The new HinataBot botnet could launch massive DDoS attacks
Researchers have discovered a new DDoS botnet capable of launching attacks with data volumes reaching several Tbps. Akamai said the malware itself was christened “Hinata” by its author after a character [...]
SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day
SAP has recently fixed 19 vulnerabilities as part of its March 2023 patch day. Five vulnerabilities are rated critical and have also been labeled “hot news” by the vendor. The critical vulnerabilities [...]
Android malware “FakeCalls” targets financial firms in South Korea
A new Android vishing (voice phishing) malware tool called “FakeCalls” has been detected targeting victims in South Korea by impersonating 20 leading financial institutions in the region. Dubbed “FakeCalls” by the Check [...]
Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection
A piece of malware designed to load Cobalt Strike beacons onto victim machines has been traced back to both Chinese and Russian threat actors. SILKLOADER Malware Finnish security vendor WithSecure claimed in [...]
Microsoft fixes Windows zero-day exploited in ransomware attacks
Microsoft fixed zero-day vulnerability that malicious actors were exploiting to bypass its anti-malware service windows smart screen based on cloud and deliver ransomware payloads Magniber without any warning. About CVE-2023-23397 “CVE-2023-23397 is a critical EOP Vulnerability [...]
GoBruteforcer: New Golang-Based Malware Breaches Web Servers Via Brute-Force Attacks
A recently identified Golang-based botnet is targeting web servers running FTP, MySQL, phpMyAdmin, and Postgres services, Palo Alto Networks reports. How GoBruteforcer works and what devices it targets Cybersecurity researchers [...]
Clop ransomware: Breached companies via GoAnywhere MFT zero-day
The gang behind it Clop ransomware has begun extorting companies whose data were stolen thanks to the use of a zero-day vulnerability in your file sharing solution Fortra GoAnywhere MFT. The Clop ransomware gang, responsible for [...]
Xenomorph Android malware: Now stealing data from 400 banks
A new version of the Xenomorph Android malware has been released with increased malicious capabilities, such as the Automatic Transfer System framework and the ability to steal credentials from 400 [...]
Proof-of-Concept released for critical Microsoft Word RCE bug
A PoC exploit for CVE-2023-21716, a critical RCE vulnerability in Microsoft Word that can be exploited when the user previews a specially crafted RTF document, is now publicly available. Joshua [...]
Google Is Giving VPN Access to Every Google One Subscriber
Google is announcing more features that are being expanded to include all Google One subscribers. What is the new addition ? The new additions include VPN access for every Google [...]
Dangerous emotet botnet resumes email activity
Successful compromises by the notorious Emotet malware are occurring again. After several months of inactivity, the botnet resumed its email activity on 07.03.2023. Emotet is one of the most well-known [...]
The rise of phishing scams and how to avoid them
Cybersecurity scams continue to be on the rise. As scammers get smarter, it’s important to stay up to date on the latest trends. One of the best things you can [...]
Apple iOS 16.4: new features!
Apple is in the process of being finalized iOS 16.4 for its official public release this spring! If all goes according to plan, users can expect access to a variety of new and [...]
Google announces new features for Android and Wear OS
Google has announced a slew of new features for Android, Chromebook and Wear OS that are designed to improve connectivity, productivity and accessibility. Google new features: Once you install the latest update [...]
DoppelPaymer ransomware: Two key gang members targeted by authorities
An international law enforcement operation has led to the arrests of suspected core members of the prolific DoppelPaymer ransomware operation. The operation included "raids" on many locations in the two countries during the past [...]
Aruba Networks fixes six critical vulnerabilities in ArubaOS
Aruba Networks has issued a security advisory addressing six critical vulnerabilities that exist in various versions of its proprietary operating system – ArubaOS. Aruba Networks, formerly known as Aruba Wireless [...]
Bitdefender releases MortalKombat decryptor to help recover your files
Cybersecurity company Bitdefender has recently announced the release of a new decryptor for the MortalKombat ransomware. The decryptor is now available for download and can help victims of ransomware to recover [...]
