BRANDEFENSE BRANDEFENSE
  • Home
  • Product
    How it works?
    Platform Overview
    Cyber Intelligence
    Brand & Reputation Protection
    Exposure Management
    Solutions
    Threat Intelligence Service
    Brand Protection
    Vulnerability Management
    Attack Surface Management
    Fraud Protection
    VIP Security
    Vulnerability Intelligence
    By Use Case
    Preventing Data Leakage
    Phishing Monitoring
    Account Takeover Detection
    Stolen Credit Cards
    Dark Web Monitoring
    Remediation and Takedown
    brandefense background
    Eliminate risks
    Explore the Brandefense
  • Blog
  • Resources
    Security News
    Threat Intelligence Researches
    Digital Risk Protection – FAQ
    We in the Press
  • Partners
    Channel Partners
    Deal Registration
  • Company
    About Us
    Career
    Privacy Policy
    Terms of Use
    Contact Us
Free Trial

BRANDEFENSE

  • Home
  • Product
    How it works?
    Platform Overview
    Cyber Intelligence
    Brand & Reputation Protection
    Exposure Management
    Solutions
    Threat Intelligence Service
    Brand Protection
    Vulnerability Management
    Attack Surface Management
    Fraud Protection
    VIP Security
    Vulnerability Intelligence
    By Use Case
    Preventing Data Leakage
    Phishing Monitoring
    Account Takeover Detection
    Stolen Credit Cards
    Dark Web Monitoring
    Remediation and Takedown
    brandefense background
    Eliminate risks
    Explore the Brandefense
  • Blog
  • Resources
    Security News
    Threat Intelligence Researches
    Digital Risk Protection – FAQ
    We in the Press
  • Partners
    Channel Partners
    Deal Registration
  • Company
    About Us
    Career
    Privacy Policy
    Terms of Use
    Contact Us
Security Newsletter | March 30, 2023

Security Newsletter | March 30, 2023

BRANDEFENSE
Security News
29/03/2023

Table of Contents

      • We’ve gathered dark web insights, cyber security news, vulnerabilities, and CVEs, ransomware for you. Enjoy!
  • A Short-Look to The Dark Web
  • Security News of the Last Two Weeks
      • Adobe Acrobat Sign Abused in Redline Stealer Distribution Campaigns
      • Microsoft Fixes Multiple Vulnerabilities in March 2023 Updates
      • Threat Actors Behind GoAnywhere Attacks Target Japan-based Hitachi Energy Firm
      • Apache Fineract Has Three Critical SQL Injection Vulnerabilities | CVE-2023-25196
      • Hackers Are Targeting Organizations with FortiOS Vulnerability Exploitation

We’ve gathered dark web insights, cyber security news, vulnerabilities, and CVEs, ransomware for you. Enjoy!

A Short-Look to The Dark Web

 

Here are the insights from dark-web. Learn and protect yourself before threats reach you. If you want to reach more insight, follow us on Twitter and Subscribe to our Ransomware Newsletter!

dark web insights security news meow stealer
  • Meow stealer (A NEW MALWARE), as we found out, only 4 out of 26 antivirus scanners can detect it. It steals sensitive data like browser info, crypto wallets, messaging apps, password managers, Discord tokens, and Windows product keys.

  • An alleged 7GB database leak exposes data of 50M Instagram users – emails, names, followers, following, bios, status, last update & locations.

macos stealer
  • Powerful macOS Stealer is now on the dark web. It can extract passwords and cookies from Chrome, Firefox, Brave, and Edge browsers. Also, it extracts the credit card details from the browsers we say above.

  • Brandefense CTI analysts uncovered a Russian underground forum post claiming to have breached BP PLC’s China database, with 7GB of sensitive data offered for $3000.

Security News of the Last Two Weeks

What happened in cyberspace in last two weeks? Here is a quick shot of security news from the world.

 

Adobe Acrobat Sign Abused in Redline Stealer Distribution Campaigns

Avast security researchers have observed that the Adobe Acrobat Sign software is being manipulated in Redline Stealer distribution campaigns by threat actors. It allows registered users to send document signing requests to anyone. This will create an email that will be sent to the targeted recipients containing a link to the document (PDF, Word document, HTML) that will be hosted on Adobe’s servers. The sender can also add text to the email, which is an important detail that can be easily exploited by cybercriminals.

