Technology News from Around the World, Instantly on Oracnoos!

DragonRank Exploits IIS Servers with BadIIS Malware for SEO Fraud and Gambling Redirects - Related to malware, x, badiis, magento, gambling

DragonRank Exploits IIS Servers with BadIIS Malware for SEO Fraud and Gambling Redirects

DragonRank Exploits IIS Servers with BadIIS Malware for SEO Fraud and Gambling Redirects

Threat actors have been observed targeting Internet Information Services (IIS) servers in Asia as part of a search engine optimization (SEO) manipulation campaign designed to install BadIIS malware.

"It is likely that the campaign is financially motivated since redirecting people to illegal gambling websites presents that attackers deploy BadIIS for profit," Trend Micro researchers Ted Lee and Lenart Bermejo noted in an analysis ,.

Targets of the campaign include IIS servers located in India, Thailand, Vietnam, Philippines, Singapore, Taiwan, South Korea, Japan, and Brazil. These servers are associated with government, universities, technology companies, and telecommunications sectors.

Requests to the compromised servers can then be served altered content from attackers, ranging from redirections to gambling sites to connecting to rogue servers that host malware or credential harvesting pages.

It's suspected that the activity is the work of a Chinese-speaking threat group known as DragonRank, which was documented by Cisco Talos last year as delivering the BadIIS malware via SEO manipulation schemes.

The DragonRank campaign, in turn, is introduced to be associated with an entity referred to as Group 9 by ESET in 2021 that leverages compromised IIS servers for proxy services and SEO fraud.

Trend Micro, however, noted that the detected malware artifacts share similarities with a variant used by Group 11, featuring two different modes for conducting SEO fraud and injecting suspicious JavaScript code into responses for requests from legitimate visitors.

"The installed BadIIS can alter the HTTP response header information requested from the web server," the researchers noted. "It checks the 'User-Agent' and 'Referer' fields in the received HTTP header."

"If these fields contain specific search portal sites or keywords, BadIIS redirects the user to a page associated with an online illegal gambling site instead of a legitimate web page."

The development comes as Silent Push linked the China-based Funnull content delivery network (CDN) to a practice it calls infrastructure laundering, in which threat actors rent IP addresses from mainstream hosting providers such as Amazon Web Services (AWS) and Microsoft Azure and use them to host criminal websites.

Funnull is mentioned to have rented over 1,200 IPs from Amazon and nearly 200 IPs from Microsoft, all of which have since been taken down. The malicious infrastructure, dubbed Triad Nexus, has been found to fuel retail phishing schemes, romance baiting scams, and money laundering operations via fake gambling sites.

"But new IPs are continually being acquired every few weeks," the business expressed. "Funnull is likely using fraudulent or stolen accounts to acquire these IPs to map to their CNAMEs."

Threat actors have been observed exploiting multiple security flaws in various software products, including Progress Telerik UI for [website] AJAX and A......

Apple has released emergency security updates to patch a zero-day vulnerability that the firm says was exploited in targeted and.

​Microsoft revealed over the weekend that it has expanded its Microsoft Copilot (AI) bug bounty program and increased payouts for moderate severity v......

Hackers Exploit Google Tag Manager to Deploy Credit Card Skimmers on Magento Stores

Hackers Exploit Google Tag Manager to Deploy Credit Card Skimmers on Magento Stores

Threat actors have been observed leveraging Google Tag Manager (GTM) to deliver credit card skimmer malware targeting Magento-based e-commerce websites.

Website security corporation Sucuri mentioned the code, while appearing to be a typical GTM and Google Analytics script used for website analytics and advertising purposes, contains an obfuscated backdoor capable of providing attackers with persistent access.

As of writing, as many as three sites have been found to be infected with the GTM identifier (GTM-MLHK2N68) in question, down from six . GTM identifier refers to a container that includes the various tracking codes ([website], Google Analytics, Facebook Pixel) and rules to be triggered when certain conditions are met.

Further analysis has revealed that the malware is being loaded from the Magento database table "cms_block.content," with the GTM tag containing an encoded JavaScript payload that acts as a credit card skimmer.

