Home 2017-08-28T17:57:09+05:30

Active Directory Security: 5 Critical Vulnerabilities to Monitor

Microsoft’s Active Directory (AD) acts as the backbone of your organization's network, regulating access to network and database sections to authorized users. A well-structured AD is crucial for safeguarding the [...]

Tor Browser 13.0: What’s New

Tor Browser 13.0.14 is now available, featuring crucial security enhancements for the widely-used privacy-centric web browser. Tor Browser is a web browser that focuses on privacy and anonymity by routing [...]

Surge in Zero-click Vulnerabilities: The Rise of ‘Mobile NotPetya’

The cybersecurity community warns of the rising threat of a "mobile NotPetya" event, a self-propagating mobile malware outbreak with potentially devastating consequences. This concern is fueled by the significant increase [...]

Hackers Customize LockBit 3.0 Ransomware for Global Organization Attacks

Hackers exploit LockBit 3.0 ransomware for its advanced encryption, successfully locking victims' files for ransom. Its stealthiness aids in unauthorized system access, enhancing deployment chances. Kaspersky Labs' cybersecurity researchers uncovered [...]

Recent SharePoint Method Enables Hackers to Evade Security Measures

Two recently discovered SharePoint techniques empower malicious actors to circumvent conventional security measures and extract sensitive data covertly, evading detection mechanisms. These techniques involve disguising illicit file downloads as innocuous [...]

LightSpy: Malware Threatening Android and iOS Users

A recently discovered malware dubbed LightSpy has been found to target both Android and iOS users. LightSpy, a modular malware implant, is engineered to penetrate mobile devices, posing a substantial [...]

Critical PAN-OS Command Injection Vulnerability Exploited

Palo Alto Networks alerts customers to a critical command injection vulnerability in PAN-OS GlobalProtect feature, scoring the maximum 10/10 on CVSS. Fixes are underway, the company reports. PAN-OS COMMAND INJECTION [...]

Hackers deploy malware-driven scans to uncover vulnerabilities

Hackers are employing malware-infected devices for scanning target networks rather than conducting direct scans. This strategy allows them to obscure their identity, circumvent geographical restrictions (geofencing), and expand their botnets. [...]

Critical vulnerabilities in LG TVs enable command execution

LG has addressed four critical vulnerabilities found in numerous TV models, dating back to 2023, which could grant control to malicious actors. Although attackers need to be on the same [...]

Microsoft’s latest Patch Tuesday addresses 149 security vulnerabilities

On April Patch Tuesday, Microsoft addressed 149 bugs, one of its largest security updates, spanning various products including Microsoft Office and SQL Server, with most vulnerabilities found in Windows and [...]

XZ Utils Backdoor Uncovered, Poses Threat to Linux Servers

Andres Freund discovered a backdoor in the liblzma library, part of the XZ data compression tool. The maintainer noticed a half-second delay in the updated version, leading to the flaw's [...]

Attackers Utilize Obfuscation Tools for Multi-Stage Malware Delivery via Invoice Phishing

Cybersecurity researchers uncover a complex multi-stage attack employing invoice-themed phishing decoys to distribute various malware, including Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a crypto wallet stealer. All about [...]

Two Zero-Day Android Flaws Exploited in Google Pixel

Google has revealed the detection of two Android zero-day security vulnerabilities in its Pixel smartphones, with patches already available as per the recent Pixel Update Bulletin. Even more concerning, the [...]

New E-Shopping Attack: Hijacking Users’ Banking Credentials

Since 2021, a fake e-shop scam campaign has targeted Southeast Asia, with increased activity observed by CRIL in September 2022, expanding from Malaysia to Vietnam and Myanmar. Attackers distribute a [...]

Critical OS Command Injection Vulnerability Discovered in Progress Flowmon

Progress Flowmon is a network monitoring and security solution developed by Progress, a software company. It is designed to provide visibility into network traffic, detect anomalies, and enhance network security [...]

Hackers are exploiting YouTube channels to steal your data

Cybercriminals are exploiting YouTube, a platform adored by millions, to orchestrate advanced malware attacks. These perpetrators, capitalizing on the allure of free software and video game enhancements, prey on unsuspecting [...]

StrelaStealer targets users to steal logins from Outlook and Thunderbird

A sophisticated variant of StrelaStealer malware, tailored for Spanish-speaking users, is targeting popular email clients Outlook and Thunderbird to pilfer email account credentials. StrelaStealer First detected in early November 2022, [...]

Microsoft introduces 5 new AI tools to be integrated with Azure AI.

Microsoft has rolled out new tools in Azure AI Studio to aid generative AI app developers in addressing quality and safety concerns linked with AI. These tools are either currently [...]

Patch immediately: Bitdefender Security Privilege Escalation Vulnerability

Bitdefender has patched a vulnerability across its popular products like Internet Security, Antivirus Plus, Total Security, and Antivirus Free, addressing potential privilege escalation issues. This vulnerability could grant attackers system [...]

Microsoft SharePoint vulnerability detected. Update now!

In late March 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an alert concerning the exploitation of a flaw in Microsoft SharePoint. Although detected in September 2023, active [...]

iPhone users, beware! Darcula phishing service targeting iMessage

Recently, cybersecurity analysts at Netcraft uncovered threat actors actively exploiting the Dracula phishing service to target USPS and global postal services via iMessage. IPhone Darcula Phishing Attack "Dracula" is an [...]

Wireshark 4.2.4 is now available: What’s New!

Wireshark continues to reign supreme, providing unmatched tools for troubleshooting, analysis, development, and education. The latest release, Wireshark 4.2.4, brings a plethora of fixes and updates, solidifying its status as [...]

Apple Silicon Unveils GoFetch Vulnerability

Researchers have revealed a vulnerability in Apple Silicon processors called GoFetch, enabling attackers to extract secret keys from Mac computers during extensive cryptographic operations. Importantly, patching the flaw is virtually [...]

Apple ID Push Bombing Attack: Targeting Apple Users to Steal Passwords

Apple users are being targeted by a sophisticated phishing campaign aimed at seizing control of their Apple IDs through a method known as "push bombing" or "MFA fatigue" attack. This [...]

Hackers deploy weaponized PDF files to distribute Mispadu banking malware

Originally focused on Latin America, the banking trojan Mispadu has broadened its scope to Europe, employing phishing emails and malicious URLs to pilfer credentials. The attackers leverage these stolen credentials [...]

Watch out for free Android VPN apps that transform your device into proxies

Security specialists have unearthed a group of Android VPN apps that surreptitiously convert user devices into proxy nodes, possibly engaging in nefarious activities unbeknownst to users. This revelation has sparked [...]

Threat actors employ Tycoon 2FA kits to pilfer your data through deceptive login pages

Cybercriminals leverage 2FA (Two-Factor Authentication) phishing kits to bypass the added security layer provided by 2FA. These kits typically replicate genuine login interfaces and prompt users to input their credentials [...]

Attention Linux admins: Fake PuTTY client installing Rhadamanthys stealer detected!

A malvertising campaign distributing a fake PuTTY client has been discovered, aiming to deploy the dangerous Rhadamanthys stealer malware. Fake PuTTY client installing Rhadamanthys stealer This campaign cleverly exploits the [...]

Patch Now: Exploits Targeting 2 Firefox Zero-Days Unveiled at Pwn2Own

Mozilla has swiftly responded to two zero-day vulnerabilities exploited during the recent Pwn2Own Vancouver 2024 hacking contest in the Firefox web browser. During this week's Pwn2Own Vancouver 2024 hacking competition, [...]

New Sysrv Botnet Abuses Google Subdomain to Spread XMRig Miner

First identified in 2020, the Sysrv botnet leverages a Golang worm to infect devices, deploying cryptominers through network vulnerability exploits. New Sysrv Botnet Abuses Google Subdomain Continuously updated by its [...]

Over 170,000 GitHub accounts of Python developers hacked in supply chain attack.

Over 170,000 users have been affected by a sophisticated attack targeting the Python software supply chain. The Checkmarx Research team has discovered a multi-layered campaign exploiting fake Python infrastructure to [...]

DHCP Exploited for Privilege Escalation in Windows Domains

Security researchers have discovered a sophisticated method, named "DHCP Coerce," that exploits the Dynamic Host Configuration Protocol (DHCP) administrators group to escalate privileges within Windows domains. The vulnerability revolves around [...]

New Acoustic Keyboard Side Channel Attack Allows Theft of Sensitive Data

With the rise in digital device usage, personal data security has become increasingly important. Side-channel attacks exploit system side effects to gather information, with electronic emissions being a known vulnerability. [...]

Microsoft announces a significant domain change for Teams

In April 2023, Microsoft announced a multi-year initiative to unify authenticated, user-facing Microsoft 365 apps and services under a single domain: cloud.microsoft. As we prepare to migrate Teams, Outlook, and [...]

Androxgh0st exploits SMTP services to steal critical data

AndroxGh0st targets Laravel applications, scanning and extracting login credentials for AWS and Twilio from .env files. AndroxGh0st, previously identified as an SMTP cracker, utilizes multiple strategies including credential exploitation, web [...]

Operation PhantomBlu: Attackers Exploit Weaponized MS Office Doc to Breach Windows

Researchers at Perception Point have discovered a new malware campaign dubbed PhantomBlu, which targets US organizations. The campaign utilizes innovative methods to deploy the NetSupport RAT (Remote Access Trojan) by [...]

Critical RCE Vulnerability in Fortra FileCatalyst

A PoC has been published for a critical RCE vulnerability found in Fortra's FileCatalyst software. RCE Vulnerability in Fortra FileCatalyst Tracked as CVE-2024-25153, this vulnerability poses a severe threat to [...]

Discontinued WordPress Plugin Vulnerability Puts Websites at Risk of Cyber Attacks

A critical vulnerability was found in miniOrange's Malware Scanner and Web Application Firewall plugins, allowing unauthenticated attackers to gain admin access to WordPress sites. This highlights ongoing challenges for website [...]

Google Chrome will soon introduce real-time phishing protection features

Google has announced an upgrade to its Safe Browsing technology, enhancing Chrome users' protection against phishing, malware, and other malicious sites in real-time. This enhancement promises to revolutionize users' web [...]

A critical flaw in Zoom Clients allows attackers to escalate privileges

A vulnerability categorized as improper input validation was discovered in Zoom Clients for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows. This flaw could potentially enable [...]

Hackers weaponize LNK files to deploy AutoIt malware

Hackers are using weaponized LNK files to deploy AutoIt malware, causing concern in the cybersecurity community. The LNK Malware Infection The infection chain starts with what appears to be a [...]

Hackers deploy TMChecker RAT to target popular VPN and mail servers

A new tool discovered on the Dark Web indicates a change in cybercriminal tactics for illicitly accessing corporate networks. TMChecker, recently uncovered by ReSecurity, is engineered to target remote-access services [...]

PixPirate, an Android banking malware

PixPirate, an Android banking malware, is pioneering stealth techniques to evade detection. IBM Trusteer researchers have unveiled its sophisticated methods, posing significant threats to financial institutions, especially in Brazil. What [...]

Adobe Reader Infostealer Spreads Through Email in Brazil

A recent email spam campaign is distributing infostealer malware disguised as an Adobe Reader Installer. The spam emails contain forged PDF documents prompting recipients to install Adobe Reader, which in [...]

The SSRF flaw in ChatGPT-Next-Web allowed attackers to gain unauthorized access.

In addition to ChatGPT and Gemini AI, two of the most popular publicly available Artificial Intelligence systems, there are numerous other standalone chatbot applications users can deploy and customize for [...]

BianLian Exploits TeamCity Vulnerability to Install Backdoors

The cybercriminal group BianLian, recognized for their ransomware assaults, has garnered attention from the information security community. Exploiting vulnerabilities within the JetBrains TeamCity platform, they executed multistage cyberattacks. Their modus [...]

Vulnerability in Over 150,000 Fortinet Devices Enables Remote Execution of Arbitrary Code by Hackers

A critical security flaw, identified as CVE-2024-21762, has been uncovered in Fortinet's FortiOS and FortiProxy secure web gateway systems, potentially affecting approximately 150,000 devices worldwide. The vulnerability permits unauthenticated remote [...]

Analysis and Description of Win32/Softcnapp Detection

PUA:Win32/Softcnapp is a generic detection name used by Microsoft Defender to identify unwanted programs. It can occasionally trigger false positive detections on legitimate applications, such as the desktop Viber client, [...]

By | March 11th, 2024|Internet Security, Microsoft, Security Advisory, Security Update, Tips|0 Comments

CHAVECLOAK Malware Exploits Windows Through Weaponized PDF File

CHAVECLOAK is a type of malware, specifically a banking trojan, known for targeting users, particularly in Brazil, with the intent of stealing sensitive financial information. CHAVECLOAK Malware Exploits Windows The [...]

Gitlab Authorization Bypass Vulnerability Enables Theft of Protected Variables

GitLab has released updated versions for its Community Edition (CE) and Enterprise Edition (EE) platforms, addressing critical vulnerabilities that enable attackers to bypass authorization mechanisms and access protected variables. Gitlab [...]

Web Server Compromised by Hackers for z0Miner Malware Deployment

The malicious actor, known as "z0miner," has been discovered targeting Korean WebLogic servers to disseminate various forms of malware, including miners, network utilities, and scripts for launching additional attacks. This [...]

Cybercriminals Exploiting iOS 0-day Vulnerability to Target iPhones – Update Immediately!

Two zero-day vulnerabilities have been uncovered in iOS and iPadOS 17.4 versions, enabling threat actors to circumvent memory protections and execute arbitrary kernel read and write operations on affected devices. [...]

WogRAT Malware Leverages Notepad Service to Target Windows & Linux Systems

Malware leverages the Notepad service to target systems like Windows and Linux, exploiting the ubiquity of Notepad across various operating systems. Malicious actors can exploit this tool via malware to [...]

TeamCity On-Premises Vulnerabilities Pose Risks to Supply Chains

Two fresh security vulnerabilities have surfaced in JetBrains TeamCity On-Premises, a prevalent CI/CD solution. Designated as CVE-2024-27198 and CVE-2024-27199, these vulnerabilities were first reported to JetBrains in February 2024 and [...]

Cybercriminals Employing Innovative DNS Hijacking Technique for Investment Scams

A recently identified DNS threat actor known as Savvy Seahorse is employing advanced tactics to lure victims into fraudulent investment platforms and pilfer their funds. According to a report released [...]

SMS Bombing: The Risks and Dangers of Text Message Attacks

In the realm of cybersecurity, SMS Bomber attacks are emerging as a modern threat with significant and concerning consequences. Many of us have experienced receiving SMS or calls from unknown [...]

Beware: Business Email Compromise (BEC) Attacks Threaten Organizations

The pandemic has spurred significant shifts in business models. With the rise of digital transformation, increased efficiency, and profitability, the threat landscape for organizations has evolved. Presently, with over 60% [...]

New Bifrost malware for Linux mimics VMware domain for evasion

A new Linux variant of Bifrost, called Bifrose, was detected employing a clever evasion tactic by utilizing a deceptive domain resembling the official VMware domain to avoid detection. What is [...]

Emerging Phishing Kit Exploits SMS and Voice Calls to Target Cryptocurrency Users

A newly discovered phishing kit has been observed impersonating the login pages of prominent cryptocurrency services as part of an attack cluster aimed primarily at mobile devices. Emerging Phishing Kit [...]

Hackers Exploit SVG Image Files for GUloader Malware Distribution

Cybercriminals are leveraging the flexibility of SVG (Scalable Vector Graphics) files for the dissemination of the GUloader malware. Hackers Exploit SVG Image Files for GUloader Malware GuLoader is notorious for [...]

Cybercriminals Exploit Weaponized ZIP Files to Acquire NTLM Hashes

Cyber adversaries utilize ZIP files as a means to weaponize them, leveraging the ease of concealing malicious payloads within compressed archives. This tactic poses a challenge for security systems, as [...]

Malicious npm Packages: North Korean Hackers Targeting Developers

Recent discoveries by Phylum indicate that a series of counterfeit npm packages identified on the Node.js repository are associated with state-sponsored actors from North Korea. Malicious npm Packages The packages [...]

SSH-Snake Malware: Stealing SSH Keys to Expand Network Spread

Threat actors exploit SSH credentials to gain unauthorized access to systems and networks, executing malicious activities by leveraging weak or compromised credentials. The misuse of SSH credentials offers a covert [...]

LiteSpeed Plugin Vulnerability Exposes 5 Million WordPress Sites to Risk

Researchers at Patchstack have issued a warning regarding an unauthenticated site-wide stored XSS vulnerability, identified as CVE-2023-40000, affecting the LiteSpeed Cache plugin for WordPress. LiteSpeed Plugin Vulnerability The LiteSpeed Cache [...]

Xeno RAT Exploits Windows DLL Search to Evade Detection

A newly identified, sophisticated malware coded in C# has emerged. Dubbed Xeno RAT, this malware boasts advanced features such as evasion tactics, payload generation, and an additional layer of threat [...]

Compromised PyPI Package Deploys NovaSentinel Stealer on Windows

Researchers uncovered an advanced cyberattack involving a dormant Python Package Index (PyPI) package called Django-log-tracker, which was unexpectedly updated to distribute the NovaSentinel stealer malware. This finding underscores a substantial [...]

LockBit Returns, Unveiling Fresh Claims and Victims

The narrative surrounding the takedown of the LockBit ransomware on February 19 is still evolving. Following nearly a week of silence and downtime, the notorious gang has resurfaced on a [...]

Microsoft Initiates Wi-Fi 7 Testing in Windows 11

Microsoft has commenced testing Wi-Fi 7 compatibility within the Windows 11 Insider Preview Build 26063. Initially available only in the Canary Channel, a potential expansion to Dev Channel users could [...]

Analysts Expose Apple’s Latest Zero-Click Shortcuts Vulnerability

Information has surfaced regarding a recently patched high-severity security vulnerability in Apple's Shortcuts app, allowing a shortcut to access sensitive device information without user consent. Apple's Latest Zero-Click Shortcuts Apple [...]

Multiple Cross-Site Scripting (XSS) Flaws in Joomla Could Result in Remote Code Execution

Five vulnerabilities have been discovered within the Joomla content management system that could be exploited to execute arbitrary code on vulnerable websites. Multiple Cross-Site Scripting (XSS) Flaws in Joomla The [...]

MrB Ransomware (.mrB Files) – Analysis & File Recovery

MrB ransomware, a variant of Dharma ransomware, was identified on February 21, 2024. It encrypts files with the extension ".mrB" and targets small businesses, demanding ransom solely for file decryption [...]

New Wi-Fi Authentication Bypass Vulnerabilities Pose Threat to Home and Enterprise Networks

Two recently discovered Wi-Fi authentication bypass vulnerabilities in open-source software could potentially expose numerous enterprise and home networks to attacks. New Wi-Fi Authentication Bypass Vulnerabilities Mathy Vanhoef, a professor at [...]

Critical Vulnerabilities in ConnectWise ScreenConnect, PostgreSQL JDBC, and VMware EAP

ConnectWise has remedied a critical vulnerability rated CVSS 10 in its ScreenConnect product, a desktop and mobile support software that offers fast and secure remote access solutions. ConnectWise has addressed [...]

Migo Malware: Targeting Redis Servers for Cryptocurrency Mining

A recent malware campaign has been detected, focusing on gaining initial access through Redis servers, aiming to mine cryptocurrency on compromised Linux hosts. What is Migo Malware? Migo Malware is [...]

Mastodon Security Flaw Enables Account Takeover

Cybersecurity experts have uncovered a critical vulnerability in the decentralized social network Mastodon, potentially enabling unauthorized access and account takeover. Fortunately, a fix is already available for this flaw. MASTODON [...]

Meta Warns of 8 Spyware Companies Targeting iOS, Android, and Windows Devices

Meta Platforms announced it has taken measures to combat malicious activities originating from eight firms in Italy, Spain, and the United Arab Emirates (UAE) engaged in the surveillance-for-hire industry. Meta [...]

SYSDF Ransomware: Analysis, .SYSDF File Recovery, and Removal Guide

SYSDF is a ransomware program belonging to the Dharma malware family. Typically targeting small businesses, it encrypts files and demands ransom payments for decryption. The ransomware was first identified by [...]

Ov3r_Stealer: Targeting Cryptocurrency and Credentials via Facebook Job Ads

"A recent report by Trustwave SpiderLabs reveals the emergence of Ov3r_Stealer, a Windows malware propagated through deceptive Facebook job advertisements. This malware is engineered to pilfer sensitive data and cryptocurrency [...]

Malicious ‘SNS Sender’ Script Exploits AWS for Mass Smishing Campaigns

A malicious Python script named SNS Sender is being promoted as a tool for threat actors to distribute bulk smishing messages by exploiting Amazon Web Services (AWS) Simple Notification Service [...]

Shim Bootloader Vulnerability Detected in Linux Systems

Security researchers have uncovered a critical vulnerability in Shim, a commonly used Linux bootloader. This flaw has the potential to enable attackers to execute malicious code and take control of [...]

Zoom patched seven vulnerabilities across Windows, iOS, and Android, including one critical flaw (CVE-2024-24691)

Zoom, the well-known video conferencing platform, recently patched 7 security vulnerabilities in a recent update. These vulnerabilities range in severity from medium to critical, and they affect a variety of [...]

Beware of Malicious Fake ChatGPT Apps

The public release of ChatGPT caused a sensation back in 2022, and it's fair to say it's been a game-changer. However, scammers often target platforms with large user bases. Fake [...]

HijackLoader Malware Introduces Fresh Evasion Techniques

The HijackLoader malware has incorporated additional defense evasion tactics. Increasingly, other threat actors are leveraging this malware for delivering payloads and tooling. The developer employed a standard process hollowing technique [...]

New Fortinet VPN RCE Vulnerability Uncovered: Apply Patch Immediately

Fortinet has issued a warning regarding a critical vulnerability found in its FortiOS SSL VPN system, which could be actively exploited by attackers. This vulnerability within Fortinet's network security solutions [...]

GitLab Security Flaw (CVE-2024-0402) Raises Concerns of File Overwrite Risk

In a recent security update, GitLab has released a patch addressing a critical vulnerability that could permit unauthorized users to overwrite files. This poses a risk of data corruption or [...]

A critical vulnerability in Apple iOS and macOS has been discovered and exploited

The Cybersecurity and Infrastructure Security Agency has identified a security flaw in Apple operating systems, specifically iOS and macOS, and has included it in the agency’s Known Exploited Vulnerabilities catalog. [...]

Kasseika Ransomware Exploits Vulnerable Antivirus Drivers

A recently discovered ransomware, named "Kasseika," employs Bring Your Own Vulnerable Driver tactics to incapacitate antivirus software prior to encrypting files. It is suspected that Kasseika may have been developed [...]

Discovery of Authentication Bypass Vulnerability in GoAnywhere MFT

Fortra has revealed a critical vulnerability in its GoAnywhere MFT (Managed File Transfer) software—an authentication bypass that poses a significant security risk. Exploiting this vulnerability successfully could enable attackers to [...]

Apple resolves the first zero-day bug exploited in attacks this year

Apple has issued security updates to tackle the first zero-day vulnerability of the year, which has been exploited in attacks and could affect iPhones, Macs, and Apple TVs. The zero-day [...]

GitHub Developer SSH Keys Targeted Through Malicious npm Packages

Security researchers recently discovered two new malicious packages on the npm open source package manager. These packages utilized GitHub to store stolen Base64-encrypted SSH keys taken from developer systems. Identified [...]

Active Exploitation of 2 Citrix Remote Code Execution (RCE) Vulnerabilities, CISA Issues Notification

CISA has set a deadline of one to three weeks for addressing three vulnerabilities associated with Citrix NetScaler and Google Chrome. These zero-day vulnerabilities have been actively exploited in cyber [...]

New Godzilla Web Shell Attacks Exploit Apache ActiveMQ Flaw

Cybersecurity researchers caution about a significant rise in threat actor activity exploiting a recently patched flaw in Apache ActiveMQ. This exploitation aims to deliver the Godzilla web shell on compromised [...]

LockBit Ransomware Uses Resume Word Files to Spread

An ASEC investigation has uncovered the latest tactics employed by the notorious LockBit ransomware. Under the guise of "post-paid pentesters," the ransomware now adopts the strategy of appearing as harmless [...]

Latest Docker Malware: CPU Theft for Crypto and Fake Website Traffic Generation

A recently launched campaign aimed at vulnerable Docker services installs both an XMRig miner and the 9hits viewer app on compromised hosts, enabling a dual monetization approach. 9hits functions as [...]

Critical Vulnerability: 178,000 SonicWall Firewalls at Risk of DoS and RCE

Recent research reveals a substantial number of vulnerable SonicWall firewall instances susceptible to remote code execution (RCE) and DoS attacks. Regrettably, no official patches are currently available, compelling clients to [...]

Atlassian’s Confluence Data Center and Server Affected by Critical RCE Vulnerability

Atlassian recommends that its customers update their Confluence Data Center and Server to safeguard against the exploitation of a critical vulnerability that has the potential to lead to Remote Code [...]