New Exfiltrator-22 post-exploitation kit linked to LockBit ransomware
Exfiltrator-22 is a new post-exploitation kit that can spread ransomware undetected. Researchers speculate that the creators of this kit are former LockBit 3.0 affiliates, experts in anti-analysis and defense evasion. [...]
Critical vulnerabilities in Houzez WordPress theme lead to privilege escalation attacks
Two critical severity vulnerabilities in the Houzez theme and plugin for WordPress are actively being exploited to hijack websites. The vulnerabilities, tracked as CVE-2023-26540 and CVE-2023-26009 are both privilege escalation flaws having a CVSS [...]
Beware! New WhiteSnake Malware Attack Windows & Linux Users
The Cyber Research and Intelligence Labs have recently identified a novel malware variant known as the “White Snake” Stealer, which has the potential to cause significant harm to computer systems [...]
Hydrochasma hackers target medical research labs
A new threat actor has been seen targeting shipping companies and medical laboratories in Asia with phishing emails. Dubbed "Hydrochasma" by Symantec cybersecurity researchers, the threat actor appears to have had [...]
VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2023-20858)
VMware has fixed a critical vulnerability (CVE-2023-20858) in Carbon Black App Control, its enterprise solution for preventing untrusted software from executing on critical systems and endpoints. Affected Carbon Black App [...]
Exploit released for critical Fortinet RCE flaws, patch now
Security researchers have released a proof-of-concept exploit for a critical vulnerability (CVE-2022-39952) in Fortinet's FortiNAC network access control suite. The vulnerability has been detected in FortiNAC versions 9.4.0, 9.2.0 through [...]
New Stealc malware emerges with a wide set of stealing capabilities
A new information stealer advertised as "Stealc" has been discovered by Sekoia researchers. Security researchers at cyber threat intelligence company SEKOIA spotted the new strain in January and noticed it started to gain tractionin [...]
Coinbase cyberattack targeted employees with fake SMS alert
A sneaky cyber attack has recently surfaced with the aim of deceiving Coinbase employees through fake SMS alerts. Coinbase is one of the most popular cryptocurrency exchanges on the market [...]
GODADDY CLAIMS HACKERS STOLE SOURCE CODE AND PUT MALWARE ON ITS SERVERS
GoDaddy, a web hosting company, has disclosed that during a multi-year period, hackers broke into its systems, planted malware on its network, and stole some of its source code. The [...]
Fuser-master: Compromises WordPress Sites
WordPress is an immensely popular content management system (CMS) powering over 43% of all websites. Many webmasters will monetize their sites by running ads and need to draw particular attention to [...]
Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack
ProxyShellMiner is being distributed to Windows endpoints by a very elusive malware operation, according to Morphisec. ProxyshellMiner Malware ProxyShell is the name of three Exchange vulnerabilities discovered and fixed by [...]
Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests
Cloudflare stated that it had managed to mitigate multiple “hyper-volumetric” DDoS attacks that originated from more than 30,000 IP addresses. The 71 rps attack is 35% higher than the previous DDoS attack [...]
Microsoft Patch Tuesday February: Fixes over 75 vulnerabilities
Microsoft released it Patch Tuesday for February 2023 correcting over 75 security vulnerabilities, which include all three zero-day bugsthat have been used in attacks. Five of the others flaws which earned a 9.8 CVSS score [...]
RedEyes: Uses M2RAT malware to steal data from Windows and phones
RedEyes Hacking Group (aka APT37), a threat group known for its cyber espionage activities, has recently adopted a new tactic in its efforts to collect intelligence from targeted individuals. This [...]
MortalKombat ransomware: Targets systems in the US
Hackers running a new financially motivated campaign are using a variant of the Xortist ransomware called 'MortalKombat', along with the Laplas clipper in cyberattacks. How it targets ? Infected computers [...]
7 Types of Social Engineering Attacks Targeting You
Social engineering has been an observable phenomenon since the beginning of history. People with something to gain have always found avenues to manipulate others’ fears or willingness to trust. In [...]