Learn More

Microsoft Fixes Multiple Vulnerabilities in March 2023 Updates

Microsoft has released its March 2023 Patch Tuesday software updates, which include two zero-days. The first vulnerability is an information disclosure issue that can allow a remote attacker to send specially crafted email messages to a victim’s inbox. This will cause Windows Mail or Outlook to crash and restart, allowing the attacker to obtain the NTLMv2 hash of the victim’s account.

Learn More

hitachi energy hacked by clop ransomware

Threat Actors Behind GoAnywhere Attacks Target Japan-based Hitachi Energy Firm

Hitachi Energy has confirmed a data breach as part of the GoAnywhere attacks. The Cl0p ransomware gang behind the attacks exploited a 0-day vulnerability in Fortra GoAnywhere MFT (Managed File Transfer) to gain access. Recently, it was discovered that a third-party software provider named FORTRA GoAnywhere MFT was vulnerable to a zero-day vulnerability and was being used in attacks by the Cl0p ransomware group targeting institutions/organizations in various countries.

Learn More

Apache Fineract Has Three Critical SQL Injection Vulnerabilities | CVE-2023-25196

Three critical vulnerabilities have been discovered in Apache Fineract, a platform designed to bring the world’s unbanked population into the modern financial ecosystem. These vulnerabilities, namely CVE-2023-25195, CVE-2023-25196, and CVE-2023-25197, could allow unauthorized users to access sensitive data or take control of the system.

Learn More

Hackers Are Targeting Organizations with FortiOS Vulnerability Exploitation

Hackers exploit a severe vulnerability, CVE-2022-41328, in FortiOS – an operating system widely used by governments and large organizations. This flaw enables them to execute arbitrary code and has already caused data loss and system corruption in targeted organizations.

Learn More
Share on Facebook Share on Twitter
Search
Categories
APT GroupsBlogDark WebDRPSFraudRansomwareSector AnalysisSecurity NewsVIP SecurityWe in the PressWeekly Newsletter
Recent Posts
  • Perspective of the Month | APT Groups
    Perspective of the Month | APT Groups
  • BellaCiao: The New Malware From Iran’s Charming Kitten
    BellaCiao: The New Malware From Iran’s Charming Kitten
  • Security News Digest | Security Newsletter | April 27, 2023
    Security News Digest | Security Newsletter | April 27, 2023
  • Cyber Security Trends in 2023: What You Need to Know
    Cyber Security Trends in 2023: What You Need to Know
2023 Ransomware Trends Report
Let’s Dive in Ransomware Attack Trends
Report

Let’s Dive in Ransomware Attack Trends

Download Report
Follow us!

Continue Reading

Previous post

What is Incident Response and How to Build It?

what is incident response
what is smishing, sms phishing
Next post

What Is Smishing and How To Protect Yourself?

particle element
We know what hackers know about you
Our cyber threat intelligence and security research team is ready to help you.
Request a demo
Free Trial
Contact
Login

Follow us on

brandefense logo brandefense

Brandefense is solving SOC’s complex challenges. We are here to help Brandefense customers to protect their brands and reputations against cyber threats.

United States:

300 Delaware Ave. Ste 210 #328 Wilmington, DE 19801 / USA

Turkey:

Üniversiteler Mahallesi, 1605.Cadde, Kapı No:3/1, No: 204, 06800 Çankaya/Ankara 06800

© 2022 Brandefense. All rights reserved.

Solutions
Threat IntelligenceBrand ProtectionVulnerability ManagementFraud ProtectionVIP SecurityAttack Surface ManagementVulnerability Intelligence
Use Case
Data LeakagePhishing MonitoringAccount Takeover DetectionStolen Credit CardsDark Web MonitoringRemediation / Takedown
Partners
Channel PartnersDeal Registration
Company
AboutCareerPrivacy PolicyTerms Of UseContact
Manage Cookie Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
Manage options Manage services Manage vendors Read more about these purposes
View preferences
{title} {title} {title}
Close
Search

Hit enter to search or ESC to close