AzorUlt Stealer Resurfaces, Employing Email Phishing Tactics

Cybersecurity experts have rediscovered the eight-year-old Azorult malware, known for stealing information and harvesting sensitive data. The malware had been inactive since late 2021, prompting the question of whether this [...]

New Google Chrome 0-day Vulnerability Exploited

In the latest release notes, Google discloses a newly discovered 0-day vulnerability already being exploited in the wild. Although the update addresses the issue, the fact that it is actively [...]

Can Patches Prevent Zero-Day Attacks?

In recent years, zero-day exploits and attacks have emerged as prominent threats. Leveraging unknown vulnerabilities within software, these attacks are nearly impossible to detect and prevent. Zero-day attacks can result [...]

Windows SmartScreen Bypass Exploited by Information Stealer

The malicious campaign leverages the CVE-2023-36025 vulnerability in Microsoft Windows Defender SmartScreen to propagate Phemedrone Stealer. Employing sophisticated evasion techniques, it evades conventional security measures to target sensitive user information. [...]

Researchers identify FBot hacking tool hijacking cloud and payment services.

SentinelOne's malware hunters flagged a recently uncovered Python-based hacking tool employed by cybercriminals to hijack cloud platforms and payment services. FBot hacking tool hijacking cloud and payment services The tool, [...]

High Severity Vulnerability in Cisco Unity Connection Could Enable Root Privileges (CVE-2024-20272)

Cisco has successfully addressed a high-severity security vulnerability in Unity Connection. This flaw had the potential to allow unauthenticated attackers to upload malicious files, execute arbitrary commands, and acquire root [...]

Volexity detects Chinese hackers exploiting zero-day vulnerabilities in Ivanti VPN.

On Wednesday, cybersecurity researchers at Volexity issued a warning, revealing that suspected Chinese nation-state hackers are currently exploiting two unauthenticated remote zero-day vulnerabilities in Ivanti Connect Secure VPN devices. Zero-days [...]

Water Curupira Hackers Spreading PikaBot Loader Malware

In 2023, the threat actor known as Water Curupira has been actively disseminating the PikaBot loader malware through spam campaigns. All about PikaBot Loader Malware In a recently published report, [...]

Two Adobe ColdFusion Vulnerabilities Exploited in The Wild

Two vulnerabilities in Adobe ColdFusion have been targeted in real-world attacks, as cautioned by the Cybersecurity & Infrastructure Security Agency (CISA). These vulnerabilities stem from inadequate validation of deserialized data, [...]

SMTP Smuggling Emerges as a Fresh Email Security Concern

An innovative SMTP Smuggling technique has been reported with the capability to circumvent current security protocols. Additionally, it empowers attackers to send forged emails that appear to originate from authentic [...]

Ivanti Released a Patch in Endpoint Manager Solution (EPM) for a Critical Vulnerability

Ivanti has resolved a critical vulnerability in its Endpoint Manager (EPM) solution, designated as CVE-2023-39336, carrying a severity score of 9.6/10. This vulnerability, impacting EPM versions 2021 and 2022 before [...]

New ‘SpectralBlur’ macOS Backdoor Linked to North Korea

Security researchers have delved into the intricacies of SpectralBlur, an emerging macOS backdoor believed to be associated with the recently discovered North Korean malware family known as KandyKorn. New ‘SpectralBlur’ [...]

3 Malicious PyPI Packages Target Linux with Crypto Miners

Fortinet researchers identified three malicious packages in the PyPI repository—modularseven, driftme, and catme. These packages, attributed to the same author, "sastra," were specifically crafted to target Linux systems and install [...]

CISA Issues Alert for Juniper Secure Analytics Vulnerabilities

In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) highlighted that Juniper has issued security updates to resolve several vulnerabilities in the Juniper Secure Analytics Virtual Appliance. This [...]

Microsoft Disables MSIX App Installer Protocol

Microsoft has disabled the MSIX installer protocol in Windows in response to its exploitation in real-world cyberattacks. Hackers discovered a method to abuse the protocol, allowing them to install malicious [...]

Misconfigurations in Google Kubernetes Engine (GKE) Lead to a Privilege Escalation Exploit Chain

A recent Unit 42 investigation uncovered a dual privilege escalation chain affecting Google Kubernetes Engine (GKE). Stemming from misconfigurations in GKE's FluentBit logging agent and Anthos Service Mesh (ASM), this [...]

Xamalicious Trojan Hits Over 327K Android Devices

Researchers uncovered a novel Android backdoor named Xamalicious at the end of 2023. This malware demonstrates significant capabilities to carry out malicious actions on compromised devices, leveraging Android's accessibility permissions [...]

Remote Encryption Attacks -Explanation & Mitigation

The digital landscape is witnessing a rise in sophisticated ransomware attacks, specifically remote encryption attacks. While the technology itself is not novel, it resembles a YouTube video uploaded a decade [...]

Microsoft Word Documents Used as Lures to Distribute Nim-Based Malware

A recently identified phishing campaign is using decoy Microsoft Word documents as a lure to deploy a backdoor written in the Nim programming language. Nim-Based Malware "Malware in uncommon programming [...]

Cryptocurrency Scams on Twitter Exploit Post Features

Scammers exploit a feature of Twitter posts, deceiving users and putting digital assets at risk. This deceptive tactic relies on Twitter's URL structure, enabling hackers to entice individuals into various [...]

GOOGLE ADDRESSED A NEW ACTIVELY EXPLOITED CHROME ZERO-DAY

Google has issued emergency updates to address yet another Chrome zero-day vulnerability that has been actively exploited in the wild. This marks the eighth zero-day vulnerability patched since the beginning [...]

Microsoft Alerts of RCE and DoS Vulnerabilities in Perforce Server

In the course of a security assessment of its game development studios, Microsoft identified four vulnerabilities in Perforce Helix Core Server. These vulnerabilities have the potential to be exploited remotely [...]

Comcast’s Xfinity Breach Exposes Data of 35.8 Million Users

Comcast has officially acknowledged a significant security breach affecting its Xfinity division, with approximately 36 million customers of the world's largest telecom provider exposed due to the CitrixBleed exploitation. Hackers [...]

Kinsta Alerts About Phishing Campaign on Google Ads

Kinsta, a leading WordPress hosting provider, has alerted its customers to a troubling cybersecurity development. Cybercriminals are exploiting Google Search Ads to promote phishing websites, with a focus on pilfering [...]

Qbot malware resurfaces in a new campaign focusing on the hospitality sector.

QakBot malware has re-emerged in phishing campaigns, following a disruption of the botnet by law enforcement during the summer. In August, a multinational law enforcement initiative named Operation Duck Hunt [...]

FortiGuard Releases Security Updates for Critical Vulnerabilities

FortiGuard unveiled security updates on December 12, 2023, to mitigate multiple critical vulnerabilities present in its FortiOS, FortiPAM, FortiMail, FortiNDR, FortiRecorder, FortiSwitch, and FortiVoice products. Exploiting these vulnerabilities could potentially [...]

Google Will Block Third-Party Cookies for All Chrome Users by the Second Half of 2024

On Thursday, Google declared its plans to initiate testing of a new feature named "Tracking Protection" from January 4, 2024. This testing phase will involve 1% of Chrome users and [...]

116 Malicious Packages Detected in PyPI Repository, Targeting Windows and Linux Operating Systems

Security experts have uncovered a collection of 116 malicious packages within the Python Package Index (PyPI) repository, specifically crafted to compromise Windows and Linux systems through a tailored backdoor. ESET [...]

Enhancing Android Security: Google Implements Clang Sanitizers to Safeguard Against Cellular Baseband Vulnerabilities

Google Emphasizes Clang Sanitizers in Strengthening Android's Cellular Baseband Security and Mitigating Vulnerabilities What are Clang sanitizers? Clang sanitizers constitute a suite of tools designed for the static analysis of [...]

APPLE RELEASED IOS 17.2 TO ADDRESS A DOZEN OF SECURITY FLAWS

iOS 17.2 and iPadOS 17.2 have been launched by the company, featuring enhancements that resolve twelve security vulnerabilities. Among these, the most critical is a memory corruption issue located within [...]

21 Security Flaws Found to Affect Over 86,000 Sierra AirLink Routers

Researchers Uncover 21 New Sierra Vulnerabilities Affecting Over 86,000 Exposed Online Devices. Sierra AirLink Routers Users of Sierra AirLink routers face potential threats, including remote code execution, unauthorized access, cross-site [...]

Microsoft Issues Warning on COLDRIVER: Ongoing Evolution in Evasion and Credential Theft Strategies

COLDRIVER, the threat actor, persists in carrying out credential theft operations targeting entities strategically significant to Russia, concurrently enhancing its capabilities to evade detection. Microsoft Issues Warning on COLDRIVER The [...]

Atlassian Deploys Crucial Software Updates to Mitigate Remote Code Execution Vulnerabilities

Atlassian has issued software patches to rectify four critical vulnerabilities in its software. Successful exploitation of these flaws could lead to remote code execution. The following is a list of [...]

Apple Addresses Exploited Zero-Day Vulnerabilities with Emergency Security Update: CVE-2023-42916, CVE-2023-42917

Apple responded to the active exploitation of two zero-day vulnerabilities in the wild by swiftly issuing emergency security updates. Identified as CVE-2023-42916 and CVE-2023-42917, these vulnerabilities specifically impact the WebKit [...]

Qlik Sense Vulnerabilities Exploited in Ransomware Attacks

There's evidence of a CACTUS ransomware campaign exploiting recently revealed security vulnerabilities in Qlik Sense, a cloud analytics and business intelligence platform. This exploitation serves as a means to gain [...]

Google Introduces RETVec: Gmail’s Latest Safeguard Against Spam and Malicious Emails

Google has unveiled RETVec (Resilient and Efficient Text Vectorizer), a new multilingual text vectorizer designed to enhance Gmail's capability in detecting potentially harmful content, including spam and malicious emails. According [...]

Exploitation Attempts Observed for Critical ownCloud Vulnerability (CVE-2023-49103)

The cybersecurity community has expressed concerns as they've detected exploitative activities focusing on ownCloud, leveraging the CVE-2023-49103 vulnerability. The spotlight is on ownCloud, a well-known open-source file server recognized for [...]

Ensuring Your Security During Black Friday and Cyber Monday 2023

Annually, the holiday season kicks off with the significant retail shopping events in the U.S., Black Friday and Cyber Monday, occurring on the Friday and Monday following Thanksgiving. Anticipated to [...]

New Rust-based SysJoker backdoor linked to Hamas hackers

SysJoker, a multi-platform malware, has been identified in a novel iteration, showcasing a comprehensive code overhaul implemented in the Rust programming language. All about SysJoker Intezer initially documented SysJoker as [...]

CISA Alert: Serious Vulnerabilities in Adobe ColdFusion (CVE-2023-44350, CVE-2023-44351, CVE-2023-44353 and More)

An alert has been released by CISA regarding several vulnerabilities affecting Adobe ColdFusion. The alert emphasizes that the vulnerabilities, if exploited, may give threat actors control over the affected systems. [...]

DarkGate and PikaBot Malware Resurrect QakBot’s Techniques in New Phishing Assaults

Phishing campaigns distributing malware families like DarkGate and PikaBot are employing tactics reminiscent of attacks associated with the now-defunct QakBot trojan. Cofense, in a report shared with The Hacker News, [...]

Six Steps to Safeguard Small Businesses Against Cyberattacks

Successful management of cyber risks in small businesses centers on adherence to workplace regulations and the attainment of robust security measures. Cyber security and data privacy protection concept with icon [...]

MySQL: Servers Targeted by DDoS-as-a-Service, Ddostf

Malicious cyber actors exploit MySQL servers through a botnet known as 'Ddostf,' utilizing it as a DDoS-as-a-Service platform available for lease by other cybercriminals. AhnLab's ASEC researchers identified the mentioned [...]

Zimbra Zero-Day Exploited to Hack Government Emails

Four distinct groups exploited a zero-day vulnerability in the Zimbra Collaboration email software in real-world attacks, aiming to illicitly acquire email data, user credentials, and authentication tokens. Zimbra Zero-Day Exploited [...]

Critical CVE-2023-34060 Vulnerability in VMware Cloud Director Appliance: CISA Advises Immediate Patching

VMware has just released an advisory (VMSA-2023-0026) addressing a critical authentication bypass vulnerability found in the VMware Cloud Director Appliance (VCD Appliance). Designated as CVE-2023-34060, this vulnerability presents a substantial [...]

Google Warns of Malicious Exploitation of Bard by Fraudster

Google Files Lawsuit Against Fraudsters Exploiting Bard's Genetics Artificial Intelligence Hype to Deceptively Distribute Malware. Today, a lawsuit was filed in California, asserting that individuals, seemingly based in Vietnam, are [...]

OracleIV DDoS Botnet Malware Targets Docker Engine API Instances

The OracleIV botnet malware employs various strategies, with a central emphasis on executing DDoS attacks through floods utilizing UDP and SSL protocols. OracleIV DDoS Botnet Malware Targets Docker Engine Cado [...]

Microsoft warns LinkedIn users of fake skills assessment portals

A sub-cluster of the notorious Lazarus Group has created deceptive infrastructure mimicking skills assessment portals for inclusion in its social engineering campaigns. Microsoft has linked the observed activity to a [...]

BiBi-Windows Wiper: Targets Windows in Pro-Hamas attacks

Cybersecurity researchers have issued a warning about a Windows variant of a malware called BiBi-Windows Wiper. This malware has been observed targeting Linux systems in cyber attacks specifically aimed at [...]

GootBot: New dangerous variant of GootLoader malware

The latest iteration of GootLoader malware, known as GootBot, enables lateral movement within compromised systems while successfully evading detection. As per IBM X-Force researchers, the inclusion of a custom bot [...]

New Variant of BlueNoroff Malware Targets Mac Users

"Researchers Discover BlueNoroff RustBucket Malware Variant Targeting MacOS" - A recent report from Jamf Threat Labs sheds light on the ongoing evolution of this attack and its potential targets. "RustBucket, [...]

SecuriDropper: New DaaS service installs malware on Android

A recently emerged business offering a "Dropper-as-a-Service" (DaaS) known as "SecuriDropper" bypasses Android's "Restricted Settings" function to install malware on devices and gain access to Accessibility Services. SecuriDropper "Restricted Settings" [...]

Mozi malware botnet: Disabled by mysterious kill-switch

The Mozi malware operation came to a sudden halt in August when an unidentified individual delivered a payload on September 27, 2023, triggering a kill-switch that effectively disabled all the [...]

Arid Viper target Android users with spyware

The hacking group known as Arid Viper (also identified as APT-C-23, Desert Falcon, or TAG-63) is purportedly responsible for a distribution campaign involving Android spyware. This spyware specifically targets Arabic-speaking [...]

Malicious NuGet Packages Caught Distributing SeroXen RAT Malware

Cybersecurity experts have discovered a fresh batch of malicious packages distributed through the NuGet package manager, employing a less conventional technique for deploying malware. The software supply chain security firm [...]

Lazarus hackers targeted a software vendor using known vulnerabilities

A recent cyber campaign attributed to the Lazarus hackers from North Korea appears to have focused on a specific vendor's software, which remains unidentified. It's reported that these hackers exploited [...]

Critical Vulnerability in F5 BIG-IP Configuration Utility Allows Request Smuggling, Leads to RCE: CVE-2023-46747

A critical vulnerability, known as CVE-2023-46747, has been uncovered in F5 BIG-IP products, allowing unauthenticated remote code execution. This vulnerability is rated at a high CVSS score of 9.8, prompting [...]

Safari Vulnerability Exposes Apple iPhones and Macs Powered by A and M-Series CPUs to Security Risks

A team of researchers has developed an innovative side-channel attack called iLeakage, which takes advantage of a vulnerability in Apple's A- and M-series CPUs found in iOS, iPadOS, and macOS [...]

Backdoor planted on hacked Cisco IOS XE devices altered to evade detection

The backdoor infiltrated Cisco devices by exploiting two zero-day flaws in IOS XE software has been altered by the threat actor to evade detection through previous fingerprinting techniques. "Examination of [...]

iOS Zero-Day Attacks: Experts Uncover Deeper Insights into Operation Triangulation

The TriangleDB implant, designed for infiltrating Apple iOS devices, incorporates four distinct modules: one for capturing audio from the device's microphone, another for extracting data from the iCloud Keychain, a [...]

SolarWinds: Serious RCE vulnerabilities discovered

Security researchers have uncovered three critical remote code execution (RCE) vulnerabilities within the SolarWinds Access Rights Manager (ARM) product. These vulnerabilities could potentially be exploited by remote attackers to run [...]

Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Active Exploitation (CVE-2023-4966, CVE-2023-38831)

Threat actors are currently exploiting critical vulnerabilities in Citrix NetScaler and WinRAR, posing a significant risk to a variety of targets, including government organizations. In a recent report, researchers exposed [...]

SpyNote: Android spyware records your calls

Security researchers conducted an analysis of the Android trojan called SpyNote, revealing numerous spyware capabilities associated with it. SpyNote: Android spyware F-Secure reports that the trojan in question is typically [...]

Fake browser updates are used to distribute malware

Cybercriminals are increasingly employing counterfeit browser updates that imitate genuine notifications from Google Chrome, Mozilla Firefox, and Microsoft Edge to distribute malware on victims' computers. Fake browser updates A recent [...]

Microsoft: New bug bounty program for AI-powered Bing

Microsoft has unveiled a fresh bug bounty program that centers around enhancing the AI-powered Bing experience, offering researchers compensation of up to $15,000. Within the framework of this novel Bing [...]

‘Rapid Reset’ DDoS Attacks Rise: October 2023 Patch Tuesday Has Arrived (CVE-2023-36563, CVE-2023-41763, CVE-2023-44487)

In October 2023, Microsoft unveiled its latest Patch Tuesday, addressing a comprehensive 103 security vulnerabilities. Within this count, 12 have received a critical rating, while three zero-day vulnerabilities are currently [...]

Google Expands Bug Bounty Program With Chrome, Cloud CTF Events

Google's research team introduced the v8CTF, a capture-the-flag (CTF) challenge centered around the V8 JavaScript engine used in the Chrome browser. This initiative can be considered an extension of the [...]

Formbook is a highly prevalent malware strain

The September 2023 Global Threat Index from Check Point cybersecurity researchers has unveiled notable shifts in the cybersecurity threat landscape. Within the report, a prominent focus is placed on a [...]

The importance of email marketing for businesses

In the contemporary era dominated by technology and social media, email marketing continues to stand out as a highly effective promotional technique for businesses. Despite the growing prominence of social [...]

Exploits released for Linux flaw giving root on major distros

Online, proof-of-concept exploits have emerged for a critical vulnerability in GNU C Library's dynamic loader, granting local attackers root privileges on prominent Linux distributions. Exploits released for Linux flaw Named [...]

Cisco Releases Urgent Patch to Fix Critical Flaw in Emergency Responder Systems

Cisco has issued updates to rectify a critical security vulnerability affecting Emergency Responder, which permits unauthorized remote attackers to access vulnerable systems through the use of hardcoded credentials. Cisco Releases [...]

Increased number of victims reported to “leak sites” of ransomware gangs

According to the "2023 State of the Threat" report by Her Secureworks, the number of victims reported on ransomware leak sites by criminal gangs reached exceptionally high levels from March [...]

EvilProxy: Phishing Microsoft 365 via indeed.com open redirect

A recent phishing campaign dubbed "EvilProxy" has come to light, with its sights set on the Microsoft 365 accounts of top-level executives within US-based organizations. This campaign takes advantage of [...]

Lazarus hackers breach aerospace company with new LightlessCan malware

The Lazarus hacking group, associated with North Korea, launched a cyberattack on a Spanish aerospace company by enticing its employees with bogus job offers, eventually infiltrating the corporate network through [...]

Cisco: Prompts administrators to patch an IOS zero-day

On Wednesday, Cisco issued a warning to its customers, urging them to address a zero-day vulnerability in IOS and IOS XE systems, which can be exploited by malicious users. Cisco: [...]

Zanubis: The Android banking trojan gets even more dangerous

The Android banking Trojan Zanubis has adopted a new disguise, posing as the official application of the Peruvian government organization SUNAT (Superintendencia Nacional de Aduanas y de Administración Tributaria), thereby [...]

Hackers are actively exploiting an Openfire flaw

Malicious actors are actively taking advantage of a critical vulnerability in Openfire messaging servers, using it to encrypt server data with ransomware and deploy cryptocurrency miners. Cybercriminals are currently exploiting [...]

Researchers uncover a thriving underground economy for malware targeting IoT devices

Researchers have exposed a robust clandestine ecosystem focused on crafting malware for IoT device exploitation. Researchers at Kaspersky have detected a flourishing underground marketplace on the dark web, featuring zero-day [...]

ZenRAT Malware Uncovered in Bitwarden Impersonation

A recently discovered malware variant named ZenRAT has surfaced, camouflaged within fraudulent Bitwarden installation bundles. ZenRAT Malware Proofpoint has uncovered ZenRAT, a modular remote access trojan (RAT) that specifically targets [...]

Xenomorph Android malware: Targets users of banks and crypto wallets in the US

Researchers have uncovered a new distribution campaign for the Xenomorph malware, focusing on Android users in the United States, Canada, Spain, Italy, Portugal, and Belgium. The cybersecurity firm's analysts at [...]

Stealth Falcon hackers are using the new Deadglyph malware

A recently discovered backdoor malware, known as "Deadglyph," has been detected in a cyberattack targeting a government agency in the Middle East. This malicious software has been linked to the [...]

The Rise of Mobile Malware

Mobile malware, as its name implies, is specialized malicious software crafted specifically to infiltrate mobile devices such as smartphones and tablets, with the intent of compromising sensitive user data. The [...]

Fake WinRAR proof-of-concept exploit drops VenomRAT malware

An imitation proof-of-concept (PoC) exploit targeting a WinRAR RCE vulnerability that was recently patched has been discovered on GitHub, with the intention of spreading the VenomRAT malware to unsuspecting users. [...]

Mastodon Vulnerabilities and Critical Zero-Day in TrendMicro’s Apex One Addressed: CVE-2023-41179, CVE-2023-42451, CVE-2023-42452

Mastodon has taken action to resolve two vulnerabilities, specifically CVE-2023-42451 and CVE-2023-42452. Additionally, a zero-day vulnerability, denoted as CVE-2023-41179, has been swiftly addressed in TrendMicro’s Endpoint Security product, Apex One. [...]

Nest devices can now only join one speaker group at a time

Google has confirmed that due to a recent court ruling, it is currently not possible to simultaneously use your Nest devices in multiple rooms. In a forum post, a Nest [...]

Within the Code of a Fresh XWorm Variant

XWorm is a recent addition to the remote access trojan family, quickly establishing itself as one of the most enduring global threats. Since its initial detection by researchers in 2022, [...]

The new Android banking trojan is based on ERMAC

A recent analysis of the Android banking trojan Hook has uncovered its foundation in its predecessor, ERMAC. Hook : New Android banking trojan In January 2023, ThreatFabric initially identified Hook, [...]

Uncommon AWS Services Targeted by New AMBERSQUID Cryptojacking Operation

An innovative cloud-native cryptojacking campaign has targeted lesser-known Amazon Web Services (AWS) offerings like AWS Amplify, AWS Fargate, and Amazon SageMaker, with the intent of clandestinely mining cryptocurrency. New AMBERSQUID [...]

LockBit Attack Fails, 3AM Ransomware Steps In as Plan B

Researchers have recently uncovered a novel ransomware variant known as 3AM. Their inquiry unveiled that the initial documented instance of this ransomware emerged when malicious actors replaced it with LockBit [...]

By | September 18th, 2023|BOTNET, Compromised, Exploitation, malicious cyber actors, Ransomware|0 Comments

Free Download Manager site has been redirecting Linux users to malware for years ChatGPT

The Free Download Manager website has been consistently redirecting Linux users to malware-infected destinations over an extended period! An incident report highlights an attack on the Free Download Manager supply [...]

Notepad++ 8.5.7 addresses critical security vulnerabilities

"The latest release, Notepad++ version 8.5.7, includes security updates to address several buffer overflow vulnerabilities identified in the previous version." Notepad++ Notepad++ is a widely-used, free source code editor with [...]

A Modular Malware Loader, HijackLoader, Gaining Prominence in the World of Cybercrime

"HijackLoader, a recently emerged malware loader, is rapidly gaining popularity within the cybercriminal community for distributing a range of payloads, which include DanaBot, SystemBC, and RedLine Stealer." More about HijackLoader [...]

How to make sure you don’t lose important emails in Gmail

Secure Entry in Gmail is a crucial mode that enables users to safeguard against missing essential emails. This feature empowers users to designate specific email addresses and domains within Gmail, [...]

