CYBERSECURITY / DEFENSE / INTELLIGENCE

  • Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. “Waterbear is known for its complexity, as it

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Attackers are increasingly making use of β€œnetworkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. “Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia,” cybersecurity agencies from the Netherlands and the U.S.,

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The Akira ransomware variant has severely impacted more than 250 organizations worldwide, amassing approximately USD 42 million in ransom payments.

    This information comes from a detailed joint Cybersecurity Advisory issued by the FBI and the Cybersecurity and Infrastructure Security Agency (CISA).

    Evolution of Akira Ransomware

    Initially detected in early versions written in C++, the Akira ransomware encrypted victims’ files, appending them with a .akira extension.

    However, a significant shift occurred in August 2023 when the ransomware operators began deploying a new variant named Megazord.

    This updated version, crafted in Rust, marks encrypted files with a .powerranges extension, indicating a strategic evolution in the malware’s development to evade detection and potentially enhance its encryption capabilities.

    Free Webinar | Mastering WAAP/WAF ROI Analysis | Book Your Spot

    The advisory highlights the extensive reach of the Akira ransomware, noting its profound impact on over 250 organizations.

    The financial repercussions are staggering, with the cybercriminals behind these attacks having extracted roughly $42 million USD in ransoms.

    The scale and sophistication of the operations suggest a highly organized criminal network with significant resources.

    Akira threat actors use tools like FileZilla, WinSCP, WinRAR, and RClone to extract data from a system.

    Threat actors use easily accessible tools such as AnyDesk, MobaXterm, RustDesk, Ngrok, and Cloudflare Tunnel to establish command and control channels.

    This allows them to exfiltrate data through different protocols like FTP, SFTP, and cloud storage services like Mega. They then connect to exfiltration servers to transfer the data.

    Tools Abused

    Tool NamePurposeDescription of Use
    PowerShellScriptingUsed to automate tasks and manage configurations, often for initial access and movement.
    MimikatzCredential HarvestingEmployed to steal credentials, which are crucial for lateral movement within a network.
    Cobalt StrikeCommand and ControlA legitimate security tool repurposed to control compromised systems remotely.
    PsExecRemote ExecutionUtilized to execute processes on other systems, aiding in the spread of ransomware.
    RcloneData ExfiltrationCommand-line program to manage files on cloud storage, used to exfiltrate data.
    Advanced IP ScannerNetwork ScanningScans network devices, providing information that can be used to further infiltrate networks.

    These tools represent a combination of legitimate software repurposed for malicious intent and specific hacking tools designed for cyber espionage and system manipulation.

    The use of such tools in the Akira ransomware attacks highlights the sophistication and the level of access achieved by the attackers.

    FBI and CISA Response

    In response to the rising threat, the FBI and CISA have intensified their efforts to combat the spread of Akira ransomware. They urge affected organizations to report incidents to local FBI field offices or directly to CISA’s 24/7 Operations Center.

    The advisory also provides detailed indicators of compromise, including malicious file hashes, which network defenders are encouraged to use to identify and mitigate potential ransomware attacks.

    Looking to Safeguard Your Company from Advanced Cyber Threats? DeployΒ TrustNetΒ to Your Radar ASAP.

    The post Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed 

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale on a notorious hacker forum.

    This exploit, which has not yet been assigned a Common Vulnerabilities and Exposures (CVE) reference, is said to be capable of granting unauthorized users elevated privileges on any Windows system.

    The asking price for this dangerous tool is a staggering $220,000, indicating its potential severity and the threat actor’s confidence in its effectiveness.

    Impact on Windows Users

    The emergence of this exploit is particularly alarming for Windows users, both individual and corporate, as it can potentially allow attackers to gain higher-level permissions on a targeted system.

    This could lead to a range of malicious activities, from data theft and espionage to the deployment of ransomware and other destructive software.

    Free Webinar | Mastering WAAP/WAF ROI Analysis | Book Your Spot

    Without the necessary patches and specific details, users are left in a vulnerable position.

    The exploit’s ability to affect all Windows platforms suggests that no version of the operating system is safe, and the lack of a CVE reference means that there is no official acknowledgment or fix available yet.

    While the exact technical specifics of the exploit have not been disclosed publicly, the nature of Local Privilege Escalation vulnerabilities can give us some insight.

    Typically, LPE exploits take advantage of flaws in the operating system’s security mechanisms that manage user permissions.

    By exploiting such a flaw, an attacker can elevate a standard user account to one with administrative privileges, granting them the ability to modify system settings, access restricted data, and install software.

    The high price tag of the exploit implies that it is both reliable and difficult to detect, making it a valuable tool for cybercriminals.

    It is also possible that the exploit is ‘wormable,’ meaning it could be used to spread malware across networks without user interaction, exponentially increasing its threat level.

    Looking to Safeguard Your Company from Advanced Cyber Threats? DeployΒ TrustNetΒ to Your Radar ASAP.

    The post Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The heavy-lift rocket’s upper stage might extend its service as a tug or defender.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • One soldier helped create a voice-cloning program using off-the-shelf AI.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Security crises drove year-over-year growth to its highest level in a decade.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