company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

APT44

loading..
loading..
loading..

Russian Hackers Infiltrate Water Systems as Hacktivists

Russian state-backed hackers, Sandworm, are targeting water utilities. Learn how they're disguising their attacks.

18-Apr-2024
3 min read

Related Articles

loading..

China

DNS

Discover the sophisticated DNS manipulation tactics of Muddling Meerkat threat a...

Muddling Meerkat, a sophisticated DNS threat actor, has emerged as a formidable challenge in the cybersecurity landscape. Leveraging extensive DNS manipulation techniques, likely orchestrated by Chinese state actors, Muddling Meerkat poses a significant threat to global networks. In collaboration with external researchers, Infoblox Inc. has conducted a thorough investigation to dissect the intricacies of this threat actor. #### DNS Manipulation Techniques Muddling Meerkat employs advanced DNS activities, exploiting open DNS resolvers to propagate large volumes of DNS queries worldwide. This strategy enables the threat actor to bypass traditional security measures effectively. By inducing responses from the Great Firewall of China, Muddling Meerkat injects false MX records, highlighting a novel use of national infrastructure in its operations. #### Sophisticated Operations The threat actor's operations are characterized by a profound understanding of DNS mechanics. By triggering DNS queries for various record types to domains not owned by the actor, Muddling Meerkat employs distraction and obfuscation techniques to conceal its true intentions. Additionally, the utilization of super-aged domains further emphasizes the threat actor's expertise in evading detection. ![mx-resolution.png](https://sb-cms.s3.ap-south-1.amazonaws.com/mx_resolution_d9fb0acba6.png) #### Infoblox's Role in Detection Infoblox's Threat Intel team plays a pivotal role in detecting and mitigating threats like Muddling Meerkat. With a focus on DNS data analysis, powered by data science and AI, Infoblox provides proactive threat intelligence to its customers. The introduction of Zero Day DNS™ feature enhances Infoblox's capability to detect and block attacks launched from recently registered domains, aligning with a zero trust model for DNS. #### Operational Insights Muddling Meerkat's operations extend beyond conventional DDoS attacks, indicating a broader agenda. The threat actor's manipulation of MX records and exploitation of open resolvers demonstrate a sophisticated understanding of DNS infrastructure. By targeting domains registered before 2000 and employing tactics to create DNS "noise," Muddling Meerkat seeks to evade detection and potentially lay the groundwork for future cyberattacks. #### Implications and Recommendations The emergence of threats like Muddling Meerkat underscores the critical importance of DNS threat intelligence in cybersecurity strategies. Organizations must adopt DNS Detection and Response systems, such as Infoblox's BloxOne® Threat Defense, to effectively combat sophisticated threats. Additionally, proactive measures, such as Zero Day DNS™, are essential for early threat detection and mitigation.

loading..   01-May-2024
loading..   2 min read
loading..

EV

Automobile

A major hack at Volkswagen raises concerns about Chinese industrial espionage. L...

[Volkswagen](https://www.secureblink.com/cyber-security-news/volkswagen-group-confirmed-a-data-breach-targeting-3.3-million-users-in-north-america), a prominent automotive manufacturer, suffered a severe cybersecurity breach transpiring from China, raising alarms in the global electric vehicle (EV) industry. The breach targeted sensitive data related to Volkswagen's EV technologies and core operations. #### Nature of Stolen Data The stolen data encompasses critical information on Volkswagen's proprietary EV technologies, posing a direct threat to its competitive edge in the EV market. The hackers' targeted agenda is evident from the theft's specifics, including data on gasoline engine and transmission development, particularly dual-clutch transmissions. #### Cyberattack Origins and Sophistication Preliminary analyses trace the attack to groups operating from China, though there's no official confirmation of government involvement. The breach's sophistication implies the engagement of entities with substantial resources and capabilities, underlining the gravity of industrial espionage. #### Vulnerabilities in the Automotive Industry This incident highlights vulnerabilities inherent in the automotive sector due to its increasing reliance on digital technology. It serves as a reminder of the economic and strategic consequences major corporations face in the face of cyber threats. #### Volkswagen's Response Volkswagen initiated a comprehensive security overhaul post-breach, collaborating with cybersecurity experts and law enforcement agencies. This response underscores the company's commitment to enhancing security measures and preventing future attacks. #### Global Reactions and Future Strategies The [data breach](https://www.zdf.de/nachrichten/wirtschaft/volkswagen-china-hacking-industriespionage-emobilitaet-100.html) prompted global concerns, with calls for stricter cybersecurity regulations and enhanced cooperation in combating cyber threats. It sparked discussions on the necessity of a unified global strategy to safeguard critical technological infrastructures. #### Implications for the Future The outcome of this incident could shape future strategies in securing digital landscapes across industries. As we progress, maintaining a balance between innovation and security will be crucial in preserving public trust and advancing international commerce.

