Blog

CVE-2024-38112 flaw Void Banshee

Critical RCE Vulnerability in Microsoft MHTML Exploited by APT Group Void Banshee

Cybersecurity experts at Trend Micro have discovered a critical remote code execution (RCE) vulnerability, identified as CVE-2024-38112, within the Microsoft MHTML protocol handler. This vulnerability, dubbed ZDI-CAN-24433, was reported to Microsoft and later patched. However, the advanced persistent threat (APT) group Void Banshee actively exploited it. Exploitation by Void Banshee Void Banshee, known for targeting […]

Read More

Critical Exim Vulnerability Bypasses Security Filters

Exim, the widely used Mail Transfer Agent (MTA) on Unix-like operating systems, faces a critical vulnerability, CVE-2024-39929, with a CVSS score of 9.1. This vulnerability affects Exim releases up to and including version 4.97.1. It allows remote attackers to bypass security filters, delivering malicious executable attachments directly to user inboxes. Immediate action is required to […]

Read More

Los Angeles Unified School District confirms that student data, including their locations, was stolen in a Snowflake account hack

In early June 2024, a hacker known as “Sp1d3r” listed a database for sale on the dark web, claiming it contained data from the Los Angeles Unified School District (LAUSD) stolen from their Snowflake account. Pricing the database at $150,000, Sp1d3r included sensitive information such as student names, addresses, family details, demographics, financial records, grades, […]

Read More

Crown Equipment confirms cyberattack, disrupting manufacturing for several weeks

Crown Equipment Corporation, one of the largest forklift manufacturers in the world, employing 19,600 people and having 24 manufacturing plants in 14 locations worldwide, recently confirmed a significant cyberattack that disrupted its operations for weeks. The Attack and Immediate Response On June 9th, Crown Equipment’s network was breached by an international cybercriminal organization. The company’s […]

Read More

Phishing-as-a-Service Platform ONNX Store, Targets Financial Institutions and Microsoft 365 Accounts

In February 2024, EclecticIQ cybersecurity researchers discovered phishing campaigns targeting financial institutions using embedded QR codes in PDF attachments to redirect victims to phishing URLs. Recently, these campaigns have begun using a Phishing-as-a-Service (PhaaS) platform known as ONNX Store, which now targets both Microsoft 365 and Office 365 email accounts.  The platform enables phishing attacks […]

Read More

Hackers Exploit High-Ranking Legitimate Websites to Deliver BadSpace Windows Backdoor

Overview of BadSpace Malware BadSpace is a sophisticated Windows backdoor malware that attackers deliver through compromised websites, especially those built on WordPress. This malware uses a multi-stage attack chain involving infected websites, command-and-control (C2) servers, fake browser updates, and a JScript downloader to infiltrate victims’ systems. Infection Chain: How BadSpace Infiltrates Systems According to German […]

Read More

Sophisticated Phishing Campaign Exploits Windows Search Protocol to Deliver Malware

A new, highly sophisticated phishing campaign has been detected by Trustwave that leverages HTML attachments to exploit the Windows search protocol, delivering malware through batch files hosted on remote servers. This article summarizes the mechanisms of the attack, mitigation measures, and insights into preventing such threats. Phishing Campaign Overview Researchers at Trustwave cybersecurity firm have […]

Read More

More_Eggs Malware Disguised as Resumes, Attacks Recruiters via Fake Job Applicant Phishing Scam

Cybersecurity researchers at eSentire have uncovered a sophisticated phishing attack leveraging the More_Eggs malware, disguised as job resumes. This tactic, identified over two years ago, continues to threaten organizations significantly. Recently, attackers targeted an unnamed company in the industrial services sector, underscoring the ongoing evolution of cyber threats and the need for heightened vigilance among […]

Read More

Advanced Surveillance Capabilities Discovered in macOS Variant of LightSpy Spyware

Cybersecurity researchers at ThreatFabric have uncovered a macOS variant of the LightSpy spyware, previously known for targeting iOS and Android devices. This development highlights the extensive reach and sophistication of this surveillance tool. LightSpy, a modular framework, has evolved to infiltrate various platforms, posing significant threats to user privacy and security. Origins and Evolution First reported […]

Read More

Rebranded Knight Ransomware Now Targeting Businesses Globally

RansomHub, a nascent yet prolific ransomware-as-a-service (RaaS) operation, has recently come into the limelight due to its rapid rise and significant impacts. Cybersecurity researchers have traced its origins back to the now-defunct Knight ransomware, itself a rebrand of the Cyclops ransomware. RansomHub has a short history and operated mainly as a data theft and extortion […]