Akira Ransomware Attacks Exploit Zero-Day Cisco ASA Vulnerability

In recent updates, there have been emerging reports about threat actors associated with the Akira ransomware focusing their attention on Cisco VPNs that do not employ multi-factor authentication (MFA). This [...]

Alert for Mac Users: A Malvertising Campaign spreads Atomic Stealer macOS Malware

A fresh malvertising campaign has come to light, disseminating an updated variant of macOS stealer malware known as Atomic Stealer (AMOS). This discovery suggests active maintenance by its author. Atomic [...]

Mirai botnet: New version financially infects Android TV boxes

A recently updated variant of the Mirai botnet malware is now targeting Android TV set-top boxes, which are widely utilized by millions of users for streaming, with a particular emphasis [...]

A new Python variant of the Chaes Malware is focusing on the banking and logistics sectors.

The banking and logistics sectors are currently facing an assault from an updated version of malware known as Chaes. Chaes Malware In early 2022, Avast conducted an analysis that unveiled [...]

Zero-Day Alert: Latest Android Patch Update Addresses Actively Exploited Vulnerability with New Fix

Google has released its monthly security patches for Android to tackle various vulnerabilities, one of which is a zero-day bug that may have been exploited in real-world scenarios. Latest Android [...]

By | September 6th, 2023|google, Security Advisory, Security Update, Tips, vulnerability, Zero Day Attack|0 Comments

Recent BLISTER Malware Update Boosting Stealthy Network Intrusion

"In the ongoing SocGholish infection chains, a revised BLISTER malware loader is now deployed to distribute Mythic, an open-source command-and-control (C2) framework. Elastic Security Labs researchers Salim Bitam and Daniel [...]

VIPRE research on spam and phishing emails

Based on a report from VIPRE, the use of malicious links in phishing emails reached 85%, and there was a 30% increase in spam emails from the first quarter to [...]

Reported ransomware attacks have targeted LogicMonitor customers, leading to security breaches

Today, LogicMonitor, a network monitoring company, confirmed that certain users of its SaaS platform have been impacted by cyberattacks. Ransomware attacks have targeted LogicMonitor customers While LogicMonitor has yet to [...]

Chinese APT Uses Fake Messenger Apps to Spy on Android Users

In the coming years, Signal's applications became compromised, while Telegram, containing the BadBazaar spyware, was uploaded to Google Play and Samsung Galaxy Store by the Chinese hacking group known as [...]

DarkGate malware activity is increasing

A recently detected malspam campaign has been identified as distributing a readily available malware known as DarkGate. DarkGate malware "In a report published last week, Telekom Security stated that the [...]

The emerging ransomware collective “Ransomed” has adopted a novel extortion strategy.

Dubbed "Ransomed," this group was initially identified by cybersecurity analyst and blogger Flashpoint on August 15th. The group has established a dedicated Telegram channel and is also showcasing a prominent [...]

A Single-Click Security Vulnerability Found in Zimbra Collaboration Suite: CVE-2023-41106

Within the realm of digital communication and collaboration, the Zimbra Collaboration Suite has long stood as a dependable companion. Nevertheless, a cloud of doubt has been cast upon its security [...]

ALPHV ransomware: New data leak API as a new extortion strategy

The ALPHV ransomware group, known as BlackCat, aims to intensify ransom payment pressure on victims by offering an API for their leak site, thereby amplifying the exposure of their attacks. [...]

NEW STUDY SHEDS LIGHT ON ADHUBLLKA RANSOMWARE NETWORK

Cybersecurity analysts have revealed an intricate network of interconnected ransomware variants, all of which can be traced back to a shared origin: the Adhubllka ransomware family. Researchers found a fresh [...]

Roblox Game Developers Facing Threat from Over a Dozen Malicious npm Packages

Since the beginning of August 2023, over twelve malicious packages have been found in the npm package repository. These packages have the ability to install an open-source information stealer named [...]

Scarab Ransomware Deployed Worldwide Via Spacecolon Toolset

"Cybersecurity experts at ESET reveal the discovery of a malevolent toolkit called Spacecolon, which has been utilized to propagate various strains of the Scarab ransomware across numerous victim organizations worldwide." [...]

New variant of XLoader macOS Malware masquerading as OfficeNote app

A fresh iteration of the XLoader malware targeting macOS disguises itself under the name 'OfficeNote' productivity application. XLoader macOS Emerging onto the scene in 2020, XLoader inherits its legacy from [...]

Chinese Hackers Using Stolen Ivacy VPN Certificate To Sign Malware

The Bronze Starlight hacking group has ingeniously employed a legitimate Ivacy VPN code-signing certificate to focus on the Southeast Asian gambling sector. Employing a legitimate certificate offers a significant advantage [...]

Hackers Can Exploit New WinRAR Vulnerability to Gain PC Control

A security vulnerability of significant severity has been revealed in the WinRAR utility, posing a potential risk for threat actors to execute remote code on Windows systems. Logged under CVE-2023-40477 [...]

BlackCat’s Sphynx ransomware integrates Impacket, RemCom

A new iteration of the BlackCat ransomware was recently unveiled by Microsoft's researchers. Termed 'Sphynx', this variant incorporates the Impacket networking framework and the Remcom hacking tool. These additions empower [...]

Researchers Detect Vulnerabilities in PowerShell Gallery Enabling Supply Chain Attacks

Malicious actors could exploit existing vulnerabilities within the PowerShell Gallery to execute supply chain attacks targeting users of the registry. "Aqua security researchers, including Mor Weinberger, Yakir Kadkoda, and Ilay [...]

Ivanti Avalanche Critical Buffer Overflow Vulnerabilities: CVE-2023-32560

Two significant security flaws, designated as CVE-2023-32560, have been unearthed in Ivanti Avalanche. This enterprise mobility management (EMM) solution is tasked with the management, monitoring, and security of diverse mobile [...]

MaginotDNS: DNS cache poisoning attacks

Researchers from UC Irvine and Tsinghua University have created a potent cache poisoning attack named "MaginotDNS." This attack focuses on Conditional DNS (CDNS) resolvers and has the potential to compromise [...]

Gafgyt: Exploits five year old flaw in EoL Zyxel

Fortinet has raised an alert regarding the Gafgyt botnet malware, which is currently targeting a vulnerability in the Zyxel EoL router. This vulnerability occurs during the router's final phase and [...]

Lapsus$: How They Hacked Some of the Biggest Targets

The amateur hacker group Lapsus$—mostly teenagers with limited technical training—has skillfully breached major targets like Microsoft, Okta, Nvidia, and Globant. The government is studying their methods to enhance cybersecurity. The [...]

Microsoft Patch Tuesday August: Warns of 2 zero-days

Microsoft introduces the August 2023 Patch Tuesday update, encompassing 87 security enhancements addressing 23 vulnerabilities. Among these are two vulnerabilities currently under active exploitation. The update also tackles twenty-three instances [...]

Suspected Vietnamese hacker targets Chinese, Bulgarian organizations with new ransomware

Since June 4, 2023, an unidentified threat actor has been employing a Yashma ransomware variant to target entities in English-speaking countries, Bulgaria, China, and Vietnam. Experts from Cisco Talos said [...]

QakBot Malware Operators Ramp Up C2 Network with 15 New Servers

As of late June 2023, the QakBot (aka QBot) malware operators have established 15 new command-and-control (C2) servers. The findings come as a follow-up to Team Cymru's previous malware infrastructure [...]

“Critical Remote Code Execution (RCE) Vulnerability (CVE-2023-39143) in PaperCut Application Servers”

PaperCut NG and PaperCut MF are widely adopted software solutions for managing print services on servers. CVE-2023-39143 is a path traversal vulnerability in PaperCut NG and PaperCut MF versions before [...]

Critical Microsoft Power Platform Vulnerability: Proactive Security Methods to Prevent Exploitation

Microsoft addressed a critical vulnerability in its Power Platform after criticism for a delayed response. Tenable reported the vulnerability on March 30, 2023, and an official fix was issued in [...]

Fake VMware vConnector package detected in PyPI

IT professionals were targeted by a malicious package named "VMConnect," which impersonated the VMware vSphere connector module "vConnector" and was uploaded to the Python Package Index (PyPI). Fake VMware vConnector [...]

Malicious apps employ sneaky versioning techniques to evade detection by Google Play Store scanners.

Threat actors use versioning to bypass Google Play Store's malware detection and target Android users. In its August 2023 Threat Horizons Report shared with The Hacker News, Google Cybersecurity Action [...]

NodeStealer 2.0 takes over Facebook Business accounts and targets crypto wallets

Palo Alto Networks Unit 42 found a new phishing campaign distributing a Python variant of NodeStealer. The code aims to seize Facebook business accounts and steal cryptocurrency funds. The threat [...]

A new attack significantly affects AI chatbots

The Chat GPT and other AI models have undergone numerous modifications to prevent malicious users from exploiting them to generate spam, hate speech, sharing personal information, or providing instructions for [...]

Fruity Trojan: Uses deceptive software installers to spread the Remcos RAT

Cybercriminals are fabricating counterfeit websites containing software installers that have been infected with a downloader malware named Fruity. Their objective is to deceive unsuspecting users into unwittingly downloading this trojan, [...]

Flipper Zero: Now has an app store for third-party applications

The Flipper Zero team recently introduced "Flipper Apps," its very own mobile app store. This new store enables mobile users to easily install 3rd party applications, expanding the capabilities of [...]

WordPress Ninja Forms: Flaw in plugin allows data theft

The renowned WordPress form plugin, Ninja Forms, has been identified to have three vulnerabilities that might grant unauthorized privileges to malicious users and enable them to extract personal data. On [...]

Lazarus: They hijack Microsoft’s IIS servers to distribute malware

Lazarus, a state-backed North Korean hacker group, targets Windows Internet Information Service (IIS) web servers to use them as a platform for distributing malware. IIS serves as Microsoft's web server [...]

Azimut: Italian Asset Manager victim of ransomware attack

Azimuth Group, an Italian asset management company, oversees a substantial portfolio of over $87.2 billion in assets. It has recently made a strong statement, affirming that it will not yield [...]

Microsoft: Stolen key gave access to cloud services

Wiz security researchers have revealed that Chinese hackers, known as Storm-0558, successfully stole Microsoft's consumer signing key. With this key, the hackers gained access to breached accounts on Exchange Online [...]

Estée Lauder: Hacked by two ransomware gangs

Estee Lauder has recently experienced a significant ransomware breach, joining the list of prominent companies targeted by attackers. Two groups have claimed responsibility for compromising the firm's security. The Estée [...]

Mallox ransomware exploits weak MS-SQL servers to breach networks

New findings from Palo Alto Networks Unit 42 reveal that in 2023, Mallox ransomware activities have surged by an alarming 174% compared to the previous year. Mallox ransomware According to [...]

BundleBot malware steals sensitive information

The cybersecurity landscape has been recently shaken by the emergence of BundleBot, a sophisticated malware strain that leverages advanced . NET file development techniques to facilitate the unauthorized extraction of [...]

Adobe: Urgent patch fixes ColdFusion zero-day

Adobe has addressed three vulnerabilities in ColdFusion, including a zero-day vulnerability. Adobe fixed three vulnerabilities in ColdFusion, their web application development platform. One of these vulnerabilities was a zero-day, and [...]

“Blackhat AI Module ‘WormGPT’ Attracts 5,000 Subscribers in a Few Days”

Artificial Intelligence (AI) has introduced revolutionary advances, including generative AI, which shows great potential for creative use. However, the emergence of tools like WormGPT has raised concerns about its implications. [...]

Turla: Targets Exchange servers with new DeliveryCheck backdoor malware

Microsoft and the Ukrainian CERT issued a warning about Russian state hacking group Turla launching new attacks. The targets include the defense industry and Microsoft Exchange servers, exploiting a new [...]

Critical and High Vulnerabilities in Citrix ADC and Citrix Gateway (CVE-2023-3519, CVE-2023-3466, CVE-2023-3467)

Citrix ADC and Citrix Gateway, renowned for their role in facilitating secure application delivery and remote access solutions, have unfortunately been discovered to possess critical vulnerabilities. These vulnerabilities present substantial [...]

AVrecon malware infects 70.000 Linux routers to create botnet

AVrecon malware infects 70,000 Linux routers, forming a botnet for bandwidth theft and a hidden residential proxy service. AVrecon malware Recently, a Linux-based Remote Access Trojan (RAT) was brought to [...]

Gamaredon hackers steal data in less than an hour after the breach

The Computer Emergency Response Team (CERT-UA) of Ukraine has issued a warning regarding the rapid actions of the hackers known as Gamaredon. They possess the ability to swiftly pilfer data [...]

Zimbra to admins: Manually patch this zero-day vulnerability

Zimbra Collaboration Suite (ZCS) has issued an urgent advisory, urging administrators to apply a manual patch for a zero-day vulnerability. This vulnerability is actively exploited by attackers to target and [...]

Fake PoC for a Linux Kernel vulnerability on GitHub contains malware

A fake PoC about a Linux kernel vulnerability on GitHub exposed researchers to malware. A backdoor with a "sly" persistence method has been found in a proof-of-concept (PoC) on GitHub, [...]

Triada Malware: Infects Android devices via fake Telegram app

The Triada malware infiltrates Android devices through a counterfeit Telegram app. Thankfully, the version of Telegram infected with the Triada malware is disseminated exclusively through third-party stores, rather than the [...]

Critical Auth Bypass Vulnerabilities: SonicWall Urges Immediate Patching for GMS/Analytics

SonicWall has issued an urgent warning to its customers, urging them to promptly patch several critical vulnerabilities that are affecting the company's Global Management System (GMS) firewall management and Analytics [...]

Microsoft’s July 2023 Patch Tuesday Fixes Five Zero-Days, Nine Critical Vulnerabilities

Today, Microsoft Corp. released software updates to address a total of 130 security vulnerabilities in its Windows operating systems and related software. These updates include fixes for at least five [...]

Critical RCE Vulnerability in ShareFile: PoC Exploit Available

Recently, a critical vulnerability was discovered in ShareFile, a cloud-based file sharing application. This vulnerability, identified as CVE-2023-24489, enables unauthenticated individuals to perform arbitrary file uploads and execute remote code [...]

MOVEit Transfer customers are being warned to fix a new, critical flaw

Progress is notifying customers about a newly discovered critical SQL injection vulnerability, identified as CVE-2023-36934, in its MOVEit Transfer software. MOVEit Transfer The software at the center of the recent [...]

Rekoobe Malware: Targets vulnerable Linux servers

Rekoobe, a backdoor malware, specifically targets vulnerable Linux servers commonly utilized by the Chinese APT31. Rekoobe Malware Since 2015, Rekoobe has remained active, and in 2018, updated versions of the [...]

Microsoft Teams: The TeamsPhisher tool exploits its bug

The "TeamsPhisher" cybersecurity tool provides a means for both pen testers and malicious actors to send harmful files directly to a Teams user via an external account or tenant Attackers [...]

New StackRot Linux kernel flaw allows privilege escalation

Recent reports have brought to light crucial technical details regarding a critical vulnerability impacting various versions of the Linux kernel. This vulnerability, known as "StackRot" (CVE-2023-3269), can be triggered with [...]

DDoSia Attack Tool Upgraded with Encryption, Concealed Targeting

A new version of the DDoSia attack tool has been released by the threat actors, featuring an updated mechanism for obtaining the list of targets. This enhancement enables the tool [...]

WordPress plugin gives hackers admin access to your site

A vulnerability found in the Ultimate Member plugin has the potential to exploit thousands of WordPress sites, putting them at risk. However, implementing a quick fix can prevent your site [...]

BlackCat Ransomware Gang to Launch Malicious WinSCP Ads

The BlackCat ransomware group launched a malvertising campaign to push Cobalt Strike. They put up advertisements to attract people to fake WinSCP pages. Instead of the application, the victims download [...]

Modified Telegram app with malware that puts your data at risk found

Cybersecurity researchers recently uncovered a concerning discovery regarding a modified iteration of the widely-used messaging application, Telegram, specifically designed for Android devices. This modified version has been identified as malicious, [...]

New Malware by Lazarus-Backed Andariel Group Exploits Log4j

Last year, the North Korean hacking group Andariel utilized a previously undisclosed malware named EarlyRat to carry out attacks exploiting the Log4j Log4Shell vulnerability. Lazarus-Backed Andariel Group Exploits Log4j During [...]

Newly Uncovered ThirdEye Windows-Based Malware Steals Sensitive Data

Security researchers have recently discovered ThirdEye, an information stealer designed for Windows operating systems. This stealthy malware is capable of collecting sensitive data from computers that have been infected. ThirdEye [...]

Android malware Fluhorse targets credit cards

Cybersecurity experts have recently disclosed the intricate workings of Fluhorse, an Android malware family. The malware "represents a significant change, as it embeds malicious components directly into Flutter's code," Fortinet [...]

Akira ransomware: Linux version targets VMware ESXi servers

Akira, a ransomware operation, has recently shifted its focus from Windows systems to VMware ESXi virtual machines, utilizing a Linux encryptor to carry out the encryption process. The double extortion [...]

Arcserve: Fixed critical vulnerability in UDP software

Arcserve has recently launched a security update to resolve a severe authentication bypass vulnerability known as CVE-2023-26258, in their ArcServe UDP Backup software. Arcserve UDP Arcserve UDP is a data [...]

Windows malware spreads through infected Super Mario game

A trojanized installer for the popular Super Mario 3: Mario Forever game for Windows has been discovered, posing a serious risk to unwary players. This modified version of the game [...]

Vulnerabilities Identified and Patched in BIND 9 DNS Software

The BIND 9 DNS software suite, an integral part of the Domain Name System (DNS), has recently received updates to neutralize three high-priority vulnerabilities. This could potentially induce significant service interruptions. The [...]

Powerful JavaScript Dropper PindOS distributes Bumblebee and IcedID malware

A new strain of the JavaScript dropper has been observed delivering next-stage payloads such as Bumblebee and IcedID. Both Bumblebee and IcedID serve as loaders, acting as vectors for other [...]

The IDOR Vulnerability in Microsoft Teams

Cybersecurity researchers have recently informed that a vulnerability in the latest version of Microsoft Teams allows attackers to inject malware into any organization's network. All about the Vulnerability External Tenants in Microsoft [...]

Chinese APT15 hackers use new Graphican backdoor

The Chinese hackers which are tracked as APT15 are involved in a new campaign that uses a backdoor with the name "Graphican". The campaign was active from late 2022 to early 2023. Graphican backdoor The team [...]

Android malware GravityRAT steals your WhatsApp backups

ESET researchers have identified an updated version of Android GravityRAT spyware being distributed as the messaging apps BingeChat and Chatico.  GravityRAT GravityRAT is a remote access tool known to be [...]

Infostealer malware has stolen 101.000 ChatGPT accounts

More than 101.000 ChatGPT user accounts have been stolen by infostealer malware over the past year, according to data from the dark web market. Infostealer malware  Infostealer malware has led [...]

SeroXen Malware Latest to Deploy BatCloak Evasion Tool

Security researchers warn that malware developers are adopting a handy obfuscation tool to get malware past antiviruses. SeroXen Malware Latest SeroXen is a fileless Remote Access Trojan (RAT) that excels [...]

The rise of phishing scams and how to avoid them.

Cybersecurity scams continue to be on the rise. As scammers get smarter, it’s important to stay up to date on the latest trends. One of the best things you can [...]

Zyxel patches critical vulnerability in NAS devices (CVE-2023-27992)

Zyxel has released firmware patches for a critical vulnerability (CVE-2023-27992) in some of its consumer network attached storage (NAS) devices. About CVE-2023-27992 CVE-2023-27992 is an OS command injection flaw that could be triggered [...]

New Mystic Stealer Malware Targets 40 Web Browsers and 70 Browser Extensions

A new stealer malware is on the rise, designed to obtain user credentials to help attackers penetrate specific environments and obtain other information of financial value. This spyware also targets Steam, [...]

What Is the Principle of Least Privilege (POLP)?

The principle of least privilege (POLP), also named the “principle of least authority” (POLA) or “the principle of minimal privilege” (POMP), stands for a cybersecurity best practice based upon granting [...]

New Diicot group targets SSH servers with brute-force malware

Diicot shares its new name with the Romanian anti-terrorist police unit and uses the same style of messaging and imagery. Diicot Threat Agent Diicot, previously known as Mexals, is a [...]

Fake zero-day PoC exploits on GitHub spread Windows and Linux malware

Researchers detected fake company accounts on GitHub linked to a deceitful cybersecurity company. These accounts are promoting harmful repositories on the code hosting service. These malicious exploits are promoted by purported [...]

Gamaredon: Uses PowerShell USB malware to drop backdoors

Russia-linked state-sponsored cyber-espionage group Gamaredon (Armageddon, UAC-0010) continues its relentless attacks against government entities, and organizations in Ukraine's military and security intelligence sectors, using updated malware tools, according to a [...]

New Golang-based Skuld Malware Stealing Discord and Browser Data from Windows PCs

A new Golang-based information stealer called Skuld has compromised Windows systems across Europe, Southeast Asia, and the U.S. What is Skuld Malware ? The Purpose of Skuld malware tried to steal sensitive [...]

Hackers use BatCloak to make their malware completely undetectable

A fully undetectable (FUD) malware obfuscation engine called BatCloak has been used to deploy various malwastrains since September 2022, persistently evading detection by antiviruses. BatCloak Researchers at Trend Micro describe [...]

Fortinet Patches Critical FortiGate SSL VPN Vulnerability

Fortinet has patched a critical flaw in its Fortigate devices, with admins urged to apply firmware updates as a matter of urgency.  The flaw is a critical pre-authentication remote code [...]

Google Switches Email Authentication Method Following Exploitation by Scammers

Gmail is tightening its implementation of an email security protocol after a researcher discovered a flaw allowing brands to be impersonated. Gmail’s system uses Brand Indicators for Message Identification (BIMI) as well [...]

Cisco Addresses High-Severity Bug in Secure Client Software

Cisco has recently fixed a high-severity vulnerability found in its Cisco Secure Client (previously known as AnyConnect Secure Mobility Client) software. This issue could have allowed attackers to escalate their [...]

New PowerDrop Malware Targets U.S. Aerospace Industry

A new PowerShell malware script, named “PowerDrop”, has been discovered to be used in attacks targeting the US aerospace defense industry. Researchers have determined that the malware consists of a novel combination [...]

New Malware Campaign Leveraging Satacom Downloader to Steal Cryptocurrency

A recent malware campaign has been discovered that exploits the Satacom downloader as a means to deploy discreet malware capable of stealing cryptocurrency by using a deceptive extension for Chromium-based [...]

Cyclops Ransomware group offers a multiplatform Info Stealer

The Cyclops group has developed multi-platform ransomware that can infect Windows, Linux, and macOS systems. The Cyclops group actively promotes their offerings on hacker forums and seeks a share of the profits [...]

Alarming Surge in TrueBot Activity Revealed with New Delivery Vectors

TrueBot downloader trojan botnet activity has increased significantly in the past month, researchers say. What is TrueBot? Truebot is a downloader malware. As such, its main goal is to infect systems, [...]

Google fixes new zero-day vulnerability in Chrome browser

Yesterday, Google addressed another zero-day vulnerability affecting Google Chrome. The Flashpoint Intel Team quickly published an alert to VulnDB customers and have been closely tracking the vulnerability since.Yesterday, Google addressed another zero-day vulnerability affecting Google Chrome. [...]

WordPress: Automatic update to fix vulnerability in Jetpack plugin

The popular and one of the most-used WordPress plugins, Jetpack recently addressed a critical security issue. Despite no active exploitation, WordPress force installed Jetpack plugin updates to websites to patch [...]

Gigabyte Firmware Code Injection: Persistent Backdoor Leads to Supply Chain Risks

Cybersecurity firm Eclypsium has uncovered a potential backdoor in Gigabyte systems, raising concerns about the security of the technology supply chain. Gigabyte Firmware Code Injection Researchers from Eclypsium have discovered this vulnerable [...]

Attackers Exploit Critical Zero-Day Vulnerability in MOVEit Transfer

A critical vulnerability in Progress Software's MoveIt Transfer is under exploitation, according to a report from Rapid7. The zero-day vulnerability, which Progress disclosed Wednesday, is a SQL injection flaw that could [...]

CVE-2023-33733: RCE Vulnerability in ReportLab Python Library

A technical write-up for a ReportLab vulnerability are now available. The vulnerability tracked as CVE-2023-33733. Recently, during an audit of a web application, the application was found to employ the ReportLab Python library [...]

LEVERAGING CHATGPT TO STRENGTHEN YOUR CYBERSECURITY

ChatGPT (generative pre-trained transformer) is an AI-powered chatbot created by Open AI and designed to produce human-like text and interact with users in a conversational way. While ChatGPT is technically a [...]

By | June 1st, 2023|Security Advisory, Security Update, Tips|0 Comments

Android trojan “DogeRAT” targets Indian users, stealing personal and financial information

An open-source Android virus known as DogeRAT (Remote Access Trojan) has been discovered by CloudSEK, an AI cybersecurity company.  The malware is distributed via social media and messaging platforms masquerading as legitimate apps, such [...]

