CYBERSECURITY / DEFENSE / INTELLIGENCE

  • The dark web has seen the release of a new vulnerability that targets SonicWALL SSL-VPN devices.

    Recently, the exploit, which lets people enter private networks without permission, was sold on a well-known dark web market.

    The news was first shared by the well-known hacking news site Daily Dark Web on their official Twitter account.

    ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

    Cybercriminals could get around security measures and into private data and systems if the exploit is used.

    Experts are quickly trying to determine what this vulnerability means for SonicWALL, a well-known manufacturer of network security products.

    Because the exploit is on the dark web, there are big worries about how broad cyberattacks could be, especially against businesses and institutions that use SonicWALL’s SSL-VPN technology.

    Urgent Response from Cybersecurity Community

    Experts in hacking reacted quickly to the news, telling companies they needed to protect their networks immediately.

    Some suggestions are to use the most recent firmware, set up multi-factor authentication, and do full security audits to find and fix any possible weaknesses.

    Although SonicWALL hasn’t publicly commented on the exploit yet, the company will likely soon provide advice and patches to fix the problem.

    In the meantime, cybersecurity companies and independent experts are working hard to figure out how to stop the exploit and make it less likely to happen.

    This event shows that online threats are always changing and how important it is to maintain strong security measures.

    As things change, businesses are told to stay alert and take action to protect their digital assets.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The post Sonicwall SSL-VPN exploit Advertised on the Dark web appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity researchers have observed a spike in email phishing campaigns starting early March 2024 that delivers Latrodectus, a nascent malware loader believed to be the successor to the IcedID malware. “These campaigns typically involve a recognizable infection chain involving oversized JavaScript files that utilize WMI’s ability to invoke msiexec.exe and install a remotely-hosted MSI

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Washington should foster coalitions that can offer a better value proposition than competing revisionist powers.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies. The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles on April 12 and May 16, respectively. The foreign nationals have been “charged for leading a scheme

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The threat actors behind the Windows-based Grandoreiro banking trojan have returned in a global campaign since March 2024 following a law enforcement takedown in January. The large-scale phishing attacks, likely facilitated by other cybercriminals via a malware-as-a-service (MaaS) model, target over 1,500 banks across the world, spanning more than 60 countries in Central and South

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost attack method. 

    Phishing attacks can be easily scaled to target a large number of individuals, increasing the likelihood of success.

    Recently, cybersecurity analysts at Abnormal Security discovered that hackers are actively exploiting DocuSign with customizable phishing templates to steal credentials.

    Hackers Exploiting Docusign

    DocuSign phishing emails targeting customers have spiked, and this mirrors templates found on Russian cybercrime forums.Β 

    These carefully designed fraudulent emails pretend to be legitimate document signing requests from DocuSign but they take advantage of the fact that DocuSign is widely used and trusted. 

    Docusign phishing email (Source – Abnormal Security)

    Dark web anonymity enables threat actors to trade and tailor DocuSign templates for large-scale phishing, identity theft, and financial fraud. 

    Investigations show that there are many marketplaces where these templates are sold while others offer customization services with a promise of exclusivity.

    ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

    The growing number of such templates is indicative of digital fraud techniques that organizations need to be aware of in order to manage them.

    For instance, before launching phishing campaigns, threat actors either buy templates from reputable sellers on crime forums or get them directly from the targeted service like DocuSign.

    Buying templates is easy but requires good replication besides ensuring that they are exclusive. 

    Directly downloading templates can be time-consuming and risky as it may involve manual replication and reveal the identity of a criminal. Many people do not have the technical skills to create realistic-looking templates. 

    Phishing products (Source – Abnormal Security)

    Running several concurrent campaigns targeting various vendors means one does not have to spend much time creating the resource-intensive templates for every campaign, so, purchasing readymade ones saves time. 

    Cybercrime groups tend to streamline their operations in order to maximize their profits by sourcing out large quantities of pre-made templates or outsourcing their creation from third parties.

    Some threat actors make money by stealing DocuSign passwords through phishing and then use them to carry out BEC and corporate espionage.Β 

    For example, they can go over the files and find payment information, hack into a company’s account, and request money from partners pretending to be the company. 

    Also, they likewise vend critical files such as strategic plans of merging, financials, and lists of customers to outsiders or enter blackmail by using it as bait.Β 

    With this work, these individuals generate huge illegal gains while victim organizations experience economic losses and loss of public image.

    Recommendations

    Here below we have mentioned all the recommendations:-

    • Check the sender’s email address
    • Watch out for impersonal greetings
    • Verify the security code format
    • Inspect links before clicking
    • Use Docusign’s secure document access

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The post Hackers Exploiting Docusign With Phishing Attack To Steal Credentials appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The answer may help U.S. planners anticipate and spot Beijing’s next moves.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A draft version of the 2025 defense authorization act has several provisions targeting China-made critical materials.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Why is the region in the middle of an arms race? And what do analysts think China is really spending on its military?

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Why is the region in the middle of an arms race? And what do analysts think China is really spending on its military?

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