Security News
![Microsoft shares guidance to detect BlackLotus UEFI bootkit attacks](/static/build/img/news/microsoft-shares-guidance-to-detect-blacklotus-uefi-bootkit-attacks-small.jpg)
Microsoft has shared guidance to help organizations check if hackers targeted or compromised machines with the BlackLotus UEFI bootkit by exploiting the CVE-2022-21894 vulnerability. Analyzing devices compromised with BlackLotus, the Microsoft Incident Response team identified several points in the malware installation and execution process that allow its detection.
![How to Secure Web Applications in a Growing Digital Attack Surface](/static/build/img/news/how-to-secure-web-applications-in-a-growing-digital-attack-surface-small.jpg)
External web applications can prove difficult to secure and are often targeted by hackers due to the range of vulnerabilities they may contain. Organizations with business-critical web applications need to take effective measures of their digital attack surface, and pay close attention to these common security risks.
![North Korean Hackers Uncovered as Mastermind in 3CX Supply Chain Attack](/static/build/img/news/north-korean-hackers-uncovered-as-mastermind-in-3cx-supply-chain-attack-small.jpg)
Enterprise communications service provider 3CX confirmed that the supply chain attack targeting its desktop application for Windows and macOS was the handiwork of a threat actor with North Korean nexus. It's worth noting that cybersecurity firm CrowdStrike has attributed the attack to a Lazarus sub-group dubbed Labyrinth Chollima, citing tactical overlaps.
![Windows zero-day vulnerability exploited in ransomware attacks](/static/build/img/news/windows-zero-day-vulnerability-exploited-in-ransomware-attacks-small.jpg)
Microsoft has patched a zero-day vulnerability in the Windows Common Log File System, actively exploited by cybercriminals to escalate privileges and deploy Nokoyawa ransomware payloads. In light of its ongoing exploitation, CISA also added the CVE-2023-28252 Windows zero-day to its catalog of Known Exploited Vulnerabilities today, ordering Federal Civilian Executive Branch agencies to secure their systems against it by May 2nd. Tracked as CVE-2023-28252, this CLFS security flaw was discovered by Genwei Jiang of Mandiant and Quan Jin of DBAPPSecurity's WeBin Lab.
![3CX confirms North Korean hackers behind supply chain attack](/static/build/img/news/3cx-confirms-north-korean-hackers-behind-supply-chain-attack-small.jpg)
VoIP communications company 3CX confirmed today that a North Korean hacking group was behind last month's supply chain attack. "Based on the Mandiant investigation into the 3CX intrusion and supply chain attack thus far, they attribute the activity to a cluster named UNC4736. Mandiant assesses with high confidence that UNC4736 has a North Korean nexus," 3CX CISO Pierre Jourdan said today.
![Azure admins warned to disable shared key access as backdoor attack detailed](/static/build/img/news/azure-admins-warned-to-disable-shared-key-access-as-backdoor-attack-detailed-small.jpg)
A design flaw in Microsoft Azure - that shared key authorization is enabled by default when creating storage accounts - could give attackers full access to your environment, according to Orca Security researchers. "Similar to the abuse of public AWS S3 buckets seen in recent years, attackers can also look for and utilize Azure access keys as a backdoor into an organization," Orca's Roi Nisimi said.
![KFC, Pizza Hut owner discloses data breach after ransomware attack](/static/build/img/news/kfc-pizza-hut-owner-discloses-data-breach-after-ransomware-attack-small.jpg)
Yum! Brands, the brand owner of the KFC, Pizza Hut, and Taco Bell fast food chains, is now sending data breach notification letters to an undisclosed number of individuals whose personal information was stolen in a January 13 ransomware attack.In the breach notification letters sent to affected people starting Thursday, Yum! Brands revealed that it has now found out the attackers stole some individuals' personal information, including names, driver's license numbers, and other ID card numbers.
![Hackers Flood NPM with Bogus Packages Causing a DoS Attack](/static/build/img/news/hackers-flood-npm-with-bogus-packages-causing-a-dos-attack-small.jpg)
Threat actors are flooding the npm open source package repository with bogus packages that briefly even resulted in a denial-of-service attack. "The threat actors create malicious websites and publish empty packages with links to those malicious websites, taking advantage of open-source ecosystems' good reputation on search engines," Checkmarx's Jossef Harush Kadouri said in a report published last week.
![Taiwanese PC Company MSI Falls Victim to Ransomware Attack](/static/build/img/news/taiwanese-pc-company-msi-falls-victim-to-ransomware-attack-small.jpg)
Taiwanese PC company MSI officially confirmed it was the victim of a cyber attack on its systems. The company said it "Promptly" initiated incident response and recovery measures after detecting "Network anomalies." It also said it alerted law enforcement agencies of the matter.
![Iran-Based Hackers Caught Carrying Out Destructive Attacks Under Ransomware Guise](/static/build/img/news/iran-based-hackers-caught-carrying-out-destructive-attacks-under-ransomware-guise-small.jpg)
The Iranian nation-state group known as MuddyWater has been observed carrying out destructive attacks on hybrid environments under the guise of a ransomware operation. That's according to new findings from the Microsoft Threat Intelligence team, which discovered the threat actor targeting both on-premises and cloud infrastructures in partnership with another emerging activity cluster dubbed DEV-1084.