article thumbnail

Crooks use hidden directories of compromised HTTPS sites to deliver malware

Security Affairs

Hacked websites were used for several malicious purposes, experts observed compromised WordPress and Joomla websites serving Shade /Troldesh ransomware, coin miners, backdoors, and some times were involved in phishing campaigns. The attackers use these locations to hide malware and phishing pages from the administrators.

CMS 107
article thumbnail

The Week in Cyber Security and Data Privacy: 13 – 19 November 2023

IT Governance

Records breached: Unknown ALPHV/BlackCat attacks MeridianLink then reports it to the SEC Date of breach: 7 November Breached organisation: MeridianLink Incident details: The ALPHV/BlackCat ransomware group has added the software company MeridianLink to its leak site, having exfiltrated data without encrypting company systems.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

VulnRecap 2/26/24 – VMWare, Apple, ScreenConnect Face Risks

eSecurity Planet

February 21, 2024 5 Vulnerabilities Impact Joomla CMS Type of vulnerability: Mail address escaping, XSS, and remote code execution. Bitdefender’s investigation shows that data can be exfiltrated using encrypted image files, highlighting the severity of potential misuse and the need for mitigation. and iPadOS 17.3.

Risk 110
article thumbnail

The Long Run of Shade Ransomware

Security Affairs

The phishing email contains a.zip file named “slavneft.zakaz.zip”, which means something like “slavneft order” in English, showing a direct reference to “Slavneft”. Shade encrypts all the user files using an AES encryption scheme. Background of the infected machine, after encryption phase. Technical analysis.

article thumbnail

Azure AD and Thales support for CBA authentication reflects the growing value of high assurance MFA

Thales Cloud Protection & Licensing

Since phishing remains one of the most common threats to organizations, it continues to be a critical threat to defend against. Cloud-native CBA demonstrates Microsoft’s commitment to the federal Zero Trust strategy and helps government organizations implement the most prominent phishing-resistant MFA to meet EO/NIST requirements.