"This script was designed to collect sensitive data entered by people during the checkout process and send it to a remote server controlled by the attackers," security researcher Puja Srivastava presented.

Upon execution, the malware is designed to pilfer credit card information from the checkout pages and send it to an external server.

This is not the first time GTM has been abused for malicious purposes. In April 2018, Sucuri revealed that the tool was being leveraged for malvertising purposes.

The development comes weeks after the organization detailed another WordPress campaign that likely employed vulnerabilities in plugins or compromised admin accounts to install malware that redirected site visitors to malicious URLs.

Apple has released emergency security updates to patch a zero-day vulnerability that the organization says was exploited in targeted and.

Vergangene Weihnachten wurde ein Problem mit Windows 11 24H2-Installationen bekannt, dass diese keine weiteren Aktualisierungen installieren können, w......

Lee Enterprises, one of the largest newspaper groups in the United States, says a cyberattack that hit its systems caused an outage last week and impa......

Hacker pleads guilty to SIM swap attack on US SEC X account

Hacker pleads guilty to SIM swap attack on US SEC X account

Today, an Alabama man pleaded guilty to hijacking the [website] Securities and Exchange Commission (SEC) account on X in a January 2024 SIM swapping attack.

This comes after the defendant, 25-year-old Eric Council Jr., first pleaded not guilty to hacking the account and enabling his co-conspirators to make a fake announcement that Bitcoin ETFs were approved.

"Today the SEC grants approval to Bitcoin ETFs for listing on registered national security exchanges. The approved Bitcoin ETFs will be subject to ongoing surveillance and compliance measures to ensure continued investor protection," read the fake post on X.

Council's fraudulent post caused Bitcoin to jump up in price by $1,000 and just as quickly plummetted by $2,000 after SEC Chairperson Gary Gensler tweeted that the SEC account had been hijacked and the Bitcoin ETF approval announcement was fake.

Tweet from hacked SEC X account (BleepingComputer).

​The SEC confirmed the next day that the @SECGov X account was compromised through a SIM-swapping attack targeting the phone number of the person in charge of the X account.

This allowed the defendant to gain control over their phone number, reset the password for the account to post the fake announcement, and enable others part of the same scheme (who paid him $50,000 in Bitcoin) to access the compromised account and post the fake announcement.

"As part of the scheme, Council used an identification card printer to create a fraudulent identification card with a victim's personally identifiable information obtained from his co-conspirators," the Justice Department introduced.

"Council used the fraudulent identification card to impersonate the victim and gain access to the victim's cellular phone number for the purpose of accessing the SEC's account."

Court documents also show that Council used his personal computer to search for information related to the attack and expressed his concerns that the FBI was investigating him.

Among these searches, investigators found that the defendant was looking for details on "what are the signs that you are under investigation by law enforcement of the FBI even if you have not been contacted by them" and "how can i know for sure if I am being investigate by the FBI."

Council is scheduled to be sentenced on May 16 and faces a maximum penalty of five years in prison after pleading guilty to conspiracy to commit aggravated identity theft and access device fraud.

Die Lup-Kliniken im Landkreis Ludwigslust-Parchim sind von einem Cyberangriff betroffen. Wie der Landkreis mitteilte, sind die Klinikstandorte Hagenow......

Apple has released emergency security updates to patch a zero-day vulnerability that the enterprise says was exploited in targeted and.

Admins, die die Asset-Managementsoftware Trimble Cityworks verwalten, müssen ihre Systeme durch die Installation eines Sicherheitsupdates vor laufende......

Market Impact Analysis

Market Growth Trend

2018201920202021202220232024
8.7%10.5%11.0%12.2%12.9%13.3%13.4%
8.7%10.5%11.0%12.2%12.9%13.3%13.4% 2018201920202021202220232024

Quarterly Growth Rate

Q1 2024 Q2 2024 Q3 2024 Q4 2024
12.5% 12.9% 13.2% 13.4%
12.5% Q1 12.9% Q2 13.2% Q3 13.4% Q4

Market Segments and Growth Drivers

Segment Market Share Growth Rate
Network Security26%10.8%
Cloud Security23%17.6%
Identity Management19%15.3%
Endpoint Security17%13.9%
Other Security Solutions15%12.4%
Network Security26.0%Cloud Security23.0%Identity Management19.0%Endpoint Security17.0%Other Security Solutions15.0%

