Tag: Threat Watch – Binary Defense

Pan-Asian Retail Group “Dairy Farm” Attacked by REvil

Read the original article: Pan-Asian Retail Group “Dairy Farm” Attacked by REvil Dairy Farm, a group that operates many retail chain stores across Asia, has been attacked by threat actors of the REvil ransomware gang. Information shared with reporters at…

Emotet Botnet Dismantled Following International Police Operation

Read the original article: Emotet Botnet Dismantled Following International Police Operation In an operation dubbed Operation Ladybird (a hat tip to the Emotet tracking group Cryptolaemus), the prolific and dangerous Emotet botnet has been dismantled. This operation saw cooperation between…

10 Year Old Heap Buffer-Overflow Vulnerability Discovered in Sudo

Read the original article: 10 Year Old Heap Buffer-Overflow Vulnerability Discovered in Sudo In a recent disclosure, Quays provides technical details about a heap buffer-overflow vulnerability in the “sudo” utility that Unix and Linux system administrators use to perform administrative…

North Korean Threat Actors Target Security Researchers

Read the original article: North Korean Threat Actors Target Security Researchers Google’s threat analysis team released an article that outlined an attack campaign being used by North Korean state-sponsored threat actors targeting security researchers. The threat actors would use social…

Drupal Addresses PEAR Archive_Tar Vulnerability

Read the original article: Drupal Addresses PEAR Archive_Tar Vulnerability Drupal released a security advisory on January 20th to address a critical vulnerability within a third-party library. This library comes from PHP’s PEAR, which describes itself as “a framework and distribution…

DreamBus Botnet Runs Like a Nightmare

Read the original article: DreamBus Botnet Runs Like a Nightmare ZDNet reports that the botnet previously tracked as SystemdMiner has received an update and a name change. The newly tracked DreamBus botnet received substantial updates from the initial SystemdMiner botnet.…

Windows RDP Servers Being Used to Amplify DDoS Attacks

Read the original article: Windows RDP Servers Being Used to Amplify DDoS Attacks A report released by Netscout on Tuesday, January 19th outlined how threat actors are using Remote Desktop Protocol (RDP) servers to amplify their Distributed Denial of Service…

MyFreeCams Account Database Being Sold

Read the original article: MyFreeCams Account Database Being Sold An SQL injection attack has led to a database filled with customer information for the site MyFreeCams being sold on a criminal forum. MyFreeCams is an adult video streaming and chat…

Truck Drivers and Rail Workers Medical Records Leaked

Read the original article: Truck Drivers and Rail Workers Medical Records Leaked Data belonging to employees of the United Parcel Service (UPS) and Norfolk Southern Railroad was published on the dark web after a cyber-attack on Taylor Made Diagnostics (TMD).…

QNAP Warns Users of Dovecat Malware

Read the original article: QNAP Warns Users of Dovecat Malware QNAP is a popular manufacturer of Network Attached Storage (NAS) devices that provides storage solutions for personal home users as well as enterprise solutions. The company is now urging customers…

Sophos Links MrbMiner Botnet to Iranian Software Firm

Read the original article: Sophos Links MrbMiner Botnet to Iranian Software Firm Originally reported by ZDNet, Sophos has recently published a report identifying the threat group behind the MrbMiner cryptomining botnet. After identifying the underlying infrastructure that makes up MrbMiner,…

Cisco Releases Patch for SD-WAN, Cloud License Manager Products

Read the original article: Cisco Releases Patch for SD-WAN, Cloud License Manager Products Recent updates to Cisco’s SD-WAN and Cloud License Manager products have been released to address remotely exploitable buffer overflow and command injection vulnerabilities. The following SD-WAN products…

Vendors Respond to DNSpooq

Read the original article: Vendors Respond to DNSpooq In response to the recently disclosed Dnsmasq vulnerabilities, Bleeping Computer has provided a list of vendors and their response to the disclosure. The maintainer of Dnsmasq has also written on the subject…

Chinese Threat Actor Targeting Airline Industry

Read the original article: Chinese Threat Actor Targeting Airline Industry A Chinese threat actor being tracked under the name Chimera has been targeting the airline industry to steal passenger travel records since early 2020, according to researchers at the NCC…

Attacker Posts Pixlr User Records Online

Read the original article: Attacker Posts Pixlr User Records Online Pixlr is a very popular free online photo editing software that has many of the same features as found in professional editors like Photoshop. The site is free to use…

Precision Spinal in Texas Reveals Data Breach

Read the original article: Precision Spinal in Texas Reveals Data Breach Texas-based spinal clinic, Precision Spinal Care, has announced one of the first healthcare data breaches of 2021. The breach was noticed after a threat actor was able to access…

