Microsoft has won praise from security researchers by making its CodeQL queries public so any organization could use the open source tools to analyze if they experienced any vulnerabilities from the SolarWinds or similar supply chain attacks. (Microsoft) Microsoft has won praise from security researchers by making its CodeQL queries public
Tag: attack
Google Firebase hosts Microsoft Office phishing attack
A phishing attack recently uncovered by researchers pretends to share information about an electronic funds transfer (EFT) by offering up a link to download an HTML invoice that then loads to a page with Microsoft Office branding that’s hosted on Google Firebase. The attack culminates with a final phishing page that
In second attack DDoS group demands 5 bitcoin payment
Five Radware customers received extortion letters in December and January threatening a DDoS attack if they did not pay five bitcoin (worth about $200,000) from a group that wanted the victims to believe they were from Fancy Bear, Lazarus Group and the Armada Collective. The threat group first attacked late last
Bot ‘FreakOut’ leverages three critical vulnerabilities to attack Linux systems
Oracle Co-Founder Larry Ellison delivers a keynote address at the Oracle OpenWorld conference in 2006. Researchers discovered a new Internet Relay Chat (IRC) bot Tuesday that exploited three vulnerabilities to launch distributed denial of service attacks, cryptomining and other security lapses on Linux systems. (Justin Sullivan/Getty Images) Researchers discovered a new
SolarWinds attack opened up 4 separate paths to a Microsoft 365 cloud breach
A Microsoft store in British Columbia, Canada. (GoToVan from Vancouver, Canada/CC BY 2.0 https://creativecommons.org/licenses/by/2.0, via Wikimedia Commons) The perpetrators behind the SolarWinds supply-chain attack were observed leveraging four separate, techniques to bypass identity and access management protections and laterally move from victims’ on-premises networks to their cloud-based Microsoft 365 accounts. Companies that
Kmart, a vulnerable target, among those hit in Egregor ransomware attack spree
The fast-moving Egregor ransomware added Kmart to its list of retail targets, one day before the same attack group hit the Vancouver metro. The fast-moving Egregor ransomware has already hit other recognizable companies, most notably Barnes and Noble. Egregor first emerged in September and since then more than 70 companies have
Websites requiring security software downloads opened door to supply chain attack
The Seoul skyline in South Korea (Flickr – Laurie Nevayhttps://www.flickr.com/photos/laurienevay/, CC BY-SA 2.0 https://creativecommons.org/licenses/by-sa/2.0, via Wikimedia Commons). A newly reported supply chain attack involved malicious hackers compromising financial and government websites so they would deliver malware to unsuspecting visitors. The tactic demonstrates the risks involved with requiring users to download software
Ransomware attack toys with Mattel systems, data
Toymaker Mattel—maker of Barbie and Ken dolls – was the victim of a ransomware attack last July on its information technology systems and data on a number of systems was encrypted. The company said in a recent quarterly filing that it had contained the attack and although some business functions were
Treasury sanctions Russian research institute for Triton attack
The Treasury Department’s Office of Foreign Assets Control sanctioned a Russian government research institution linked to Triton malware targeting industrial safety systems, the first time the U.S. took such an action for an industrial control system attack. Treasury Secretary Steve Mnuchin called out the Russian government for continuing “to engage in
Here are the questions Congress asks after a ransomware attack
If your breach is big enough, members of Congress take notice. Such is the case for Universal Health Services. In a letter today, Senate Intelligence Committee Vice Chairman Mark Warner, D-Va., wrote to UHS Chairman and CEO Alan B. Miller to express “grave concerns” about a ransomware attack late last month