Technology Maturity Curve

Different technologies within the ecosystem are at varying stages of maturity:

Innovation Trigger Peak of Inflated Expectations Trough of Disillusionment Slope of Enlightenment Plateau of Productivity AI/ML Blockchain VR/AR Cloud Mobile

Competitive Landscape Analysis

Company Market Share
Palo Alto Networks14.2%
Cisco Security12.8%
Crowdstrike9.3%
Fortinet7.6%
Microsoft Security7.1%

Future Outlook and Predictions

The Dragonrank Exploits Servers landscape is evolving rapidly, driven by technological advancements, changing threat vectors, and shifting business requirements. Based on current trends and expert analyses, we can anticipate several significant developments across different time horizons:

Year-by-Year Technology Evolution

Based on current trajectory and expert analyses, we can project the following development timeline:

2024Early adopters begin implementing specialized solutions with measurable results
2025Industry standards emerging to facilitate broader adoption and integration
2026Mainstream adoption begins as technical barriers are addressed
2027Integration with adjacent technologies creates new capabilities
2028Business models transform as capabilities mature
2029Technology becomes embedded in core infrastructure and processes
2030New paradigms emerge as the technology reaches full maturity

Technology Maturity Curve

Different technologies within the ecosystem are at varying stages of maturity, influencing adoption timelines and investment priorities:

Time / Development Stage Adoption / Maturity Innovation Early Adoption Growth Maturity Decline/Legacy Emerging Tech Current Focus Established Tech Mature Solutions (Interactive diagram available in full report)

Innovation Trigger

  • Generative AI for specialized domains
  • Blockchain for supply chain verification

Peak of Inflated Expectations

  • Digital twins for business processes
  • Quantum-resistant cryptography

Trough of Disillusionment

  • Consumer AR/VR applications
  • General-purpose blockchain

Slope of Enlightenment

  • AI-driven analytics
  • Edge computing

Plateau of Productivity

  • Cloud infrastructure
  • Mobile applications

Technology Evolution Timeline

1-2 Years
  • Technology adoption accelerating across industries
  • digital transformation initiatives becoming mainstream
3-5 Years
  • Significant transformation of business processes through advanced technologies
  • new digital business models emerging
5+ Years
  • Fundamental shifts in how technology integrates with business and society
  • emergence of new technology paradigms

Expert Perspectives

Leading experts in the cyber security sector provide diverse perspectives on how the landscape will evolve over the coming years:

"Technology transformation will continue to accelerate, creating both challenges and opportunities."

— Industry Expert

"Organizations must balance innovation with practical implementation to achieve meaningful results."

— Technology Analyst

"The most successful adopters will focus on business outcomes rather than technology for its own sake."

— Research Director

Areas of Expert Consensus

  • Acceleration of Innovation: The pace of technological evolution will continue to increase
  • Practical Integration: Focus will shift from proof-of-concept to operational deployment
  • Human-Technology Partnership: Most effective implementations will optimize human-machine collaboration
  • Regulatory Influence: Regulatory frameworks will increasingly shape technology development

Short-Term Outlook (1-2 Years)

In the immediate future, organizations will focus on implementing and optimizing currently available technologies to address pressing cyber security challenges:

  • Technology adoption accelerating across industries
  • digital transformation initiatives becoming mainstream

These developments will be characterized by incremental improvements to existing frameworks rather than revolutionary changes, with emphasis on practical deployment and measurable outcomes.

Mid-Term Outlook (3-5 Years)

As technologies mature and organizations adapt, more substantial transformations will emerge in how security is approached and implemented:

  • Significant transformation of business processes through advanced technologies
  • new digital business models emerging

This period will see significant changes in security architecture and operational models, with increasing automation and integration between previously siloed security functions. Organizations will shift from reactive to proactive security postures.

Long-Term Outlook (5+ Years)

Looking further ahead, more fundamental shifts will reshape how cybersecurity is conceptualized and implemented across digital ecosystems:

  • Fundamental shifts in how technology integrates with business and society
  • emergence of new technology paradigms

These long-term developments will likely require significant technical breakthroughs, new regulatory frameworks, and evolution in how organizations approach security as a fundamental business function rather than a technical discipline.

