CYBERSECURITY / DEFENSE / INTELLIGENCE

  • Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users’ keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi. The only vendor whose keyboard app did not have any security

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Law enforcement operations disrupted BlackCat and LockBit RaaS operations, including sanctions on LockBit members aiming to undermine affiliate confidence.

    In response, LockBit publicly exposed an affiliate payment dispute, potentially causing further affiliate migration.Β 

    The behavior of a major RaaS group is puzzling, as the financial loss from the dispute seems insignificant compared to the reputational damage.Β 

    The disappearance of RaaS groups like BlackCat disrupts ransomware affiliates, forcing them to decide their next steps.

    Some may exit cybercrime entirely, while others may choose to go independent by leveraging leaked ransomware builders like Conti’s to develop their operations.Β 

    Due to previous actions from organizations like REvil, which highlight a potential long-term trend of instability within the RaaS ecosystem, more people might continue to use the RaaS model despite the risk of developers cheating them.Β 

    Q1 2024 saw a 32% drop in average ransom payments compared to Q4 2023, reaching $381,980.

    Free Webinar | Mastering WAAP/WAF ROI Analysis | Book Your Spot

    Conversely, the median ransom payment rose 25% to $250,000, suggesting a shift in attacker tactics.

    There was a decline in high-value targets paying ransoms and a rise in attackers targeting smaller organizations with more moderate demands to maintain negotiation leverage.Β 

    Ransom Payments by Quarter

    Ransomware payments hit a record low in Q1 2024, with only 28% of victims choosing to pay, which suggests that organizations are improving their resilience, potentially due to improved backup and recovery strategies. 

    The trend of attackers continuing to leak data even after receiving payment discourages victims from paying.

    This lack of trust, combined with evidence of previously paid-for data resurfacing, strengthens the case against ransomware payments.Β 

    All Ransomware Payment Resolution Rates

    According to Coverware, Akira remained the most prevalent ransomware variant in Q1 2024, as law enforcement disruptions and declining trust in LockBit and BlackCat caused a rise in alternative strains. 

    Black Basta, a re-emerging threat, joined the top ranks alongside newcomers like BlackSuit and Rhysida, indicating a shift in RaaS (Ransomware-as-a-Service) affiliations, with some affiliates opting for Akira or new players while others move to independent operations, as seen with the Phobos increase. 

    Market Share of the Ransomware Attacks

    Attackers exploited readily available critical vulnerabilities (CVEs) in Q1 2024.

    Patching was slow, allowing attackers like Akira, RansomHouse, BlackSuit, Play, and Lockbit to infiltrate systems through unpatched Cisco VPN products, Netscaler VPN virtual servers, and ScreenConnect instances using known CVEs (CVE-2023-20269, CVE-2023-4966, and CVE-2024-1708).Β 

    Ransomware Attack Vectors

    Adversaries are increasingly using stolen credentials and legitimate tools to move laterally within a network, steal data (exfiltration), and disrupt core functions (impact) like deploying ransomware and target vulnerabilities in RDP, SMB, and ESXi to reach critical assets and often leverage common RMM software (AnyDesk, TeamViewer) for remote control disguised as regular traffic.Β 

    Percentage of cases vs Observed Traffic

    Initial footholds are established through phishing emails or exploiting unpatched systems, highlighting the importance of network segmentation, user hygiene, and up-to-date software.

    Ransomware Impacted Companies by Size (Employee Count)

    In the first quarter of 2024, ransomware attackers continued to exploit any vulnerabilities they found, regardless of the size of the company or industry, which is likely because it’s becoming harder to find easy targets.

    Looking to Safeguard Your Company from Advanced Cyber Threats? DeployΒ TrustNetΒ to Your Radar ASAP.

    The post Ransomware Victims Who Opt To Pay Ransom Hits Record Low appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • IBM is reportedly close to finalizing negotiations to acquire HashiCorp, a prominent cloud infrastructure software market player.

    This potential acquisition is part of IBM’s transformation into a hybrid cloud and AI-focused enterprise.

    Potential Acquisition Details

    Sources close to the matter indicate that IBM could soon reach an agreement to acquire San Francisco-based HashiCorp.

    While the discussions are advanced, there remains a possibility that the talks could fall through without resulting in a deal.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

    The acquisition would likely command a premium over HashiCorp’s current market valuation if successful.

    As of the latest trading session, HashiCorp’s market capitalization is approximately $4.9 billion, reflecting a 4% increase in its stock price since the beginning of the year.