Malicious PyPi packages contained the W4SP Stealer malware
Five malicious packages were found on the Python Package Index (PyPI), stealing passwords, Discord authentication cookies, and cryptocurrency wallets from unsuspecting developers. Having already been acquired by hundreds of software [...]
Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka
A vulnerability addressed by the latest update for Apache Kafka is an unsafe Java deserialization issue that could be exploited to execute code remotely, with authentication. CVE-2023-25194 Tracked as CVE-2023-25194, Apache Kafka [...]
Linux Variant of Cl0p Ransomware Emerges
Cl0p has been one of the most active ransomware families over the past several years, targeting numerous private and public organizations globally, in sectors such as aerospace, energy, education, finance, [...]
ESXiArgs Ransomware Attack Targets VMware Servers Worldwide
The vulnerability, tracked as CVE-2021-21974, is caused by a stack overflow issue in the OpenSLP service that unauthenticated threat actors in low-complexity attacks can exploit. What is ESXiArgs Ransomware ? ESXiArgs is a [...]
Clop ransomware for Linux: Flaw allows file recovery
The Clop ransomware operation now also uses a variant of the malware that only targets Linux servers, but a flaw in the encryption system allows victims to recover their files [...]
Google Fi data breach let hackers perform SIM swapping
Google Fi, Google’s U.S.-only telecommunications and mobile internet service, has notified customers that personal data was exposed by a data breach at one of its primary network providers. Some of [...]
New HeadCrab Malware Hijacks 1,200 Redis Servers
Since September 2021, over a thousand vulnerable Redis servers online have been infected by a stealthy malware dubbed “HeadCrab”, designed to build a botnet that mines Monero cryptocurrency. New HeadCrab Malware ? [...]
Hackers Use New IceBreaker Malware to Breach Gaming Companies
Hackers have been targeting online gaming and gambling companies with what appears to be a previously unseen backdoor that researchers have named IceBreaker. Researchers at incident response firm Security Joes believe [...]
New SH1MMER Exploit for Chromebook Unenrolls Managed ChromeOS Devices
A new exploit called ‘Sh1mmer’ can be used to “unenrolling” enterprise-managed Chromebooks to install apps and bypass device restrictions. What is SH1MMER Exploit? SH1MMER (Shady Hacking 1nstrument Makes Machine Enrollment [...]
Attacks Targeting Realtek SDK Vulnerability Ramping Up
Palo Alto Networks warns of an increase in cyberattacks targeting CVE-2021-35394, a remote code execution (RCE) vulnerability in the Realtek Jungle SDK. The first in-the-wild attacks targeting CVE-2021-35394 were observed days after [...]
Yandex Code Repositories Leaked Allegedly by Former Employee
The threat actor has dumped a whopping 44.7 GB worth of Yandex data, including its source code repository, on a popular hacker forum. Yandex Code Repositories The source code repository [...]
VMware Patches Critical RCE Vulnerabilities in vRealize Log Insight
VMware addresses multiple vulnerabilities, including two rated as critical, in the vRealize Log Insight product. The vRealize Log Insight by VMware is a virtual appliance that allows administrators to gather [...]
Remote Code Execution Vulnerability in Microsoft Teams
Researchers discovered an RCE vulnerability in Microsoft Teams during Pwn2Own 2022. The application is used by a wide range of people, including professionals, and an exploit could cause significant harm to its [...]
Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware
A suspected China-nexus threat actor exploited a recently patched vulnerability in Fortinet FortiOS SSL-VPN as a zero-day in attacks targeting a European government entity and a managed service provider (MSP) [...]
Samsung Galaxy Store App Found Vulnerable to Sneaky App Installs and Fraud
Two new vulnerabilities have been found in the Galaxy App Store application allowing local attackers to install arbitrary applications or execute JavaScript by launching a specific web page. The findings [...]
CISA Warns for Vulnerabilities in Industrial Control Systems (ICS)
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released several Industrial Control Systems (ICS) advisories warning of critical security flaws affecting products from Sewio, InHand Networks, Sauter Controls, and Siemens. The [...]
