Companies – INDIA NEWS http://www.indiavpn.org News Blog Wed, 03 Apr 2024 17:06:15 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 Android Zero-Day Flaws in Pixel Phones Exploited by Forensic Companies http://www.indiavpn.org/2024/04/03/android-zero-day-flaws-in-pixel-phones-exploited-by-forensic-companies/ http://www.indiavpn.org/2024/04/03/android-zero-day-flaws-in-pixel-phones-exploited-by-forensic-companies/#respond Wed, 03 Apr 2024 17:06:15 +0000 http://www.indiavpn.org/2024/04/03/android-zero-day-flaws-in-pixel-phones-exploited-by-forensic-companies/ [ad_1]

Apr 03, 2024NewsroomMobile Security / Zero Day

Android Zero-Day Flaw

Google has disclosed that two Android security flaws impacting its Pixel smartphones have been exploited in the wild by forensic companies.

The high-severity zero-day vulnerabilities are as follows –

  • CVE-2024-29745 – An information disclosure flaw in the bootloader component
  • CVE-2024-29748 – A privilege escalation flaw in the firmware component

“There are indications that the [vulnerabilities] may be under limited, targeted exploitation,” Google said in an advisory published April 2, 2024.

While the tech giant did not reveal any other information about the nature of the attacks exploiting these shortcomings, the maintainers of GrapheneOS said they “are being actively exploited in the wild by forensic companies.”

Cybersecurity

“CVE-2024-29745 refers to a vulnerability in the fastboot firmware used to support unlocking/flashing/locking,” they said in a series of posts on X (formerly Twitter).

“Forensic companies are rebooting devices in After First Unlock state into fastboot mode on Pixels and other devices to exploit vulnerabilities there and then dump memory.”

GrapheneOS noted that CVE-2024-29748 could be weaponized by local attackers to interrupt a factory reset triggered via the device admin API.

The disclosure comes more than two months after the GrapheneOS team revealed that forensic companies are exploiting firmware vulnerabilities that impact Google Pixel and Samsung Galaxy phones to steal data and spy on users when the device is not at rest.

It also urged Google to introduce an auto-reboot feature to make exploitation of firmware flaws more difficult.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/04/03/android-zero-day-flaws-in-pixel-phones-exploited-by-forensic-companies/feed/ 0
493 Companies Share Their SaaS Security Battles – Get Insights in this Webinar http://www.indiavpn.org/2024/01/29/493-companies-share-their-saas-security-battles-get-insights-in-this-webinar/ http://www.indiavpn.org/2024/01/29/493-companies-share-their-saas-security-battles-get-insights-in-this-webinar/#respond Mon, 29 Jan 2024 12:52:26 +0000 https://www.indiavpn.org/2024/01/29/493-companies-share-their-saas-security-battles-get-insights-in-this-webinar/ [ad_1]

Jan 29, 2024The Hacker NewsSaaS Security / Webinar

In today’s digital world, security risks are more prevalent than ever, especially when it comes to Software as a Service (SaaS) applications. Did you know that an alarming 97% of companies face serious risks from unsecured SaaS applications?

Moreover, about 20% of these organizations are struggling with internal data threats. These statistics aren’t just numbers; they’re a wake-up call.

We’re excited to invite you to a not-to-be-missed webinar, “Critical SaaS Security Do’s and Don’ts: Insights from 493 Companies,” with Ran Senderovitz, the Chief Operating Officer of Wing Security. Ran isn’t just going to talk about the problems; he’s going to dive deep into the realities of SaaS security, backed by extensive research and data analysis from almost 500 companies using SaaS.

Here’s What This Webinar Offers:

    Insights Across Data, SaaS Applications, Users, and AI: Explore a comprehensive analysis of the statistics about SaaS security, discovered by Wing’s data and threat intelligence teams.

    Practical Tips for Enhanced SaaS Security: Receive actionable tips that can be implemented immediately to strengthen your organization’s security posture, ensuring a proactive defense against emerging SaaS-related threats.

    SaaS Threat Forecast 2024: Stay ahead of SaaS threats by hearing about expected challenges within the SaaS landscape, anticipated for the year ahead, and solutions to mitigate these challenges.