Android apps with SpinOk spyware module installed over 421,000K times

A new Android malware – SpinOk – distributed as an advertisement SDK has been discovered in several apps – many of which were previously listed on Google Play and have [...]

Critical Vulnerabilities in D-Link Products

D-Link has fixed two critical vulnerabilities in the D-View 8 network management suite that could allow remote attackers to bypass authentication and execute arbitrary code. D Link is a popular brand [...]

Zyxel firewalls are affected by two security flaws

Zyxell has released a security advisory for multiple buffer overflow vulnerabilities. Exploitation of these vulnerabilities could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on [...]

Google’s New ZIP Domain Could Be Used for Phishing and Malware Attacks

Security professionals warn that Google's new top-level domains, .zip and .mov, pose social engineering risks while providing little reason for their existence. Google released its new TLDs in early May, which are [...]

Luxottica Data Leak Exposes Over 70M Customers’ Data

Luxottica, the world’s largest eyewear company, has revealed that it was the victim of a major cyber attack. The attack exposed the personal information of over 70 million customers on hacking forums. Luxottica [...]

GUI-vil’s Strategies in AWS Compromises

Researchers have been tracking a financially motivated threat group known as GUI-vil (aka p0-LUCR-1), based in Indonesia, which engages in unauthorized cryptocurrency mining. GUI-vil's GUI-vil is a financially motivated threat group sourcing from [...]

BlackCat ransomware is using signed Microsoft kernel drivers to avoid detection

Research has revealed how the Russian gang's malware remains hidden in systems and gets around end-point security. BlackCat ransomware An end-point security evasion technique by ransomware gang BlackCat has been uncovered by [...]

Vulnerability in KeePass Password Manager Permits Retrieving Master Password (CVE-2023-32784)

A proof-of-concept (PoC) has been made available for a security flaw in the KeePass password manager that could be used to recover a victim’s master password in cleartext in certain [...]

IcedID Macro Attacks Deploy Nokoyawa Ransomware

Malicious actors frequently resort to alternative techniques to gain initial access, such as employing diverse file formats and payloads. It is important to highlight that they still actively use VBA macros embedded [...]

Live Speech & Personal Voice: Apple’s two useful features for speech impaired people

Apple announced that it will make available new important "Accessibility functions"At iOS 17 that will be released this year, and two of the most important are “Live Speech" and "personal voice". Both functions [...]

CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules

The threat actors behind the CopperStealer malware re-emerged in March and April 2023 with two new campaigns designed to deliver two new payloads called CopperStealth and CopperPhish. Trend Micro is [...]

Discord reveals data breach after worker hack

Top streaming service Discord has suffered a minor cybersecurity incident in which potentially sensitive and personal user data was exposed.  Discord is a platform for people with similar interests to [...]

Critical Privilege Escalation in Essential Addons for Elementor Plugin

WordPress plugins allow organizations to quickly extend the functionality of their websites without requiring any coding or advanced technical skills. But they have also been the biggest source of risk [...]

RapperBot Crew Drops DDoS/CryptoJacking Botnet Collab

New samples of it RapperBot botnet malware, reviewed by experts security, they have added cryptomining capabilities to mine cryptocurrency from hacked machines with Intel x64. RapperBot The RapperBot campaign is bringing in some fresh talent [...]

New PhaaS ‘Greatness’ Simplifies Microsoft 365 Phishing Attacks

A Phishing-as-a-Service (PhaaS) platform called “Greatness” has seen a spike in activity as it targets organizations using Microsoft 365 in the United States, Canada, the United Kingdom, Australia and South [...]

Magecart malware strikes e-commerce websites again and again

Shopping cart malware, known as Magecart, is still one of the most popular tools in the attacker's toolbox, and despite efforts to mitigate and eliminate its presence, it remains fully [...]

Malware Attacks From SmokeLoader And RoarBAT, CERT-UA Warns

Based on the Computer Emergency Response Team of Ukraine (CERT-UA), the SmokeLoader malware is now being spread via a phishing campaign using lures centered around invoices. A ZIP folder containing [...]

FluHorse malware attacks Android phones stealing personal data including passwords

A new Android malware named “FluHorse” has been discovered, targeting users in East Asia with malicious apps that mimic legitimate versions. According to Check Point Research, these malicious apps are [...]

New KEKW malware infects open source Python Wheel files

The KEKW malware employs a malicious function known as system_information() to gather a wide range of system-related data from infected machines. Python PYPI The Python Package Index (PyPI) is a [...]

Cisco Phone Adapters Flaw Let Attackers Execute Arbitrary Code

Cisco SPA112 2-Port Phone Adapters have been reported to be vulnerable to arbitrary code execution via a malicious firmware upgrade. Cisco has classified this vulnerability as Critical, with a CVSS Score as [...]

New ‘Cactus’ Ransomware Encrypts Itself to Evade Detection

A novel ransomware strain dubbed ‘Cactus’ has been found to be exploiting vulnerabilities in Fortinet VPN devices to gain initial access to corporate or other large-scale networks. What is Cactus Ransomware? Cactus, [...]

Sandworm Attackers Use WinRAR to Wipe Data from Government Devices

Sandworm (UAC-0165), a Russian hacking group, has been linked to an attack on Ukrainian state networks that involved wiping data from government devices using WinRAR, according to an advisory from the Ukrainian [...]

Windows admins can sign up for “known issue” email alerts

The Windows Known Issue Email Alerts is a new feature recently introduced. The Email Alerts for Windows known issue was the highly-requested feature for IT administrators who are responsible for [...]

South Korean Lures Used to Deploy ROKRAT Malware

The North Korean threat actor known as APT37 has been observed changing deployment methods and using South Korean foreign and domestic affairs-themed lures with archives containing Windows shortcut (LNK) files [...]

New LOBSHOT Malware Deployed Via Google Ads

Cybersecurity researchers have discovered a new malware, called ‘LOBSHOT,’ distributed through Google ads. What is LOBSHOT Malware ? The ads, which promoted the legitimate AnyDesk remote management software, led users [...]

Global Malverposting Campaign Infecting Over 500,000 Devices

A recent ‘malverposting’ campaign linked to a Vietnamese threat actor has been ongoing for months and is estimated to have infected over 500,000 devices worldwide in the past three months alone. [...]

How to Use GitHub Desktop in Windows 10 and 11

Git and GitHub are essential tools for developers. However, the learning curve to adapting git version control into your daily workflow can be difficult at first. Newbie developers are often [...]

Atomic macOS Malware Steals Auto-fills, Passwords, Cookies, Wallets

Recently, the cybersecurity researchers at Cyble discovered a new macOS malware, ‘Atomic’ (aka ‘AMOS’), sold for $1,000/month on private Telegram channels. Buyers pay a high price to receive a DMG [...]

RTM Locker Ransomware Variant Targeting ESXi Servers

RTM Locker ransomware-as-a-service operators have now turned their attention to Linux, network-attached storage devices and ESXi hosts. Since 2015, the RTM cybercrime group has been involved in financial fraud, using [...]

Clop and LockBit Ransomware Gangs Target PaperCut Servers

Microsoft has recently revealed that the Clop and LockBit ransomware gangs are responsible for the attacks on PaperCut servers, exploiting vulnerabilities to steal corporate data. In April, two vulnerabilities, CVE-2023-27350 and CVE-2023-27351, were [...]

VMware Resolves Crucial Pwn2Own Zero-Day Exploit Chain

To address zero-day vulnerabilities that might be used to achieve code execution on computers using unpatched versions of VMware’s Workstation and Fusion software hypervisors, the company has provided security upgrades. [...]

Evasive Panda’s Malicious Campaign Exploits Software Update Channels

Evasive Panda's malicious campaign uses the update channels of legitimate Chinese applications to deliver their infamous backdoor, MgBot malware, to unsuspecting victims. Researchers at ESET have recently uncovered a new cyber attack [...]

Code Insight – VirusTotal Launched AI-Powered Malware Analysis Features

An AI-powered code analysis feature was recently launched by VirusTotal, dubbed “Code Insight.” Google Cloud Security AI Workbench’s Sec-PaLM large language model (LLM), optimized for security use cases, powers VirusTotal’s latest [...]

Yellow Pages Canada confirms cyberattack as BlackBasta leaks its data

Yellow Pages Group, a Canadian directory publisher has confirmed to BleepingComputer that it has been hit by a cyber attack. Yellow Pages Data Leaked Black Basta ransomware and extortion gang [...]

New SLP Vulnerability Could Let Attackers Launch 2200x Powerful DDoS Attacks

The Service Location Protocol (SLP) is intended to allow the automated discovery of shared services within a local area network (LAN) without the need for prior configuration on the part [...]

Finding Decoy Dog Toolkit via Anomalous DNS Traffic

The ‘Decoy Dog’ malware toolkit, aimed at enterprises, was uncovered recently by the security analysts at Infoblox by analyzing 70 billion DNS records and traffic that differs from typical online [...]

Bumblebee malware: Distributed via Google Ads and used for ransomware attacks

The bumblebee malware, first spotted last year targeting enterprise users is now distributed via SEO poisoning and Google Ads, which promote popular software such as Zoom, Cisco AnyConnect, the Chat GPT and Citrix Workspace. Bumblebee malware [...]

EvilExtractor Stealer Malware Attacks Peaked in March 2023

The attack tool known as Evil Extractor and developed by a company called Kodex as an “educational tool,” has been used by threat actors to target Windows-based machines. What Is [...]

LockBit ransomware encryptors found targeting Mac devices

Researchers at MalwareHunterTeam uncovered a ZIP archive on VirusTotal that was found to contain encryptors for devices running macOS.  What is LockBit ransomware? LockBit is the name of a ransomware targeting Mac [...]

New QBot Banking Trojan Campaign Hijacks Business Emails to Spread Malware

Researchers are seeing a “significant increase” in attacks deploying the Qakbot malware, which have targeted victims in Germany, Argentina, Italy, Algeria, Spain, the U.S. and other countries with emails containing [...]

How to install the Android 14 Beta on Google Pixel

After a few early developer previews, the Android 14 Beta program has officially arrived. Here’s how to get Android 14 on your Google Pixel smartphone. To enjoy the benefits of [...]

Kyocera: Exploited to distribute malware

The Kyocera Android print app is vulnerable to unauthorized manipulation, providing malicious applications the opportunity to download and potentially install malware on vulnerable people Appliances. The security flaw has been tracked as CVE-2023-25954. Specifically, [...]

Hacked sites are spreading malware using fake Chrome updates

Hackers are once again using fake Google Chrome updates as means to infect unsuspecting users with malware. According to NTT security analyst Rintaro Koike, the attack starts off with the threat [...]

Two New Emergency Patches from Apple

Apple just issued a short, sharp series of security fixes for Macs, iPhones and iPads. The following list of devices has reportedly had the issues fixed, according to the tech [...]

Microsoft Issues Patches for 97 Flaws, Including Active Ransomware Exploit

Microsoft has released another set of security updates to fix a total of 97 flaws impacting its software, one of which has been actively exploited in ransomware attacks in the [...]

Microsoft and SAP Release Security Updates to Address Critical Vulnerabilities

The most important of the new notes deals with two critical vulnerabilities in SAP Diagnostics Agent that could be exploited to execute commands on all monitored SAP systems. The bugs [...]

Balada Injector malware campaign: It has infected 1 million WordPress sites

A cyber attack campaign targeting WordPress websites has recently caused significant concern, with experts estimating that up to one million websites may have been compromised.  Sucuri has reported that the Balad Injector campaign [...]

FusionCore – An Emerging Malware-as-a-Service Group in Europe

An up-and-coming cybercrime group, FusionCore, is likely composed of English-speaking European teenagers with distinct skills. All about FusionCore Malicious activities associated with a new and upcoming cybercrime group, dubbed FusionCore, [...]

New Rilide Malware Strikes Chromium-Based Browsers to Steal Cryptocurrency

Researchers discovered a new malware that fakes legitimate Google Drive extensions to inject malicious scripts and steal cryptocurrency. The new Rilide malware targets Chromium-based browsers like Google Chrome, Microsoft Edge, [...]

ALPHV Ransomware Affiliate targets vulnerable backup installations to gain initial access

Mandiant has identified a new affiliate of ALPHV (BlackCat ransomware), identified as UNC4466, that targets publicly exposed Veritas Backup Exec installations that are vulnerable to CVE-2021-27876, CVE-2021-27877, and CVE- 2021-27878 [...]

CryptoClippy: New Clipper malware targets Portuguese crypto users

Portuguese users should be wary of CryptoClippy, a new form of malware targeting them in a malvertising campaign. This malware is capable of stealing cryptocurrency if unsuspecting users are not [...]

By | April 7th, 2023|BOTNET, Compromised, Exploitation, Malware, Targeted Attacks|0 Comments

New Rorschach Ransomware: The Fastest Encryptor

A sophisticated and fast ransomware family, dubbed Rorschach, has emerged in the threat landscape. The ransomware was spotted for the first time when deployed against a U.S.-based company. Its uniqueness [...]

Hackers Exploit WinRAR SFX Archives to Install Backdoors Undetected

Threat actors exploit WinRAR self-extracting (SFX) archives containing decoy files by adding malicious functionality to install backdoors in target systems without detection.  SFX archives, which have been used for legitimate purposes, are [...]

New AlienFox toolkit steals credentials for 18 cloud services

A recently discovered comprehensive toolset dubbed AlienFox toolkit is circulating on Telegram.  It’s a modular set of tools that enables malicious actors to scan for poorly configured servers, potentially leading [...]

QNAP Issues Urgent Warning to Customers Regarding Critical Linux Vulnerability

QNAP, a manufacturer of network-attached storage (NAS) systems, issued a warning to its users regarding a critical vulnerability that can be exploited through the Sudo program for Linux.  CVE-2023-22809 The [...]

Microsoft Bing Search Results Altered Through AAD Misconfiguration

Recently, cybersecurity company Wiz discovered a misconfiguration issue in Azure Active Directory (AAD) that resulted in unauthorized access to several applications, which could have also led to a Bing.com takeover. What is [...]

Mélofée: The latest malware targeting Linux servers

The malware may be linked to another state-sponsored APT group called Earth Berberoka (or GamblingPuppet), which mainly targets gambling websites in China. ExaTrack, a cybersecurity company based in France, recently [...]

Researchers warn of two new variants of potent IcedID malware loader

New IcedID variants found without the usual bank fraud feature. Instead, they appear to be aiming to install additional malware on infected devices. Proofpoint has specified two new versions of [...]

Card Skimming Attack Targets WooCommerce Websites

Online transactions ease our daily lives but also pose a serious risk to both businesses and their customers. Magecart attacks are one of them. Magecart is a type of malware that can [...]

SharePoint Phishing Scam Targets 1600 Across US, Europe

A new Phishing campaign based on legitimate servers from the Microsoft SharePoint platform aims at least 1600 people throughout the Europe, the USA and other areas around the world using one native notification mechanism. Kaspersky security researchers described the findings in [...]

Nexus Android Malware targets customers of 450 financial institutions worldwide

The recently evolved version of Nexus has targeted more than 450 banks and cryptocurrency services. Multiple threat actors are already found to be using Nexus to conduct fraudulent campaigns. About [...]

The new HinataBot botnet could launch massive DDoS attacks

Researchers have discovered a new DDoS botnet capable of launching attacks with data volumes reaching several Tbps. Akamai said the malware itself was christened “Hinata” by its author after a character [...]

SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day

SAP has recently fixed 19 vulnerabilities as part of its March 2023 patch day. Five vulnerabilities are rated critical and have also been labeled “hot news” by the vendor. The critical vulnerabilities [...]

Android malware “FakeCalls” targets financial firms in South Korea

A new Android vishing (voice phishing) malware tool called “FakeCalls” has been detected targeting victims in South Korea by impersonating 20 leading financial institutions in the region. Dubbed “FakeCalls” by the Check [...]

Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection

A piece of malware designed to load Cobalt Strike beacons onto victim machines has been traced back to both Chinese and Russian threat actors. SILKLOADER Malware Finnish security vendor WithSecure claimed in [...]

Microsoft fixes Windows zero-day exploited in ransomware attacks

Microsoft fixed zero-day vulnerability that malicious actors were exploiting to bypass its anti-malware service windows smart screen based on cloud and deliver ransomware payloads Magniber without any warning. About CVE-2023-23397 “CVE-2023-23397 is a critical EOP Vulnerability [...]

GoBruteforcer: New Golang-Based Malware Breaches Web Servers Via Brute-Force Attacks

A recently identified Golang-based botnet is targeting web servers running FTP, MySQL, phpMyAdmin, and Postgres services, Palo Alto Networks reports. How GoBruteforcer works and what devices it targets Cybersecurity researchers [...]

Clop ransomware: Breached companies via GoAnywhere MFT zero-day

The gang behind it Clop ransomware has begun extorting companies whose data were stolen thanks to the use of a zero-day vulnerability in your file sharing solution Fortra GoAnywhere MFT. The Clop ransomware gang, responsible for [...]

Xenomorph Android malware: Now stealing data from 400 banks

A new version of the Xenomorph Android malware has been released with increased malicious capabilities, such as the Automatic Transfer System framework and the ability to steal credentials from 400 [...]

Proof-of-Concept released for critical Microsoft Word RCE bug

A PoC exploit for CVE-2023-21716, a critical RCE vulnerability in Microsoft Word that can be exploited when the user previews a specially crafted RTF document, is now publicly available. Joshua [...]

Google Is Giving VPN Access to Every Google One Subscriber

Google is announcing more features that are being expanded to include all Google One subscribers.  What is the new addition ? The new additions include VPN access for every Google [...]

Dangerous emotet botnet resumes email activity

Successful compromises by the notorious Emotet malware are occurring again. After several months of inactivity, the botnet resumed its email activity on 07.03.2023.  Emotet is one of the most well-known [...]

The rise of phishing scams and how to avoid them

Cybersecurity scams continue to be on the rise. As scammers get smarter, it’s important to stay up to date on the latest trends. One of the best things you can [...]

Apple iOS 16.4: new features!

Apple is in the process of being finalized iOS 16.4 for its official public release this spring! If all goes according to plan, users can expect access to a variety of new and [...]

Google announces new features for Android and Wear OS

Google has announced a slew of new features for Android, Chromebook and Wear OS that are designed to improve connectivity, productivity and accessibility.  Google new features: Once you install the latest update [...]

DoppelPaymer ransomware: Two key gang members targeted by authorities

An international law enforcement operation has led to the arrests of suspected core members of the prolific DoppelPaymer ransomware operation. The operation included "raids" on many locations in the two countries during the past [...]

Aruba Networks fixes six critical vulnerabilities in ArubaOS

Aruba Networks has issued a security advisory addressing six critical vulnerabilities that exist in various versions of its proprietary operating system – ArubaOS. Aruba Networks, formerly known as Aruba Wireless [...]

Bitdefender releases MortalKombat decryptor to help recover your files

Cybersecurity company Bitdefender has recently announced the release of a new decryptor for the MortalKombat ransomware. The decryptor is now available for download and can help victims of ransomware to recover [...]

New Exfiltrator-22 post-exploitation kit linked to LockBit ransomware

Exfiltrator-22 is a new post-exploitation kit that can spread ransomware undetected. Researchers speculate that the creators of this kit are former LockBit 3.0 affiliates, experts in anti-analysis and defense evasion. [...]

Critical vulnerabilities in Houzez WordPress theme lead to privilege escalation attacks

Two critical severity vulnerabilities in the Houzez theme and plugin for WordPress are actively being exploited to hijack websites. The vulnerabilities, tracked as CVE-2023-26540 and CVE-2023-26009 are both privilege escalation flaws having a CVSS [...]

Beware! New WhiteSnake Malware Attack Windows & Linux Users

The Cyber Research and Intelligence Labs have recently identified a novel malware variant known as the “White Snake” Stealer, which has the potential to cause significant harm to computer systems [...]

Hydrochasma hackers target medical research labs

A new threat actor has been seen targeting shipping companies and medical laboratories in Asia with phishing emails. Dubbed "Hydrochasma" by Symantec cybersecurity researchers, the threat actor appears to have had [...]

VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2023-20858)

VMware has fixed a critical vulnerability (CVE-2023-20858) in Carbon Black App Control, its enterprise solution for preventing untrusted software from executing on critical systems and endpoints. Affected Carbon Black App [...]

Exploit released for critical Fortinet RCE flaws, patch now

Security researchers have released a proof-of-concept exploit for a critical vulnerability (CVE-2022-39952) in Fortinet's FortiNAC network access control suite. The vulnerability has been detected in FortiNAC versions 9.4.0, 9.2.0 through [...]

New Stealc malware emerges with a wide set of stealing capabilities

A new information stealer advertised as "Stealc" has been discovered by Sekoia researchers. Security researchers at cyber threat intelligence company SEKOIA spotted the new strain in January and noticed it started to gain tractionin [...]

Samsung has created a zero-click antivirus for messages

Samsung has introduced a new Message Guard security feature for its Galaxy range of smartphones and tablets that can better protect users against “zero-click” cyberattacks disguised as image attachments in [...]

By | February 21st, 2023|Internet Security, Mobile Security, Security Advisory, Security Update, Tips|0 Comments

GODADDY CLAIMS HACKERS STOLE SOURCE CODE AND PUT MALWARE ON ITS SERVERS

GoDaddy, a web hosting company, has disclosed that during a multi-year period, hackers broke into its systems, planted malware on its network, and stole some of its source code. The [...]

Fuser-master: Compromises WordPress Sites

WordPress is an immensely popular content management system (CMS) powering over 43% of all websites. Many webmasters will monetize their sites by running ads and need to draw particular attention to [...]

Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack

ProxyShellMiner is being distributed to Windows endpoints by a very elusive malware operation, according to Morphisec. ProxyshellMiner Malware ProxyShell is the name of three Exchange vulnerabilities discovered and fixed by [...]

Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests

Cloudflare stated that it had managed to mitigate multiple “hyper-volumetric” DDoS attacks that originated from more than 30,000 IP addresses. The 71 rps attack is 35% higher than the previous DDoS attack [...]

Microsoft Patch Tuesday February: Fixes over 75 vulnerabilities

Microsoft released it Patch Tuesday for February 2023 correcting over 75 security vulnerabilities, which include all three zero-day bugsthat have been used in attacks. Five of the others flaws which earned a 9.8 CVSS score [...]

RedEyes: Uses M2RAT malware to steal data from Windows and phones

RedEyes Hacking Group (aka APT37), a threat group known for its cyber espionage activities, has recently adopted a new tactic in its efforts to collect intelligence from targeted individuals.  This [...]

MortalKombat ransomware: Targets systems in the US

Hackers running a new financially motivated campaign are using a variant of the Xortist ransomware called 'MortalKombat', along with the Laplas clipper in cyberattacks. How it targets ? Infected computers [...]

7 Types of Social Engineering Attacks Targeting You

Social engineering has been an observable phenomenon since the beginning of history. People with something to gain have always found avenues to manipulate others’ fears or willingness to trust. In [...]

Malicious PyPi packages contained the W4SP Stealer malware

Five malicious packages were found on the Python Package Index (PyPI), stealing passwords, Discord authentication cookies, and cryptocurrency wallets from unsuspecting developers. Having already been acquired by hundreds of software [...]

Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka

A vulnerability addressed by the latest update for Apache Kafka is an unsafe Java deserialization issue that could be exploited to execute code remotely, with authentication. CVE-2023-25194 Tracked as CVE-2023-25194, Apache Kafka [...]

Linux Variant of Cl0p Ransomware Emerges

Cl0p has been one of the most active ransomware families over the past several years, targeting numerous private and public organizations globally, in sectors such as aerospace, energy, education, finance, [...]

ESXiArgs Ransomware Attack Targets VMware Servers Worldwide

The vulnerability, tracked as CVE-2021-21974, is caused by a stack overflow issue in the OpenSLP service that unauthenticated threat actors in low-complexity attacks can exploit.  What is ESXiArgs Ransomware ? ESXiArgs is a [...]

Clop ransomware for Linux: Flaw allows file recovery

The Clop ransomware operation now also uses a variant of the malware that only targets Linux servers, but a flaw in the encryption system allows victims to recover their files [...]

Google Fi data breach let hackers perform SIM swapping

Google Fi, Google’s U.S.-only telecommunications and mobile internet service, has notified customers that personal data was exposed by a data breach at one of its primary network providers. Some of [...]

New HeadCrab Malware Hijacks 1,200 Redis Servers

Since September 2021, over a thousand vulnerable Redis servers online have been infected by a stealthy malware dubbed “HeadCrab”, designed to build a botnet that mines Monero cryptocurrency. New HeadCrab Malware ? [...]

Hackers Use New IceBreaker Malware to Breach Gaming Companies

Hackers have been targeting online gaming and gambling companies with what appears to be a previously unseen backdoor that researchers have named IceBreaker.  Researchers at incident response firm Security Joes believe [...]