New Backdoor Created Using Leaked CIA’s Hive Malware Discovered in the Wild
Netlab recently released a report confirming that this sample was adapted from the leaked Hive project server source code from the U.S. CIA. This new variant of the HIVE kit, [...]
Attackers Infected a CircleCI Employee with Malware to Steal Customer Session Tokens
Software development service CircleCI has revealed that a recently disclosed data breach was the result of information stealer malware being deployed on an engineer’s laptop. How its infected? According to [...]
RAT malware campaign tries to evade detection using polyglot files
Operators of the StrRAT and Ratty distant entry trojans (RAT) are operating a brand new marketing campaign utilizing polyglot MSI/JAR and CAB/JAR information to evade detection from safety instruments. What [...]
Cacti Patched CVE-2022-46169 Critical RCE Vulnerability
Open-source, web-based network monitoring and graphing tool Cacti received an update recently to fix a critical-severity security vulnerability that enabled executing arbitrary code on a server running Cacti. CVE-2022-46169 It is an open-source, web-based network [...]
Microsoft ends Windows 7 extended security updates on Tuesday
Windows 7 Professional and Enterprise editions will no longer receive extended security updates for critical and important vulnerabilities starting Tuesday, January 10, 2023. Alongside this, the Redmond company encourages Windows [...]
Russian Turla Hackers Hijack Decade-Old Malware Infrastructure to Deploy New Backdoors
Organisations that fell victim to Andromeda, a commodity malware that dates back 12 years, seem to be at risk of compromise by the Moscow-backed advanced persistent threat (APT) group tracked variously [...]
Hackers Using CAPTCHA Bypass Tactics in Freejacking Campaign on GitHub
South African threat actors known as 'Automated Libra' has been improving their techniques to make a profit by using cloud platform resources for cryptocurrency mining. PURPLEURCHIN first came to light [...]
Synology Fixes a Max Severity RCE Vulnerability in VPN Server Products
"Taiwan-based NAS maker Synology has addressed a maximum (10/10) severity vulnerability affecting routers configured to run as VPN servers.The vulnerability, tracked as CVE-2022-43931, was discovered internally by Synology's Product Security Incident [...]
RCE Vulnerability (CVE-2022-45359) in Yith WooCommerce Gift Cards Plugin Exploited in Attacks
Hackers are actively exploiting a critical vulnerability, tracked as CVE-2022-45359 (CVSS v3: 9.8), affecting the WordPress plugin YITH WooCommerce Gift Cards Premium. CVE-2022-45359 Vulnerability The CVE-2022-45359 vulnerability allows unauthenticated attackers to upload [...]
PyTorch Machine Learning Framework Compromised with Malicious Dependency
The PyTorch team has issued a warning to users who installed PyTorch-nightly over the holidays, advising them to uninstall the framework and the counterfeit 'torchtriton' dependency. Originally developed and released [...]
Thousands of Citrix Servers Still Unpatched for Critical Vulnerabilities
Two critical vulnerabilities tracked as CVE-2022-27510 and CVE-2022-27518 still affect thousands of Citrix Application Delivery Controller (ADC) and Gateway devices, NCC Group’s Fox IT team said in a blog post. [...]
APT Hackers Turn to Malicious Excel Add-ins as Initial Intrusion Vector
In July 2022, Microsoft made a crucial development to its Office software that blocks macros in Office files attached to email messages. While this block only applies to new versions of [...]
Critical Linux Kernel Vulnerability Let Attackers Execute Remote Code
A critical remote code execution vulnerability (CVE-2022-47939) has been identified in the ksmbd module of the Linux kernel. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Linux [...]
PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware
PrivateLoader is an active malware in the loader market, used by multiple threat actors to deliver various payloads, mainly information stealer. The pay-per-install (PPI) malware downloader service PrivateLoader is being used to [...]