Why Should You Attend?

This webinar is tailor-made for those in the security and IT sectors. It’s more than just a discussion; it’s an opportunity to arm yourself with the knowledge and tools to fortify your organization against SaaS-related threats. With Wing’s comprehensive research and practical advice, you’ll walk away with valuable knowledge and actionable steps for a more secure SaaS environment.

Empower yourself with the knowledge and tools to stay one step ahead in the evolving world of SaaS security. Register now to transform these challenges into opportunities for strengthening your organization’s security posture.

Reserve Your Webinar Spot ➜

See you there!

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/01/29/493-companies-share-their-saas-security-battles-get-insights-in-this-webinar/feed/ 0
Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies http://www.indiavpn.org/2024/01/06/sea-turtle-cyber-espionage-campaign-targets-dutch-it-and-telecom-companies/ http://www.indiavpn.org/2024/01/06/sea-turtle-cyber-espionage-campaign-targets-dutch-it-and-telecom-companies/#respond Sat, 06 Jan 2024 09:06:36 +0000 https://www.indiavpn.org/2024/01/06/sea-turtle-cyber-espionage-campaign-targets-dutch-it-and-telecom-companies/ [ad_1]

Jan 06, 2024NewsroomCyber Espionage / Supply Chain Attack

Sea Turtle Cyber Espionage Campaign

Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the Netherlands have been targeted as part of a new cyber espionage campaign undertaken by a Türkiye-nexus threat actor known as Sea Turtle.

“The infrastructure of the targets was susceptible to supply chain and island-hopping attacks, which the attack group used to collect politically motivated information such as personal information on minority groups and potential political dissents,” Dutch security firm Hunt & Hackett said in a Friday analysis.

“The stolen information is likely to be exploited for surveillance or intelligence gathering on specific groups and or individuals.”

Sea Turtle, also known by the names Cosmic Wolf, Marbled Dust (formerly Silicon), Teal Kurma, and UNC1326, was first documented by Cisco Talos in April 2019, detailing state-sponsored attacks targeting public and private entities in the Middle East and North Africa.

Cybersecurity

Activities associated with the group are believed to have been ongoing since January 2017, primarily leveraging DNS hijacking to redirect prospective targets attempting to query a specific domain to an actor-controlled server capable of harvesting their credentials.

“The Sea Turtle campaign almost certainly poses a more severe threat than DNSpionage given the actor’s methodology in targeting various DNS registrars and registries,” Talos said at the time.

In late 2021, Microsoft noted that the adversary carries out intelligence collection to meet strategic Turkish interests from countries like Armenia, Cyprus, Greece, Iraq, and Syria, striking telecom and IT companies with an aim to “establish a foothold upstream of their desired target” via exploitation of known vulnerabilities.

Then last month, the adversary was revealed to be using a simple reverse TCP shell for Linux (and Unix) systems called SnappyTCP in attacks carried out between 2021 and 2023, according to the PricewaterhouseCoopers (PwC) Threat Intelligence team.

“The web shell is a simple reverse TCP shell for Linux/Unix that has basic [command-and-control] capabilities, and is also likely used for establishing persistence,” the company said. “There are at least two main variants; one which uses OpenSSL to create a secure connection over TLS, while the other omits this capability and sends requests in cleartext.”

The latest findings from Hunt & Hackett show that Sea Turtle continues to be a stealthy espionage-focused group, performing defense evasion techniques to fly under the radar and harvest email archives.

Cybersecurity

In one of the attacks observed in 2023, a compromised-but-legitimate cPanel account was used as an initial access vector to deploy SnappyTCP on the system. It’s currently not known how the attackers obtained the credentials.

“Using SnappyTCP, the threat actor sent commands to the system to create a copy of an email archive created with the tool tar, in the public web directory of the website that was accessible from the internet,” the firm noted.

“It is highly likely that the threat actor exfiltrated the email archive by downloading the file directly from the web directory.”