loading..   29-Apr-2024
loading..   2 min read
loading..

Vulnerability

A critical vulnerability in the WP-Automatic WordPress plugin allows hackers to ...

The recent discovery of a critical vulnerability in the WP-Automatic plugin for WordPress has been critical. Tracked as [CVE-2024-27956](https://www.cve.org/CVERecord?id=CVE-2024-27956), this flaw poses a significant threat to website security, with a CVSS score of 9.8. It underscores the pressing need for comprehensive analysis and proactive mitigation strategies to protect against potential exploitation. #### Vulnerability Overview The vulnerability, identified as a SQL injection (SQLi) flaw, represents a grave concern due to its potential to facilitate unauthorized access to websites. Specifically, versions of WP-Automatic prior to 3.9.2.0 are susceptible to exploitation. This flaw allows attackers to execute arbitrary SQL queries, thereby compromising the integrity and confidentiality of the site's database. #### Exploitation Process At the crux of this vulnerability is the plugin's flawed handling of user authentication mechanisms. Attackers can exploit this weakness by crafting malicious requests that bypass authentication checks, enabling them to inject and execute arbitrary SQL code. Consequently, attackers can gain elevated privileges within the WordPress environment, including the ability to create admin-level user accounts and upload malicious files. #### Attack Patterns The disclosure of this vulnerability has triggered a surge in malicious activity, with over 5.5 million documented attack attempts recorded thus far. Threat actors leverage the SQL injection flaw to execute unauthorized database queries and establish a foothold on vulnerable WordPress sites. Subsequent actions include the installation of plugins that facilitate file uploads and code manipulation, as well as the creation of backdoors to ensure persistence and evade detection. #### Mitigation Strategies Addressing this vulnerability necessitates a multifaceted approach to website security. First and foremost, website owners must promptly update their WP-Automatic plugins to version 3.9.2.0 or higher to mitigate the risk of exploitation. Additionally, routine audits of user accounts within the WordPress environment are imperative to identify and remove unauthorized or suspicious admin users. Robust security monitoring tools, such as Jetpack Scan, can aid in the detection and response to malicious activity, while regular backups facilitate swift restoration in the event of a compromise. #### Advanced Protection Measures For users of [Jetpack WAF](https://www.secureblink.com/cyber-security-news/jetpack-hidden-vulnerability-targeting-all-its-versions-got-patched) with outdated WP-Automatic versions, additional safeguards have been implemented. A rule has been established to block access to the vulnerable file, thereby preventing exploitation. Furthermore, new rules within the malware database enable the detection and removal of malicious code associated with this campaign, bolstering defenses against emerging threats. #### Related Vulnerabilities The WP-Automatic plugin vulnerability is emblematic of a broader trend of critical flaws affecting popular WordPress plugins. Recent disclosures, including vulnerabilities in Email Subscribers, Forminator, User Registration, and Poll Maker plugins, underscore the pervasive nature of web application security risks. These vulnerabilities highlight the importance of proactive security measures and ongoing vigilance to safeguard against potential exploitation and protect sensitive data assets.

loading..   26-Apr-2024
loading..   3 min read