GuLoader Malware Utilizing New Techniques to Evade Security Software
Cybersecurity researchers exposed new evasion techniques adopted by an advanced malware downloader called GuLoader. GuLoader malware GuLoader is a first-stage trojan designed to infect a system and drop a final payload. Typically other trojans or [...]
CVE-2022-47633 Vulnerability Allows Attackers to Bypass Kyverno Signature Verification
The vulnerability could let attackers introduce malicious code into cloud production environments. Kyverno’s admission controller offers a signature verification mechanism to ensure that only signed container images can enter a Kubernetes cluster. The [...]
Vice Society Ransomware Attackers Adopt Robust Encryption Methods
SentinelLabs disclosed that the Vice Society group has adopted a new custom-branded ransomware payload in recent intrusions, dubbed ‘PolyVice,’ which implements an encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms. Vice [...]
LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen
LastPass has confirmed that cybercriminals stole its customers’ encrypted password vaults, which store its customers’ passwords and other secrets, in a data breach earlier this year. LastPass revealed that this repository of customer [...]
ProxyNotShell Vulnerabilities Being Actively Exploited (CVE-2022-41040 and CVE-2022-41082)
Reports says, the zero-day vulnerabilities CVE-2022-41040 and CVE-2022-41082, dubbed ProxyNotShell, are still being actively exploited. ProxyNotShell vulnerabilities are exploited by adversaries for remote code execution (RCE) in vulnerable Exchange servers in the wild. [...]
Raspberry Robin Worm Strikes Again, Targeting Telecom and Government Systems
Researchers at Trend Micro have been tracking Raspberry Robin since September and are warning the worm is notable for its 10 layers of obfuscation and its ability to deploy a [...]
Cybercriminals Launch New BrasDex Android Trojan Targeting Brazilian Banking Users
The threat actors behind the Windows banking malware known as Casbaneiro has been attributed as behind a novel Android trojan called BrasDex that has been observed targeting Brazilian users. What is BrasDex? BraDex is [...]
Malicious PyPI package posed as SentinelOne SDK to serve info-stealing malware
Cybersecurity researchers at ReversingLabs have discovered a new malicious package, named ‘SentinelOne,’ on the Python Package Index (PyPI) repository that impersonates a legitimate software development kit (SDK) for SentinelOne. The [...]
Apple patches active exploit vulnerability for iPhones
Apple has confirmed that an iPhone software update it released two weeks ago fixed a zero-day security vulnerability that it now says was actively exploited. The update, iOS 16.1.2, landed on [...]
Microsoft Reevaluates SPNEGO NEGOEX Vulnerability CVE-2022-37958 as Critical
A critical remote code execution vulnerability has been discovered in the SPNEGO (Simple and Protected GSS-API Negotiation Mechanism). CVE-2022-37958 The Vulnerability CVE-2022-37958, has been rated as having a CVSS score [...]
Microsoft CVE-2022-44693: Microsoft SharePoint Server Remote Code Execution Vulnerability
Microsoft on Tuesday released patches for 48 vulnerabilities in seven Microsoft product families. This includes 6 Critical-class issues affecting Microsoft Dynamics, SharePoint, and Windows. Of the 53 patches released in [...]
Fortinet Released Patch for FortiOS SSL-VPN RCE Vulnerability CVE-2022-42475
Fortinet has released a patch for a critical zero-day security vulnerability affecting its FortiOS SSL-VPN product. The vulnerability could lead to remote code execution and is actively exploited. CVE-2022-42475 CVE-2022-42475 is a heap-based buffer overflow vulnerability in [...]
Amazon ECR Public Gallery flaw could have wiped or poisoned any image
Security flaw has been disclosed in Amazon Elastic Container Registry (ECR) Public Gallery that could have been potentially exploited according to cloud security firm Lightspin. Amazon ECR Public Gallery The Amazon [...]
MegaRAC flaws, IP leak impact multiple server brands
Research team has found three different vulnerabilities in the MegaRAC Baseboard Management Controller (BMC) software. CVE-2022-40259 and CVE-2022-40242 vulnerabilities have CVSS scores of 9.8, while the CVE-2022-2827 vulnerability has a CVSS score of 7.5 on the National Vulnerability [...]