New SH1MMER Exploit for Chromebook Unenrolls Managed ChromeOS Devices

A new exploit called ‘Sh1mmer’ can be used to “unenrolling” enterprise-managed Chromebooks to install apps and bypass device restrictions. What is SH1MMER Exploit? SH1MMER (Shady Hacking 1nstrument Makes Machine Enrollment [...]

Attacks Targeting Realtek SDK Vulnerability Ramping Up

Palo Alto Networks warns of an increase in cyberattacks targeting CVE-2021-35394, a remote code execution (RCE) vulnerability in the Realtek Jungle SDK. The first in-the-wild attacks targeting CVE-2021-35394 were observed days after [...]

Yandex Code Repositories Leaked Allegedly by Former Employee

The threat actor has dumped a whopping 44.7 GB worth of Yandex data, including its source code repository, on a popular hacker forum. Yandex Code Repositories The source code repository [...]

VMware Patches Critical RCE Vulnerabilities in vRealize Log Insight

VMware addresses multiple vulnerabilities, including two rated as critical, in the vRealize Log Insight product. The vRealize Log Insight by VMware is a virtual appliance that allows administrators to gather [...]

Remote Code Execution Vulnerability in Microsoft Teams

Researchers discovered an RCE vulnerability in Microsoft Teams during Pwn2Own 2022. The application is used by a wide range of people, including professionals, and an exploit could cause significant harm to its [...]

Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware

A suspected China-nexus threat actor exploited a recently patched vulnerability in Fortinet FortiOS SSL-VPN as a zero-day in attacks targeting a European government entity and a managed service provider (MSP) [...]

Samsung Galaxy Store App Found Vulnerable to Sneaky App Installs and Fraud

Two new vulnerabilities have been found in the Galaxy App Store application allowing local attackers to install arbitrary applications or execute JavaScript by launching a specific web page. The findings [...]

CISA Warns for Vulnerabilities in Industrial Control Systems (ICS)

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released several Industrial Control Systems (ICS) advisories warning of critical security flaws affecting products from Sewio, InHand Networks, Sauter Controls, and Siemens. The [...]

New Backdoor Created Using Leaked CIA’s Hive Malware Discovered in the Wild

Netlab recently released a report confirming that this sample was adapted from the leaked Hive project server source code from the U.S. CIA. This new variant of the HIVE kit, [...]

Attackers Infected a CircleCI Employee with Malware to Steal Customer Session Tokens

Software development service CircleCI has revealed that a recently disclosed data breach was the result of information stealer malware being deployed on an engineer’s laptop. How its infected? According to [...]

RAT malware campaign tries to evade detection using polyglot files

Operators of the StrRAT and Ratty distant entry trojans (RAT) are operating a brand new marketing campaign utilizing polyglot MSI/JAR and CAB/JAR information to evade detection from safety instruments. What [...]

Cacti Patched CVE-2022-46169 Critical RCE Vulnerability

Open-source, web-based network monitoring and graphing tool Cacti received an update recently to fix a critical-severity security vulnerability that enabled executing arbitrary code on a server running Cacti.  CVE-2022-46169 It is an open-source, web-based network [...]

Expert Analysis Reveals Cryptographic Weaknesses in Threema Messaging App

A comprehensive analysis of the cryptographic protocols used in the Swiss encrypted messaging application Threema has revealed a number of loopholes. What is Threema? Threema's end-to-end inner protocol, the one [...]

Microsoft ends Windows 7 extended security updates on Tuesday

Windows 7 Professional and Enterprise editions will no longer receive extended security updates for critical and important vulnerabilities starting Tuesday, January 10, 2023.  Alongside this, the Redmond company encourages Windows [...]

Russian Turla Hackers Hijack Decade-Old Malware Infrastructure to Deploy New Backdoors

Organisations that fell victim to Andromeda, a commodity malware that dates back 12 years, seem to be at risk of compromise by the Moscow-backed advanced persistent threat (APT) group tracked variously [...]

Hackers Using CAPTCHA Bypass Tactics in Freejacking Campaign on GitHub

South African threat actors known as 'Automated Libra' has been improving their techniques to make a profit by using cloud platform resources for cryptocurrency mining. PURPLEURCHIN first came to light [...]

Synology Fixes a Max Severity RCE Vulnerability in VPN Server Products

"Taiwan-based NAS maker Synology has addressed a maximum (10/10) severity vulnerability affecting routers configured to run as VPN servers.The vulnerability, tracked as CVE-2022-43931, was discovered internally by Synology's Product Security Incident [...]

RCE Vulnerability (CVE-2022-45359) in Yith WooCommerce Gift Cards Plugin Exploited in Attacks

Hackers are actively exploiting a critical vulnerability, tracked as CVE-2022-45359 (CVSS v3: 9.8), affecting the WordPress plugin YITH WooCommerce Gift Cards Premium. CVE-2022-45359 Vulnerability The CVE-2022-45359 vulnerability allows unauthenticated attackers to upload [...]

PyTorch Machine Learning Framework Compromised with Malicious Dependency

The PyTorch team has issued a warning to users who installed PyTorch-nightly over the holidays, advising them to uninstall the framework and the counterfeit 'torchtriton' dependency. Originally developed and released [...]

Thousands of Citrix Servers Still Unpatched for Critical Vulnerabilities

Two critical vulnerabilities tracked as CVE-2022-27510 and CVE-2022-27518 still affect thousands of Citrix Application Delivery Controller (ADC) and Gateway devices, NCC Group’s Fox IT team said in a blog post. [...]

APT Hackers Turn to Malicious Excel Add-ins as Initial Intrusion Vector

In July 2022, Microsoft made a crucial development to its Office software that blocks macros in Office files attached to email messages. While this block only applies to new versions of [...]

Critical Linux Kernel Vulnerability Let Attackers Execute Remote Code

A critical remote code execution vulnerability (CVE-2022-47939) has been identified in the ksmbd module of the Linux kernel. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Linux [...]

PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware

PrivateLoader is an active malware in the loader market, used by multiple threat actors to deliver various payloads, mainly information stealer.  The pay-per-install (PPI) malware downloader service PrivateLoader is being used to [...]

GuLoader Malware Utilizing New Techniques to Evade Security Software

Cybersecurity researchers exposed new evasion techniques adopted by an advanced malware downloader called GuLoader.  GuLoader malware GuLoader  is a first-stage trojan designed to infect a system and drop a final payload. Typically other trojans or [...]

CVE-2022-47633 Vulnerability Allows Attackers to Bypass Kyverno Signature Verification

The vulnerability could let attackers introduce malicious code into cloud production environments.  Kyverno’s admission controller offers a signature verification mechanism to ensure that only signed container images can enter a Kubernetes cluster.  The [...]

Vice Society Ransomware Attackers Adopt Robust Encryption Methods

SentinelLabs disclosed that the Vice Society group has adopted a new custom-branded ransomware payload in recent intrusions, dubbed ‘PolyVice,’ which implements an encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms. Vice [...]

LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen

LastPass has confirmed that cybercriminals stole its customers’ encrypted password vaults, which store its customers’ passwords and other secrets, in a data breach earlier this year. LastPass revealed that this repository of customer [...]

ProxyNotShell Vulnerabilities Being Actively Exploited (CVE-2022-41040 and CVE-2022-41082)

Reports says, the zero-day vulnerabilities CVE-2022-41040 and CVE-2022-41082, dubbed ProxyNotShell, are still being actively exploited.  ProxyNotShell vulnerabilities are exploited by adversaries for remote code execution (RCE) in vulnerable Exchange servers in the wild. [...]

Raspberry Robin Worm Strikes Again, Targeting Telecom and Government Systems

Researchers at Trend Micro have been tracking Raspberry Robin since September and are warning the worm is notable for its 10 layers of obfuscation and its ability to deploy a [...]

Cybercriminals Launch New BrasDex Android Trojan Targeting Brazilian Banking Users

The threat actors behind the Windows banking malware known as Casbaneiro has been attributed as behind a novel Android trojan called BrasDex that has been observed targeting Brazilian users. What is BrasDex? BraDex is [...]

Malicious PyPI package posed as SentinelOne SDK to serve info-stealing malware

Cybersecurity researchers at ReversingLabs have discovered a new malicious package, named ‘SentinelOne,’ on the Python Package Index (PyPI) repository that impersonates a legitimate software development kit (SDK) for SentinelOne. The [...]

Apple patches active exploit vulnerability for iPhones

Apple has confirmed that an iPhone software update it released two weeks ago fixed a zero-day security vulnerability that it now says was actively exploited. The update, iOS 16.1.2, landed on [...]

Microsoft Reevaluates SPNEGO NEGOEX Vulnerability CVE-2022-37958 as Critical

A critical remote code execution vulnerability has been discovered in the SPNEGO (Simple and Protected GSS-API Negotiation Mechanism). CVE-2022-37958 The Vulnerability CVE-2022-37958, has been rated as having a CVSS score [...]

Microsoft CVE-2022-44693: Microsoft SharePoint Server Remote Code Execution Vulnerability

Microsoft on Tuesday released patches for 48 vulnerabilities in seven Microsoft product families. This includes 6 Critical-class issues affecting Microsoft Dynamics, SharePoint, and Windows. Of the 53 patches released in [...]

Fortinet Released Patch for FortiOS SSL-VPN RCE Vulnerability CVE-2022-42475

Fortinet has released a patch for a critical zero-day security vulnerability affecting its FortiOS SSL-VPN product. The vulnerability could lead to remote code execution and is actively exploited. CVE-2022-42475 CVE-2022-42475 is a heap-based buffer overflow vulnerability in [...]

Amazon ECR Public Gallery flaw could have wiped or poisoned any image

Security flaw has been disclosed in Amazon Elastic Container Registry (ECR) Public Gallery that could have been potentially exploited according to cloud security firm Lightspin. Amazon ECR Public Gallery The Amazon [...]

MegaRAC flaws, IP leak impact multiple server brands

Research team has found three different vulnerabilities in the MegaRAC Baseboard Management Controller (BMC) software. CVE-2022-40259 and CVE-2022-40242 vulnerabilities have CVSS scores of 9.8, while the CVE-2022-2827 vulnerability has a CVSS score of 7.5 on the National Vulnerability [...]

Cryptocurrency Mining Campaign Hits Linux Users with Go-based CHAOS Malware

A cryptocurrency mining attack targeting the Linux operating system also involved the use of an open source remote access trojan (RAT) dubbed CHAOS. The potency of the Chaos malware stems from [...]

Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver

Secureworks Counter Threat Unit (CTU) researchers are investigating the Drokbk malware, which is operated by a subgroup of the Iranian government-sponsored COBALT MIRAGE threat group. Drokbk Malware The Drokbk malware was detected [...]

Researchers Uncover Darknet Service Allowing Hackers to Trojonize Legit Android Apps

Researchers have shed mild on a new hybrid malware campaign targeting the two Android and Windows running programs in a bid to broaden its pool of victims. “This campaign resulted [...]

Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware

Lazarus hacking group spreads malware using a fake cryptocurrency app called BloxHolder. This made-up brand pretends to offer cryptocurrency applications, tricking users to install AppleJeus malware. AppleJeus malware AppleJeus malware, [...]

New Go-based Zerobot Botnet Exploiting Dozen of IoT Vulnerabilities to Expand its Network

 Zerobot has been observed in the wild proliferating by taking advantage of nearly two dozen security vulnerabilities in the internet of things (IoT) devices and other software. It contains several modules, [...]

Critical Ping bug potentially allows remote hack of FreeBSD systems

A critical stack-based buffer overflow bug, tracked as CVE-2022-23093, in the ping service can allow to take over FreeBSD systems. CVE-2022-23093 The vulnerability exists due to a boundary error within the pr_pack() [...]

GoTo’s Cloud Storage and Dev Environment Breached by Hackers

GoTo, maker of the popular virtual meeting and desktop-sharing software, and its affiliate LastPass confirmed on Wednesday that their shared cloud-storage service was hit by unknown hackers. Remote access company [...]

LastPass breach affects customer data—but not passwords

Password manager LastPass has told customers that some of their information has been accessed in a cybersecurity breach, but says passwords remain safe. LastPass owner LogMeIn stresses that customer passwords have [...]

Google Accuses Spanish Spyware Vendor of Exploiting Chrome, Firefox, & Windows Zero-Days

Google researchers said on Wednesday they have linked a Barcelona, Spain-based IT company to the sale of advanced software frameworks that exploit vulnerabilities in Chrome, Firefox, and Windows Defender. According [...]

ManageEngine Vulnerability (CVE-2022-40300)

ManageEngine recently patched a SQL injection vulnerability bug in their Password Manager Pro, PAM360, and Access Manager Plus products. CVE-2022-40300 A remote attacker can exploit the vulnerability by sending a [...]

Google discovers Windows exploit framework used to deploy spyware

A Spanish company that offers “tailor made Information Security Solutions” may have exploited vulnerabilities in Chrome, Firefox and the Microsoft Defender antivirus program to deploy spyware, researchers with Google’s Threat [...]

Windows 11 is getting a VPN status indicator in the taskbar

Microsoft already released the big Windows 11 update for the year, 22H2, but the company isn’t slowing down on development. A new feature is now in testing that aims to [...]

Hackers Using Trending TikTok ‘Invisible Challenge’ to Spread Malware

Hackers are always coming up with clever ways to exploit the latest trends, and the latest example leverages a popular TikTok challenge to trick unsuspecting users into installing malware on their devices. The trend, [...]

Amazon addresses vulnerability affecting AWS AppSync

Researchers from security company Datadog discovered a cross-tenant vulnerability in a popular Amazon Web Services (AWS) tool, which Amazon has now addressed. What does the vulnerability do ? The bug allows attackers [...]

Patch now! Google Chrome’s GPU code has a zero-day

Google has released an important update to Chrome web browser that fixes another zero-day vulnerability.  CVE-2022-413 The high-severity flaw has been in existence since 2022 and has been misused by [...]

WhatsApp data leak: 500 million user records for sale

The latest WhatsApp data leak has reportedly affected as many as 80 countries, including Russia, Italy, Egypt, Brazil, Spain, and more. The list also includes India. Threat actor claims there [...]

Researchers Warn of Cyber Criminals Using Go-based Aurora Stealer Malware

Researchers at SEKOIA identified 7 traffers teams on Dark Web forums that announced the availability of the Aurora Stealer in their arsenal, a circumstance that confirms the increased popularity of [...]

Ducktail Malware Operation Evolves with New Malicious Capabilities

A Vietnam-based hacking operation dubbed "Ducktail" is targeting individuals and companies operating on Facebook's Ads and Business platform. Ducktail Ducktail has been around since 2021, and is attributed to a [...]

Google Chrome extension used to steal cryptocurrency, passwords

A Google Chrome extension named "VenomSoftX" is being used to steal cryptocurrency from wallets and breach passwords. The malware has been tracked over 93,000 times so far in 2022. What does VenomSoftX do? [...]

New AXLocker Ransomware Steals Victims’ Discord Tokens

Security researchers have warned of a new ransomware variant that not only encrypts the victim’s files but also attempts to steal data by enabling a Discord account takeover (ATO). AXlocker [...]

Notorious Emotet Malware Returns With High-Volume Malspam Campaign

The Emotet malware-delivery botnet is back after a short hiatus, quickly ramping up the number of malicious emails it's sending and sporting additional capabilities, including changes to its binary and [...]

Chinese Hackers Using 42,000 Imposter Domains in Massive Phishing Attack Campaign

Security researchers have uncovered a sophisticated phishing campaign using tens of thousands of malicious domains to spread malware and generate advertising revenue. Fangxiao Fangxiao- The threat actor has been active [...]

North Korean Hackers Targeting Europe and Latin America with Updated DTrack Backdoor

North Korea-linked APT Lazarus is using a new version of the DTrack backdoor to attack organizations in Europe and Latin America, Kaspersky researchers warn. What is Dtrack backdoor? DTrack allows criminals to upload, [...]

F5 Released Hotfixes for BIG-IP and iControl REST Vulnerabilities

The vulnerability CVE-2022-41622 makes BIG-IP and BIG-IQ vulnerable to unauthenticated remote code execution (RCE) via cross-site request forgery due to Big-IP’s SOAP API lacking CSRF protection and other protective measures. CVE-2022-41622 and CVE-2022-41800 Vulnerabilities An attacker may trick [...]

Critical vulnerability in Spotify’s Backstage discovered, patched

A critical unauthenticated remote code execution vulnerability in Spotify’s Backstage project has been found and fixed, and developers are advised to take immediate action in their environments. What is all [...]

Windows Kerberos authentication breaks after November updates

Microsoft on Sunday reported that after installing updates released on the most recent Patch Tuesday on Nov. 8, security teams might have issues with Kerberos authentication on Windows Servers with [...]

Over 15,000 WordPress Sites Compromised in Malicious SEO Campaign

Security researchers have spotted an intriguing malware campaign designed to increase the search engine rankings of spam websites under the control of threat actors. Over 15,000 WordPress and other sites have [...]

New “Earth Longzhi” APT Targets Ukraine and Asian Countries with Custom Cobalt Strike Loaders

A new APT group, Earth Longzhi, reportedly targeted organizations in East Asia, Southeast Asia, and Ukraine using a Cobalt Strike loader. The group, active since at least 2020, is considered [...]

Warning: New Massive Malicious Campaigns Targeting Top Indian Banks’ Customers

Trend Micro researchers observed an uptick in attacks targeting bank customers in India, the common entry point being a text message with a phishing link. The SMS content urges the [...]

Several Cyber Attacks Observed Leveraging IPFS Decentralized Network

A new web3 technology is being abused widely by threat actors, according to security researchers from tech giant Cisco. What is IPFS ? The InterPlanetary File System (IPFS) is a [...]

Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilities and 6 Zero-Days

Microsoft November 2022 Patch Tuesday has been released with patches for a total of 68 vulnerabilities, which include 6 actively exploited zero days and 11 critical vulnerabilities. Microsoft has fixed [...]

New Laplas Clipper Malware Targeting Cryptocurrency Users via SmokeLoader

Threat actors have developed a new approach to deceive cryptocurrency users. They are using Laplas Clipper, a new feature-rich clipboard stealer that allows hackers to gain more control and insights [...]

Experts Find URLScan Security Scanner Inadvertently Leaks Sensitive URLs and Data

Sensitive URLs to shared documents, password reset pages, team invites, payment invoices and more are publicly listed and searchable on urlscan.io, a security tool used to analyze URLs. What is urlscan.io? [...]

Robin Banks Phishing Service for Cybercriminals Returns with Russian Server

A phishing-as-a-service (PhaaS) platform known as Robin Banks has relocated its attack infrastructure to DDoS-Guard, a Russian provider of bulletproof hosting services. DDoS-Guard takes over from Cloudflare after the latest caused a [...]

Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers

A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and the FIN7 (aka Carbanak) group. Black Basta has [...]

OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed

OpenSSL released patches for two vulnerabilities that have caused widespread concern among cybersecurity experts and researchers over the last week and a half. OpenSSL is a commonly used code library [...]

Emotet botnet starts blasting malware again after 5 month break

The malicious program operators have been silent for five months and have now again started to spam emails with malicious programs after the vacation. Emotet is the malware typically spread [...]

A New Rising Social Engineering Trend: Callback Phishing

Callback phishing emerged as a hybrid social engineering technique that combines phishing and vishing. The phishing technique used to steal sensitive data or transmit harmful packages via email and vishing. Malicious attachments [...]

Fodcha DDoS Botnet Resurfaces with New Capabilities

Researchers have discovered a new version of the Fodcha DDoS botnet, featuring upgrades to deter analysis by security researchers and the ability to inject ransom demands into packets. Fodecha DDOS [...]

Actively exploited Windows MoTW zero-day gets unofficial patch

A free unofficial patch is available for a Mark-of-the-web (MoTW) security vulnerability impacting Windows 10 and 11, Bleeping Computer reports. The actively exploited zero-day flaw lets files signed with malformed signatures [...]

Chrome issues urgent zero-day fix – update now!

Google has announced an update for Chrome issues that fixes an in-the-wild exploit. Mitigation for chrome issues If you’re a Chrome user on Windows, Mac, or Linux, you should update as soon [...]

Newly Unsealed Indictment Charges the Operator of Raccoon Infostealer

U.S. officials have charged a Ukrainian national over his alleged role in the Raccoon Infostealer malware-as-a-service operation that infected millions of computers worldwide. The U.S. Department of Justice accused Sokolovsky [...]

By | October 28th, 2022|infostealer, Malware, Security Advisory, Security Update|0 Comments

Microsoft links Raspberry Robin worm to Clop ransomware attacks

Microsoft has discovered recent activity that links the Raspberry Robin worm to human-operated ransomware attacks.  The experts noticed that threat actors tracked as DEV-0950 used Clop ransomware to encrypt the network of organizations previously [...]

Windows 10 KB5018482 update released with nineteen improvements

Despite the release of Windows 11 this early October, there have been updates for Windows 10, still. There are 19 improvements released in the KB5018482 Preview cumulative update for Windows [...]

By | October 27th, 2022|Security Advisory, Security Update, Tips, windows|0 Comments

Apple Releases Patch for Exploited Zero-Day

Apple on Monday disclosed and patched a kernel-level zero-day vulnerability affecting many of its iOS devices. The severity of the flaw is unknown, and the bug was submitted by an [...]

By | October 27th, 2022|apple, Malware, Security Advisory, Security Update, vulnerability|0 Comments

22 Years Old Vulnerability in SQLite Allows Arbitrary Code Execution

The security expert Andreas Kellas detailed a high-severity vulnerability, tracked as CVE-2022-35737 (CVSS score: 7.5), in the SQLite database library, which was introduced in October 2000. The CVE-2022-35737 flaw is an integer [...]

SideWinder APT Using New WarHawk Backdoor to Target Entities in Pakistan

SideWinder, a prolific nation-state actor mainly known for targeting Pakistan military entities, compromised the official website of the National Electric Power Regulatory Authority (NEPRA) to deliver a tailored malware called WarHawk. [...]

New Prestige Ransomware Targeting Polish and Ukrainian Organizations

The Prestige ransomware first appeared in the threat landscape on October 11 in attacks occurring within an hour of each other across all victims. A notable feature of this campaign [...]

Venus Ransomware targets publicly exposed Remote Desktop services

The malicious actors behind the relatively new Venus ransomware are hacking publicly exposed Remote Desktop Services to encrypt Windows devices. Venus Ransomware The Venus Ransomware seems to have started operating [...]

New Chinese Cyberespionage Group Targeting IT Service Providers and Telcos

Telecommunications and IT company providers in the Middle East and Asia are currently being specific by a beforehand undocumented Chinese-talking menace team dubbed WIP19. "Throughout this activity, the threat actor [...]

New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

A beforehand undocumented command-and-manage (C2) framework dubbed Alchimist is most likely currently being used in the wild to focus on Windows, macOS, and Linux devices. The Alchimist C2 can generate [...]

Aruba Released Patches for EdgeConnect’s Critical Vulnerabilities

Aruba addressed multiple critical severity vulnerabilities in the EdgeConnect Enterprise Orchestrator that can be exploited by remote attackers to compromise the vulnerable host. According to the company, a network-based attacker [...]

Critical RCE Vulnerability with Max CVSS Score in VM2 Sandbox Library

A critical vulnerability in vm2 might let a remote attacker bypass the sandbox environment and execute shell commands on the device hosting the sandbox.  About the Vulnerability The most widely used Javascript sandbox library is vm2, which receives [...]

By | October 12th, 2022|Security Advisory, Security Update, Tips, vulnerability|0 Comments

Microsoft Patch Tuesday Fixes New Windows Zero-Day; No Patch for Exchange Server Bugs

Microsoft released fixes for a Windows zero-day and a publicly disclosed vulnerability on October Patch Tuesday but security updates for two Exchange Server zero-days discovered last month are still in [...]

By | October 12th, 2022|Microsoft, Security Advisory, Security Update|0 Comments

Researchers Detail Malicious Tools Used by Cyberespionage Group Earth Aughisky

A brand new piece of analysis has detailed the more and more refined nature of the malware toolset employed by a sophisticated persistent risk (APT) group named Earth Aughisky. Earth Aughisky [...]

Unpatched RCE Vulnerability in Zimbra Actively Exploited

Zimbra-CVE-2022-41352 is an unpatched remote code execution vulnerability in Zimbra Collaboration Suite discovered in the wild due to active exploitation. The vulnerability is due to the method (cpio) in which Zimbra’s antivirus [...]

By | October 10th, 2022|Security Advisory, Security Update, vulnerability|0 Comments

LilithBot Malware, a new MaaS offered by the Eternity Group

Zscaler researchers linked a recently discovered sample of a new malware called LilithBot to the Eternity group. What is LilithBot Malware? LilithBot, a multipurpose malware sample, was found by ThreatLabz. Further investigation [...]