New DNS Cache Poisoning Vulnerability found in Dnsmasq

Read the original article: New DNS Cache Poisoning Vulnerability found in Dnsmasq Researchers at JSOF have disclosed seven vulnerabilities concerning the widely used DNS forwarding client Dnsmasq. The vulnerabilities are split into two classes, DNS cache poisoning and buffer overflows…

FBI Warns of Corporate Vishing Attacks

Read the original article: FBI Warns of Corporate Vishing Attacks The Federal Bureau of Investigation (FBI) has issued a notification warning of continued vishing attacks against cooperate accounts and network access credentials. Vishing (also known as voice phishing) is a…

Notorious Carding Website Joker’s Stash Shuts Down

Read the original article: Notorious Carding Website Joker’s Stash Shuts Down On January 15th, the website called Joker’s Stash, known by many cyber criminals for selling stolen credit and debit card details, announced that they will be shutting down. Over…

NSA Advises Companies to Avoid Third-Party DNS Resolvers

Read the original article: NSA Advises Companies to Avoid Third-Party DNS Resolvers The NSA recommends that organizations not rely on third-party DNS resolvers to provide encrypted DNS over HTTPS (DoH) services. This recommendation encourages organizations to implement DoH on internal…

Apache Velocity XSS Vulnerability Affects Gov Sites

Read the original article: Apache Velocity XSS Vulnerability Affects Gov Sites BleepingComputer reported that an undisclosed but currently patched cross-site scripting vulnerability in the open source Apache Velocity Tools codebase has been documented by Jackson Henry of the Sakura Samurai…

Microsoft Patch Tuesday Addresses Multiple Office Vulnerabilities

Read the original article: Microsoft Patch Tuesday Addresses Multiple Office Vulnerabilities January’s Patch Tuesday contains several security updates, including fixes for five remote code execution (RCE) vulnerabilities in Microsoft’s various Office products. Microsoft has rated the severity of these vulnerabilities…

Classiscam Operation Made More Than $6.5 Million in 2020

Read the original article: Classiscam Operation Made More Than $6.5 Million in 2020 A newly uncovered Russian-based cybercrime operation has been helping classified ad scammers steal more than $6.5 million from victims across the US, Europe, and the former Soviet…

Microsoft Defender Zero-Day Mitigation in 2021 Patch Tuesday

Read the original article: Microsoft Defender Zero-Day Mitigation in 2021 Patch Tuesday In this most recent Patch Tuesday, Microsoft included mitigation for a current Proof-of-Concept (POC) exploit for Windows Defender, CVE-2021-1647. This vulnerability allows for remote code execution from a…

Google Discloses Hacking Campaign with Windows, Android Targets

Read the original article: Google Discloses Hacking Campaign with Windows, Android Targets Recently, as first reported by Bleeping Computer, Google’s Project Zero identified and revealed a hacking campaign used by a “highly sophisticated actor” which targeted Windows and Android users…

OmniTRAX Affected by Conti Ransomware

Read the original article: OmniTRAX Affected by Conti Ransomware Conti ransomware has struck again, this time affecting OmniTRAX, the Denver-based short line rail operator and logistics provider owned by the Broe Group. Shortly before Christmas is when the attack was…

New Phishing Campaigns and Cyber Attacks Target Columbia

Read the original article: New Phishing Campaigns and Cyber Attacks Target Columbia Researchers at ESET have revealed a new campaign which has been dubbed Operation Spalax, which is targeting government and private entities in Columbia. The campaign’s main focus is…

Ubiquiti Network Device Manufacturer Potential Data Breach

Read the original article: Ubiquiti Network Device Manufacturer Potential Data Breach Networking device manufacturer Ubiquiti has started emailing clients to warn them of a security incident that may have exposed customer data. Ubiquiti is a popular device manufacturer and is…

United Nations Breach Exposed 100K+ UNEP Staff Records

Read the original article: United Nations Breach Exposed 100K+ UNEP Staff Records Researchers from the research group “Sakura Samurai” have disclosed their findings regarding a vulnerability that let them access the private data of 100,000+ United Nations Environment Programme (UNEP)…

NVIDIA Fixes High Severity Vulnerabilities

Read the original article: NVIDIA Fixes High Severity Vulnerabilities NVIDIA has released security patches for high severity flaws that were found in their Windows and Linux GPU display drivers along with others that affect the NVIDIA Virtual GPU management software.…

