Security News

Truck-to-truck worm could infect – and disrupt – entire US commercial fleet
2024-03-22 00:03

While there are some 880 devices registered, "Only a few tens of distinct ELD models" have hit the road in commercial trucks. They used bench level testing systems for the demo, as well as additional testing on a moving 2014 Kenworth T270 Class 6 research truck equipped with a vulnerable ELD. "In our evaluation of ELD units procured from various resellers, we discovered that they are distributed with factory default firmware settings that present considerable security risks," the authors noted.

LLM Prompt Injection Worm
2024-03-04 12:01

Researchers have demonstrated a worm that spreads through prompt injection. In the second method, the researchers say, an image with a malicious prompt embedded makes the email assistant forward the message on to others.

LitterDrifter USB Worm
2023-11-24 12:04

A new worm that spreads via USB sticks is infecting computers in Ukraine and beyond. The group­-known by many names, including Gamaredon, Primitive Bear, ACTINIUM, Armageddon, and Shuckworm-has been active since at least 2014 and has been attributed to Russia's Federal Security Service by the Security Service of Ukraine.

Russian Cyber Espionage Group Deploys LitterDrifter USB Worm in Targeted Attacks
2023-11-18 06:32

Russian cyber espionage actors affiliated with the Federal Security Service (FSB) have been observed using a USB propagating worm called LitterDrifter in attacks targeting Ukrainian entities....

Spaf on the Morris Worm
2023-11-07 12:08

About Bruce Schneier I am a public-interest technologist, working at the intersection of security, technology, and people. I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

New P2PInfect Worm Targets Redis Servers with Undocumented Breach Methods
2023-07-31 13:38

The P2PInfect peer-to-peer worm has been observed employing previously undocumented initial access methods to breach susceptible Redis servers and rope them into a botnet. "The malware compromises exposed instances of the Redis data store by exploiting the replication feature," Cado Security researchers Nate Bill and Matt Muir said in a report shared with The Hacker News.

New P2PInfect worm malware targets Linux and Windows Redis servers
2023-07-20 12:02

Earlier this month, security researchers discovered a new peer-to-peer malware with self-spreading capabilities that targets Redis instances running on Internet-exposed Windows and Linux systems. The Unit 42 researchers who spotted the Rust-based worm on July 11 also found that it hacks into Redis servers that have been left vulnerable to the maximum severity CVE-2022-0543 Lua sandbox escape vulnerability.

New P2PInfect Worm Targeting Redis Servers on Linux and Windows Systems
2023-07-20 06:12

Cybersecurity researchers have uncovered a new cloud targeting, peer-to-peer worm called P2PInfect that targets vulnerable Redis instances for follow-on exploitation. "P2PInfect exploits Redis servers running on both Linux and Windows Operating Systems making it more scalable and potent than other worms," Palo Alto Networks Unit 42 researchers William Gamazo and Nathaniel Quist said.

Raspberry Robin Worm Evolves to Attack Financial and Insurance Sectors in Europe
2023-01-03 10:13

Financial and insurance sectors in Europe have been targeted by the Raspberry Robin worm, as the malware continues to evolve its post-exploitation capabilities while remaining under the radar. "What is unique about the malware is that it is heavily obfuscated and highly complex to statically disassemble," Security Joes said in a new report published Monday.

Raspberry Robin Worm Strikes Again, Targeting Telecom and Government Systems
2022-12-21 12:23

The Raspberry Robin worm has been used in attacks against telecommunications and government office systems across Latin America, Australia, and Europe since at least September 2022. "The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools," Trend Micro researcher Christopher So said in a technical analysis published Tuesday.