Hackers Can Use ‘App Mode’ in Chromium Browsers’ for Stealth Phishing Attacks

In what’s a new phishing technique, it has been shown that the Application Mode attribute in Chromium-primarily based web browsers can be abused to generate “real looking desktop phishing applications.” [...]

Details Released for Recently Patched new macOS Archive Utility Vulnerability

Security researchers have shared facts about a now-addressed security flaw in Apple’s macOS functioning technique that could be possibly exploited to run destructive applications in a manner that can bypass [...]

BlackByte ransomware abuses legit driver to disable security products

The BlackByte ransomware gang is using a new technique that researchers are calling “Bring Your Own Driver,” which enables bypassing protections by disabling more than 1,000 drivers used by various [...]

Experts Warn of New RatMilad Android Spyware Targeting Enterprise Devices

A novel Android malware referred to as RatMilad has been observed concentrating on a Middle Jap business cell device by concealing by itself as a VPN and phone selection spoofing [...]

Researchers Link Cheerscrypt Linux-Based Ransomware to Chinese Hackers

The recently learned Linux-Based ransomware pressure acknowledged as Cheerscrypt has been attributed to a Chinese cyber espionage team regarded for working short-lived ransomware techniques. Cybersecurity agency Sygnia attributed the assaults [...]

Microsoft Exchange server zero-day mitigation can be bypassed

Last week, Microsoft confirmed that two zero-day vulnerabilities in Microsoft Exchange recently disclosed by researchers at cybersecurity firm GTSC are being actively exploited in the wild. The first flaw, tracked as CVE-2022-41040, [...]

By | October 4th, 2022|Internet Security, Microsoft, Security Advisory, Security Update|0 Comments

Hackers Exploiting Dell Driver Vulnerability to Deploy Rootkit on Targeted Computers

The North Korea-backed Lazarus Team has been observed deploying a Windows rootkit by taking gain of an exploit in a Dell firmware driver, highlighting new tactics adopted by the state-sponsored [...]

Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems

A new, multi-functional Go-based malware dubbed Chaos has been rapidly growing in volume in recent months to ensnare a wide range of Windows, Linux, small office/home office (SOHO) routers, and enterprise servers [...]

Sophisticated Covert Cyberattack Campaign Targets Military Contractors

A cyberattack campaign, potentially bent on cyber espionage, is highlighting the increasingly sophisticated nature of cyberthreats targeting defense contractors in the US and elsewhere. The covert campaign, which researchers at Securonix detected [...]

Threat Actors Utilize PowerPoint Files to Distribute Graphite Malware

Threat actors started utilizing PowerPoint presentations as a code execution method and delivering Graphite malware in targeted attacks. APT28 (Fancy Bear), a threat actor group linked to Russia, has recently been seen [...]

FARGO ransomware targets vulnerable Microsoft SQL servers in new wave of attacks

Microsoft SQL servers are succumbing to FARGO ransomware, security researchers at AhnLab Security Emergency Response Center (ASEC) have warned. Cybersecurity researchers from AhnLab Security say that the newly detected malware [...]

China-linked TA413 group targets Tibetan entities with new backdoor

A China-linked cyberespionage group, tracked as TA413 (aka LuckyCat), is exploiting recently disclosed flaws in Sophos Firewall (CVE-2022-1040) and Microsoft Office (CVE-2022-30190) to deploy a never-before-detected backdoor called LOWZERO in attacks aimed at [...]

BlackCat Ransomware Attackers Spotted Fine-Tuning Their Malware Arsenal

BlackCat Ransomware attackers fine-tuning their malware arsenal in a bid to remain undercover and expand their reach.  According to Symantec, “Among some of the more notable developments has been the use of [...]

CISA Urges to Patch ManageEngine Against RCE Vulnerability

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical Java deserialisation bug affecting multiple Zoho ManageEngine products to its Known Exploited Vulnerabilities (KEV) catalogue and warned that the [...]

Hackers Using Malicious OAuth Apps to Take Over Email Servers

Microsoft on Thursday warned of a consumer-facing attack that made use of rogue OAuth applications on compromised cloud tenants to ultimately seize control of Exchange servers and spread spam. “The [...]

Record DDoS Attack with 25.3 Billion Requests Abused HTTP/2 Multiplexing

Cybersecurity company Imperva has disclosed that it mitigated a dispersed denial-of-company (DDoS) attack with a whole of more than 25.3 billion requests on June 27, 2022. According to reports, the [...]

By | September 21st, 2022|Security Advisory, Security Update, Targeted Attacks|0 Comments

Europol and Bitdefender Release Free Decryptor for LockerGoga Ransomware

Cybersecurity firm Bitdefender published a new decryptor on Friday for LockerGoga, a strain of ransomware best known for its 2019 attack on Norwegian aluminum giant Norsk Hydro. The new decryptor is a [...]

By | September 20th, 2022|Compromised, Malware, Ransomware, Security Advisory, Security Update|0 Comments

Microsoft Teams’ GIFShell Attack

The newly published GIFShell attack method, which occurs through Microsoft Teams, is a perfect example of how threat actors can exploit legitimate features and configurations that haven't been correctly set. [...]

By | September 20th, 2022|Internet Security, IOC's, Microsoft, Security Advisory, Security Update|0 Comments

Trend Micro Warnes for Actively Exploited RCE Flaw in Apex One

Trend Micro recently released a patch for an actively exploited flaw in its endpoint security platform, Apex One. The security software provider published an advisory to report six vulnerabilities and advised their customers [...]

By | September 19th, 2022|Exploitation, RCE Flaw, Security Advisory, Security Update, vulnerability|0 Comments

Hackers Had Access to LastPass’s Development Systems for Four Days

Password management solution LastPass shared more details pertaining to the security incident last month, disclosing that the threat actor had access to its systems for a four-day period in August [...]

By | September 19th, 2022|hackers, malicious cyber actors, Security Advisory, Security Update|0 Comments

North Korean Hackers Spreading Trojanized Versions of PuTTY Client Application

Researchers believe that hackers with links to North Korean government have been pushing the Trojanized Version of PuTTY networking tool in a bid to hack the networks of organizations they [...]

By | September 16th, 2022|Internet Security, Security Advisory, Security Update|0 Comments

WordPress Sites Compromised Due to FishPig Supply Chain Attack

Threat actors infected FishPig’s distribution server as part of a supply chain attack. The vendor’s service integrates Adobe’s Magento eCommerce platform into WordPress websites. Attackers injected malicious code into FishPig’s software to [...]

By | September 15th, 2022|Malware, Security Advisory, Security Update, Targeted Attacks, Tips, wordpress|0 Comments

Phishing page embeds keylogger to steal passwords as you type

A novel phishing campaign is underway, targeting Greeks with phishing sites that mimic the state's official tax refund platform and steal credentials as they type them. The campaign aims to [...]

Loader Malware Emotet is Now Led by Quantum and BlackCat

Emotet (also known as SpmTools) is a sophisticated, modular banking trojan. Emotetmostly serves as a downloader or dropper of other banking trojans. It is a loader-as-a-service (LaaS). It is mainly distributed by spam emails (malspam). [...]

By | September 14th, 2022|Compromised, Data Breach, Malware, Security Advisory, Security Update|0 Comments

Microsoft’s Latest Security Update Fixes 64 New Flaws, Including a Zero-Day

Microsoft on Tuesday released fixes to eliminate 64 new security flaws across its software lineup, including a zero-day flaw that has been actively exploited in real-world attacks. Of the 64 [...]

By | September 14th, 2022|Microsoft, Security Advisory, Security Update, vulnerability, Zero Day Attack|0 Comments

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

Apple iPhone, iPad, and Mac security update fixes actively exploited zero-day vulnerability, which allows hackers to carry out cyberattacks. Apple iPhone, Mac Security Update Fixes Zero-Day Flaw As per the [...]

Cisco Patches High-Severity Vulnerability in SD-WAN vManage

The patches for a high-severity vulnerability in the binding configuration of SD-WAN vManage software containershas been announced by Cisco. The vulnerability tracked as CVE-2022-20696, the issue exists because of insufficientprotection [...]

Lampion Banking Malware Reappears in WeTransfer Phishing Attacks

Lampion malware operators use the free file-sharing platform WeTransfer to perform phishing attacks. This way, attackers can avoid security alerts since they are tricking users into downloading from a trustworthy service.  The malware [...]

High-Severity Firmware Security Flaws Left Unpatched in HP Enterprise Devices

A set of six high-severity firmware vulnerabilities impacting a broad range of HP Enterprise devices are still waiting to be patched, although some of them were publicly disclosed since July [...]

By | September 12th, 2022|Security Advisory, Security Update, vulnerability|0 Comments

Hackers Exploit Zero-Day in WordPress BackupBuddy Plugin in ~5 Million Attempts

A zero-day flaw in a WordPress plugin known as BackupBuddy is being actively exploited, WordPress safety firm Wordfence has disclosed. BackupBuddy The BackupBuddy vulnerability impacts versions 8.5.8.0 through 8.7.4.1 and is under attack [...]

North Korean Lazarus hackers take aim at U.S. energy providers

The North Korean state-sponsored crime ring Lazarus Group is behind a new cyberespionage campaign with the goal to steal data and trade secrets from energy providers across the US, Canada [...]

By | September 9th, 2022|hackers, malicious cyber actors, Security Advisory, Security Update|0 Comments

Cisco Released Patches for Vulnerabilities Affecting Several Products

 Cisco has released updates to address vulnerabilities affecting multiple products. The vulnerability, identified as CVE-2022-28199 (CVSS 8.6), is due to improper error handling in the network stack of DPDK, which enables a remote attacker to cause [...]

By | September 8th, 2022|cisco, Security Advisory, Security Update, vulnerability|0 Comments

The North Face Warns of Major Credential Stuffing Campaign

Outdoor clothing giant The North Face has notified customers that their account may have been compromised, after noticing unusual activity on its website last month. It detected the credential stuffing attack on [...]

By | September 8th, 2022|Exploitation, Malware, Security Advisory, Security Update, Targeted Attacks|0 Comments

North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns

The Lazarus Group, a well-known North Korean nation-state actor, has been connected to the MagicRAT remote access trojan. Lazarus Team, also known as APT38, Dark Seoul, Hidden Cobra, and Zinc, refers [...]

New Stealthy Shikitega Malware Targeting Linux Systems and IoT Devices

A stealthy new form of malware is targeting Linux systems in attacks that can take full control of infected devices – and it is using this access to install crypto-mining [...]

By | September 7th, 2022|Linux Malware, Malware, Security Advisory, Security Update, Targeted Attacks|0 Comments

QNAP Fixes Zero-Day Recently Leveraged by DeadBolt Ransomware

The Taiwanese company QNAP cautions customers about DeadBolt ransomware attacks upon exploiting a zero-day vulnerability in Photo Station. QNAP detected the issue on September 3.  In its security bulletin, QNAP explains that the ransomware exploits this [...]

New EvilProxy Phishing Service Allowing Cybercriminals to Bypass 2-Factor Security

A new Phishing-as-a-Service (PhaaS) named EvilProxy (also known as Moloch) was seen for sale in dark web forums, according to the Resecurity team. What Does EvilProxy Phishing do ? "EvilProxy actors [...]

SharkBot malware found on Google Play Store stealing login info again

The information stealing and banking data-targeting Android malware was found installed with the help of applications masquerading as antivirus or cleaner applications on the official Google Play Store.  SharkBot The [...]

By | September 5th, 2022|Malware, Mobile Security, Security Advisory, Security Update, Tips|0 Comments

Critical RCE Vulnerability in the Atlassian Bitbucket Server and Data Center

A Vulnerability has been discovered in Atlassian Bitbucket Server and Data Center which could allow for remote code execution. Bitbucket is a Git-based source code repository hosting service owned by [...]

Apple Releases iOS Update for Older iPhones to Fix Actively Exploited Vulnerability

Apple has released a new iOS 12 build for customers using the older models of iPhones, iPads and even iPod. The software update comes with a fix for security vulnerability [...]

By | September 1st, 2022|apple, Exploitation, IOC's, malicious cyber actors, Security Update|0 Comments

New Golang-based ‘Agenda Ransomware’ Can Be Customized For Each Victim

Cybersecurity company Trend Micro is raising the alarm on a new ransomware family called Agenda, which has been used in attacks on organizations in Asia and Africa. Agenda Ransomware Agenda targets [...]

Google Launches New Open Source Bug Bounty to Tackle Supply Chain Attacks

Google on Tuesday announced it's launching a new bug bounty program that focuses specifically on open-source software.  The payouts will range from $100 to $31,337 depending on the severity of the [...]

Microsoft Uncovers New Post-Compromise Malware Used by Nobelium Hackers

The danger actor behind the SolarWinds source chain attack has been connected to still a further “extremely specific” publish-exploitation malware that could be utilized to manage persistent accessibility to compromised [...]

Okta Hackers Behind Twilio and Cloudflare Breach Hit Over 130 Organizations

The threat actor behind the attacks on Twilio and Cloudflare earlier this month has been linked to a broader phishing campaign aimed at 136 organizations that resulted in a cumulative [...]

By | August 26th, 2022|Data Breach, hackers, Security Advisory, Security Update|0 Comments

LastPass developer systems hacked to steal source code

Password management firm LastPass was hacked last week, allowing threat actors to steal the company’s source code and proprietary technical information. LastPass Developer It is one of the largest password [...]

By | August 26th, 2022|Compromised, Security Advisory, Security Update|0 Comments

Crypto Miners Using Tox P2P Messenger as Command and Control Server

Threat actors have begun to make use of the Tox peer-to-peer on the spot messaging service as a command-and-control methodology, marking a shift from its earlier function as a contact [...]

Hackers Using Fake DDoS Protection Pages to Distribute Malware

Recently security experts from Sucuri, spotted JavaScript injections targeting WordPress sites to display fake DDoS Protection pages which lead victims to download remote access trojan malware. WordPress, DDoS, malware Hacked [...]

GitLab Issues Patch for Critical Flaw in its Community and Enterprise Software

GitLab released patches where they fixed a critical remote code execution vulnerability. It is labeled CVE-2022-2884 with a CVSS score of 9.9. This critical vulnerability in the GitHub Import API can be exploited by [...]

By | August 24th, 2022|Security Advisory, Security Update, vulnerability|0 Comments

Meet Borat RAT, a New Unique Triple Threat

Atlanta-based mostly cyber risk intelligence corporation, Cyble found out a new Remote Accessibility Trojan (RAT) malware. RAT Malware RAT malware generally aids cybercriminals achieve total command of a victim’s program, [...]

New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers

Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan. Grandoreiro Malware KeyloggingAuto-Updation for newer versions and modulesWeb-Injects and [...]

Apple security updates fix 2 zero-days used to hack iPhones, Macs

Apple has launched emergency safety updates at the moment to repair two zero-day vulnerabilities beforehand exploited by attackers to hack iPhones, iPads, or Macs. Apple has released an emergency security [...]

Windows KB5012170 update causing BitLocker recovery screens, boot issues

Windows users who have installed a new KB5012170 security update for Secure Boot have encountered various issues, ranging from boots failing with BitLocker Recovery prompts to performance issues. During the [...]

By | August 17th, 2022|Internet Security, Microsoft, Security Advisory, Security Update|0 Comments

Researchers found one-click exploits in Discord and Teams

A group of security researchers found a series of vulnerabilities in the software underlying popular apps like Discord, Microsoft Teams, Slack and many others, which are used by tens of [...]

By | August 16th, 2022|Internet Security, Microsoft, Security Advisory, Security Update|0 Comments

Chinese Hackers Backdoored MiMi Chat App to Target Windows, Linux, macOS Users

Reports from cybersecurity firms SEKOIA and Trend Micro confirm that a new effort by the Chinese threat actor Lucky Mouse involves using a trojanized version of a cross-platform messaging software to backdoor devices.  An [...]

SOVA malware adds ransomware feature to encrypt Android devices

Sova malware adds new features that make it more dangerous to a wider range of Android payment and banking app users. SOVA Malware The Sova Android banking malware first appeared [...]

Palo Alto Networks: New PAN-OS DDoS flaw exploited in attacks

Threat actors are exploiting a vulnerability, tracked as CVE-2022-0028 a high severity issue in Palo Alto Networks devices running the PAN-OS to launch reflected amplification denial-of-service attacks. PAN-OS DDOS flaw The root [...]

Researchers Warn of Ongoing Mass Exploitation of Zimbra RCE Vulnerability

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two disadvantages of it Catalog of known vulnerabilities in useciting evidence of active exploitation. Two high-severity issues are related to vulnerabilities in [...]

Cisco hacked by Yanluowang ransomware gang, 2.8GB allegedly stolen

Cisco confirmed today that the Yanluowang ransomware group infiltrated its corporate network in late May and that the actor attempted to blackmail them, threatening to leak stolen files online. Yanluowang [...]

By | August 11th, 2022|cisco, Data Breach, Ransomware, Security Advisory, Security Update|0 Comments

Experts Uncover Details on Maui Ransomware Attack by North Korean Hackers

The first-ever incident possibly linked to the ransomware family known as Maui occurred on April 15, 2021, and targeted an unnamed Japanese housing company. Kaspersky’s disclosure comes a month after [...]

By | August 11th, 2022|Malware, Ransomware, Security Advisory, Security Update|0 Comments

Windows 11 KB5016629 update fixes Start Menu, File Explorer issues

Microsoft has released the Windows 11 KB5016629 cumulative update with security updates, improvements, including fixes for File Explorer and the Start Menu and a new Focus Assist feature. What's new [...]

By | August 10th, 2022|Internet Security, Microsoft, Security Advisory, Security Update|0 Comments

Microsoft: Exchange ‘Extended Protection’ needed to fully patch new bugs

Microsoft says that some of the Exchange Server flaws addressed as part of the August 2022 Patch Tuesday also require admins to manually enable Extended Protection on affected servers to [...]

By | August 10th, 2022|Microsoft, Security Advisory, Security Update, Software Issues, Tips|0 Comments

CISA warns of Windows and UnRAR flaws exploited in the wild

The U.S. Cybersecurity and Infrastructure Security Agency has added two more flaws to its catalog of Known Exploited Vulnerabilities, based on evidence of active exploitation. CVE-2022-34713 and informally referred to [...]

By | August 10th, 2022|Compromised, Malware, Security Update, Targeted Attacks, vulnerability|0 Comments

New IoT RapperBot Malware Targeting Linux Servers via SSH Brute-Forcing Attack

A new IoT botnet malware dubbed RapperBot has been noticed promptly evolving its capabilities because it was 1st discovered in mid-June 2022. RapperBot Malware RapperBot has limited DDoS capabilities, it [...]

New GwisinLocker ransomware encrypts Windows and Linux ESXi servers

A new ransomware family called ‘GwisinLocker’ targets South Korean industrial and pharmaceutical companies.  GwisinLocker ransomware ReversingLabs researchers discovered a new ransomware family targeting Linux-based systems. The malware, dubbed GwisinLocker was [...]

By | August 8th, 2022|malicious cyber actors, Malicious extension, Malware, Ransomware, Tips|0 Comments

Critical RCE vulnerability impacts 29 models of DrayTek routers

Researchers at Trellix have discovered a critical unauthenticated remote code execution (RCE) vulnerability impacting 29 models of the DrayTek Vigor series of business routers. The vulnerability is tracked as CVE-2022-32548 [...]

By | August 5th, 2022|DrayTek, Security Advisory, Security Update, vulnerability|0 Comments

Russian organizations attacked with new Woody RAT malware

On Wednesday, Hackers attacks Russian organizations with the newly discovered malware, allowing them to take control and steal information from compromised devices remotely. According to Malwarebytes, one of the Russian [...]

VMware Releases Patches for Several New Flaws Affecting Multiple Products

VMware on Tuesday released updates to address 10 security flaws affecting several products that could be used by unauthenticated attackers to perform malicious activities. CVE-2022-31656 to CVE-2022-31665 Issues tracked from [...]

By | August 4th, 2022|Security Advisory, Security Update, vmware, vulnerability|0 Comments

VirusTotal Reveals Most Impersonated Software in Malware Attacks

Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering [...]

Gootkit Loader Resurfaces with Updated Tactic to Compromise Targeted Computers

The operators of the Gootkit access-as-a-service (AaaS) malware have resurfaced with updated techniques to compromise unsuspecting victims. All about GootKit : The Gootkit Access-as-a-Service (AaaS) malware's operators have reemerged with [...]

North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts

A group of North Korean hackers is using a rogue Microsoft Edge or Chrome plugin to track or access user email accounts. Cybersecurity firm Volexity attributed the malware to an activity cluster it calls SharpTongue, [...]

Researchers Warns of Increase in Phishing Attacks Using Decentralized IPFS Network

The decentralized file system solution known as IPFS is becoming the new "hotbed" for hosting phishing sites, researchers have warned. What’s with IPFS and why do attackers use it? IPFS [...]

LibreOffice Releases Software Update to Patch 3 New Vulnerabilities

The team behind LibreOffice has released security updates to fix three security flaws in the productivity software, one of which could be exploited to achieve arbitrary code execution on affected [...]

Malicious IIS Extensions Gaining Popularity Among Cyber Criminals for Persistent Access

Risk actors are significantly abusing Internet Details Services (IIS) extensions to backdoor servers as a means of establishing a “long lasting persistence mechanism.” Microsoft 365 Defender Research Team released a [...]

Experts Find Similarities Between New LockBit 3.0 and BlackMatter Ransomware

Cybersecurity researchers have reiterated similarities involving the hottest iteration of the LockBit ransomware and BlackMatter, a rebranded variant of the DarkSide ransomware strain that closed store in November 2021. The [...]

Candiru Spyware Caught Exploiting Google Chrome Zero-Day to Target Journalists

An Israeli spyware outfit turned the actively exploited, but now patched, Google Chrome zero-day issue into a weapon that it deployed to assault Middle Eastern journalists. Candiru Spyware The exploitation [...]

Microsoft Resumes Blocking Office VBA Macros by Default After ‘Temporary Pause’

Microsoft announced today that it resumed the rollout of VBA macro auto-blocking in downloaded Office documents after temporarily rolling it back earlier this month following user feedback. Earlier this February, Microsoft [...]

By | July 25th, 2022|Internet Security, Microsoft, Security Advisory, Security Update|0 Comments

New Linux Malware Framework Lets Attackers Install Rootkit on Targeted Systems

A never ever-in advance of-observed Linux malware has been dubbed a “Swiss Military Knife” for its modular architecture and its functionality to set up rootkits. Lightning Framework This previously undetected [...]

Atlassian fixes critical Confluence hardcoded credentials flaw

Atlassian has patched a crucial hardcoded credentials vulnerability in Confluence Server and Information Heart that would let distant, unauthenticated attackers log into weak, unpatched servers. One of the flaws – CVE-2022-26136 – [...]

By | July 21st, 2022|Security Advisory, Security Update, vulnerability|0 Comments

Experts Uncover New CloudMensis Spyware Targeting Apple macOS Users

Cybersecurity researchers have taken the wraps off a earlier undocumented spyware focusing on the Apple macOS working technique. The malware, codename CloudMensis by Slovakian cybersecurity company ESET, is said to exclusively use [...]

By | July 20th, 2022|Security Advisory, Security Update, vulnerability|0 Comments

Russian Hackers Using DropBox and Google Drive to Drop Malicious Payloads

State-backed hackers part of Russia's Federation Foreign Intelligence Service (SVR) have started using Google Drive legitimate cloud storage service to evade detection. APT29, also tracked beneath the monikers Cozy Bear, [...]

By | July 20th, 2022|Security Advisory, Security Update, Tips|0 Comments

New Air-Gap Attack Uses SATA Cable as an Antenna to Transfer Radio Signals

Researchers , have published a paper that demonstrates how a hacker could extract data from an otherwise secure system via its SATA cable.   The attack uses the SATA cable itself [...]

Netwrix Auditor Bug Could Lead to Active Directory Domain Compromise

Netwrix IT asset tracker and compliance auditor, used across more than 11,500 organizations, contains a critical Insecure Object Deserialization vulnerability that could lead to Active Directory domain compromise. Netwrix The firm [...]

Juniper Releases Patches for Critical Flaws in Junos OS and Contrail Networking

Juniper Networks this week announced the release of patches for more than 30 vulnerabilities across its portfolio, including severe flaws in Contrail Networking and Junos OS. Two advisories describing a total of [...]

New UEFI firmware flaws impact over 70 Lenovo laptop models

The UEFI firmware used in several laptops made by Lenovo is vulnerable to three buffer overflow vulnerabilities that could enable attackers to hijack the startup routine of Windows installations. Lenovo [...]

Amazon squashes years-old authentication bugs in AWS Kubernetes service

AWS fixed three authentication bugs present in one line of code in its IAM Authenticator for Kubernetes, used by the cloud giant's popular managed Kubernetes service Amazon EKS, that could [...]

By | July 13th, 2022|Internet Security, Security Advisory, Security Update|0 Comments

ChromeLoader: New Stubborn Malware Campaign

A new browser hijacker/adware campaign named ChromeLoader also known as Choziosi Loader and ChromeBack was discovered. Despite using simple malicious advertisements, the malware became widespread, potentially leaking data from thousands [...]

