"Over 90,000 D-Link NAS Devices Are Under Attack"

"Over 90,000 D-Link NAS Devices Are Under Attack"

Network attached storage (NAS) vendor D-Link has recently urged users of end-of-life (EOL) products to retire and replace them, after news emerged of mass exploitation of legacy kit via a newly discovered vulnerability.  A security researcher who calls himself "netsecfish" published details of the vulnerability, which affects various D-Link NAS devices, on March 26.

Submitted by Adam Ekwall on

"Over 90,000 LG Smart TVs May Be Exposed to Remote Attacks"

"Over 90,000 LG Smart TVs May Be Exposed to Remote Attacks"

Bitdefender has discovered four vulnerabilities affecting multiple versions of WebOS, the operating system used in LG smart TVs. The flaws enable unauthorized access and control over the impacted models. They allow authorization bypasses, privilege escalation, and command injection. Possible attacks are based on the ability to create arbitrary accounts on the device using a service that runs on ports 3000/3001.

Submitted by grigby1 CPVI on

"10-Year-Old 'RUBYCARP' Romanian Hacker Group Surfaces with Botnet"

"10-Year-Old 'RUBYCARP' Romanian Hacker Group Surfaces with Botnet"

"RUBYCARP," a threat group with suspected Romanian origins, has been observed operating a long-running botnet for cryptocurrency mining, Distributed Denial-of-Service (DDoS), and phishing attacks. According to Sysdig, the group has been active for at least ten years and uses the botnet for financial gain. Its main mode of operation is a botnet launched through various public exploits and brute-force attacks.

Submitted by grigby1 CPVI on

"Second Ransomware Group Extorting Change Healthcare"

"Second Ransomware Group Extorting Change Healthcare"

It has recently been revealed that one month after paying cybercriminals to prevent the public release of data stolen in a February 2024 ransomware attack, Change Healthcare is being extorted again by a different cybercrime group.  Change Healthcare, a subsidiary of health insurance and services company UnitedHealth Group processes billions of healthcare transactions each year, and the ransomware attack crippled the healthcare system throughout the US.

Submitted by Adam Ekwall on

"DOJ-Collected Information Exposed in Data Breach Affecting 340,000"

"DOJ-Collected Information Exposed in Data Breach Affecting 340,000"

Economic analysis and litigation support firm Greylock McKinnon Associates, Inc. (GMA) recently started notifying over 340,000 individuals that their personal and medical information was compromised in a year-old data breach.  The incident was detected on May 30, 2023, but it took the firm roughly eight months to investigate and determine what type of information was compromised and to identify the impacted individuals.  The company noted that both personal and Medicare information was compromised in the data breach.

Submitted by Adam Ekwall on

"Protecting Art and Passwords With Biochemistry"

"Protecting Art and Passwords With Biochemistry"

ETH Zurich researchers have presented a secure one-way cryptographic function that differs from current methods. Instead of processing data using arithmetic operations, it is stored as a sequence of nucleotides, the chemical building blocks of DNA. Some experts believe that Q-Day will arrive within the next ten years. When this day comes, quantum computers will be so powerful that they can crack today's passwords. Password checks are based on the use of cryptographic one-way functions that calculate an output value from an input value.

Submitted by grigby1 CPVI on

"22% of Employees Admit to Breaching Company Rules With GenAI"

"22% of Employees Admit to Breaching Company Rules With GenAI"

According to 1Password, disruptive technologies such as Artificial Intelligence (AI) have exacerbated the tension between organizational security and employee productivity. Information Technology (IT) and security teams are struggling to keep up, even as their organizations face new challenges in a landscape constantly reshaped by rising cyber threats and disruptive technologies.

Submitted by grigby1 CPVI on

"Magecart Attackers Pioneer Persistent E-Commerce Backdoor"

"Magecart Attackers Pioneer Persistent E-Commerce Backdoor"

Magecart attackers are stashing persistent backdoors within e-commerce websites that can automatically push malware. According to Sansec researchers, the threat actors are exploiting a critical command injection vulnerability, tracked as CVE-2024-20720 with a CVSS score of 9.1, in the Adobe Magento e-commerce platform. It enables arbitrary code execution without user interaction.

Submitted by grigby1 CPVI on

"New Malware 'Latrodectus' Linked to IcedID"

"New Malware 'Latrodectus' Linked to IcedID"

Researchers have identified a new loader called "Latrodectus," linked to about a dozen campaigns since February 2024. The malware, which was mainly used by Initial Access Brokers (IABs), serves as a downloader to retrieve payloads and run arbitrary commands. Latrodectus was initially thought to be a variant of "IcedID," but a follow-up analysis confirmed that it is a different malware, most likely developed by the same creators as IcedID. Latrodectus was first discovered in operations linked to TA577, a known Qbot distributor.

Submitted by grigby1 CPVI on

"Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme"

"Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme"

A new phishing campaign is targeting Latin America to deliver malicious payloads to Windows systems. According to Trustwave SpiderLabs researcher Karla Agregado, the phishing email includes a ZIP file attachment that, when extracted, reveals an HTML file leading to a malicious file download disguised as an invoice. The HTML file contains a link that displays an error message, but when accessed from an IP address in Mexico, it loads a CAPTCHA verification page using Cloudflare Turnstile. This step leads to a redirect to another domain, from which a malicious RAR file is downloaded.

Submitted by grigby1 CPVI on
Subscribe to