News

Cybersecurity Weekly: REvil shuts down, PowerShell flaw, iOS 15 hacked

Sam Fay
October 18, 2021 by
Sam Fay

REvil ransomware shuts down again after Tor sites were hijacked. Microsoft asks admins to patch PowerShell to fix WDAC bypass. Experts hacked a fully patched iOS 15 running on an iPhone 13. All this, and more, in this week’s edition of Cybersecurity Weekly.

 

1. REvil ransomware shuts down again after Tor sites were hijacked

The REvil ransomware operation has likely shut down once again after an unknown person hijacked their Tor payment portal and data leak blog. The Tor sites went offline earlier today, with a threat actor affiliated with the REvil operation posting to the XSS hacking forum that someone hijacked the gang's domains.

Read more »

 

2. Microsoft asks admins to patch PowerShell to fix WDAC bypass

Microsoft has asked system administrators to patch PowerShell 7 against two vulnerabilities allowing attackers to bypass Windows Defender Application Control enforcements and gain access to plain text credentials. To exploit the vulnerability, an attacker needs administrator access on a local machine where PowerShell is running.

Read more »

 

3. Experts hacked a fully patched iOS 15 running on iPhone 13

In this year's Tianfu Cup, white hat hackers earned $1.88 million demonstrating vulnerabilities in popular software. One of the exploits demonstrated at the contest immediately attracted the attention of the media with a zero-click remote code execution exploit against a fully patched iOS 15 running on the latest iPhone 13.

Read more »

 

4. Accenture discloses data breach after LockBit ransomware attack

Global IT consultancy giant Accenture disclosed a data breach after the LockBit ransomware attack that hit the company in August 2021. The ransomware gang stole databases containing over 6TB of data and were demanding a $50M ransom. The experts also claimed that the hack was the result of an insider job.

Read more »

 

5. How Coinbase phishers steal one-time passwords

A recent phishing campaign targeting Coinbase users shows thieves are getting smarter about phishing one-time passwords needed to complete the login process. It also shows that phishers are attempting to sign up for new Coinbase accounts by the millions as part of an effort to identify email addresses that are already associated with active accounts.

Read more »

 

6. Credit card PINs can be guessed even when covering the ATM pad

Researchers proved that it’s possible to train an AI algorithm to guess 4-digit card PINs 41% of the time, even if the victim is covering the pad with their hands. The model can exclude keys based on the non-typing hand coverage, and deduces the pressed digits from the movements of the other hand by evaluating the topological distance between two keys.

Read more »

 

7. Trickbot group expanding malware distribution channels

The operators behind the pernicious TrickBot malware have resurfaced with new tricks that aim to increase its foothold by expanding its distribution channels, ultimately leading to the deployment of ransomware such as Conti. These cybercrime vendors are infecting corporate networks with malware by hijacking email threads.

Read more »

 

8. Twitter suspends accounts used to snare security researchers

Twitter suspended two accounts specifically used to trick security researchers into downloading malware in a long-running cyber-espionage campaign. The campaign was first discovered by the Google Threat Analysis Group in January and has remained active throughout the year.

Read more »

 

9. Ad-blocking Chrome extension injecting ads in Google search pages

A new deceptive ad injection campaign has been leveraging an ad blocker extension for Google Chrome and Opera web browsers to sneakily insert ads and affiliate codes on websites. While AllBlock is designed to block ads legitimately, the malicious JavaScript code is injected into every new tab opened on the browser.

Read more »

 

10. Over 30 countries pledge to fight ransomware attacks in global meeting

Representatives from the U.S., the European Union and 30 other countries pledged to mitigate the risk of ransomware and harden the financial system from exploitation with the goal of disrupting the ecosystem, calling it an escalating global security threat with serious economic and security consequences.

Read more »

Sam Fay
Sam Fay