to Manage XDR Alerts with Heimdal

Heimadal Security

With Heimdal XDR, you gain complete visibility into XDR alerts, network traffic, user behavior, and endpoint activity. It makes investigating threats much easier, showing you how threats happened and when they occurred. This empowers you to swiftly identify the cause behind each XDR alert trigger. Plus, you can take immediate action right from our Unified […] The post How to Manage XDR Alerts with Heimdal appeared first on Heimdal Security Blog.

78
article thumbnail

Most Helpful Apps For Students

SecureBlitz

Are you a student looking to excel in your studies? Discover the most helpful apps for students, ranging from time management to note-taking, and elevate your academic success today! In the world of education, technology has swiftly become a crucial component for students. Among the various technological tools, mobile apps have proven groundbreaking in making […] The post Most Helpful Apps For Students appeared first on SecureBlitz Cybersecurity.

article thumbnail

FTX, BlockFi Users' Info Exposed in SIM Swapping Security Incident

SecureWorld News

Kroll, a leading provider of risk management and financial consulting services, finds itself in the midst of dealing with the consequences of a recent and alarming security breach. An advisory from the company states that a "highly sophisticated" SIM swapping attack targeted one of Kroll's employees, resulting in unauthorized access to personal information related to bankruptcy claimants associated with cryptocurrency firms FTX, BlockFi, and Genesis.

article thumbnail

Android Goes All-in on Fuzzing

Google Security

Posted by Hamzeh Zawawy and Jon Bottarini, Android Security Fuzzing is an effective technique for finding software vulnerabilities. Over the past few years Android has been focused on improving the effectiveness, scope, and convenience of fuzzing across the organization. This effort has directly resulted in improved test coverage, fewer security/stability bugs, and higher code quality.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

DarkGate Malware Activity Spikes as Developer Rents Out Malware to Affiliates

The Hacker News

A new malspam campaign has been observed deploying an off-the-shelf malware called DarkGate. "The current spike in DarkGate malware activity is plausible given the fact that the developer of the malware has recently started to rent out the malware to a limited number of affiliates," Telekom Security said in a report published last week.

Malware 77
article thumbnail

The Weird, Big-Money World of Cybercrime Writing Contests

WIRED Threat Level

The competitions, which are held on Russian-language cybercrime forums, offer prize money of up to $80,000 for the winners.

article thumbnail

FBI confirms Barracuda patch is not effective for exploited ESG appliances

Malwarebytes

In an FBI Flash about a Barracuda ESG vulnerability, listed as CVE-2023-2868 , the FBI has stated that the patches released by Barracuda in response to this CVE were ineffective for anyone previously infected. Although both Barracude and Mandiant have already made this determination, the agency says it has "independently verified" it. As we explained in an earlier post , the zero-day vulnerability was reportedly used in targeted attacks for months before the patch was issued, by a group that all

Malware 76
article thumbnail

9 Ways Technology Can Be Utilized to Streamline Workforce Management

SecureBlitz

This post will show you 9 ways technology can be utilized to streamline workforce management. Workforce management, or WFM, is a complex and dynamic aspect of business operations, and optimizing it properly is crucial for organizational success. WFM ensures that businesses effectively allocate and utilize their most valuable resource: their workforce.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.