Microsoft: Windows Autopatch is now generally available

Microsoft on Monday announced the general availability of a feature called Autopatch that automatically keeps Windows and Office software up-to-date on enrolled endpoints. Microsoft Auto Patch Microsoft's new auto patch service It [...]

By | July 12th, 2022|Internet Security, Microsoft, Security Advisory, Security Update|0 Comments

Checkmate Ransomware Targets QNAP SMB Services

New Checkmate ransomware has been discovered targeting QNAP NAS devices. Although the attacks are still being investigated, it is known that these new ransomware attacks through SMB services are accessible via the internet. QNAP [...]

TrickBot Gang Shifted its Focus on “Systematically” Targeting Ukraine

The operators of the TrickBot malware have resorted to systematically targeting Ukraine since the onset of the war. The group is believed to have orchestrated at minimum 6 phishing strategies [...]

Hive Ransomware Upgraded to Rust to Deliver More Sophisticated Encryption

Researchers from Microsoft Security have spotted an upgraded version of the ransomware-as-a-service (RaaS) dubbed Hive. Hive Ransomware Hive was first detected in June 2021, with the data-encrypting software being offered [...]

Researchers Warn of New OrBit Linux Malware That Hijacks Execution Flow

A new and entirely undetected Linux threat dubbed Orbit, signally a growing trend of malware attacks towards operating system. Orbit Malware The malware gets its name from one of the [...]

Researchers Uncover Malicious NPM Packages Stealing Data from Apps and Web Forms

Researchers have uncovered a software supply-chain attack involving packages hosted on the Node Package Manager (npm), which is the package manager for the Node.js JavaScript platform. The campaign leveraged malicious [...]

Gitlab patches critical RCE bug in latest security release

Gitlab has patched a critical vulnerability that could allow an attacker to execute code remotely. The security issue, which has been rated as critical, has been discovered in all versions of GitLab, [...]

By | July 5th, 2022|Data Breach, Security Advisory, Security Update, vulnerability|0 Comments

Microsoft: Raspberry Robin worm already infected hundreds of networks

Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices. The malicious code uses Windows Installer to reach out to QNAP-associated [...]

Jenkins discloses dozens of zero-day bugs in multiple plugins

The Jenkins security team announced 34 security vulnerabilities affecting 29 plugins for the Jenkins open-source automation server. 29 of these bugs are zero-days still waiting to be patched. It is a [...]

AstraLocker 2.0 infects users directly from Word attachments

AstraLocker 2.0 is a ransomware variant belonging to the Babuk family. It recently released its second major release, and according to threat analysts, its operators are involved in rapid attacks that drop [...]

By | July 1st, 2022|Malware, Ransomware, Security Advisory, Security Update|0 Comments

New ZuoRAT malware targets SOHO routers in North America, Europe

A multistage remote access trojan (RAT) named ZuoRAT has been targeting remote workers with the help of small office/ home office (SOHO) routers across North America and Europe since 2020. [...]

Android Malware Called ‘Revive’ Poses as 2FA App For Spain’s BBVA Bank 

The 2FA application necessary to access BBVA bank accounts in Spain is impersonated by a new Android banking malware called Revive. Instead of aiming to infect consumers of various financial [...]

Microsoft Exchange bug abused to hack building automation systems

A Chinese-speaking threat actor has hacked into the building automation systems (used to control HVAC, fire, and security functions) of several Asian organizations to backdoor their networks and gain access [...]

By | June 29th, 2022|Internet Security, IOC's, Security Advisory, Security Update|0 Comments

Critical Security Flaws Identified in CODESYS ICS Automation Software

CODESYS has launched patches to handle as many as 11 safety flaws that, if efficiently exploited, may end in info disclosure and a denial-of-service (DoS) situation, amongst others. The vulnerability [...]

Attackers exploited a zero-day in Mitel VOIP devices to compromise a network

CrowdStrike researchers recently investigated the compromise of a Mitel VOIP appliance as an entry point in a ransomware attack against the network of an organization.  Mitel VOIP Mitel VOIP devices [...]

Dark Web Profile: Netwalker Ransomware

Many ransomware gangs have attempted and failed to quake the cybersecurity landscape. But some have broken through and even rearranged it with their obfuscatory cyberattack methods. Netwalker ransomware is an example of such a [...]

Malicious Windows ‘LNK’ attacks made easy with new Quantum builder

Malware researchers have noticed a new tool that helps cybercriminals build malicious. LNK files to deliver payloads for the initial stages of an attack. Some of the prevalent malware families [...]

Chinese language hackers use ransomware as decoy for cyber espionage

Two Chinese language hacking teams conducting cyber espionage and stealing mental property from Japanese and western firms are deploying ransomware as a decoy. The use of ransomware in espionage operations [...]

Google patched 14 vulnerabilities with release of chrome 103

Google announced the release of Chrome 103 to the stable channel with patches for a total of 14 vulnerabilities, including nine reported by external researchers. CVE-2022-2156, which is described as [...]

Chinese hackers target script kiddies with info-stealer trojan

Cybersecurity researchers have discovered a new campaign attributed to the chinese "Tropic Trooper" hacking group. Tropic Trooper was previously observed targeting Philippines, Hong Kong and Taiwan; while the two latest [...]

Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware

The Ukrainian CERT is warning that russian hacking groups are exploiting the Follina code execution vulnerability in new phishing campaigns to install the CredoMap malware and Cobalt Strike beacons. This [...]

VMware Spring Cloud Function Dos Vulnerability

In Vmware Spring Cloud Function versions 3.2.5 and older unsupported versions, it is possible for a user who directly interacts with framework provided lookup functionality to cause denial of service [...]

By | June 21st, 2022|Security Advisory, Security Update, VMware, vulnerability|0 Comments

New ToddyCat APT group targets Exchange servers in Asia, Europe

A complicated persistent menace (APT) group dubbed ToddyCat has been focusing on Microsoft Trade servers all through Asia and Europe for greater than a year. Whereas monitoring the group’s exercise, [...]

BRATA Malware Becomes an Advanced Threat

The malicious attacker driving the BRATA banking trojan has upgraded its techniques and added information-stealing features to the malware. Cleafy, an Italian mobile security firm, has followed BRATA activity and [...]

By | June 21st, 2022|IOC's, Malware, Mobile Security, Security Advisory, Security Update|0 Comments

730K WordPress Sites Force-Updated To Patch Critical Plugin Bug

WordPress sites using Ninja Forms, a forms builder plugin with more than 1 million installations, have been force-updated this week to a new build that addresses a critical security vulnerability. The [...]

By | June 20th, 2022|Compromised, Security Advisory, Security Update, vulnerability|0 Comments

High-Severity RCE Vulnerability Reported in Popular Fastjson Library

Cybersecurity researchers have detailed a recently patched high-severity security vulnerability in the popular Fastjson library that could be potentially exploited to achieve remote code execution. Tracked as CVE-2022-25845 -The package com.alibaba:fastjson before [...]

By | June 20th, 2022|Security Advisory, Security Update, Tips, vulnerability|0 Comments

Ransomware Gang Creates Site for Victims to Search for Their Stolen Data

The ALPHV ransomware gang, also known as BlackCat has created a dedicated website that allows the customers and employees of their victims to check if their data was stolen in [...]

Hackers exploit three-year-old Telerik flaws to deploy cobalt strike

The "Blue Mockingbird" group has targeted Telerik UI vulnerabilities to compromise servers. The threat actor installed the Cobalt Strike beacon and mined Monero. The flaw leveraged by the attacker is CVE-2019-18935, a critical severity that [...]

New Hertzbleed side-channel attack affects Intel,AMD CPUs

A new side-channel attack known as Hertzbleed allows remote attackers to steal full cryptographic keys by observing variations in CPU frequency enabled by dynamic voltage and frequency scaling(DVFS). This is [...]

Citrix Releases Security Updates for Application Delivery Management

Citrix has released security updates to address vulnerabilities in application delivery management. An attacker could exploit these vulnerabilities to take control of an affected system. Corruption of the system by [...]

By | June 15th, 2022|Citrix, Security Advisory, Security Update|0 Comments

New Zimbra Email Vulnerability Could Let Attackers Steal Your Login Credentials

Zimbra is an enterprise-level email solution, similar to Microsoft Exchange. It comes with mail servers, load balancing features, a powerful web interface, and more.  Tracked as CVE-2022-27924 (CVSS score: 7.5), [...]

Hello XD ransomware now drops a backdoor while encrypting

Cybersecurity researchers report increased activity of the Hello XD ransomware, whose operators are now deploying an stronger encryption .Instead, it prefers to direct the impacted victim to negotiations through TOX [...]

By | June 14th, 2022|Ransomware, Security Advisory, Security Update, Tips|0 Comments

New Vytal Chrome extension hides location info that your VPN can’t

A new Google Chrome browser extension called Vytal prevents webpages from using programming APIs to find your geographic location leaked, even when using a VPN. Many people use VPNs to [...]

Cuba ransomware returns to extorting victims with updated encryptor

A new binary sampled by Trend Micro included minor additions and changes that make the malware more dangerous. More importantly, though, it shows that the operation is still alive and [...]

By | June 9th, 2022|Ransomware, Security Advisory, Security Update|0 Comments

Qbot malware now uses windows MSDT Zer0-Day in phishing attacks

In phishing assaults, the Qbot malware now uses the Windows MSDT zero-day. A serious Windows zero-day vulnerability known as Follina is currently being actively exploited in continuing phishing campaigns to [...]

By | June 8th, 2022|Compromised, Malware, Tips, Zero Day Attack|0 Comments

DeadBolt Ransomware Locks Out Vendors With Multitiered Extortion Scheme

The number of DeadBolt-infected devices is considerably high for a ransomware family that is exclusively targeting NAS devices.The goal of DeadBolt actors is to infect as many victims as possible [...]

By | June 7th, 2022|Ransomware, Security Advisory, Security Update, Tips|0 Comments

LuoYu APT delivers WinDealer malware via man-on-the-side attacks

LuoYu, a Chinese-speaking hacking group, is infecting victims with the WinDealer information stealer that installs backdoors to maintain persistence. The stealer performs man-on-the-side attacks. WinDealer A malicious Windows tool named [...]

By | June 7th, 2022|Malware, Security Advisory, Security Update, Tips|0 Comments

Unpatched Atlassian Confluence vulnerability is actively exploited

Researchers found a vulnerability in Atlassian Confluence by conducting an incident response investigation. Atlassian rates the severity level of this vulnerability as critical. Atlassian has issued a security advisory and is working on [...]

Threat Actors Chaining Unpatched VMware Vulnerabilities for Full System Control

The CISA is releasing this CSA to warn organizations that malicious cyber actors, likely APT actors, are exploiting VMware vulnerabilities CVE-2022-22954 and CVE-2022-22960 separately. These vulnerabilities affect certain VMware versions [...]

By | June 6th, 2022|Exploitation, malicious cyber actors, VMware, vmware, vulnerability|0 Comments

Analysis of the Massive NDSW/NDSX Malware Campaign

The "Parrot TDS" campaign involving more than 16,500 infected websites. such massive infections don't go unnoticed by Sucuri and immediately recognized that the infection in their writeup belonged to the [...]

Microsoft Security: Exposing POLONIUM activity and infrastructure targeting Israeli organizations

Microsoft successfully detected and disabled attack activity abusing OneDrive by a previously undocumented Lebanon-based activity group Microsoft Threat Intelligence Center (MSTIC) tracks as POLONIUM . The associated indicators and tactics [...]

Conti ransomware targeted Intel firmware for stealthy attacks

Researchers analyzing the leaked chats of the notorious Conti ransomware operation have discovered that teams inside the Russian cybercrime group were actively developing firmware hacks. The ME is an embedded [...]

By | June 2nd, 2022|Ransomware, Security Update, Targeted Attacks, Tips|0 Comments

VMware and F5 BIG-IP flaws are being exploited by EnemyBot

EnemyBot, a botnet derived from many pieces of malware codes, extends its overall reach by rapidly incorporating exploits for previously detected severe vulnerabilities in web servers, content management systems, IoT, [...]

By | June 2nd, 2022|BOTNET, IOC's, Malware, Security Advisory, vulnerability|0 Comments

XLoader botnet now uses probability theory to hide its servers

Threat analysts have spotted a new version of the XLoader botnet malware that uses probability theory to hide its command and control servers, making it difficult to disrupt the malware’s [...]

By | June 1st, 2022|BOTNET, Internet Security, Malware, Security Advisory, Tips|0 Comments

New Microsoft Office Zero-Day Exploit in the Wild

Security researchers recently discovered a new Microsoft Office zero-day flaw(Follina) exploited in PowerShell remote code execution attacks. The new vulnerability, tracked as CVE-2022-30190, would let hackers execute malicious PowerShell commands through [...]

Windows malware uses PowerShell to inject malicious extension into Chrome

The malware is designed to install malicious extension(s) onto browsers. Currently, two distinct variants of ChromeLoader have been detected - one targeting Windows Operating Systems and another - Mac Operating [...]

Austria hit by BlackCat Ransomware, which demands $5 Million

The Austrian Federal State, Carinthia was attacked on Tuesday and Government services were severely disrupted as more workstations were apparently locked by the attacker. BlackCat, also called as ALPHV, a [...]

Critical Vulnerabilities Identified in OAS Platform

Open Automation Software (OAS) has been identified with vulnerabilities by researchers. These vulnerabilities are getting exploited by the threat actors. OAS is a platform that allows data connection between Industrial [...]

Automobile Manufacturer – General Motors under Credential Stuffing Attack

The General Motors had released a report last week about a data breach in the company that occurred between 11th - 29th of April month. However, the cause of this [...]

Further Analysis into BPFDoor reveals about Vulnerability Exploitation

BPFDoor is a traditional backdoor that had been exploited against the Government, telecommunication, Education and Logistics organizations for at least a several years. This was possible because it has been [...]

By | May 26th, 2022|Data Breach, Exploitation, IOC's, Malware, Targeted Attacks|0 Comments

SpiceJet hit by Ransomware, Flights services are slowed down.

SpiceJet, an airline service providing air transport services since a long time. It offers various destination flights for its customers. According to its website, the airline has a fleet of [...]

By | May 25th, 2022|Compromised, Ransomware, Software Issues|0 Comments

Cobalt Strike loaded with Malicious Python Packages

A malicious python package named “pymafka” was found in the PyPI registry by Sonatype’s automated malware detection bots. The name “pymafka” is similar to “pykafka”, a popular and legitimate programmer-friendly [...]

NIKKEI Hit by Ransomware Attack – Not the First Time

Nikkei announced on this Thursday that their server at Asian headquarters located in Singapore was hit by a ransomware attack. This attack has been reported to the Japanese and the [...]

PDF Documents Carrying Snake KeyLogger – Info Stealer

Microsoft Office Files are exploited for social engineering lures (especially Excel and Word), as these file formats are highly preferred by the public. The users are comfortable because the applications [...]

Lazarus targeting on VMware – Log4J Vulnerability Still Active

VMware servers are targeted again by the North Korean Hackers called Lazarus. The CVE-2021-44228 is exploited again to bring impact to a variety of products including the VMware Horizon Servers. [...]

Phishing attacks targeting Microsoft Windows Users with three Malwares

A sophisticated phishing campaign has started targeting Windows User. But, this campaign differs from other phishing attacks as it installs three malwares into the victim’s system. The phishing attack is [...]

Fake Mobile Apps to steal your Credentials and Private Keys

Recent observance by researchers in the Google Play Store showed that numbers of applications are malicious to the user. The malicious activities performed includes the stealing of credentials, private information [...]

Increasing Investors in NFT leads Hackers to Target NFT Sites

Due to the hiking interests towards the Pixelmon NFT Site, the threat actors have turned their attention towards them. Pixelmon is an Open World RPG NFT game. The player can [...]

By | May 16th, 2022|Compromised, Exploitation, Malware, Tips|0 Comments

BPFDoor with Firewall Security evasion, Linux Specific

Recently, BPFDoor - a malware was brought to light after years under the radar. It allows a threat actor to backdoor a system for remote code execution. It does not [...]

By | May 13th, 2022|Compromised, Exploitation, Malware, Targeted Attacks|0 Comments

Ramping efforts of Russian Hackers against the Satellites of SpaceX

Starlink is Satellite Internet Company owned by Elon Musk and it was activated in Ukraine after Russia crippled the country's communication systems during the ongoing war Starlink Resistance Recently, Musk [...]

By | May 12th, 2022|Targeted Attacks|0 Comments

Microsoft Exchange Servers affected by Post-Exploitation Malware

A post-exploitation malware Framework set down within the Microsoft Exchange Servers of organizations in various sectors across multiple regions. This campaign seems to be gathering intelligence and is tethered to [...]

By | May 12th, 2022|Compromised, Exploitation, Malware, Microsoft, Targeted Attacks|0 Comments

F5 Released Security Patches for the “CVE-2022-1388” – Act Immediately

Admins have been warned by the security researchers against a critical Remote-Control Execution (RCE) flaw in the F5 BIG-IP.   Last week F5-Security and Application Delivery Solutions Provider, released its security [...]

By | May 10th, 2022|Internet Security, Ransomware, Security Update, Tips|0 Comments

“Fileless Malware” with a New Form of Cover-Up

Researchers have discovered a new malicious campaign using a never-before-seen technique for injecting Fileless malware on target systems. Fileless malware are far from traditional malware that exploits executive files to [...]

By | May 10th, 2022|IOC's, Malware, Security Update, Software Issues, Tips|0 Comments

A Data Breach at IKEA, Canada – Company confirms

IKEA Canada has notified Canada’s Office of Privacy Commissioner (OPC) after the personal information of 95k Canadian customers appeared in a data breach. In a statement provided, the furniture retailer [...]

By | May 9th, 2022|Data Breach, Internet Security, Mobile Security|0 Comments

CISCO NFV Zero-day Vulnerability

Cisco has released software updates that address the Enterprise Network Function Virtualization Infrastructure Software (NFVIS) vulnerabilities. The security updates recently released contains three vulnerabilities that affect Cisco Enterprise NFVIS in [...]

Critical Vulnerability in Common Enterprise Switches and more…

TLStorm - a group of vulnerabilities found while implementing TLS(Transport Security Layer) in multiple models of network switches. This unofficially named, TLStorm 2.0 – a similar one with three vulnerabilities [...]

By | May 5th, 2022|Internet Security, Security Update, Software Issues|0 Comments

Beware Corporate, Mergers & Acquisitions are being targeted !

A recently uncovered espionage threat actors are targeting the employees majoring in the mergers and acquisitions to facilitate a mass email collection from the victim’s environments. Also focusing on the [...]

CERT-In advisory for Indian Organization – All You Need to Know !!

Past Week we could see a lot of Indian Organizations were under targeted attack and they were compromised. Now we can see CERT-In became active and provided guidelines for Organizations. [...]

By | April 29th, 2022|Internet Security, Regulation, Security Advisory, Security Update|0 Comments

Is Black Basta Ransomware a Beast? Sounds like it is.

Black Basta, a new ransomware has started its play during the month of April, with a start of approximately ten to fifteen companies. The first KNOWN attack of this group [...]

By | April 28th, 2022|Compromised, Data Breach, Ransomware, Tips|0 Comments

Why Indian Companies are not taking the Cyber Attack Seriously ?

Are they not understanding the aftermath of hacking? The article released by us on Monday about "Stormous Ransomware" Group is targeting the Indian companies, contained the list of websites targeted [...]

By | April 27th, 2022|Ransomware, Targeted Attacks, Tips|1 Comment

Indian Companies are under Targeted Attack – Financially motivated

Security Researchers Identified "Stormous ransomware campaigns" targeting multiple organization, especially Indian organization for financial motivation This group especially connect with attackers through Telegram Channel and Onion websites. Recently they have [...]

By | April 25th, 2022|Targeted Attacks|0 Comments

The Duck has Started Mining Again – As per CrowdStrike Researchers

OUTLINE The Emerging growth of the Digital Currencies also develops the need of protection from unforeseen hazards. The “LemonDuck” botnet, already in existence, is now targeting the Docker APIs for [...]

By | April 22nd, 2022|BOTNET|0 Comments

Windows 11 Upgrade – Fake Campaign is back Again & Again to steal the rest of what you have.

OVERVIEW Attack was active on Feb-08-2022 through RedLine Malware, now it’s more effective and researchers named that as “Inno Stealer”. According to CloudSEK, the threat actors have fabricated a website [...]

By | April 21st, 2022|Compromised, Malware, Microsoft|2 Comments

Digital Currency Exchanges and Users are under Targeted Attack by North Korean – TraderTraitor

TraderTraitor – North Korean Group targeting the Blockchain companies and NFT trading platforms to heist your NFT’s and Digital Crypto Coins. FBI, CISA and US Treasury Department released Joint Cyber [...]

By | April 20th, 2022|IOC's, Malware, Targeted Attacks, Tips|1 Comment

Security Update — BIG-IP APM AD Authentication Vulnerability

Security Advisory Description BIG-IP APM AD (Active Directory) authentication can be bypassed using a spoofed AS-REP (Kerberos Authentication Service Response) response sent over a hijacked KDC (Kerberos Key Distribution Center) [...]

By | April 29th, 2021|Security Update, Targeted Attacks|0 Comments

Security Vulnerability Update — Siemens Mendix Applications

Siemens released security update for Siemens Mendix Applications — prone to an elevation of privilege vulnerability.prone to an elevation of privilege vulnerability. Privilege Escalation — CVE-2021-27394 Security researchers discovered elevation [...]

By | April 25th, 2021|Security Update|0 Comments

Security Vulnerability Update — Adobe RoboHelp Privilege Elevation

Adobe released vulnerability update for RoboHelp — prone to an elevation of privilege vulnerability. Elevation of Privilege Adobe RoboHelp is a Help Authoring Tool (HAT) that allows you to create help systems, [...]

By | April 25th, 2021|Security Update|0 Comments

Passwordstate Password Manager Installs Backdoor — Supply Chain Attack

Passwordstate app's update hijacked to install malware in a supply-chain attack after breaching its networks. Supply Chain Attack — Passwordstate Passwordstate password management app notified users on a supply chain attack [...]

By | April 24th, 2021|Data Breach, Mobile Security, Targeted Attacks|0 Comments

ToxicEye Remote Access Trojan Exploits Telegram For C&C

To steal data from victims and update itself to perform additional malicious activities — Telegram exploited by Remote Access Trojan ToxicEye Trojan Exploits Telegram Operators of a new Remote Access [...]

By | April 23rd, 2021|Ransomware, Targeted Attacks|0 Comments

Zero-Day Security Vulnerability — Pulse Connect Secure VPN

Attackers are exploiting zero-day in Pulse Secure VPNs to breach organisations — (CVE-2021-22893) 0-Day Vulnerability Security mitigations released for zero-day vulnerability to assist with determining if systems have been impacted. [...]

By | April 21st, 2021|Security Update, Zero Day Attack|1 Comment

Critical Remote Code Execution Vulnerability — Juniper OS

During external security research a CRITICAL remote code execution vulnerability discovered in overlayd service. CVE-2021-0254 — JUNOS Description A buffer size validation vulnerability in the overlayd service of Juniper Networks [...]

By | April 17th, 2021|Security Update, Software Issues|0 Comments

Apache Critical Security Vulnerability — CVE-2021-27850

Apache released security updates for bypass of older vulnerability — Arbitrary Code Execution Apache Tapestry — Arbitrary Code Execution Vulnerability A critical unauthenticated remote code execution vulnerability was found all [...]

By | April 16th, 2021|Security Update, Software Issues|0 Comments

Critical Security Vulnerability Update — Adobe Photoshop

Adobe has released updates for Windows and macOS for CRITICAL severity vulnerabilities in Photoshop. Photoshop Vulnerability Multiple vulnerabilities were found in Adobe Photoshop. Security updates were released for the below [...]

By | April 16th, 2021|Security Update|0 Comments

Pierre Fabre Group Hit By REvil Cyber Attack — $25 million Ransom

Leading pharmaceutical group Pierre Fabre confirmed a REvil ransomware attack — demanded a $25 million ransom. REvil Ransomware, also known as Sodinokibi, is another strain of ransomware that infects a system [...]

By | April 10th, 2021|Ransomware, Targeted Attacks|0 Comments

Gigaset Mobile Users Targeted Via Hacked Update Server

Android Device Malware Attack Malware infection detected in Gigaset Android devices as external update server got compromised. Gigaset is a German manufacturer of telecommunications devices, including a series of smartphones [...]

By | April 10th, 2021|Mobile Security, Targeted Attacks|0 Comments

Multiple Security Vulnerabilities Affecting Cisco Products

Cisco has released security updates regarding multiple vulnerabilities — considered as CRITICAL severity. Vulnerability Advisory Cisco Small Business Routers — CVE-2021-1459 Description: A vulnerability in the web-based management interface of [...]

