News

Cybersecurity Weekly: Malvertising campaigns, Wi-Fi router vulnerabilities and holiday-themed resources

Camille Raymond
December 6, 2021 by
Camille Raymond

Magnat malvertising campaigns spread malicious Chrome extensions. Hundreds of vulnerabilities were found in common Wi-Fi routers affecting millions of users. Infosec launches free holiday-themed resources. All this, and more, in this week’s edition of Cybersecurity Weekly.

 

1. Magnat malvertising campaigns spread malicious Chrome extensions

Talos researchers spotted a series of malvertising campaigns using fake installers of popular apps and games as a lure to trick users into downloading a new backdoor and an undocumented malicious Google Chrome extension. According to Talos, the threat actor has been active at least since late 2018.

Read more »

 

2. Hundreds of vulnerabilities in common Wi-Fi routers affect millions of users

Security researchers discovered 226 security defects in nine Wi-Fi routers from known manufacturers, such as Asus, D-Link, Netgear and Linksys. Researchers pointed out that not all the issues they have identified are exploitable. The experts shared their findings with the manufacturers, and most of the flaws have already been fixed.

Read more »

 

3. Infosec launches free holiday-themed resources

To help organizations and consumers avoid holiday cyber risks, Infosec is providing free resources, including a comprehensive security awareness and training kit, an ethical hacking training webinar for security professionals and a hands-on cyber skills challenge hosted in Infosec Skills for current and aspiring cyber professionals.

Read more »

 

4. Malicious Windows activator stealing users' cryptocurrency wallets

Users looking to activate Windows without using a digital license or a product key are being targeted by tainted installers to deploy malware designed to plunder credentials and other information in cryptocurrency wallets. Deployed via cracked software, the latest attack involves the malware masquerading as KMSPico.

Read more »

 

5. Building a cybersecurity culture in your company

Building a cybersecurity culture that is cohesive across your organization is fundamental. Of course, you need to have the right tools, but if your employees aren’t taking it seriously, you could still have some major problems on your hands. Contrary to many beliefs, we do believe that cybersecurity culture issues can be fixed by following a few simple steps. 

Read more »

 

6. Web browsers vulnerable to 14 new types of XS-Leak attacks

Cross-site leaks, also known as XS-Leaks, are a type of browser side-channel attack that can allow a malicious website to infer and collect potentially sensitive user information from other sites by bypassing security mechanisms such as same-origin policy. Researchers devised an attack model that led to the discovery of the 14 new attack types.

Read more »

 

7. Hackers steal $150 million worth of cryptocurrency from BitMart

Cryptocurrency trading platform BitMart announced that it suspended withdrawals after discovering a cybersecurity incident that resulted in the theft of roughly $150 million worth of assets. Blockchain security company PeckShield, on the other hand, estimates that the exchange actually lost roughly $196 million.

Read more »

 

8. Cyberattack causes significant disruption at Colorado electric utility

DMEA discovered a breach of its internal network on November 7. The attack resulted in disruption to phone, email, billing and customer account systems, as well as documents, spreadsheets and forms getting corrupted. The utility is still working on restoring affected services so it has told customers that all penalty fees will be waived.

Read more »

 

9. Update on evolving cybercrime tactics

Europol recently issued the 2021 version of its Internet Organised Crime Threat Assessment. The report found that the number of ransoms paid for ransomware attacks more than tripled between 2019 and 2020, with over $400 million forked over in Europe alone. The average payment more than doubled, from $115,123 in 2019 to $312,493 in 2020.

Read more »

 

10. IKEA reply chain attack spotlights need for security boost

The hackers that executed a successful email phishing campaign against IKEA using internal and compromised partner reply-chain emails show that corporations, particularly retailers hit hard and scrambling to recover after the pandemic, must continue to shore up their defenses and educate employees.

Read more »

 

Camille Raymond
Camille Raymond