Read More

Understanding the Threat Landscape: A Deep Dive into the Most Common Types of Cyber Attacks

In today’s interconnected digital world, cyber attacks have become an ever-present threat targeting individuals, businesses, and governments alike. Understanding the different types of cyber attacks is crucial for organizations and individuals to effectively mitigate risks and protect themselves against potential breaches. Here, we delve into 20 of the most common types of cyber attacks with […]

Read More

Okta Issues Warning on Credential Stuffing Attacks Targeting Cross-Origin Authentication Feature

Okta, a leading cybersecurity company specializing in identity and access management, has issued a warning about ongoing credential stuffing attacks targeting its Customer Identity Cloud (CIC) feature, particularly its cross-origin authentication. These attacks have been observed since April 15, 2024, affecting numerous customers. Credential stuffing is a type of cyber attack where threat actors use […]

Read More

Moonstone Sleet: The New Face of North Korean Cyber Threats

Microsoft has recently unveiled a new North Korean state-aligned threat actor named Moonstone Sleet, previously known as Storm-1789. This group is implicated in a series of sophisticated cyber attacks, blending traditional techniques with innovative methodologies to target various sectors, including software, IT, education, and defense. Moonstone Sleet’s operations highlight the evolving landscape of cyber threats […]

Read More

DNSBomb: A New, Practical, and Powerful Pulsing DoS Attack Exploiting DNS Queries and Responses

The digital landscape is rapidly evolving, bringing both unprecedented opportunities and new threats. Among the most concerning of these threats is the Distributed Denial of Service (DDoS) attack, particularly a novel variant known as DNSBomb discovered by researchers from the Tsinghua University in Beijing, China. This powerful and practical pulsing DoS attack exploits DNS queries […]

Read More

US Pharma Giant Cencora Data Breach Exposes Patient Information from 8 US Drug Companies

In February 2024, U.S. pharmaceutical giant Cencora, formerly known as AmerisourceBergen, suffered a significant cyberattack leading to a major data breach. The attack compromised the personal and highly sensitive medical information of individuals associated with eight prominent drug companies that partner with Cencora for pharmaceutical and business services. Details of the Data Breach The data […]

Read More

Sophisticated Crypto Mining Campaign ‘REF4578’ Deploys GhostEngine Malware

A malicious crypto mining campaign codenamed ‘REF4578,’ has been discovered deploying a malicious payload named GhostEngine that uses vulnerable drivers to turn off security products and deploy an XMRig miner. Researchers at the cybersecurity firms Elastic Security Labs and Antiy have underlined the unusual sophistication of these crypto-mining attacks in separate reports and shared detection rules to help […]

Read More

The Risks of AI-Powered Screenshotting: A Closer Look at Microsoft’s Recall Feature

With the rise of artificial intelligence, new features are continually being introduced to enhance user experience. The new Microsoft’s Recall feature, which captures screenshots of your active screen every few seconds and analyzes them using AI, exemplifies this trend by promising to enhance productivity with innovative AI-driven functionalities. However, despite its groundbreaking potential, this technology […]

Read More

CISA Issues Warning on Attacks Exploiting NextGen Healthcare Mirth Connect Flaw; Adds Vulnerability to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added a significant security flaw impacting NextGen Healthcare Mirth Connect to its Known Exploited Vulnerabilities (KEV) catalog. This action underscores the critical nature of the vulnerability, which has already seen active exploitation in the wild. The flaw, identified as CVE-2023-43208, has a serious impact due to […]

Read More

WiFi Vulnerability Enables Eavesdropping Attacks Through Downgrade Strategy

A newly discovered vulnerability in the IEEE 802.11 WiFi standard, known as CVE-2023-52424, poses significant risks to network security. This flaw, dubbed the SSID Confusion attack, allows malicious actors to trick devices into connecting to less secure networks, thereby enabling eavesdropping type of attacks. The SSID Confusion Attack Researchers have identified a critical design flaw […]

Read More

Cybercriminals Exploit Windows Quick Assist for Ransomware Attacks

Cybercriminals have now identified a new vector for ransomware attacks by leveraging the Windows Quick Assist feature. Consequently, this emerging threat, primarily driven by a group known as Storm-1811, employs sophisticated social engineering techniques to deploy the notorious Black Basta ransomware. Therefore, understanding these tactics and implementing effective cybersecurity measures are crucial to mitigating these […]

Read More

Foxit PDF Reader design flaw exposes users to potential exploitation

As digital transformation accelerates, the sophistication of cyber threats has also increased. Recent discoveries by Check Point Research have brought to light a significant vulnerability in Foxit PDF Reader, a popular software used by over 700 million users worldwide. This flaw has been exploited by threat actors to deliver malware via booby-trapped PDF documents. Overview […]

