Month: May 2019

Proactive detection content: CVE-2019-0708 vs ATT&CK, Sigma, Elastic and ArcSight

I think the most of security community has agreed that CVE-2019-0708 vulnerability is of critical priority to deal with. And while saying ā€œpatch your stuff!ā€ feels like the first thing that one should think of, the memories of WannaCry and NotPetya are still fresh in my mind. We know that patching ainā€™t gonna happen at […]

Read More
BlackTech Group Abuses ASUS WebStorage to Install Plead Malware

Delaware, USA ā€“ May 17, 2019 ā€“ Adversaries conduct a cyber espionage campaign in Asia region abusing ASUS WebStorage software to infect their victims with a backdoor. At the end of April, ESET researchers uncovered a campaign distributing Plead malware in Taiwan and noted an unusual way of spreading malware associated with the BlackTech hacker […]

Read More
MageCart Group Compromises Forbes Subscription Site

Delaware, USA ā€“ May 16, 2019 ā€“ The cybercriminals compromised the Forbes website and injected the card skimmer into a subscription page. Security researcher Troy Mursch uncovered obfuscated JavaScript on the website yesterday and immediately informed the organization about compromise. It took about 10 hours before the site admin took down the payment page, and […]

Read More
ThrAngryCats Vulnerability Affects Millions of Cisco Devices

Delaware, USA ā€“ May 15, 2019 ā€“ The discovered vulnerability allows attackers to inject persistent backdoor into millions of devices used all over the world. Vulnerability ThrAngryCats affects all devices with a Trust Anchor module, and this is more than 100 Cisco product families released by the company since 2013, including network switches, routers, and […]

Read More
Antivirus Vendors Breached by Fxmsp Hacker Group

Delaware, USA ā€“ May 14, 2019 ā€“ Three security solutions vendors became victims of the Fxmsp hacker group: Trend Micro, Symantec, and McAfee. Adversaries sneaked up into the internal networks of organizations, stole the source code of their solutions and then put them up for sale through trusted proxy resellers. In addition to source codes, […]

Read More
Electricfish Malware is Used in Lazarus’ Campaigns

Delaware, USA ā€“ May 13, 2019 ā€“ The new malware is used by adversaries to funnel traffic between two IP addresses covertly exfiltrating stolen information. The Federal Bureau of Investigation and the Department of Homeland Security published malware analysis report warning about a new tool used by the Lazarus group in recent attacks. Electricfish malware […]

Read More
Turla APT Uses LightNeuron Backdoor to Subdue Microsoft Exchange Servers

Delaware, USA ā€“ May 10, 2019 ā€“Ā Turla APT installs LightNeuron backdoor on MS Exchange servers at least from 2014. The uncovered malware acts as a mail transfer agent allowing adversaries to completely control traffic on the infected server including email interception, as well as sending, forwarding, blocking and editing correspondence. The ESET research confirms that […]

Read More
Elastic and SOC Prime Conduct a Cyber Security Analytics Seminar

Delaware, USA ā€“ May 8, 2019 ā€“Ā SOC Prime announces an opening to the series of events that will connect information security experts across finance, telecom, critical infrastructure, agriculture, public sector, IT software and services organizations. On May 21st and for the first time in Ukraine, Elastic and SOC Prime will conduct a Cyber Security analytics […]

Read More
QBot Trojan Becomes More Stealthy

Delaware, USA ā€“ May 7, 2019 ā€“ The authors of QBot trojan started to use new obfuscation techniques which significantly complicate the detection of the malware. Researchers at Cisco Talos analyzed the increased activity of malware in April and found a number of innovations that allow malware to maintain persistence and remain hidden from security […]

Read More
MegaCortex Ransomware Attacks Organizations in Europe and North America

Delaware, USA ā€“ May 6, 2019 ā€“ Since the beginning of the month, a new player on the ransomware scene has already conducted several dozen attacks on corporate networks. Sophos researchers continue the investigation and report that organizations in the United States, Italy, Canada, France, Ireland, and the Netherlands have become targets of MegaCortex ransomware […]

Read More