Tag: Heimdal Security Blog

Charming Kitten’s POWERSTAR Malware Boosts its Techniques

Cybersecurity researchers recently published an advisory on the evolution of POWERSTAR backdoor malware and advanced spear-phishing techniques used by Charming Kitten, a threat actor believed to be from Iran. The most recent version of POWERSTAR has improved operational security measures,…

Massive Data Breach Affects UK Hospital Group

The BlackCat ransomware group claims they have breached Barts Health NHS Trust and stolen seven terabytes of internal documents. On the Dark Web, they call it “more bigger leak from the health care system in UK”. Now, the hackers are…

BlackCat Ransomware Gang to Launch Malicious WinSCP Ads

The BlackCat ransomware group launched a malvertising campaign to push Cobalt Strike. They put up advertisements to attract people to fake WinSCP pages. Instead of the application, the victims download malware. WinSCP (Windows Secure Copy) is a well-known SFTP, FTP,…

What Is a Managed Security Service Provider (MSSP)?

In today’s digital landscape, businesses face an ever-increasing array of cybersecurity threats. Protecting sensitive data and infrastructure from malicious actors requires expertise, advanced technologies, and round-the-clock vigilance. Training and maintaining an in-house cybersecurity team can be costly – that’s where…

Cybersecurity Faces Challenges as DDoS Attacks Surge

In the early months of 2023, the cybersecurity landscape faced an alarming surge in Distributed Denial of Service (DDoS) attacks, posing significant challenges for organizations worldwide. These attacks, aimed at disrupting online services and overwhelming network resources, have become more…

8Base Ransomware Emerges from the Shadows

In May and June 2023, 8Base, a previously undetected ransomware threat, experienced a significant increase in its operations after remaining under the radar for over a year. According to a report by VMware, 8Base employs encryption and “name-and-shame” tactics to…

Top Managed EDR Benefits That Reduce Cybersecurity Risk

In the ever-evolving landscape of cybersecurity threats, Managed EDR (MDR) enables organizations worldwide to safeguard their digital assets. During the past years, MDR services have demonstrated effectiveness against a variety of threats: ransomware, supply chain assaults, malware, data exfiltration, and…

Microsoft Teams Allows Malware Delivery, Researchers Found

Despite Microsoft Teams’ restrictions for files from sources outside one’s organization, researchers found a way to “trick” the application. They managed to deliver malware into an organization using the communication platform. More than 280 million people per month use Microsoft…

American Airlines & Southwest Airlines Affected by a Data Breach

American Airlines and Southwest Airlines disclosed a data breach affecting pilots’ data on Friday, June 23. The incident was caused by an attack targeting Pilot Credentials, a third-party vendor that handles several airlines’ pilot selection and application platforms. Details About…

What Is CIAM?

CIAM stands for Customer Identity and Access Management. It refers to a system or set of processes and tools created to manage and protect the online identities of external third parties (users or customers) across a business’s different platforms, apps,…

North Korean APT37 Exploits New FadeStealer Malware

The hacking group known as APT37, also referred to as StarCruft, Reaper, or RedEyes, has employed a new malware called FadeStealer to steal information. This sophisticated malware incorporates a ‘wiretapping’ feature that enables the threat actors to eavesdrop on and…

RedClouds APT Deploys RDStealer Against Remote Desktop

RedClouds is a recently uncovered cyberespionage and hacking campaign that uses RDStealer malware to steal data from drives shared over Remote Desktop connections. The threat actors behind this campaign, whose identities remain unknown, exhibit advanced skills reminiscent of government-sponsored APT…

Info Stealing Malware Dropped via Only Fans

A new malware campaign employs fake OnlyFans content and adult lures to install the remote access trojan ‘DcRAT,’ enabling threat actors to steal data and credentials or deploy ransomware on infected devices. Using OnlyFans for malicious ends is nothing new;…

New Stealer Malware on the Rise: Mystic Stealer

Mystic Stealer is an information-stealing malware that first emerged on hacking forums on April 2023. The stealer gets more and more popular among cybercriminals as its features evolve. Details About Mystic Stealer The malware is rented for $150/month, or $390/…

