CISA published two advisories about Industrial Control Systems (ICS) on April 23, 2024. The advisories give important details about security issues, vulnerabilities, and exploits related to ICS. ICSA-24-051-03 Mitsubishi Electric Electrical Discharge Machines (Update A): Successful exploitation of this vulnerability could allow an attacker to disclose, tamper with, destroy, or …
Read More »TimeLine Layout
April, 2024
-
23 April
Microsoft Blog post
APT28 hackers to exploit CVE-2022-38028, Windows flawMicrosoft Threat Intelligence released findings from their investigation on the Russian threat group known as Forest Blizzard (STRONTIUM). The group used a specialized tool to gain higher privileges and steal login information in compromised networks. Since June 2020, and maybe even since April 2019, Forest Blizzard has been using a …
Read More » -
22 April
SafeBreach security research
Experts Uncover Windows Flaws Granting Hackers Rootkit-Like PowersAccording to a new research bad actors could exploit the DOS-to-NT path conversion process to hide and impersonate files, directories, and processes, gaining rootkit-like capabilities. “When a user executes a function that has a path argument in Windows, the DOS path at which the file or folder exists is converted …
Read More » -
21 April
University of Oxford research
“Cybercrime Index” Russia, Ukraine, and China Top RankedAfter three years of research, an international team has created the first ‘World Cybercrime Index’, which ranks the most significant sources of cybercrime at a national level. The PLOS ONE journal’s Index, reveals that a few countries pose the biggest cybercrime threat. Russia is the top, followed by Ukraine, China, …
Read More » -
21 April
Hacker Threatens to Expose Sensitive World-Check Database
A criminal hacking group claims to have stolen the World-Check database with millions of records. The database is used by companies to check if potential customers have connections to financial crime or sanctions. The group called GhostR stole 5.3 million records from the World-Check database in March and are threatening …
Read More » -
19 April
CISCO Releases Security Advisories for CISCO IMC
Cisco has issued security advisories for vulnerabilities in the Cisco integrated management controller. These vulnerabilities could allow a remote cyber threat actor to gain control of a compromised system. Cisco Integrated Management Controller CLI Command Injection Vulnerability: A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could …
Read More » -
19 April
Telecom giant “Frontier” Hit by Cyberattack, Some system shut
Frontier Communications, a Texas-based telecom company, reported a cyberattack to the Securities and Exchange Commission. The company offers internet services in over 25 states and had $5.75 billion in revenues in 2023. The company said it detected unauthorized access to its IT systems on April 14 and began instituting “containment …
Read More » -
19 April
CISA and Partners Release Advisory on Akira Ransomware
CISA, FBI, Europol’s EC3, and NCSC-NL released a joint Cybersecurity Advisory called #StopRansomware: Akira Ransomware. It shares known tactics, techniques, and procedures of Akira ransomware, as well as indicators of compromise from FBI investigations up until February 2024. Akira threat actors started with Windows systems but shifted to Linux for …
Read More » -
18 April
ALERT
Oracle released April 2024 Critical Patch, 441 new security patchesOracle announced 441 new security patches for its April 2024 Critical Patch Update, with over 200 of them fixing flaws that could be exploited by remote, unauthenticated attackers. Oracle’s advisory reported that about 230 unique CVEs were found in Oracle’s April 2024 CPU, with over 30 security patches addressing critical-severity …
Read More » -
18 April
18 data centers involve crypto mining secretly
18 companies in Sweden pretended to be legitimate data centers for AI or other activities, but actually evaded taxes and exploited tax incentives to mine cryptocurrency. The Swedish tax agency Skatteverket is requiring almost 1 billion kronor ($91 million) in extra taxes. The Swedish Tax Agency audited 21 companies running …
Read More »