Monday , March 17 2025
AWS

Abusing AWS features: Ransomware Encrypting S3 Buckets

Executive Summary:

Native Resource Abuse: Threat actor dubbed Codefinger uses compromised AWS keys to encrypt S3 bucket data via SSE-C, leveraging AWS’s secure encryption infrastructure in a way that prevents recovery without their generated key.

AWS SNS misused for Data Exfiltration and Phishing

A recent report from Elastic reveals that threat actors misuse Amazon Web Services (AWS) Simple Notification Service (SNS) for malicious...
Read More
AWS SNS misused for Data Exfiltration and Phishing

Researcher found non protected database form ESHYFT containig 86000 records

Cybersecurity researcher Jeremiah Fowler found and reported a non-password-protected database with over 86,000 records belonging to ESHYFT, a New Jersey-based...
Read More
Researcher found non protected database form ESHYFT containig 86000 records

CVE-2024-55591 and CVE-2025-24472
New SuperBlack ransomware exploits Fortinet flaws

Forescout Research- Vedere Labs identified a series of intrusion based on two Fortinet vulnerabilities which began with the exploitation of...
Read More
CVE-2024-55591 and CVE-2025-24472  New SuperBlack ransomware exploits Fortinet flaws

CVE-2025-25291 & CVE-2025-25292
Attention! GitLab Patched Critical Authentication Bypass Flaws

GitLab has released versions 17.9.2, 17.8.5, and 17.7.7 for its Community and Enterprise Editions to fix security vulnerabilities, including a...
Read More
CVE-2025-25291 & CVE-2025-25292  Attention! GitLab Patched Critical Authentication Bypass Flaws

CVE-2025-20138
Cisco released High Security Alert for IOS XR Software

Cisco has issued a security advisory for a high-severity vulnerability in its IOS XR Software, labeled CVE-2025-20138, with a CVSS...
Read More
CVE-2025-20138  Cisco released High Security Alert for IOS XR Software

400+ IPs Exploiting Multiple SSRF Vulnerabilities

GreyNoise warns of a coordinated increase in the exploitation of Server-Side Request Forgery (SSRF) vulnerabilities across various platforms. "At least...
Read More
400+ IPs Exploiting Multiple SSRF Vulnerabilities

NVIDIA has released update for NVIDIA Riva

NVIDIA has released a software update for Riva to fix security vulnerabilities that could allow privilege escalation, data tampering, denial...
Read More
NVIDIA has released update for NVIDIA Riva

CVE-2025-24201
Apple fixes 0-day exploited in “extremely sophisticated attack”

On Tuesday, Apple fixed a critical zero-day vulnerability affecting nearly all supported iPhones and iPads. The company noted that it...
Read More
CVE-2025-24201  Apple fixes 0-day exploited in “extremely sophisticated attack”

Microsoft’s March 2025 updates fix 7 zero-day, 57 flaws

Microsoft's March 2025 Patch Tuesday update fixes 57 flaws, including seven zero-day exploits, six of which are actively being exploited....
Read More
Microsoft’s March 2025 updates fix 7 zero-day, 57 flaws

Ballista Botnet infects 6000 Unpatched TP-Link Routers

Cato CRTL team said, a new botnet campaign dubbed Ballista target the unpatched TP-Link Archer routers. CVE-2023-1389 is a serious...
Read More
Ballista Botnet infects 6000 Unpatched TP-Link Routers

Irrecoverable Data Loss: AWS CloudTrail logs only an HMAC of the encryption key, which is insufficient for recovery or forensic analysis.

Urgent Ransom Tactics: Files are marked for deletion within seven days to pressure victims, with ransom notes providing payment details and warnings against altering account permissions.

A new ransomware campaign encrypts Amazon S3 buckets with AWS’s Server-Side Encryption using Customer Provided Keys (SSE-C) that only the attackers have. They are demanding ransoms in exchange for the decryption key.

Researchers from Halcyon found that hackers are targeting Amazon Web Services’ S3 bucket storage, using the company’s own encryption tools to block customers from accessing their data.

Halcyon has noted two incidents in December and named the group responsible for the attacks “Codefinger.”

“As they have only been observed in the two attacks noted in this report, Halcyon does not currently have any further intelligence on them, their origin, where they operate, or who they typically target,”a spokesperson told Recorded Future News. “Both victims were AWS native software developers.”

Hackers steal AWS account credentials and encryption keys, lock customers out, and demand ransom for the keys. Halcyon stated that the inability to recover data without paying the ransom marks a significant advancement in ransomware techniques.

Hackers demand ransoms by threatening to delete files within seven days. Ransom notes provide payment instructions and warn against changing AWS account permissions.

“By utilizing AWS native services, they achieve encryption in a way that is both secure and unrecoverable without their cooperation,” the researchers said.

“While SSE-C has been available since 2014, this appears to be a novel use of the feature by ransomware operators.”

An AWS spokesperson told media that whenever the company becomes aware of keys that have been leaked they notify affected customers and “thoroughly investigate all reports of exposed keys and quickly take any necessary actions, such as applying quarantine policies to minimize risks for customers without disrupting their IT environment.”

The company shared resources for concerned customers and encouraged those affected to reach out to AWS support. They also advised against storing credentials in source code or configuration files.

Halcyon cautioned that hackers’ tactics could become popular among other threat actors, urging AWS customers to take quick action for protection.

Cybercriminals often target S3 buckets since organizations frequently leave them open to everyone online, leading to significant data breaches.

$12.9 B Cybersecurity Boom Awaits India for 2030

Check Also

NVIDIA

NVIDIA Issues Warning of Multiple Vulnerabilities

NVIDIA has released urgent security advisories for multiple vulnerabilities in its Hopper HGX 8-GPU High-Performance …

Leave a Reply

Your email address will not be published. Required fields are marked *