January 2022

Secret Backdoors Discovered In WordPress Plugins and Themes

In another software supply chain attack, dozens of WordPress themes and plugins hosted on a developer’s website were backdoored with malicious code in September 2021 with the goal of infecting further sites. This gave attackers full administrative control over websites that used 40 themes and 53 plugins belonging to AccessPress Themes, a Nepal-based company that […]

Secret Backdoors Discovered In WordPress Plugins and Themes Read More »

Researchers Discover Strategic Similarities b/w Notpeya and WhisperGate Attatcks

The wiper malware which attacked dozens of Ukranian agencies earlier this month has been analysed thus revealing “strategic similarities” to NotPetya malware that was unleashed against the country’s infrastructure and elsewhere in 2017. WhisperGate as it is been called was discovered by Micrfosoft last week, which said it observed the destructive cyber campain targeting government,

Researchers Discover Strategic Similarities b/w Notpeya and WhisperGate Attatcks Read More »

Interpol Arrests 11 Members of a Nigerian Cybercrime Gang

11 members of a Nigerian cybercrime gang known for perpetrating business email compromise (BEC) have been apprehended by a coordinated law enforcement operation. This comes after a ten-day investigation dubbed Operation Falcon II undertaken by the Interpol along with participation from the Nigeria Police Force’s Cybercrime Police Unit in December 2021. Group-IB and Palo Alto

Interpol Arrests 11 Members of a Nigerian Cybercrime Gang Read More »

Europol Shuts Down VPNLab Popularly Used By Cybercriminals

The popular VPNLab.net used by malicious actors to deploy ransomware has been taken offline following a coordinated law enforcement operation. Europol stated that it took action against the misuse of the VPN service by grounding 15 of its servers on January 17 thus rendering it inoperable as part of a disruptive action that took place

Europol Shuts Down VPNLab Popularly Used By Cybercriminals Read More »

Researchers Discover 3 WordPress Plugins Leaving 84,000 Websites Vulnerable To Attack

Three WordPress plugins have been discovered to be affected with a security shortcoming which gives a malicious actor the opportunity to take over vulnerable websites. An attacker could update arbitrary site options on a vulnerable site, provided they could trick a site administrator into clicking a link or doing a thing. Tracked as CVE-2022-0215, the

Researchers Discover 3 WordPress Plugins Leaving 84,000 Websites Vulnerable To Attack Read More »

Garrett Walk-Through Metal Detector Vulnerability Discovered

Security flaws have been uncovered in a networking component in Garrett Metal Detectors which could allow remote attackers bypass authentication requirements, tamper with metal detector configurations and even execute arbitrary code on the devices. Cisco Talos noted in a disclosure publicized that “An attacker could manipulate this module to remotely monitor statistics on the metal

Garrett Walk-Through Metal Detector Vulnerability Discovered Read More »

Chinese Hackers Target Academic Institution Using Log4Shell Exploit

Aquatic Panda a China-based targeted intrusion has been observed leveraging critical flaws in the Apache Log4j logging library as an access vector to perform various post-exploitation operations, including reconnaissance and credential harvesting on targeted systems. Crowdstrike a cybersecurity firm stated that the infiltration which was foiled was aimed at an unnamed “large academic institution”. The

Chinese Hackers Target Academic Institution Using Log4Shell Exploit Read More »