Read More

The Growing Threat of AI-Powered Phishing and Vishing Attacks

In today’s digital landscape, cybercriminals continuously adapt their tactics to exploit vulnerabilities and gain unauthorized access to sensitive information. One emerging threat is AI-powered vishing (voice phishing) and deepfake phishing attacks. Utilizing machine learning algorithms, these sophisticated attacks can deceive even the most cautious individuals. AI-Powered Phishing Attacks Phishing traditionally involves deceptive emails, messages, or […]

Read More

Black Basta Ransomware Threat and Impacts

Federal agencies and cybersecurity experts have issued urgent warnings about the Black Basta ransomware group, which has targeted over 500 organizations across North America, Europe, and Australia since April 2022. This ransomware-as-a-service (RaaS) operation has breached numerous private industry and critical infrastructure sectors, causing severe disruptions and significant financial losses. One of the most notable […]

Read More

Photographed IDs, Fabricated Images, and Selfie Spoofing Prevail in Document-Based Identity Theft

The increasing prevalence of identity document fraud, especially in today’s digital landscape, has made it essential for the implementation of advanced verification systems to thwart fraudulent activities. As of 2023, the most prevalent method of such fraud was the “document image-of-image” technique, identified in 63% of all rejected IDs. This type of fraud involves using […]

Read More

New TunnelVision Attack Enables VPN Traffic Hijacking Through DHCP Tampering CVE-2024-3661

The security flaw known as “TunnelVision,” officially registered under CVE-2024-3661, represents a significant threat to the integrity of VPN (Virtual Private Network) communications. This vulnerability leverages a DHCP (Dynamic Host Configuration Protocol) option, specifically the classless static route option 121, to manipulate VPN traffic. This manipulation occurs when an attacker sets up a rogue DHCP […]

Read More

Ascension Health System Faces Major Cybersecurity Incident, Operations Disrupted

Ascension, one of the largest private healthcare systems in the United States, experienced significant disruptions in its clinical operations due to a suspected cybersecurity incident. This major nonprofit health system, which operates 140 hospitals and 40 senior care facilities across 19 states including the District of Columbia, reported unusual activity on its technology networks on […]

Read More

Critical Security Flaw Exposes Over 50,000 Tinyproxy Instances to Remote Code Execution Risk

Nearly 52,000 instances of Tinyproxy, a popular open-source HTTP and HTTPS proxy server, are currently exposed to a severe security threat identified as CVE-2023-49606. This critical remote code execution (RCE) vulnerability affects primarily Tinyproxy services that are widely used by small businesses, public WiFi providers, and individual users who favor its efficiency and minimal resource […]

Read More

Exploiting Trust: How Cybercriminals Use Microsoft Graph API for Stealthy Command-and-Control Operations

Cybersecurity researchers at the Symantec Threat Hunter Team, part of Broadcom, have noticed a troubling trend where multiple hacking collectives, including APT28, REF2924, Red Stinger, Flea, APT29, and OilRig, are increasingly exploiting Microsoft Graph API for malicious activities. These groups have been using Microsoft’s cloud services, like OneDrive, to host their command-and-control (C2) infrastructure, effectively […]

Read More

Dropbox Sign Compromised: Extensive Customer Data Breach Affects All Users

Dropbox has confirmed a significant breach of its Dropbox Sign service (formerly HelloSign), which compromised a wide range of customer information, including emails, usernames, phone numbers, hashed passwords, and various authentication details like API keys, OAuth tokens, and multi-factor authentication setups. The breach, identified on April 24, 2024, also exposed the email addresses and names […]

Read More
Microsoft-Windows-DOS-to-NT-path-Vulnerability

Exploitation of Windows DOS-to-NT Vulnerabilities Allows for Unprivileged Rootkit-Like Access

In a new research, SafeBreach’s Or Yair has unveiled significant security vulnerabilities in the Windows DOS-to-NT path conversion process. These findings, which Yair presented at the Black Hat Asia conference, illustrate how attackers could potentially achieve rootkit-like capabilities without requiring administrative permissions. Understanding the DOS-to-NT Path Conversion Vulnerability During a typical operation where a Windows […]

Read More
last pass

LastPass Warning: Beware of CryptoChameleon Phishing Attacks Targeting Password Vaults

LastPass is alerting its users to a malicious campaign employing the CryptoChameleon phishing kit, notorious for cryptocurrency theft. Researchers have identified CryptoChameleon as a sophisticated phishing kit initially used against Federal Communications Commission (FCC) employees through counterfeit Okta single sign-on (SSO) pages. Security experts at Lookout have found that this phishing kit has also compromised […]

Read More
Ransomware as a service image

The availability of affordable ransomware on the dark web is revolutionizing the methods employed by hackers.

