Tue.Mar 01, 2022

article thumbnail

Conti Ransomware Group Diaries, Part I: Evasion

Krebs on Security

A Ukrainian security researcher this week leaked several years of internal chat logs and other sensitive data tied to Conti , an aggressive and ruthless Russian cybercrime group that focuses on deploying its ransomware to companies with more than $100 million in annual revenue. The chat logs offer a fascinating glimpse into the challenges of running a sprawling criminal enterprise with more than 100 salaried employees.

article thumbnail

Decrypting Hive Ransomware Data

Schneier on Security

Nice piece of research : Abstract: Among the many types of malicious codes, ransomware poses a major threat. Ransomware encrypts data and demands a ransom in exchange for decryption. As data recovery is impossible if the encryption key is not obtained, some companies suffer from considerable damage, such as the payment of huge amounts of money or the loss of important data.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

100 million Samsung phones affected by encryption weakness

Tech Republic Security

The vulnerability lies in how Samsung implemented a portion of the Android Trusted Execution Environment, leading to devices as new as the S21 being vulnerable to initialization vector reuse attacks. The post 100 million Samsung phones affected by encryption weakness appeared first on TechRepublic.

article thumbnail

Conti Ransomware source code leaked by Ukrainian researcher

Bleeping Computer

A Ukrainian researcher continues to deal devastating blows to the Conti ransomware operation, leaking further internal conversations, as well as the source for their ransomware, administrative panels, and more. [.].

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Destructive “HermeticWiper” malware strikes Ukraine

Tech Republic Security

A new type of malware attack is hitting Ukraine, and it renders the victim's machine useless. The post Destructive “HermeticWiper” malware strikes Ukraine appeared first on TechRepublic.

Malware 203
article thumbnail

Ignoring US Cybersecurity Vulnerabilities No Longer an Option

Security Boulevard

In one of the most impactful European conflicts since World War II, Russian troops have invaded neighboring Ukraine, a sovereign nation. While the effects of this war on world peace and stability remain to be seen and while a larger conflict involving other nations including the U.S. could soon become a reality, the uncomfortable truth. The post Ignoring US Cybersecurity Vulnerabilities No Longer an Option appeared first on Security Boulevard.

More Trending

article thumbnail

Microsoft rolling out new endpoint security solution for SMBs

Bleeping Computer

Microsoft has started rolling out its new endpoint security solution for small and medium-sized businesses (SMBs) known as Microsoft Defender for Business to Microsoft 365 Business Premium customers worldwide starting today, March 1st. [.].

135
135
article thumbnail

The truth about VDI and cloud computing

InfoWorld on Security

Want to know who has the most stressful job in the enterprise these days? It’s the CISO, or chief information security officer. This is typically a senior-level executive responsible for developing and implementing information security programs and the person first on the hook if a breach occurs. Many of these brave men and women took on the role prior to the pandemic when vulnerable applications and data could be placed within a secure domain—typically, a well-defined firewall. [ Also on InfoWo

CISO 133
article thumbnail

7 mistakes CISOs make when presenting to the board

CSO Magazine

Corporate boards are asking their CISOs to inform them more often about cybersecurity risks. This gives security leaders an opportunity to help senior business stakeholders better understand security’s value and makes them more likely to support and strengthen security strategies. However, talking to the board about cybersecurity in a way that is productive can be a significant challenge, and failing to do so effectively can result in confusion, disillusionment, and a lack of cohesion among dire

CISO 130
article thumbnail

Elections GoRansom – a smoke screen for the HermeticWiper attack

SecureList

Executive summary. On February 24, 2022, Avast Threat Research published a tweet announcing the discovery of new Golang ransomware, which they called HermeticRansom. This malware was found around the same time the HermeticWiper was found, and based on publicly available information from security community it was used in recent cyberattacks in Ukraine.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

NVIDIA confirms data was stolen in recent cyberattack

Bleeping Computer

Chipmaker giant Nvidia confirms that its network was breached in a cyberattack last week, giving intruders access to proprietary information data and employee login data. [.].

121
121
article thumbnail

What IT leaders from United Airlines, Aflac, Zoom and more predict for the future of InfoSec

CSO Magazine

Cyberattacks that shut factories and disable e-commerce. Contracting firms that have access to crypto currency and know how to negotiate with ransomware attackers. Warfare that takes place simultaneously online as well as on the ground. We’re living in a different world in which no business or government is isolated from these threats. That’s why CSO’s Future of InfoSec Summit is a must-attend event.

InfoSec 119
article thumbnail

Unusual sign-in activity mail goes phishing for Microsoft account holders

Malwarebytes

We’ve received an interesting spam email which (deliberately or not) could get people thinking about the current international crisis. Being on your guard will pay dividends over the coming days and weeks, as more of the below is sure to follow. Unusual sign-in activity detected? The email’s subject line, “Microsoft account unusual sign-in activity”, is always guaranteed to attract some attention.

article thumbnail

Rash of hacktivism incidents accompany Russia’s invasion of Ukraine

CSO Magazine

In keeping with the hybrid nature of Russia’s invasion of Ukraine, several hacktivist groups and hackers have joined the fight in the embattled nation, including some hacktivists encouraged by the government of Ukraine itself. Although the hacktivists have been waging their version of cyber warfare mostly against Russian organizations, hacktivists sympathetic to Russia are also turning their weapons against Ukraine.

DDOS 115
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Beyond the Hype: AI's Future in Defensive Cybersecurity

Dark Reading

Hybridizing signatures with artificial intelligence is making a significant difference in our ability to detect cyberattacks, including ransomware.

article thumbnail

RCE Bugs in WhatsApp, Other Hugely Popular VoIP Apps: Patch Now!

