social.heise.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Der Mastodon-Server von und für Heise Medien und insb. die Nachrichten von heise online.

Serverstatistik:

37
aktive Profile

#threatintel

5 Beiträge5 Beteiligte1 Beitrag heute

LFTD Partners Inc. filed an 8K with the SEC for a cyber incident.

They purchased $350k in cryptocurrency.. and immediately had it stolen.

“On April 1, 2025, the Company converted $350,000 of its cash into USD Coin (USDC), a digital stablecoin pegged to the U.S. dollar. Shortly thereafter, the digital wallet containing the USDC was compromised by an unauthorized and unknown third party, resulting in the theft of the full amount.”

sec.gov/ix?doc=/Archives/edgar

Security researchers reveal hackers abusing #WordPress MU-plugins to hide malicious code

MU-plugins run on every page, which is a good target for attackers. Researchers discovered three types of code used by attackers: redirect to malicious site, backdoor, and hijack content and links.

Administrators are advised to remove unused plugins, update plugins as they are released, and protect high-privilege accounts with strong passwords and MFA

#cybersecurity #threatintel

bleepingcomputer.com/news/secu

(recordedfuture.com) Apache Tomcat: Critical Path Equivalence Vulnerability (CVE-2025-24813) Under Active Exploitation recordedfuture.com/blog/apache

According to Recorded Future the Apache Tomcat vulnerability is now under active exploitation.

Summary:
This article details CVE-2025-24813, a critical path equivalence vulnerability in Apache Tomcat that allows unauthenticated remote code execution under specific conditions. The vulnerability affects multiple Tomcat versions (11.0.0-M1 to 11.0.2, 10.1.0-M1 to 10.1.34, 9.0.0-M1 to 9.0.98, and most 8.5.x versions). Greynoise has identified six malicious IP addresses attempting to exploit this vulnerability, targeting systems in the US, Japan, Mexico, South Korea, and Australia. Multiple proof-of-concept exploits have been published, increasing the risk of exploitation. Organizations are advised to upgrade to patched versions (11.0.3, 10.1.35, or 9.0.99) or implement network-level controls if immediate patching isn't possible.

www.recordedfuture.comApache Tomcat: CVE-2025-24813: Active ExploitationLearn about CVE-2025-24813 affecting Apache Tomcat products. Patch now to prevent remote code execution.

(sophos.com) Evilginx: How Attackers Bypass MFA Through Adversary-in-the-Middle Attacks news.sophos.com/en-us/2025/03/

A short descriptive article about Evilginx and how stealing credentials work, a few suggested ways of detecting etc.

Summary:
This article examines Evilginx, a tool that leverages the legitimate nginx web server to conduct Adversary-in-the-Middle (AitM) attacks that can bypass multifactor authentication (MFA). The tool works by proxying web traffic through malicious sites that mimic legitimate services like Microsoft 365, capturing not only usernames and passwords but also session tokens. The article demonstrates how Evilginx operates, showing how attackers can gain full access to a user's account even when protected by MFA. It provides detection methods through Azure/Microsoft 365 logs and suggests both preemptive and reactive mitigations, emphasizing the need to move toward phishing-resistant FIDO2-based authentication methods.

Sophos News · Stealing user credentials with evilginxA malevolent mutation of the widely used nginx web server facilitates Adversary-in-the-Middle action, but there’s hope

Fine that H-ISAC is publishing this out of "an abundance of caution," but the originating account looks like total crap. I do not think ISIS-K is planning car bombings of hospitals, nor has any evidence been presented that they are.

#ThreatIntel #ThreatIntelligence

dd80b675424c132b90b3-e48385e38

(checkpoint.com) VanHelsingRaaS: Analysis of a New and Rapidly Expanding Ransomware-as-a-Service Program

research.checkpoint.com/2025/v

Last week Cyfirma released a short article and "analysis" about the VanHelsing RaaS and here comes a bit meatier one from CheckPoint.

VanHelsingRaaS is a new ransomware-as-a-service program launched on March 7, 2025, that has quickly gained traction in the cybercrime world. Within just two weeks of its introduction, it infected three victims and demanded large ransom payments. The service offers free access to reputable affiliates while new affiliates must pay a $5,000 deposit. Affiliates receive 80% of ransom payments, with 20% going to the RaaS operators. The ransomware targets multiple platforms including Windows, Linux, BSD, ARM, and ESXi systems, significantly expanding its attack surface. The program follows typical Russian cybercrime behavior by prohibiting encryption of systems in CIS countries.

Check Point Research · VanHelsing, new RaaS in Town - Check Point ResearchKey Points VanHelsing RaaS In recent weeks, a new and rapidly expanding ransomware-as-a-service (RaaS) program called VanHelsingRaaS has been making waves in the cybercrime world. Launched on March 7, 2025, this service has already demonstrated its rapid growth and deadly potential, having infected three victims within just two weeks of its introduction. Reputable affiliates can […]

Whoa, check this out! Head Mare and Twelve are teaming up! 🤯 Two threat groups joining forces... sounds like things are about to get real.

And guess what? The WinRAR exploit (CVE-2023-38831) and Exchange (ProxyLogon) are *still* being used. Seriously, folks, patch your systems! 🤦♂️ Phishing and supply chain attacks are still a major problem too.

This reminds me of a pentest where we almost missed the forest for the trees. You know, sometimes it's the simple stuff that makes all the difference.

So, what's the takeaway here? 🤔 Patch everything, harden your systems, train your employees, and audit those supply chains! Oh, and network segmentation? It's worth its weight in gold! Don't overlook it!

I'm curious, what's the craziest security blunder you've ever witnessed firsthand? Spill the beans! 👇

Somebody is claiming to have exfiltrated 6 million lines of data with Oracle Cloud’s SSO and LDAP that includes JKS files, encrypted SSO passwords, key files and enterprise manager JPS keys from servers on login.*.oraclecloud.com

The poster has no prior reputation, it is unclear if they're LARPing. Some of the sample data does align with prior infostealer logs, I'm told. breachforums.st/Thread-SELLING