LockBit Ransomware Extorted $91 Million Dollars in 1,700 U.S. Attacks

In a joint LockBit ransomware advisory, U.S. and international cybersecurity officials reported that the group has successfully extorted over $91 million after committing almost 1,700 operations against American businesses since 2020. Details from the U.S. And International Cybersecurity Officials Joint…

Private Data Compromised in Healthcare Breach

In a recent announcement, the Commonwealth Health System revealed that threat actors have successfully breached the computer network of a Scranton cardiology group, potentially compromising the private data of 181,764 patients. This incident marks the latest in a series of…

Fake Security Researchers Deliver Malicious Zero-Day Exploits

Cybercriminals use fake accounts on Twitter and GitHub to spread fake proof-of-concept (PoC) exploits for zero-day vulnerabilities. They impersonate cybersecurity researchers to push Windows and Linux with malware. How the Scam Works These impersonators pretend to work at a fake…

What Is User Access Review?

User access review is an essential component of any organization’s Identity and Access Management (IAM) strategy. Also known as access audit, entitlement review, account attestation, or account recertification, it describes the process of periodically reviewing the access rights and privileges…

What Is the Principle of Least Privilege (POLP)?

The principle of least privilege (POLP), also named the “principle of least authority” (POLA) or “the principle of minimal privilege” (POMP), stands for a cybersecurity best practice based upon granting the minimum required access that a user needs to perform…

Companies Affected by Ransomware [Updated 2023]

The increasing frequency and size of ransomware attacks are becoming a huge concern for thousands of organizations globally. All over the world, threat actors take advantage of security vulnerabilities and encrypt data belonging to all sorts of organizations: from private…

The MOVEit Hack Affected BBC, British Airways, and Boots

British Airways, Boots, and the British Broadcasting Corporation (BBC) all confirmed that tens of thousands of employees’ personal data was exposed due to a widespread breach that affected a popular file transfer tool. It seems Zellis, a payroll provider company…

What Is SCIM Provisioning?

In the digital age, where enterprises thrive on collaboration and smooth connectivity, user identities and access privileges management has become critical. It’s no secret that manually adding and managing users (also known as user provisioning) can prove a challenging, time-consuming,…

New QBot Malware Campaign Exploits WordPad for Infection

A recent QBot malware campaign has been observed leveraging a DLL hijacking vulnerability in the WordPad utility application to evade detection by security measures. Exploiting Windows programs for malicious purposes is an increasingly prevalent trend observed among threat actors. According…

Warning: Lazarus Targets Windows IIS Web Servers For Initial Access

The notorious Lazarus Group of North Korean state-sponsored threat actors is currently targeting vulnerable Windows Internet Information Services (IIS) web servers to obtain first access to business networks. Lazarus’ primary motivation is financial, and many observers think that the hackers’…

RaidForums Members Data Leaked on New Hacking Forum

Threat actors and security researchers now have access to a database for the notorious RaidForums hacking forums, giving them insight into the forum’s regulars. RaidForums was a very popular hacking and data leak forum known for hosting, leaking, and selling…

New Phishing Kit: File Archivers in the Browser

A new phishing kit, “File Archivers in the Browser” abuses ZIP domains. The kit displays bogus WinRAR or Windows File Explorer windows in the browser. The goal is to convince users to launch malicious processes. Google just enabled this month…

What Is ZTNA? Zero Trust Network Access Explained.

