Connect with us

Press Release

Member of the REvil ransomware extradited to the United States to face trial for the Kaseya attack

Published

on

Member of the REvil ransomware extradited to the United States to face trial for the Kaseya attack

Member of the REvil ransomware extradited to the United States to face trial for the Kaseya attack
Vasinkyi is thought to be an affiliate of the REvil ransomware, charged with breaking into corporate networks around the world, stealing unencrypted data, and then encrypting every device connected to the network.
The DOJ revealed shortly after Vasinkyi’s arrest that he was behind the ransomware attack against managed services provider Kaseya, which affected thousands of businesses all across the world.

The release from the U.S. DoJ stated that during the alleged attack on Kaseya, Vasinskyi “enabled the deployment of malicious Sodinokibi/REvil code throughout a Kaseya product that allowed the Kaseya production feature to deploy REvil ransomware to “endpoints” on Kaseya client networks.”

Data on PCs belonging to companies using Kaseya software worldwide were encrypted after remote access to Kaseya endpoints was achieved and ransomware was installed on those computers.

In order to decrypt every one of Kaseya’s impacted customers, the REvil operation (also known as Sodinokibi) wanted $70 million. But once a law enforcement operation managed to access the ransomware business’s servers, the FBI was given the decryption key.

Vasinskyi is thought to be one of REvil’s long-term associates and has been involved in at least nine ransomware operations against American businesses that have been verified.

Eleven counts are supported by the indictment, which was revealed after his detention and links them to separate attacks on North American businesses.

The accusations against Vasinskyi for his acts are as follows:

conspiracy to commit fraud and similar computer-related behaviour
intentional harm to systems behind a firewall
collaborating to launder money
Vasinskyi will be imprisoned for a total of 115 years if found guilty on all counts. He will also lose all of his possessions and financial resources.

In order to remotely manage their clients’ networks, such as pushing out patches, providing remote help, and controlling the Windows domain, managed service providers utilise specialised software.

Since the beginning of the GandCrab and REvil ransomware operations, an affiliate has continuously demonstrated proficiency with MSP platforms by leveraging them to encrypt the clients of targeted MSPs.

With the help of the specific software that managed service providers employ, such as the Kaseya, ConnectWise, and WebRoot MSP platforms, successful attacks against these providers have been made possible.

The Kaseya assault may have been carried out by the same affiliate since it made use of previously undiscovered zero-day vulnerabilities and deep system knowledge.

Vasinskyi’s arrest and potential imprisonment, if he is this affiliate, will be advantageous to the MSP sector because there will be one less threat player to be concerned about.

REvil in suspense
Given that Ukraine and the United States do not currently have an extradition agreement, the Vasinkyi case is a victory for American law enforcement and the judiciary.

He is not, however, a fundamental member of the famed RaaS (ransomware as a service) group, but rather one of the countless REvil affiliates.

Two alleged REvil associates were detained on November 4, 2021, in Romania and Kuwait as part of a global law enforcement operation orchestrated by Europol and Interpol.

The Federal Security Service (FSB) announced the arrest of fourteen alleged REvil members on January 15, 2022, but the group’s top operatives are still believed to remain at large.

Even if the REvil ransomware organisation has been shut down, it wouldn’t be unexpected if some of its core members or affiliates later rebranded as a new operation.

 

Continue Reading

Press Release

NVIDIA resolves critical issues affecting Windows and Linux devices.

Published

on

NVIDIA resolves critical issues affecting Windows and Linux devices.

NVIDIA has released security upgrades to fix ten more bugs impacting the NVIDIA Virtual GPU (vGPU) management software in addition to six security holes discovered in Windows and Linux GPU display drivers.

The flaws make Windows and Linux systems vulnerable to attacks that could cause a denial of service, privilege escalation, data manipulation, or information disclosure.

Because all of these security flaws need local user access, potential attackers must first get access to susceptible targets via a different attack method.

Patching of eleven high severity vulnerabilities
Attackers can simply escalate privileges to obtain permissions above those provided by the OS after successfully exploiting one of the vulnerabilities fixed today.

Denial-of-service attacks or gaining access to otherwise inaccessible information can also be used to temporarily disable workstations running vulnerable drivers or software.

With the exception of the security flaws identified as CVE-2021-1052, CVE-2021-1053, and CVE-2021-1056 affecting the Linux GPU Display Driver for Tesla GPUs, which will start receiving an updated driver version on January 18, 2021, NVIDIA has patched all impacted software products and platforms.

The flaws have CVSS V3 base ratings ranging from 5.3 to 8.4, and NVIDIA has classified 11 of them as high-risk.