Since June 2023, cybersecurity observers have detected a surge in affordable ransomware offerings, termed “junk gun” ransomware, on the dark web. These tools are the product of independent developers and represent a shift away from the decade-long dominance of the ransomware-as-a-service (RaaS) model in the cybercriminal ecosystem. Sophos X-Ops has documented 19 distinct junk gun […]

Read More
duo-two-factor-authentication

Cisco Duo Reports Security Breach: Hackers Steal VoIP and SMS Logs in Multi-Factor Authentication Hack

Cisco Duo recently warned that hackers breached the security of their telephony provider on April 1, 2024, stealing some customers’ VoIP and SMS logs used for multi-factor authentication (MFA) messages. This cyberattack targeted an unnamed provider that handles Cisco Duo’s SMS and VOIP MFA message services. Cisco Duo, a major multi-factor authentication and Single Sign-On […]

Read More

Attackers Deploy Multi-Stage Malware Through Invoice Phishing Using Obfuscation Tools

Cybersecurity researchers recently uncovered a complex multi-stage attack that targets users with invoice-themed phishing emails to deploy a variety of malware, including Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a crypto wallet stealer. Attackers attach Scalable Vector Graphics (SVG) files to emails, which initiate the malware infection process upon opening, according to a technical […]

Read More

HHS Alert: Cybersecurity Threats Targeting IT Support in Healthcare and Public Health Sector

The U.S. Department of Health and Human Services (HHS) has raised an alarm over an ongoing assault by cybercriminals targeting IT help desks in the Healthcare and Public Health (HPH) sector. These attackers, observed by the Health Sector Cybersecurity Coordination Center (HC3), wield sophisticated social engineering tactics to infiltrate the health sector’s defenses. Their strategy […]

Read More

Thread Hijacking: How Phishing Scams Exploit Your Curiosity

In the constantly changing world of cyber threats, thread hijacking stands out as a clever strategy that uses human curiosity to trap its victims. This advanced phishing technique takes control of ongoing email conversations, becoming a sinister threat that requires our immediate attention. By learning how these cyber predators operate, we can defend ourselves against […]

Read More

How to Design and Deliver an Effective Cybersecurity Exercise

Designing and delivering an effective cybersecurity exercise demands meticulous planning, strategic execution, and a deep understanding of an organization’s vulnerabilities. These exercises test an organization’s ability to detect, investigate, and respond to cyber threats promptly and securely, helping to mitigate potential damages from real-life incidents. Here’s how to ensure your cybersecurity exercise makes a real […]

Read More

Ensuring Patient Trust: Why Cybersecurity Services are Essential for Healthcare Providers

In today’s technologically advanced healthcare environment, the digitization of patient records and the growth of telemedicine have significantly improved efficiency and accessibility. However, these innovations have also introduced new vulnerabilities, exposing healthcare providers to numerous cyber threats. Healthcare organizations must not only comply with stringent regulatory requirements but also ensure the protection of patient data […]

Read More

The Imperative of Cybersecurity Services for Law Firms: Safeguarding Client Data and Ensuring Compliance

In today’s digital age, where data breaches and cyber threats are increasingly common, law firms find themselves in a critical position. Entrusted with sensitive client information, ranging from personal data to corporate secrets, these firms are prime targets for cybercriminals. The implications of a security breach are not just financial but can severely damage a […]

Read More
penetration testing, cybersecurity vulnerability, cybersecurity services

The Five Most Frequent Vulnerabilities Identified in Purple Shield’s Penetration Tests Over Recent Years

At Purple Shield Security, our years of experience in penetration testing have unveiled five primary vulnerabilities that persist across companies of every scale. This article breaks down these critical security issues, providing businesses with insights to better protect their digital infrastructure. Recurrent Vulnerabilities Uncovered n our ongoing efforts to enhance business cybersecurity, we’ve identified several […]

Read More

Tycoon 2FA Phishing Kit: A New Threat to Microsoft 365 and Gmail Users

In the evolving landscape of cyber security, a sophisticated phishing-as-a-service (PhaaS) platform, Tycoon 2FA, is posing significant threats to Microsoft 365 and Gmail accounts, effectively bypassing two-factor authentication (2FA) mechanisms. Discovered by Sekoia analysts in October 2023, Tycoon 2FA has been making waves in the cybercriminal community since August 2023, targeting unsuspecting users through advanced […]

Read More