Cryptocurrency Mining Campaign Hits Linux Users with Go-based CHAOS Malware
A cryptocurrency mining attack targeting the Linux operating system also involved the use of an open source remote access trojan (RAT) dubbed CHAOS. The potency of the Chaos malware stems from [...]
Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver
Secureworks Counter Threat Unit (CTU) researchers are investigating the Drokbk malware, which is operated by a subgroup of the Iranian government-sponsored COBALT MIRAGE threat group. Drokbk Malware The Drokbk malware was detected [...]
Researchers Uncover Darknet Service Allowing Hackers to Trojonize Legit Android Apps
Researchers have shed mild on a new hybrid malware campaign targeting the two Android and Windows running programs in a bid to broaden its pool of victims. “This campaign resulted [...]
Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware
Lazarus hacking group spreads malware using a fake cryptocurrency app called BloxHolder. This made-up brand pretends to offer cryptocurrency applications, tricking users to install AppleJeus malware. AppleJeus malware AppleJeus malware, [...]
New Go-based Zerobot Botnet Exploiting Dozen of IoT Vulnerabilities to Expand its Network
Zerobot has been observed in the wild proliferating by taking advantage of nearly two dozen security vulnerabilities in the internet of things (IoT) devices and other software. It contains several modules, [...]
Critical Ping bug potentially allows remote hack of FreeBSD systems
A critical stack-based buffer overflow bug, tracked as CVE-2022-23093, in the ping service can allow to take over FreeBSD systems. CVE-2022-23093 The vulnerability exists due to a boundary error within the pr_pack() [...]
GoTo’s Cloud Storage and Dev Environment Breached by Hackers
GoTo, maker of the popular virtual meeting and desktop-sharing software, and its affiliate LastPass confirmed on Wednesday that their shared cloud-storage service was hit by unknown hackers. Remote access company [...]
LastPass breach affects customer data—but not passwords
Password manager LastPass has told customers that some of their information has been accessed in a cybersecurity breach, but says passwords remain safe. LastPass owner LogMeIn stresses that customer passwords have [...]
Google Accuses Spanish Spyware Vendor of Exploiting Chrome, Firefox, & Windows Zero-Days
Google researchers said on Wednesday they have linked a Barcelona, Spain-based IT company to the sale of advanced software frameworks that exploit vulnerabilities in Chrome, Firefox, and Windows Defender. According [...]
ManageEngine Vulnerability (CVE-2022-40300)
ManageEngine recently patched a SQL injection vulnerability bug in their Password Manager Pro, PAM360, and Access Manager Plus products. CVE-2022-40300 A remote attacker can exploit the vulnerability by sending a [...]
Google discovers Windows exploit framework used to deploy spyware
A Spanish company that offers “tailor made Information Security Solutions” may have exploited vulnerabilities in Chrome, Firefox and the Microsoft Defender antivirus program to deploy spyware, researchers with Google’s Threat [...]
Windows 11 is getting a VPN status indicator in the taskbar
Microsoft already released the big Windows 11 update for the year, 22H2, but the company isn’t slowing down on development. A new feature is now in testing that aims to [...]
Hackers Using Trending TikTok ‘Invisible Challenge’ to Spread Malware
Hackers are always coming up with clever ways to exploit the latest trends, and the latest example leverages a popular TikTok challenge to trick unsuspecting users into installing malware on their devices. The trend, [...]
Amazon addresses vulnerability affecting AWS AppSync
Researchers from security company Datadog discovered a cross-tenant vulnerability in a popular Amazon Web Services (AWS) tool, which Amazon has now addressed. What does the vulnerability do ? The bug allows attackers [...]
Patch now! Google Chrome’s GPU code has a zero-day
Google has released an important update to Chrome web browser that fixes another zero-day vulnerability. CVE-2022-413 The high-severity flaw has been in existence since 2022 and has been misused by [...]
