News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

New vulnerabilities: OneNote, macros, UEFI
New vulnerabilities: OneNote, macros, UEFI - Photo by AltumCode on Unsplash

The threat report shows new attack methods: Cyber ​​criminals exploit UEFI vulnerabilities and misuse Microsoft file formats to circumvent macro security functions. The number of IT attacks averted is stagnating at a high level. This emerges from the current threat report from G DATA CyberDefense. There are numerous vulnerabilities that cybercriminals consistently exploit. How UEFI bootkits disable security features and make systems vulnerable. Another scam used by attackers is manipulated OneNote or Publisher files that contain malware. Vulnerabilities are exploited immediately The current threat report from G DATA CyberDefense proves that attackers quickly react to a changed situation...

Read more

Red Alert for Windows 11: Bootkit bypasses UEFI Secure Boot

According to ESET, even the new Windows 11 with its UEFI Secure Boot security system is not safe from the "BlackLotus" boot kit. The bootkit is already active in the wild and is also actively offered in hacker forums.​​​​​​​ Red alert for Windows users: ESET researchers have identified a bootkit that contains key security features of UEFI Secure Boot - a security system of Windows - able to avoid. Even a completely up-to-date Windows 11 system with activated Secure Boot does not pose a problem for the malware. Due to the functionality of the boot kit and its individual characteristics, the experts…

Read more

Dangerous vulnerabilities in dozens of Lenovo models 
B2B Cyber ​​Security ShortNews

Lenovo again has problems with vulnerabilities in dozens of notebook models. ESETResearch has discovered vulnerabilities that can be used to bypass the secure UEFI Secure Boot. Lenovo reacted immediately and is providing patches. The vulnerabilities have a severity of High! ESETResearch has discovered 3 vulnerabilities in the UEFI firmware of several Lenovo notebooks and reported them to the manufacturer. The vulnerabilities allow disabling UEFI Secure Boot or restoring factory default Secure Boot databases easily from an operating system. As early as April of this year and again in September, Lenovo had to identify vulnerabilities...

Read more

New UEFI rootkit discovered: CosmicStrand
Kaspersky_news

Kaspersky experts have discovered a new example of a UEFI rootkit: CosmicStrand. At the moment, the CosmicStrand kit only targets private individuals and not companies. But that changes is only a matter of time. Kaspersky experts have discovered a rootkit developed by an Advanced Persistent Threat (APT) actor that remains on the victim's computer even after the operating system is restarted or Windows is reinstalled. The UEFI firmware rootkit 'CosmicStrand' has so far mainly been used for attacks on private individuals in China, some victims are also located in Vietnam, Iran...

Read more

UEFI vulnerabilities in Lenovo notebooks
Eset_News

Security provider ESET issues a security warning: Dangerous UEFI vulnerabilities discovered in Lenovo notebooks. Lenovo laptop owners should review the affected devices list and update their firmware according to the manufacturer's instructions. Millions of Lenovo users should update the firmware of their devices as soon as possible - this is the urgent recommendation of the European IT security manufacturer ESET. Researchers from the company discovered three dangerous vulnerabilities on the devices that open the floodgates to attackers on the laptops. For example, highly dangerous UEFI malware such as Lojax or ESPecter could be smuggled in via the security leaks. The unified…

Read more

MoonBounce: Firmware bootkit more elusive and persistent
MoonBounce: Firmware bootkit more elusive and persistent

Kaspersky have discovered the third case of a UEFI firmware bootkit “in the wild”. The MoonBounce bootkit is more elusive and persistent than its predecessors. The campaign is credited to well-known Chinese-speaking Advanced Persistent Threat (APT) actor APT41. Kaspersky security researchers have discovered another firmware bootkit. The malicious implant, dubbed 'MoonBounce', is hidden in computers' Unified Extensible Firmware Interface (UEFI) firmware – an essential part of computers. This is located in the SPI Flash, a memory component outside of the hard disk. Such implants are notoriously difficult to remove and have limited visibility for security products. UEFI Firmware Bootkit…

Read more

Industrial espionage: ESET exposes dangerous UEFI boot kit
Eset_News

ESPecter comes through the back door and bypasses classic virus protection solutions. ESET researchers have discovered a new form of UEFI malware. The new type of malware embeds itself in the EFI system partition (ESP). With ESPecter, the experts at the European IT security manufacturer have discovered a so-called UEFI boot kit that bypasses the Windows driver signature and can load its own unsigned driver, which makes spying activities much easier. The current boot kit is a further development of the UEFI malware previously discovered by ESET. ESET security solutions with integrated UEFI scanners protect private and company computers from this possible weak point. ESPecter has been active since 2012 ...

Read more

Mainboard attack: UEFI malware remains a threat
Mainboard attack: UEFI malware remains a threat

UEFI malware remains a threat to home and business. Hackers have infiltrated the firmware on motherboards with innovative attack methods. ESET technologies protect against the latest malware. With the malware Lojax, the Unified Extensible Firmware Interface (UEFI) was on everyone's lips in autumn 2018. ESET researchers had found out that hackers can infiltrate the firmware on mainboards using new attack methods and use this to spy on the systems. The hardware and software supply chains are increasingly being targeted by cyber criminals. UEFI malware is used here again and again. It is therefore important to rely on security solutions ...

Read more

New firmware boot kit in the wild
Hacker UEFI Toolkit firmware boot kit

Kaspersky has discovered a new firmware boot kit in the wild. It is based on the Hacking Team's Toolkit. It has been used to attack diplomats and members of NGOs in Europe, Africa and Asia. Kaspersky researchers have uncovered an Advanced Persistent Threat (APT) espionage campaign that uses a firmware boot kit. The malware was detected by Kaspersky's UEFI / BIOS scanning technology, which can also detect unknown threats. The scanning technology identified a previously unknown malware in the Unified Extensible Firmware Interface (UEFI), an essential part of every modern computing device today, which makes it very ...

Read more