The risk assessment “is based on an average of risk across a broad set of deployed systems and may not represent the true risk of your local installation,” according to NVIDIA’s security alert.

To accurately assess the risk these vulnerabilities represent to your particular system configuration, the business further suggests speaking with an IT or security specialist.

The January 2021 Security Bulletin is a complete list of security problems that NVIDIA patched this month.

Several driver updates are accessible from hardware vendors.
NVIDIA advises users to use the security updates offered on the NVIDIA Driver Downloads page to upgrade their GeForce, NVIDIA RTX, Quadro, NVS, and Tesla GPU display drivers, as well as Virtual GPU Manager and guest driver software.

According to the business, certain consumers who choose not to manually fix the weaknesses might also get security upgrades bundled with Windows GPU display driver 460.84, 457.49, and 452.66 versions from their computer hardware vendors.

Users of the NVIDIA vGPU enterprise software must sign into the NVIDIA Enterprise Application Hub in order to download updates from the NVIDIA Licensing Center.

Continue Reading

Press Release

By plugging in a mouse, Razer Bug enables you to access Windows 10 administration.

Published

on

By plugging in a mouse, Razer Bug enables you to access Windows 10 administration.

By just putting in a Razer mouse or keyboard, a Razer Synapse zero-day vulnerability that has been publicly published on Twitter enables you to take control of Windows as an administrator.

A well-known maker of computer accessories, Razer is well recognised for their gaming keyboards and mice.

The Razer Synapse programme will immediately download and start installing on a computer when a Razer device is plugged into Windows 10 or Windows 11. Users can set up macros, map buttons, and modify their gear using the software Razer Synapse.

Over 100 million people use Razer Synapse, according to Razer, who claims that number.

The plug-and-play Razer Synapse installation contains a zero-day vulnerability that, when exploited, allows users to swiftly gain SYSTEM access on a Windows system. This vulnerability was found by security researcher jonhat.

The greatest user rights in Windows, known as SYSTEM privileges, provide users the ability to run any command on the operating system. Basically, if a user has Windows’ SYSTEM capabilities, they have total control over the system and are able to install anything they want, including malicious software.

Razer had yet to respond, so yesterday jonhat revealed the zero-day vulnerability on Twitter and provided a little video explaining how the flaw operates.

Using a mouse while plugged in to gain access to the SYSTEM
We chose to test the flaw as BleepingComputer has a Razer mouse handy. We can confirm that it took us roughly two minutes to get SYSTEM rights in Windows 10 after plugging in our mouse.

It should be emphasised that this is a local privilege escalation (LPE) vulnerability, requiring physical access to a computer and a Razer device. To exploit the problem, all you need to do is purchase a $20 Razer mouse from Amazon and plug it into a Windows 10 computer.

On one of our Windows 10 machines, we set up a temporary ‘Test’ user with ordinary, non-administrator capabilities to test this flaw.

When we connected the Razer device to Windows 10, the operating system downloaded and set up both the driver and the Razer Synapse application automatically.

The Razer installation application got SYSTEM access as a result of the RazerInstaller.exe executable being started by a Windows process with SYSTEM privileges, as demonstrated below.

The setup procedure lets you choose the folder where the Razer Synapse software will be installed when you install it. Everything goes wrong when you have the choice of where to install your software.

The “Choose a Folder” window will show up when you move your folder. When you right-click the dialogue while holding down Shift, you will be given the option to “Open PowerShell window here,” which will launch a PowerShell prompt in the folder displayed in the dialogue.

This PowerShell prompt will inherit the same rights as the process that launched it because it was run with SYSTEM permissions.

As you can see in the screenshot below, after typing the “whoami” command at the PowerShell prompt, it became clear that the console has SYSTEM capabilities, enabling us to execute whatever command we like.

According to Will Dormann, a Vulnerability Analyst at the CERT/CC, other applications installed by the Windows plug-and-play mechanism is likely to include similar flaws.

Razer will address the flaw
Razer has contacted the security researcher to let them know that they will be delivering a remedy after this zero-day issue attracted significant notice on Twitter.

Despite the fact that the vulnerability was made public, Razer also informed the researcher that he would be getting a bug bounty payment.

Continue Reading

Press Release

The New York Times reports that investigators are investigating whether solarwinds has been hacked via offices in Czech, Polish, and Belorussia, where many of the company’s engineering has taken place (NEW YORK TIMES).

Published

on

solarwinds

Sources: investigators are checking if SolarWinds was hacked via its offices in Czechia, Poland, and Belarus, where the company moved much of its engineering  —  Those behind the widespread intrusion into government and corporate networks exploited seams in U.S. defenses and gave away nothing to American monitoring of their systems.

Continue Reading

Trending