To mitigate the risks posed by such attacks, it’s advised that organizations enforce strong password policies, implement two-factor authentication (2FA), rate limit login attempts to reduce the chances of brute-force attempts, monitor SSH traffic, and keep all systems and software up-to-date.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/01/06/sea-turtle-cyber-espionage-campaign-targets-dutch-it-and-telecom-companies/feed/ 0
Cloud Atlas’ Spear-Phishing Attacks Target Russian Agro and Research Companies http://www.indiavpn.org/2023/12/25/cloud-atlas-spear-phishing-attacks-target-russian-agro-and-research-companies/ http://www.indiavpn.org/2023/12/25/cloud-atlas-spear-phishing-attacks-target-russian-agro-and-research-companies/#respond Mon, 25 Dec 2023 11:50:32 +0000 https://www.indiavpn.org/2023/12/25/cloud-atlas-spear-phishing-attacks-target-russian-agro-and-research-companies/ [ad_1]

Dec 25, 2023NewsroomCyber Espionage / Malware

Spear-Phishing Attacks

The threat actor referred to as Cloud Atlas has been linked to a set of spear-phishing attacks on Russian enterprises.

Targets included a Russian agro-industrial enterprise and a state-owned research company, according to a report from F.A.C.C.T., a standalone cybersecurity company formed after Group-IB’s formal exit from Russia earlier this year.

Cloud Atlas, active since at least 2014, is a cyber espionage group of unknown origin. Also called Clean Ursa, Inception, Oxygen, and Red October, the threat actor is known for its persistent campaigns targeting Russia, Belarus, Azerbaijan, Turkey, and Slovenia.

In December 2022, Check Point and Positive Technologies detailed multi-stage attack sequences that led to the deployment of a PowerShell-based backdoor referred to as PowerShower as well as DLL payloads capable of communicating with an actor-controlled server.

UPCOMING WEBINAR

From USER to ADMIN: Learn How Hackers Gain Full Control

Discover the secret tactics hackers use to become admins, how to detect and block it before it’s too late. Register for our webinar today.

Join Now

The starting point is a phishing message bearing a lure document that exploits CVE-2017-11882, a six-year-old memory corruption flaw in Microsoft Office’s Equation Editor, to kick-start the execution of malicious payloads, a technique Cloud Atlas has employed as early as October 2018.

Spear-Phishing Attacks

“The actor’s massive spear-phishing campaigns continue to use its simple but effective methods in order to compromise its targets,” Kaspersky noted in August 2019. “Unlike many other intrusion sets, Cloud Atlas hasn’t chosen to use open source implants during its recent campaigns, in order to be less discriminating.”

F.A.C.C.T. described the latest kill chain as similar to the one described by Positive Technologies, with successful exploitation of CVE-2017-11882 via RTF template injection paving the way for shellcode that’s responsible for downloading and running an obfuscated HTA file. The mails originate from popular Russian email services Yandex Mail and VK’s Mail.ru.

The malicious HTML application subsequently launches Visual Basic Script (VBS) files that are ultimately responsible for retrieving and executing an unknown VBS code from a remote server.

Cybersecurity

“The Cloud Atlas group has been active for many years, carefully thinking through every aspect of their attacks,” Positive Technologies said of the group last year.

“The group’s toolkit has not changed for years—they try to hide their malware from researchers by using one-time payload requests and validating them. The group avoids network and file attack detection tools by using legitimate cloud storage and well-documented software features, in particular in Microsoft Office.”

The development comes as the company said that at least 20 organizations located in Russia have been compromised using Decoy Dog, a modified version of Pupy RAT, attributing it to an advanced persistent threat actor it calls Hellhounds.

The actively maintained malware, besides allowing the adversary to remotely control the infected host, comes with a scriptlet designed to transmit telemetry data to an “automated” account on Mastodon with the name “Lamir Hasabat” (@lahat) on the Mindly.Social instance.

“After materials on the first version of Decoy Dog were published, the malware authors went to a lot of effort to hamper its detection and analysis both in traffic and in the file system,” security researchers Stanislav Pyzhov and Aleksandr Grigorian said.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2023/12/25/cloud-atlas-spear-phishing-attacks-target-russian-agro-and-research-companies/feed/ 0