From The Blog

Displaying items by tag: Security

There is a new threat in town from the ChamelGang. This new threat is a Linux backdoor that just been identified and shows that the threat group is expanding their capabilities. Identified by Stairwell and dubber ChamelDoH (for DNS over HTTPS), this new malware is written in C++, which is not all that unusual even if the method of communication is not completely normal. ChamelGang was first identified in 2021 and was associated with attacks on energy, fuel, and aviation industries in multiple countries including the US, Russia, Nepal, Japan, Taiwan, and India.

Published in News

A 20-year-old Russian National Magomedovich Astamirov was arrested in Arizona and had his initial appearance in court yesterday. The arrest and charges come after a lengthy investigation into the Ransomware as a Service Group, LockBit. This is the second arrest in six months related to the group’s activities with a third warrant/indictment issued for another individual, Mikhail Pavlovich Matveev, who is still at large. According to the DOJ press release Astamirov is suspected of conspiring with other LockBit members to attack multiple organizations in the US and around the globe. Astamirov is believed to have managed various IP and Email addresses used for ransomware deployment and communication with the victims of attacks.

Published in News

Here we are with another story about MOVEit and just how bad things have gotten for the Managed File Transfer application and their parent company Progress Software. The group behind the attack, Cl0p ransomware gang, has started to extort the companies that they stole data from. They have listed the names of companies on their data leak site, in the same manner they would for ransomware victims after failing to pay. We know that someone (Cl0p has taken credit) was able to finally exploit a zero-day in the software after about a year of tinkering with the flaw and months of access.

Published in News

On Wednesday Microsoft’s threat group unveiled information about a new Russian Threat Group with ties to the GRU. As part of the announcement, they also noted that the group has a low success rate and poor operational security. The group, which Microsoft is now tracking under the name Cadet Blizzard seems to focus on service disruption, destructive campaigns and information gathering. Microsoft noted that they appear to be a combination of technically skilled, but lacking direction and sophistication.

Published in News

If there is one thing you can say about modern threat groups, it is that they are clever. The new tactics and techniques they identify, and implement are impressive. A recent technique identified is the use of abandoned S3 buckets. The attackers search for and locate S3 buckets that are no longer in use and claim them as their own. If the bucket happens to be part of an existing or previous deployment workflow, so much the better. Checkmarx recently identified a supply chain attack that involved this type of scenario. The attackers took claimed an abandoned S3 bucket for an NPM package called bignum.

Published in News

MOVEit has been in the news quite a bit lately. First it was the disclosure of a Zero-Day that was actively being exploited since October 2022. Next up was the fact that the group exploiting the flaw was probably tinkering around the vulnerability since mice 2021. If that were not bad enough a new security audit performed on the MFT (managed file transfer) has found even more vulnerabilities in the service. The flaws are like the original zero-day flaws, in that they are SQL injection flaws that allow for theft of data from customer databases.

Published in News

Although Banking, Mortgage, and other financial institutions are always under attack, it is never a good thing to see a coordinated campaign targeting them. Microsoft has disclosed once such campaign using Attacker (Adversary, Man)-in -the-Middle tactics for phishing and BEC (Business Email Compromise) attacks. This style of attack is also not new and one that is often seen in the financial world. These campaigns typically start with one organization that gets popped.

Published in News

One thing that has always bothered me is the concept that censoring or hiding certain types of speech, thought, information etc., is somehow going to change minds and make society better. Simply put, this approach is myopic and bankrupt in such a fundamental way it is staggering how many highly educated people fully believe in it. The concept that you can hide the truth, or shape reality by editing out things you do not like does not exist. The Turth (yes with a capital T) is immutable. It exists outside of any desire to hide or change it regardless of any political affiliation or thought.

Published in Editorials

The fine folks at the Royal ransomware group have begun testing a new flavor of encryptor that is being called BlackSuit (The hat was already taken). First identified in January of this year (2023), Royal is believed to be Conti returned to life. Royal is also a private group, meaning they are not selling their services to anyone else but looking to keep things internal and hoard all their revenue. Royal is who went after the City of Dallas recently and might have poked the bear on that one.

Published in News

Google has pushed out a new patch for Chrome to deal with a zero-day vulnerability tracked as CVE-2023-3079. In the patch release Google is clear that this vulnerability is actively being exploited in the wild and that users of both Chrome and Edge should update to the latest version as soon as possible. The report of the flaw was from Google’s own threat research team making this an even more urgent event.

Published in News
Page 2 of 51