Aurora Cannabis Files Being Sold by Attacker

Read the original article: Aurora Cannabis Files Being Sold by Attacker Aurora Cannabis is a Canadian cannabis producer listed on both the Toronto Stock Exchange and the New York Stock Exchange and operates several cannabis-related medical and consumer brands, such…

Medical Equipment Packaging Company Hacker Sentenced

Read the original article: Medical Equipment Packaging Company Hacker Sentenced Christopher Dobbins, a former vice president at a Georgia-based medical equipment packaging company, was sentenced to a year in prison yesterday for computer intrusion charges. During the COVID-19 pandemic, the…

Zyxel Backdoor Account Being Abused by SSH Scanners

Read the original article: Zyxel Backdoor Account Being Abused by SSH Scanners The recently discovered backdoor account on Zyxel network appliances is now being used in the wild according to GreyNoise. Andrew Morris, CEO of GreyNoise told BleepingComputer that it…

First New Enterprise Ransomware of 2021 Arrives

Read the original article: First New Enterprise Ransomware of 2021 Arrives As the pandemic continues, so do scams related to it attempting to trick vulnerable citizens with offers that promise relief, but only deliver harm. Recently with the vaccines beginning…

New Phishing Campaign Delivering QRAT

Read the original article: New Phishing Campaign Delivering QRAT Researchers at Trustwave security have released the details of a new phishing campaign that is designed to infect victims with the Quaverse Remote Access Trojan (QRAT). The initial email uses a…

Backdoor Account Discovered in Zyxel Networking Devices

Read the original article: Backdoor Account Discovered in Zyxel Networking Devices Security researchers from Dutch security company Eye Control have discovered a backdoor account in the firmware for multiple Zyxel enterprise networking devices. Affected products include: Advanced Threat Protection (ATP)…

Adobe Flash Player Dies 01/01/2021

Read the original article: Adobe Flash Player Dies 01/01/2021 The Adobe Flash Player will reach its end-of-life on January 1st, 2021 after 18 years of being a security risk. Over its life, attackers have abused its vulnerabilities to create multiple…

T-Mobile Data Breach Exposes Customer Information

Read the original article: T-Mobile Data Breach Exposes Customer Information Starting on December 30, 2020, T-Mobile began notifying their customers via text message that a data breach exposed customers’ phone numbers and call records. The breach affected approximately 200,000 of…

Pranksters Hijack Smart Devices to Live-Stream Swatting Incidents

Read the original article: Pranksters Hijack Smart Devices to Live-Stream Swatting Incidents The FBI has released a statement regarding pranksters taking over Internet-connected home security video devices in order to live-stream swatting incidents. Swatting is the practice of falsely reporting…

Whirlpool Hit with Nefilm Ransomware Attack

Read the original article: Whirlpool Hit with Nefilm Ransomware Attack Whirlpool, one of the largest home appliances manufacturers, suffered a ransomware attack by the Nefilm ransomware gang that stole data before encrypting their devices. Over the weekend, the Nefilm gang…

New Magecart Attack Affects Multiple Ecommerce Sites

Read the original article: New Magecart Attack Affects Multiple Ecommerce Sites According to Dutch security company Sansec, a new Magecart attack has been discovered targeting multiple e-commerce platforms with the same attack. Magecart, also known as e-skimming is usually done…

US CERT Warns of Another Solar Winds Vulnerability

Read the original article: US CERT Warns of Another Solar Winds Vulnerability On Saturday, December 26th, the US Computer Emergency Readiness Team (CERT) issued an alert for companies that use Solar Winds Orion software to apply a patch or mitigation…

Citrix ADC Servers Targeted in DDoS Attacks

Read the original article: Citrix ADC Servers Targeted in DDoS Attacks Citrix released a report on December 23rd that details Distributed Denial of Service (DDoS) attacks against Citrix Application Delivery Controller (ADC) servers, reported by several companies and described by…

Active Chase Phishing Scam Disguised as Fraud Alerts

Read the original article: Active Chase Phishing Scam Disguised as Fraud Alerts Bleeping Computer reports that a large-scale phishing scam is underway with a J.P. Morgan Chase Fraud Alert lure. The lure frames the phish as an alert that tells…

Emotet Updates Prompt New Detection Strategies for Defenders

Read the original article: Emotet Updates Prompt New Detection Strategies for Defenders Recently, the prolific botnet Emotet has returned after a hiatus of several months.  Starting on Monday (Dec 21), Binary Defense observed Emotet spinning up massive spam campaigns using…

Forward Air Trucking Victim of New Hades Ransomware Gang

Read the original article: Forward Air Trucking Victim of New Hades Ransomware Gang Forward Air, a leading trucking and air freight logistics company, has suffered a ransomware attack by a new gang that impacted the company’s business operations. It was…