    According to the Wall Street Journal report, the acquisition by IBM would mark a significant premium on this value, acknowledging HashiCorp’s strategic importance and its robust performance in the market.

    HashiCorp’s Strategic Value

    HashiCorp is renowned for its innovative software solutions that facilitate cloud infrastructure setup for companies.

    It has established partnerships with numerous technology giants, including Cisco, Datadog, and RedHat, which is owned by IBM.

    This existing relationship between HashiCorp and IBM’s subsidiary could provide a smoother integration of technologies and corporate cultures.

    IBM’s Strategic Transformation

    Under the leadership of CEO Arvind Krishna, IBM has been aggressively pursuing a transformation into a hybrid cloud and AI powerhouse.

    This strategy has been marked by significant acquisitions and divestitures, including the purchase of Apptio for approximately $5 billion last June, which enhanced IBM’s automation capabilities, and the sale of the Weather Company assets to Francisco Partners.

    Krishna’s focus on key technology areas such as quantum computing and blockchain highlights IBM’s commitment to remaining at the forefront of technological innovation.

    The acquisition of HashiCorp would represent a strategic, albeit relatively small, expansion for IBM, which currently has a market capitalization of around $170 billion.

    This move comes when mergers and acquisitions in the tech sector appear to be slowing down, as evidenced by Salesforce’s recent withdrawal from negotiations to acquire Informatica.

    IBM’s potential acquisition of HashiCorp could significantly enhance its capabilities in cloud infrastructure, further solidifying its position as a leader in the hybrid cloud and AI sectors.

    As the tech world watches closely, the outcome of these negotiations could have far-reaching implications for the competitive dynamics within the cloud services market.

    Free Webinar: Mastering Web Application and API Protection/WAF ROI Analysis -  Book Your Spot

    The post IBM Nearing Talks to Acquire Cloud-software Provider HashiCorp appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The United States Justice Department has announced big rewards for information leading to the capture of four Iranian nationals.

    These individuals are accused of conducting a sophisticated multi-year cyber campaign against American companies.

    The announcement underscores the gravity of cyber threats and the U.S. government’s commitment to countering such illegal activities.

    The indictment, unsealed in a Manhattan federal court, names Hossein Harooni, Reza Kazemifar, Komeil Baradaran Salmani, and Alireza Shafie Nasab as the perpetrators behind a concerted effort to compromise the U.S. government and business networks.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

    This cyber campaign is believed to be part of a larger strategy by Iranian actors to exert influence and gain unauthorized access to critical information and systems.

    The Reward for Justice has recently tweeted about a lucrative opportunity for information related to Iranian hackers.

    The reward for such information has been set at a maximum of $10 million.

    Charges

    The charges laid out by the Justice Department are severe and reflect the serious nature of the offenses.

    The four individuals are accused of engaging in a cyber-enabled campaign that targeted U.S. infrastructure.

    While the specific charges have not been detailed in the press release, such indictments typically include counts of unauthorized access to computer systems, data theft, and potentially espionage-related activities.

    Impact

    The impact of these cyber-attacks is far-reaching.

    They represent a direct threat to the security of sensitive U.S. government and corporate information and undermine trust in digital infrastructure.

    The announcement of rewards, which can reach $10 million, clearly signals that the U.S. is taking a proactive stance in deterring such cyber threats and is willing to invest significant resources in bringing the perpetrators to justice.

    The Justice Department’s move also serves as a deterrent to other would-be cyber attackers, demonstrating that the U.S. will pursue and potentially prosecute individuals involved in cyber espionage and cybercrime, regardless of location.

    The unsealing of the indictment and the subsequent reward offer marks a critical step in the fight against international cybercrime.

    The U.S. government’s approach reflects an understanding that cyber threats require a robust and multi-faceted response, combining legal action, international cooperation, and public-private partnerships.

    As the digital landscape continues to evolve, such measures will be vital in safeguarding national interests and maintaining the integrity of global cyberinfrastructure.

    Free Webinar: Mastering Web Application and API Protection/WAF ROI Analysis -  Book Your Spot

    The post Rewards Up to $10 Million for Information on Iranian Hackers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Launched in March, the effort is looking at poisoned datasets, adversarial attacks, Trojans, and more.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • It’s a fraught question amid Russian gains, uncertain long-term U.S. support, and Kyiv’s eventual need to end the war.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • COO: β€œWe’ve got some other strengths in some of the key components that go in the prime satellites and buses.”

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Niger’s rejection of democratic ties coincides starkly with its embrace of Russian military assistance since the July 2023 military coup.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