Threatpost

The flaws are in the ubiquitous open-source PJSIP multimedia communication library, used by the Asterisk PBX toolkit that's found in a massive number of VoIP implementations.

112
112
article thumbnail

New FoxBlade Malware Targeted Ukraine Hours Before Russia’s Attack, Microsoft Says

Heimadal Security

According to Microsoft, several hours before Russia invaded Ukraine on February 24th, the Eastern European country networks were targeted with newly discovered malware. The Microsoft Threat Intelligence Center (MSTIC) discovered a new malware strain called FoxBlade that was used in destructive attacks against Ukraine. Microsoft President and Vice-Chair Brad Smith declared: Several hours before the […].

Malware 110
article thumbnail

All About Identity: DevOps Security Best Practices

Security Boulevard

Accounts, access, permissions, and privileges have become a popular target for cyberattacks. This reality has forced organizations in the cloud […]. The post All About Identity: DevOps Security Best Practices appeared first on Sonrai Security. The post All About Identity: DevOps Security Best Practices appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Indicators of Compromise (IoCs) and Their Importance in Cybersecurity

Heimadal Security

When a host system or network is compromised, indicators of compromise (IoCs) are used to gather forensic evidence of the intrusion. What Are Indicators of Compromise? Informatics security (InfoSec) experts and system administrators may use these traces to identify infiltration attempts and other possible harmful activities. IoCs are used by security researchers to better understand the […].

article thumbnail

TeaBot Android Banking Malware Spreads Again Through Google Play Store Apps

The Hacker News

An Android banking trojan designed to steal credentials and SMS messages has been observed once again sneaking past Google Play Store protections to target users of more than 400 banking and financial apps, including those from Russia, China, and the U.S.

Banking 104
article thumbnail

Toyota Was Hit by Cyberattack

Heimadal Security

Japan’s Toyota Motor Corporation is a worldwide automobile manufacturer with its headquarters in Toyota City, Aichi Prefecture. Kiichiro Toyoda formed the company, which was officially established on August 28, 1937. Toyota is one of the world’s major automotive manufacturers, with a production capacity of around 10 million automobiles each year.

article thumbnail

TeaBot malware slips back into Google Play Store to target US users

Bleeping Computer

The TeaBot banking trojan was spotted once again in Google Play Store where it posed as a QR code app and spread to more than 10,000 devices. [.].

Banking 114
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Steps to Mitigate Potential Cybersecurity Consequences of the War in Ukraine

Heimadal Security

In the context where CISOs along with their European and global teams are or might be experiencing cybersecurity effects of the war in Ukraine, Forrester recommended some cybersecurity steps that should be followed. The National Cybersecurity Authority’s Advice Should Be Followed You should follow the advice of your national cybersecurity authority, but if you do […].

article thumbnail

Acunetix introduces IAST updates improving vulnerability and misconfiguration detection as well as scan coverage

Acunetix

A new Acunetix Premium update has been released for Windows, Linux, and macOS: 14.7.220228146 This Acunetix release introduces multiple IAST updates that will help detect several high severity vulnerabilities, provide full coverage for the newly supported web frameworks, and improve the detection of server-side misconfigurations. Read more. The post Acunetix introduces IAST updates improving vulnerability and misconfiguration detection as well as scan coverage appeared first on Acunetix.

102
102
article thumbnail

Content filtering devices abused for 65x DDoS amplification

Bleeping Computer

Researchers have identified an alarming new trend in DDoS attacks that target middlebox devices to attain enormous 6,533% amplification levels. With such an amplification level, threat actors can launch catastrophic attacks with limited bandwidth/equipment. [.].

DDOS 99
article thumbnail

Cyberattacks in Ukraine Soon Could Spill Over to Other Countries

Dark Reading

Email-borne attacks out of Russia have already targeted at least a few US and European organizations.

133
133
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cisco’s 7 Guiding Principles of Government Data Demands

Cisco Security

At Cisco, we empower our customers to control their data. Protecting the privacy, integrity, and confidentiality of data in our possession is of utmost importance. In a world of advancing cyberthreats, expanding extraterritorial legislation, and growing concerns for data localization, we understand technology companies have an outsized responsibility to ensure customers have the power to make important decisions about their data.

article thumbnail

Enterprise Malware Analysis Efforts are Lacking

Security Boulevard

Enterprises that realized their cybersecurity defenses will never be 100% effective against malware attacks have increasingly turned to threat hunting and malware analysis as part of their defense-in-depth strategy. According to a just-released survey by TK OPSWAT, 48% of organizations said they have a dedicated malware analysis capability, while 58% of those surveyed claimed they.

Malware 98
article thumbnail

'Help Ukraine' crypto scams emerge as Ukraine raises over $37 million

Bleeping Computer

Scammers are now targeting unsuspecting users via phishing webpages, forum posts, and email links enticing users to "help Ukraine" by donating cryptocurrency. The development follows Ukraine's successful effort of raising over $37 million in crypto donations from all around the world amid the country's ongoing Russian invasion. [.].

Scams 98
article thumbnail

TrickBot backend source code leaked

Security Boulevard

TrickBot appears to have become a casualty of the ongoing war in the Ukraine. Yesterday, a member of the Conti cybergang decided to go against the rest of the group by leaking all of the group’s IoCs (Indicator of Compromise), source codes, and chats. . The post TrickBot backend source code leaked appeared first on Security Boulevard.

Hacking 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.