Joker’s Stash Carding Website Temporarily Disrupted

Read the original article: Joker’s Stash Carding Website Temporarily Disrupted Joker’s Stash, the notorious carding site that has been operating for years to sell stolen credit and debit cards, was taken offline according to researchers at Digital Shadows. The early…

NCSC Issues Cyber Security Guidance For Farmers

Read the original article: NCSC Issues Cyber Security Guidance For Farmers Recently the NCSC issued their first-ever farmer-oriented guidance for cyber security after an increase in cyberattacks against farm businesses. The NCSC developed this guidance with the cooperation of the…

Iranian Nation-state actors linked to Pay2Key Ransomware

Read the original article: Iranian Nation-state actors linked to Pay2Key Ransomware In the past two months, ClearSky and Profero have linked the operators behind the Pay2Key ransomware to an Iranian-backed group focused on data theft with a ransomware façade. ClearSky…

NSA warns of Federated Login Abuse in Advisory

Read the original article: NSA warns of Federated Login Abuse in Advisory Originally reported by ZDNet, the NSA has released a security advisory detailing to attack techniques used by the SolarWinds hackers to escalate access to cloud resources.  The techniques,…

Malicious RubyGem Package Steals Cryptocurrency

Read the original article: Malicious RubyGem Package Steals Cryptocurrency New malicious RubyGem packages have been discovered that are being used to steal cryptocurrency from unsuspecting users. RubyGems is a package manager for the Ruby programming language that allows developers to…

IRS Impersonated In Yet Another Tax-Related Scam

Read the original article: IRS Impersonated In Yet Another Tax-Related Scam While tax season may have already occurred, researchers at Abnormal Security have discovered another scam that’s targeting Google G-Suite users and they believe it may have reached the inboxes…

Microsoft to Block Infected SolarWinds Binaries Today

Read the original article: Microsoft to Block Infected SolarWinds Binaries Today Microsoft announced yesterday their intention to actively block and quarantine the binaries affected by the recent SolarWinds discovery. Detection was added to Microsoft’s Defender platform on December 13th which…

New Android and IOS Spyware Targeting Asia-Residing Users

Read the original article: New Android and IOS Spyware Targeting Asia-Residing Users Originally reported by ZDNet, security firm Lookout has discovered a new spyware strain called “Goontact”. This malware can steal victim data such as phone identifiers, SMS messages, photos,…

Office 365 Credentials Under Attack

Read the original article: Office 365 Credentials Under Attack Researchers are warning of a coordinated attack that is targeting the Microsoft Office 365 login credentials of numerous enterprise organizations. The criminals behind the attack are leveraging hundreds of compromised, legitimate…

Struggling Cruise Company Suffers Apparent Ransomware Attack

Read the original article: Struggling Cruise Company Suffers Apparent Ransomware Attack After struggling with the Coronavirus pandemic, Norwegian cruise liner Hurtigruten has been attacked by what they believe to be ransomware. The attack was announced last night and has since…

One Million US Dental Patients Impacted by Data Breach

Read the original article: One Million US Dental Patients Impacted by Data Breach Dental Care Alliance (DCA), an American healthcare provider, has notified more than a million patients that their data may have been exposed by a recent cyber-attack. The…

Facebook Security Links APT32 to a Cybersecurity Firm

Read the original article: Facebook Security Links APT32 to a Cybersecurity Firm In a surprising report from Facebook’s security team, they revealed that they believe the identity of APT32, also known as OceanLotus, is the cybersecurity firm CyberOne Group. OceanLotus,…

Ledger Cryptocurrency Wallet Phishing Scam

Read the original article: Ledger Cryptocurrency Wallet Phishing Scam Ledger is a hardware cryptocurrency wallet that allows users to store, manage, and sell cryptocurrency. The funds stored in these wallets are secured using a 24-word pass phrase and it also…

OpenSSL Releases Security Advisory for Denial-of-Service Vulnerability

Read the original article: OpenSSL Releases Security Advisory for Denial-of-Service Vulnerability OpenSSL released a security advisory yesterday for CVE-2020-1971, a high severity vulnerability capable of crashing applications that use OpenSSL upon checking a maliciously crafted certificate. The issue lies within…

Scammers Spoof Gift Card Balance Checking Page

Read the original article: Scammers Spoof Gift Card Balance Checking Page With the Christmas season upon us, cybercriminals are looking to make extra money by stealing gift card balances. A trick that they are using is to spoof legitimate gift…