By | April 8th, 2021|Security Update|0 Comments

SAP Applications Are Critical Against Old Vulnerabilities

Threat actors targeting widely deployed, mission-critical SAP applications — exposing the networks of commercial and government organizations to attacks. High Severity Attack Critical vulnerabilities in unpatched SAP applications are being [...]

By | April 7th, 2021|Security Update, Targeted Attacks|0 Comments

Critical Vulnerability Update — VMware Carbon Black Cloud Workload Appliance

Security update is available to remediate the critical vulnerability addressing VMware Carbon Black Cloud Workload appliance. CVE-2021-21982 — Bypass Authentication Description A URL on the administrative interface of the VMware [...]

By | April 7th, 2021|Security Update, Software Issues|0 Comments

LinkedIn Phishing Job Offers Targeting Professionals

Fake job offer — phishing campaigns delivering backdoor, targeting job professionals in LinkedIn. LinkedIn Spear-Phishing eSentire’s research team, the Threat Response Unit (TRU), discovered that hackers are spear-phishing victims with [...]

By | April 6th, 2021|Targeted Attacks|0 Comments

Privilege Escalation Vulnerability In Umbraco

Researcher identified in Umbraco CMS — privilege escalation vulnerability allowing attackers to access resources which are normally accessible only by higher-privileged users. Umbraco CMS — CVE-2020-29454 Description: Editors/LogViewerController.cs in Umbraco [...]

By | April 3rd, 2021|Security Update, Targeted Attacks|0 Comments

Attackers Targeting Fortinet FortiOS Servers Using Multiple Exploits

The FBI and CISA warn — APT actors are scanning Fortinet FortiOS for vulnerabilities — to gain access for multiple high-level service networks. FortiOS Vulnerability In March 2021 the Federal [...]

By | April 3rd, 2021|Security Update, Targeted Attacks|0 Comments

Google Chrome Security Vulnerabilities — Stable Channel Update

Chrome - the Stable channel updated to 89.0.4389.114 for Windows, Mac and Linux. Vulnerability Update Chrome addressed with 8 security vulnerabilities. Importantly the update includes HIGH severity vulnerabilities. However, Below [...]

By | April 1st, 2021|Security Update|0 Comments

Android Malware Steals Data Poses As Security Update

Researchers uncovered malware posing as System Update — takes control of the device, steals almost all the data, and perform a variety of invasive actions. System Update Steals Data Latest [...]

By | March 29th, 2021|Mobile Security, Targeted Attacks|0 Comments

Critical Vulnerability SQL Injection, XSS Attacks — MyBB Security Update

MyBB released security updates for multiple vulnerabilities including SQL injection, XSS attacks, bypassing issues. Security Vulnerability MyBB is the free and open source forum software powering thousands of engaging, vibrant, and unique [...]

By | March 20th, 2021|Security Update|1 Comment

Security Vulnerability Update — Intel Cell Modem

A security vulnerability update released by Intel to mitigate this potential vulnerability. CVE-2020-24482 — Intel 7360 Cell Modem Description: Improper buffer restrictions in firmware for Intel(R) 7360 Cell Modem before [...]

By | March 18th, 2021|Security Update, Software Issues|0 Comments

Security Vulnerability Update — Adobe Framemaker

Adobe has released security updates for its products causing Boundary Condition problem. CVE-2021-21056 — Adobe Framemaker Adobe has released a security update for Adobe Framemaker. The specific flaw exists within the parsing of [...]

By | March 16th, 2021|Security Update, Software Issues|0 Comments

DearCry Ransomware Targets Exchange Servers Using ProxyLogon vulnerability

Threat actors are using the recently disclosed zero-day ProxyLogon vulnerabilities — installing a new strain of ransomware called DEARCRY in Exchange servers. Zero-Day Exchange Vulnerability Earlier this month, Microsoft revealed [...]

By | March 14th, 2021|Ransomware, Zero Day Attack|0 Comments

Another Zero-Day Bug Fix — Google Chrome Security Update

Google fixed another 0-day vulnerability in Chrome browser within a month. CVE-2021-21193 — Chrome Zero-Day A new zero-day vulnerability CVE-2021-21193 was addressed by Google. Earlier this month, Google released an update for [...]

By | March 13th, 2021|Security Update, Software Issues, Zero Day Attack|0 Comments

FortiProxy SSL-VPN —Security Vulnerability Update

Fortinet released security fix for the vulnerability — Security ByPass CVE-2021-22128 — FortiProxy SSL VPN FortiProxy — a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection [...]

By | March 12th, 2021|Security Update|0 Comments

Apple Security Vulnerability Update For Critical Bug

Apple has released security updates for a severe vulnerability affected in Apple Safari, macOS Big Sur, iOS, iPadOS and watchOS. CVE-2021-1844 — Multiple Apple Products Multiple Apple products are vulnerable [...]

By | March 9th, 2021|Security Update, Software Issues|0 Comments

Exchange Server Attacks Against US Local Governments — Zero-Day Vulnerabilities

Zero-Day vulnerabilities are actively exploit — attacks against local US government agencies. Microsoft Exchange Server — Zero-Day Vulnerabilities Mandiant the information security industry acquired by FireEye observed multiple instances of abuse [...]

By | March 6th, 2021|Microsoft, Security Update, Zero Day Attack|0 Comments

Chrome 89 Security Update — Active Zero-Day Vulnerability

Google warned users to update Chrome browser — zero-day vulnerability in the Chrome browser — actively exploited in the wild. Zero-Day Bug — Chrome A zero-day vulnerability is referred as the number [...]

By | March 3rd, 2021|Security Update, Zero Day Attack|0 Comments

iPhone Models Under Risk — New iOS Jailbreak Threat

Jailbreaking threat made possible to all iPhone models under risk as a vulnerability that Apple already been fixed. iOS Jailbreaking Threat actors has updated a jailbreaking tool which allows to [...]

By | March 2nd, 2021|Software Issues, Targeted Attacks|0 Comments

Oxford University Lab System’s Hacked — Studying COVID-19

Research at Oxford University lab studying COVID-19 — attacked by threat actors. COVID-19 Research Researcher from Oxford University evidenced — a laboratory researching COVID-19 was hacked. Coronavirus disease, an infectious [...]

By | February 27th, 2021|Targeted Attacks|0 Comments

Critical Bug In All VMware ESXi and vSphere Client

Security updates are available to remediate multiple vulnerabilities affecting VMware products. vCenter Security Vulenerabilties: Multiple vulnerabilities in VMware ESXi and vSphere Client with the following CVE's were fixed by VMWare: The [...]

By | February 24th, 2021|Security Update|0 Comments

Security Update — Cisco AnyConnect DLL Hijacking

Cisco released security updates for Cisco AnyConnect secure mobility client for windows arbitrary code execution vulnerability. CVE-2021-1366 — Cisco AnyConnect Cisco AnyConnect Secure Mobility Client empowers remote workers with frictionless, [...]

By | February 22nd, 2021|Security Update|0 Comments

Kia Motors Hit By Ransomware Attack — Denied As No Evidence Of Attack

Kia Motors America denied the ransomware attack after a day-long network outages. Ransomware Attack — KMA Kia Motors America (KMA) is headquartered in Irvine, CA with nearly 800 dealers in [...]

By | February 21st, 2021|Ransomware, Targeted Attacks|0 Comments

Zero-Day Vulnerability IBM InfoSphere Information Server

Researchers discovered a zero-day vulnerability on IBM InfoSphere Information Server 8.5.0.0 Description: IBM InfoSphere Information Server is a leading data integration platform with offerings that help you understand, cleanse, monitor, and [...]

By | February 20th, 2021|Security Update, Software Issues|0 Comments

Botnet Targeting Windows, Linux Servers For Two Years

WatchDog botnet performs cryptojacking for almost 2 years to take over windows and linux servers. Daemon — WatchDog: A botnet is a number of Internet-connected devices, each of which is running one or [...]

By | February 18th, 2021|Ransomware, Targeted Attacks|0 Comments

Telegram Sticker Could Expose Your Data To Threat Actors

A Sticker sent to Telegram account could expose data including Secret chats, Photos, etc Animated Sticker Bug — Telegram Telegram — a messaging app with a focus on speed and [...]

By | February 16th, 2021|Mobile Security, Targeted Attacks|0 Comments

Security Advisory — SAP Commerce Critical Vulnerability

Patch released for a new critical vulnerability affecting SAP commerce platforms. SAP Commerce — CVE-2021-21477 SAP Commerce is prone to an arbitrary code execution vulnerability. A Cloud solutions enable you to [...]

By | February 13th, 2021|Security Update|0 Comments

Hackers Modified Drinking Water Levels To Dangerous Parameters In Florida

Threat actors modified the concentration of LYE to dangerous parameters. LYE Level Modified: Anonymous actors accessed computer systems of the Water Treatment facility in the city of Oldsmar, Florida and [...]

By | February 9th, 2021|Targeted Attacks|2 Comments

Multiple Sri Lankan DNS Records Were Poisoned — Including Google.lk

Hackers group has poisoned multiple Sri Lankan domains on Saturday. Defaced .LK Domains: A mysterious group of hacktivists has poisoned the DNS records of several Sri Lankans (.lk) websites on [...]

By | February 8th, 2021|Zero Day Attack|0 Comments

Hezbollah Hackers Targeted Web Servers Using Unpatched Servers

Hackers group Lebanese Cedar attack unpatched Atlassian servers at telcoms, Hosting and ISPs providers. Lebanese Cedar A volatile hacker group “Lebanese Cedar” linked to Lebanese Hezbollah Cyber Unit, has more advanced [...]

By | January 29th, 2021|Targeted Attacks|1 Comment

Linux — SUDO Flaw Let Local User Gain Root Privileges

Sudo vulnerability, local user can exploit this flaw for root privilege escalation. Linux — CVE-2021-3156 Sudo (su "do") allows a system administrator to give users the ability to run commands [...]

By | January 27th, 2021|Security Update, Software Issues|1 Comment

Critical Security Vulnerabilities In Cisco SD-WAN — Update Now

Cisco warns customers about critical security vulnerabilities affecting SD-WAN, DNA, and the Smart Software Manager Satellite. Security Vulnerabilities: Earlier this week, Cisco released a security advisory on multiple vulnerabilities including [...]

By | January 24th, 2021|Security Update, Software Issues|1 Comment

Phishing Campaign: Thousands Of Stolen Passwords Exposed Online

A phishing scam through Google search left thousands of stolen passwords exposed. Phishing Campaign A phishing campaign exposed thousands of corporate employees credentials. In august, attackers initiated a phishing campaign [...]

By | January 22nd, 2021|Targeted Attacks, Tips|0 Comments

Malwarebytes Hit By SolarWinds — Accessed Internal Emails

After Microsoft, FireEye and CrowdStrike, Malwarebytes hit by hacked SolarWinds. Malwarebytes — UNC2452 An Anti-Virus provider for Microsoft Windows, macOS, Android, and iOS, which finds and removes malwares. Yesterday, Marcin [...]

By | January 20th, 2021|Zero Day Attack|0 Comments

Hacker Gained Admin Access — Leads To Data Breach — OpenWRT

User data stolen from OpenWRT Forum leading to a database breach. OpenWRT The OpenWrt Project is a Linux operating system targeting embedded devices. In addition, it is an open-source project [...]

By | January 19th, 2021|Targeted Attacks, Tips|1 Comment

164 Bombarding Android App Caught For Out-Of-Context Ads

More than 10million users installed Android apps that showed out-of-context ads. Android Applications — Out-Of-Context Ads Google security researchers found 164 Android applications bombarding users with out-of-context ads last year. [...]

By | January 18th, 2021|Mobile Security|0 Comments

Windows 10 Serious Flaw Could Corrupt HardDrive — If You Open A Folder

Microsoft to fix Windows 10 bug that can corrupt a hard drive just by opening a folder or just by looking at an icon. NTFS Hard Drive Corrupt A bizarre [...]

By | January 16th, 2021|Security Update, Targeted Attacks|0 Comments

Signal Fixes Verification Delays Caused By WhatsApp Mass Exodus

Encrypted messaging service in Signal — verification process delay affecting its new user, recovered. Encrypted Messaging Service: A cross-platform encrypted messaging service developed by the Signal Foundation and Signal Messenger. [...]

By | January 11th, 2021|Mobile Security, Security Update|0 Comments

Exact Location Of Users Are Exposed — Telegram App Feature

Nearby Share feature can be exploited by adversaries to spoof GPS and get access to users' exact location. Telegram App: A messaging app with a focus on speed and security, [...]

By | January 9th, 2021|Software Issues, Targeted Attacks|0 Comments

The U.S. Department of Justice Email Server Breached — SolarWinds

SolarWinds Hackers accessed Office 365 mailboxes of the U.S. Justice Department’s. SolarWinds Attack Over 100 to 280 organizations installed a trojanized version of the SolarWinds Orion platform that infects internal systems [...]

By | January 7th, 2021|Microsoft, Targeted Attacks|1 Comment

Critical Android Security Update — Addressed 43 Bugs

Google's Android Security Update addressed 43 bugs affecting Android Handsets, including Samsung phones. Android Security Update: The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. However, Security [...]

By | January 6th, 2021|Mobile Security, Security Update|0 Comments

Apache Security Vulnerability Advisory — Code Execution

Apache released patches for some of its products. Apache Tapestry — CVE-2020-17531 Description: Apache Tapestry is prone to a code execution vulnerability. The vulnerability caused due to unsafe deserialization in [...]

By | January 6th, 2021|Security Update, Software Issues|2 Comments

Security Vulnerability — Cisco Secure Web Appliance

Cisco Secure Web Appliance Elevation of Privilege Vulnerability. Description: A vulnerability in the log subscription subsystem of Cisco AsyncOS for the Cisco Secure Web Appliance (formerly Web Security Appliance) could allow an [...]

By | December 30th, 2020|Security Update, Software Issues|0 Comments

Google Docs Bug — Hackers Can Access Your Private Documents

A bug that Google patched, could allow hackers to see your private documents. Google Docs Bug: Google Docs is an online word processor that lets you create and format documents and [...]

By | December 29th, 2020|Bug Bounty, Targeted Attacks|0 Comments

SUNBURST Malware & SolarWinds Supply Chain Attack

Threat actors compromised the IT monitoring and management software of organizations including SolarWinds’s Orion, Intel, Cisco, Nvidia. Trojanized version of SolarWinds SolarWinds is a software company that primarily deals in systems management [...]

By | December 22nd, 2020|Targeted Attacks|0 Comments

Al Jazeera Journalists Hacked Using Israeli Firm’s Spyware

iPhones of at least 36 Al Jazeera employees using a no-user-interaction zero-day vulnerability in the iOS iMessage app. Attack with Medium Confidence: Employees of Al Jazeera iPhones hacked — including, journalists, [...]

By | December 21st, 2020|Targeted Attacks|0 Comments

Medical Details Exposed Online — As Stored Insecurely

45 million medical imaging files, personal data left discoverable on the open web, across 67 countries including the US, UK, France, and Germany. Unsecured Servers & Storage Devices:  The analyst [...]

By | December 15th, 2020|Data Breach, Targeted Attacks|0 Comments

Samsung December 2020 Update – Fixes Critical Bugs

Samsung's Android December security updates are rolling out to mobile devices to patch security vulnerabilities. High-Security Vulnerabilities — Android This week, Android had published their December 2020 Security Updates bulletin [...]

By | December 12th, 2020|Mobile Security|0 Comments

Cyber-Attack In EU Agency — Incharge of COVID-19 Vaccine Approval

EMA, the EU regulatory body in charge of approving COVID-19 vaccines, became the victim of a cyber-attack today. Cyber-Attack On EU Agency: The EMA - European Medicines Agency, in a post today [...]

By | December 10th, 2020|Targeted Attacks|0 Comments

Vulnerability Affects Generic Electric Healthcare Devices

MDhex-Ray is a vulnerability that affects a long list of CT, X-Ray, and MRI imaging systems manufactured by GE Healthcare. MDhex-Ray Vulnerability: Earlier this week, CyberMDX discovered a vulnerability in the [...]

By | December 10th, 2020|Software Issues|0 Comments

Data Leak From Embraer — Ransomware Attack

The Brazilian aerospace conglomerate became the victim of a ransomware attack last month. Embraer — Aerospace company An aerospace company Embraer, focused on produces commercial, military, executive, and agricultural aircraft [...]

By | December 7th, 2020|Ransomware, Targeted Attacks|1 Comment

Brazilian COVID-19 Patients Personal Data Exposed Online

Over 16 million Brazilian COVID-19 patient's personal data exposed online, including Brazil President Jair Bolsonaro, seven ministers, and 17 provincial governors. COVID-19 — Patient's Data The personal and health information [...]

By | November 27th, 2020|Data Breach, Targeted Attacks|0 Comments

Microsoft Fixes Xbox Website Bug That Would’ve Compromised Users’ Email Address

The Xbox flaw allows hackers to compromise the user's real-time identity, If attackers had access to the email address. XBOX Bug Bounty Microsoft announced an official bug bounty program for the Xbox [...]

By | November 26th, 2020|Tips|0 Comments

Baidu’s Android Apps Caught Leaking Sensitive User Data

Two popular Android apps from Chinese tech giant Baidu caught collecting sensitive user details. Baidu Android Apps: In October, Two popular Android apps from Chinese tech giant Baidu, one of [...]

By | November 25th, 2020|Data Breach, Mobile Security|0 Comments

VMware Unpatched Critical Flaw Affects Multiple Products

VMware has released temporary workarounds to address a critical vulnerability in its products that could be exploited by an attacker to take control of an affected system. VMware Security Advisory [...]

By | November 24th, 2020|Security Update, Software Issues|0 Comments

Facebook Messenger Bug – Hackers Spy On Users Call

Facebook fixed a major security bug in Facebook messenger for Android application, which let hackers listen before you pick up the call. Facebook Messenger: Messenger application, A free all-in-one communication [...]

By | November 20th, 2020|Mobile Security, Software Issues|0 Comments

Cisco Webex Bug – Attackers Join Meetings As Ghost Users

IBM researchers discovered bugs that allow attackers to sneak in and join Webex meetings as ghost users, invisible to other participants. Cisco Webex Conferencing App: Besides Zoom, Cisco Webex is [...]

By | November 19th, 2020|Software Issues, Targeted Attacks|0 Comments

Adult Sites Were Targeted Via Fake Java Update – Malsmoke

A fake Java update found on various porn sites actually downloads the well-known Zloader malware. Target On Adult Websites: The malsmoke operators ran successful exploit kit campaigns for several months [...]

By | November 17th, 2020|Mobile Security, Targeted Attacks|0 Comments

Intel November 2020 Update – Fixes 95 Vulnerability

Intel addressed 95 vulnerabilities on November 2020 Patch Tuesday, including critical ones affecting Intel Wireless Bluetooth products and Intel AMT. Vulnerability Update Highlights: A critical vulnerability was addressed by Intel on its recent security advisory [...]

By | November 12th, 2020|Security Update, Software Issues|1 Comment

Microsoft Teams ‘FakeUpdates’ – Users Under Attack

Microsoft warns that cybercriminals are using Cobalt Strike to infect entire networks beyond the infection point, according to a report. Ads On Microsoft Teams Update: Attackers are using fake Microsoft [...]

By | November 11th, 2020|Security Update, Targeted Attacks|0 Comments

Windows 10, iOS, Chrome, Firefox, and Others Hacked – Tianfu Cup Hacking Competition

Multiple operating systems and browsers successfully exploited in minutes by Bug Bounty hunters at Tianfu Cup 2020, a Chinese Hacking competition Tianfu Cup 2020: The Tianfu Cup is China's biggest [...]

By | November 10th, 2020|Bug Bounty|0 Comments

GitHub’s Pristine Layout Vanished Off – They Missed To Renew The Certificate

GitHub site layout broken as the company failed to renew the SSL certificate. GitHub: Git and Hub is a website for developers and programmers to collaboratively work on code. The [...]

By | November 5th, 2020|Tips|0 Comments

Microsoft US Election Warning – Netlogon protocol Bug In Windows 10.

Microsoft warned Windows 10 users as they received a "small number of reports" from customers and others on a vulnerability affecting the Netlogon protocol (CVE-2020-1472). Netlogon Protocol: It is a Windows [...]

By | November 1st, 2020|Software Issues, Targeted Attacks|0 Comments

Popular Mobile Browsers Found With Multiple Address Bar Spoofing Vulnerabilities

Cyber Security researchers disclosed vulnerability details of multiple popular browsers about an Address Bar Spoofing vulnerability affecting mobile browsers leaving the door open for spear-phishing attacks and delivering malware. Address [...]

By | October 21st, 2020|Security Update|0 Comments

Hackers want to “make the world a better place” By Donating Charities In Cryptocurrency

Security experts were amazed for the first time, as a Hacking group is donating the stolen money to charities. According to a BBC report published Monday, members of the hacking [...]

By | October 20th, 2020|Targeted Attacks, Tips|0 Comments

Alert! Emotet Malware’s New “Windows Update” Attachment

Emotet is a Trojan that is primarily spread through spam emails (malspam). The infection may arrive either via a malicious script, macro-enabled document files, or malicious link.  Emotet emails may contain messages like a familiar [...]

By | October 19th, 2020|Software Issues|1 Comment

Homeland Security Update – New Windows 10 Remote Hacking Threat

The Department of Homeland Security, Cybersecurity Agency, urges Windows 10 users to apply for security updates. On September 18, The U.S. Department of Homeland Security, Cybersecurity and Infrastructure Security Agency (CISA) [...]

By | October 18th, 2020|Security Update, Software Issues|0 Comments

Zero-Click Vulnerability in Linux Bluetooth Stack

Google researchers warned on a new set of potential security vulnerabilities(allow escalation of privilege or information disclosure) in BlueZ may allow escalation of privilege or information disclosure. BlueZ is releasing [...]

By | October 16th, 2020|Security Update, Software Issues|0 Comments

Microsoft Released Security Patch for 87 newly discovered Vulnerabilities

Microsoft released patches for 87 newly discovered vulnerabilities on its October 2020 Patch Tuesday. Of the 87 vulnerabilities fixed today, 12 are classified as Critical, and 74 are classified as Important, and one as [...]

By | October 14th, 2020|Security Update|0 Comments

Vulnerabilities Found in Top AntiVirus Software

Cyber Security researchers disclosed details of vulnerabilities found in popular Anti-Virus solutions that could enable attackers to elevate their privileges, thereby helping malware sustain its foothold on the compromised systems. [...]

By | October 7th, 2020|Security Update, Software Issues|0 Comments

Ransomware Delete Volume Shadow Copies – Install the Vaccine To Monitor

What is Shadow Volume Copies? Shadow Copy is a technology included in Microsoft Windows that can create backup copies or snapshots of computer files or volumes, even when they are [...]

By | October 5th, 2020|Ransomware|0 Comments

US Hospital Hit By SunCrypt Ransomware – HIPAA Data Leaked

University Hospital New Jersey in Newark, New Jersey - Paid a ransom of $670,000 demanded by the attacker to prevent from publishing the stolen data of about 240GB, including patient [...]

By | October 3rd, 2020|Ransomware, Targeted Attacks|1 Comment

Disrupt on US Presidential Debate – Twitter removed 130 Iranian Accounts

Twitter removed some accounts based on the tip provided by the FBI. As there was an attempt to disrupt the public conversation during last night's first Presidential Debate for the [...]

By | October 1st, 2020|Security Update|0 Comments

“Zerologon” Exploit for Netlogon Remote Protocol

Vulnerability - CVE-2020-1472 Description: An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), [...]

By | September 15th, 2020|Software Issues|0 Comments

Porn Sites redirecting to Exploit Kits – Malsmoke Group

A cybercrime group named Malsmoke has been targeting porn sites with malicious ads redirecting users to exploit kits. Over the past few months, a hacker group dubbed Malsmoke has been [...]

By | September 14th, 2020|Software Issues, Targeted Attacks|0 Comments

Red Hat CloudForms – 2020:3574 – Security Advisory

Type/Severity Security Advisory: Critical Topic An update is now available for CloudForms Management Engine 5.10. Description A high severity vulnerability was found in all active versions of Red Hat CloudForms [...]

By | September 1st, 2020|Security Update, Software Issues|1 Comment

The new Red Dawn Template – Emotet

Emotet Trojan:- Emotet is a Trojan that is primarily spread through spam emails (malspam). The infection may arrive either via malicious script, macro-enabled document files, or malicious link. Emotet emails may contain familiar branding designed [...]

By | August 30th, 2020|Ransomware, Targeted Attacks, Tips|0 Comments

Security Update – IBM Security Guardium

IBM Security Guardium Insights is affected by an Open Redirect vulnerability Summary IBM Security Guardium Insights has addressed the following vulnerability. Vulnerability Details CVEID:   CVE-2020-4598 DESCRIPTION:   IBM Security Guardium Insights [...]

By | August 27th, 2020|Security Update, Tips|0 Comments

Subscribe to our newsletter to receive security tips everday!