In today’s fast-changing digital landscape, ensuring strong network security has become a top priority for companies of all sizes. Given the rise of remote work, cloud computing, and increasingly complex cyber threats, conventional network architectures and perimeter-based security measures are…

The Royal Gang Is Developing Its Own Malware Loader

It has been reported that the Royal ransomware group is enhancing its arsenal with new malware. This group is said to have surfaced following the dismantling of the notorious Conti group. Several other Conti-related groups have been observed using commercial…

Privileged Access Management (PAM) Best Practices

Privileged access management, PAM in short, is a crucial set of tools and technologies allowing organizations to maintain steadfast control and monitorization over the access to critical information and resources, as well as users, accounts and processes. Precisely because it is…

Three New Zero-Day Vulnerabilities Fixed By Apple

Apple resolves three new zero-day vulnerabilities used to compromise iPhones and Macs. The flaws were all found in the multi-platform WebKit browser engine, as the company revealed in security advisories released to inform its clients about the active exploitation of…

Lemon Gang Pre-Infects 9 Million Android Devices With Malware

Nearly 9 million Android-based smartphones, watches, TVs, and TV boxes have been infected with the “Guerrilla” malware, pre-installed on the devices by Lemon Group. The threat actors use the malware to load additional payloads, intercept one-time passwords from SMS, set…

State-Sponsored Cybercrime Group`s Infrastructure Revealed

Researchers have uncovered previously unknown attack infrastructure used by Pakistani and Chinese entities operated by the state-sponsored group SideWinder. In a joint report, cybersecurity companies Group-IB and Bridewell say the threat actor uses 55 domains and IP addresses. At least since…

Ransomware in the Name of Charity: MalasLocker Targets Zimbra

A new ransomware operation has been observed hacking Zimbra servers to steal emails and encrypt files. Instead of demanding a ransom payment, the threat actors claim to require a donation to charity. In March 2023, a ransomware operation dubbed MalasLocker began encrypting…

PharMerica Cyber Incident Exposes 5.8 M People’s Data

PharMerica, the second largest provider of institutional pharmacy services in the United States, confirmed that it suffered a data breach that exposed the personal information of 5,815,591 people. The company started sending notices to the impacted individuals on the 12th…

Discord Announces a Data Breach Involving a Support Agent

Discord messaging platform announced a data breach. The incident involved a third-party support agent whose account has been compromised. The notification warned customers about unauthorized access to the agent’s support ticket queue. The Exposed Data & Security Measures This incident…

What Is Endpoint Privilege Management?

While this article aims to define what is endpoint privilege management, I will first begin to explain the circumstances of this process. Within any organization, privileges are usually split between two levels of hierarchy: standard users and administrators. The highest…

Toyota Disclosed a Ten-Year Long Data Breach

Toyota Motor Corporation issued a notice on the company’s Japanese newsroom disclosing a data breach of ten years. A database misconfiguration in its cloud environment leads to exposing of the car-location data of 2,150,000 customers. Details from the Data Breach…

Third-Party Patch Management: A Comprehensive Guide

In today’s digital age, software vulnerabilities are on the rise, and cyber threats are becoming more sophisticated. As a result, businesses must be proactive in their approach to cybersecurity to minimize the risk of a data breach. One way to…

Black Basta Ransomware Attacks Global Technology Company ABB

ABB, a leading provider of electrification and automation technology, has been hit by a Black Basta ransomware attack, which has reportedly affected business operations. As part of its services, ABB develops industrial control systems (ICS) and SCADA systems for manufacturers…

What Is Privileged Identity Management (PIM)?

When we talk about Privileged Access Management (PAM), Privileged Identity Management (PIM), Identity and Access Management (IAM), and other access management terms, we think of technologies for protecting a company’s critical assets. These phrases refer to maintaining the security of…

XDR vs SIEM vs SOAR: A Comparison

With the “detect early” and “respond fast” capabilities in your mind, you may wonder what to choose from the XDR vs SIEM vs SOAR options. A good Detection and Response (D&R) solution is essential for your company’s cybersecurity posture. As…

Fake Windows Update Used to Push Aurora Info-Stealer

The Aurora information-stealing malware was delivered through an in-browser Windows update simulation in a recent malvertising campaign. For more than a year, Aurora has been advertised on various hacker forums as an info stealer with extensive capabilities and low antivirus…

Cactus Ransomware Infiltrates Networks by Exploiting VPN Flaws

Researchers warn Cactus Ransomware exploits VPN Flaws to compromise networks and encrypts itself to avoid detection. The new ransomware strain targets large commercial entities that use remote access services and scans after unpatched vulnerabilities for initial access. How Is Cactus…