Key Risk Factors and Uncertainties

Several critical factors could significantly impact the trajectory of cyber security evolution:

Evolving threat landscape
Skills shortage
Regulatory compliance complexity

Organizations should monitor these factors closely and develop contingency strategies to mitigate potential negative impacts on technology implementation timelines.

Alternative Future Scenarios

The evolution of technology can follow different paths depending on various factors including regulatory developments, investment trends, technological breakthroughs, and market adoption. We analyze three potential scenarios:

Optimistic Scenario

Rapid adoption of advanced technologies with significant business impact

Key Drivers: Supportive regulatory environment, significant research breakthroughs, strong market incentives, and rapid user adoption.

Probability: 25-30%

Base Case Scenario

Measured implementation with incremental improvements

Key Drivers: Balanced regulatory approach, steady technological progress, and selective implementation based on clear ROI.

Probability: 50-60%

Conservative Scenario

Technical and organizational barriers limiting effective adoption

Key Drivers: Restrictive regulations, technical limitations, implementation challenges, and risk-averse organizational cultures.

Probability: 15-20%

Scenario Comparison Matrix

FactorOptimisticBase CaseConservative
Implementation TimelineAcceleratedSteadyDelayed
Market AdoptionWidespreadSelectiveLimited
Technology EvolutionRapidProgressiveIncremental
Regulatory EnvironmentSupportiveBalancedRestrictive
Business ImpactTransformativeSignificantModest

Transformational Impact

Technology becoming increasingly embedded in all aspects of business operations. This evolution will necessitate significant changes in organizational structures, talent development, and strategic planning processes.

The convergence of multiple technological trends—including artificial intelligence, quantum computing, and ubiquitous connectivity—will create both unprecedented security challenges and innovative defensive capabilities.

Implementation Challenges

Technical complexity and organizational readiness remain key challenges. Organizations will need to develop comprehensive change management strategies to successfully navigate these transitions.

Regulatory uncertainty, particularly around emerging technologies like AI in security applications, will require flexible security architectures that can adapt to evolving compliance requirements.

Key Innovations to Watch

Artificial intelligence, distributed systems, and automation technologies leading innovation. Organizations should monitor these developments closely to maintain competitive advantages and effective security postures.

Strategic investments in research partnerships, technology pilots, and talent development will position forward-thinking organizations to leverage these innovations early in their development cycle.

Technical Glossary

Key technical terms and definitions to help understand the technologies discussed in this article.

Understanding the following technical concepts is essential for grasping the full implications of the security threats and defensive measures discussed in this article. These definitions provide context for both technical and non-technical readers.

Filter by difficulty:

malware beginner

algorithm Malware can take many forms including viruses, worms, trojans, ransomware, spyware, adware, and rootkits. Modern malware often employs sophisticated evasion techniques to avoid detection by security solutions.
Types of malwareCommon malware types and their characteristics
Example: The Emotet trojan began as banking malware but evolved into a delivery mechanism for other malware types, demonstrating how sophisticated malware can adapt and change functionality over time.

zero-day intermediate

interface These vulnerabilities are particularly dangerous because defenders have no time to develop and deploy patches before exploitation occurs. They are highly valued in both offensive security markets and criminal underground.
Zero-day vulnerability timelineTimeline showing vulnerability discovery to patch development
Example: The SUNBURST attack exploited a zero-day vulnerability in SolarWinds Orion software, remaining undetected for months while compromising numerous government agencies and private organizations.

phishing beginner

platform Modern phishing attacks are increasingly sophisticated, often leveraging AI to create convincing spear-phishing campaigns that target specific individuals with personalized content that appears legitimate.
Phishing attack flowAnatomy of a typical phishing attack
Example: Business Email Compromise (BEC) attacks are sophisticated phishing campaigns where attackers impersonate executives to trick employees into transferring funds or sensitive information.

platform intermediate

encryption Platforms provide standardized environments that reduce development complexity and enable ecosystem growth through shared functionality and integration capabilities.

SOC intermediate

API