WhatsApp data leak: 500 million user records for sale
The latest WhatsApp data leak has reportedly affected as many as 80 countries, including Russia, Italy, Egypt, Brazil, Spain, and more. The list also includes India. Threat actor claims there [...]
Researchers Warn of Cyber Criminals Using Go-based Aurora Stealer Malware
Researchers at SEKOIA identified 7 traffers teams on Dark Web forums that announced the availability of the Aurora Stealer in their arsenal, a circumstance that confirms the increased popularity of [...]
Ducktail Malware Operation Evolves with New Malicious Capabilities
A Vietnam-based hacking operation dubbed "Ducktail" is targeting individuals and companies operating on Facebook's Ads and Business platform. Ducktail Ducktail has been around since 2021, and is attributed to a [...]
Google Chrome extension used to steal cryptocurrency, passwords
A Google Chrome extension named "VenomSoftX" is being used to steal cryptocurrency from wallets and breach passwords. The malware has been tracked over 93,000 times so far in 2022. What does VenomSoftX do? [...]
New AXLocker Ransomware Steals Victims’ Discord Tokens
Security researchers have warned of a new ransomware variant that not only encrypts the victim’s files but also attempts to steal data by enabling a Discord account takeover (ATO). AXlocker [...]
Notorious Emotet Malware Returns With High-Volume Malspam Campaign
The Emotet malware-delivery botnet is back after a short hiatus, quickly ramping up the number of malicious emails it's sending and sporting additional capabilities, including changes to its binary and [...]
Chinese Hackers Using 42,000 Imposter Domains in Massive Phishing Attack Campaign
Security researchers have uncovered a sophisticated phishing campaign using tens of thousands of malicious domains to spread malware and generate advertising revenue. Fangxiao Fangxiao- The threat actor has been active [...]
North Korean Hackers Targeting Europe and Latin America with Updated DTrack Backdoor
North Korea-linked APT Lazarus is using a new version of the DTrack backdoor to attack organizations in Europe and Latin America, Kaspersky researchers warn. What is Dtrack backdoor? DTrack allows criminals to upload, [...]
F5 Released Hotfixes for BIG-IP and iControl REST Vulnerabilities
The vulnerability CVE-2022-41622 makes BIG-IP and BIG-IQ vulnerable to unauthenticated remote code execution (RCE) via cross-site request forgery due to Big-IP’s SOAP API lacking CSRF protection and other protective measures. CVE-2022-41622 and CVE-2022-41800 Vulnerabilities An attacker may trick [...]
Critical vulnerability in Spotify’s Backstage discovered, patched
A critical unauthenticated remote code execution vulnerability in Spotify’s Backstage project has been found and fixed, and developers are advised to take immediate action in their environments. What is all [...]
Windows Kerberos authentication breaks after November updates
Microsoft on Sunday reported that after installing updates released on the most recent Patch Tuesday on Nov. 8, security teams might have issues with Kerberos authentication on Windows Servers with [...]
Over 15,000 WordPress Sites Compromised in Malicious SEO Campaign
Security researchers have spotted an intriguing malware campaign designed to increase the search engine rankings of spam websites under the control of threat actors. Over 15,000 WordPress and other sites have [...]
New “Earth Longzhi” APT Targets Ukraine and Asian Countries with Custom Cobalt Strike Loaders
A new APT group, Earth Longzhi, reportedly targeted organizations in East Asia, Southeast Asia, and Ukraine using a Cobalt Strike loader. The group, active since at least 2020, is considered [...]
Warning: New Massive Malicious Campaigns Targeting Top Indian Banks’ Customers
Trend Micro researchers observed an uptick in attacks targeting bank customers in India, the common entry point being a text message with a phishing link. The SMS content urges the [...]
Several Cyber Attacks Observed Leveraging IPFS Decentralized Network
A new web3 technology is being abused widely by threat actors, according to security researchers from tech giant Cisco. What is IPFS ? The InterPlanetary File System (IPFS) is a [...]
Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilities and 6 Zero-Days
Microsoft November 2022 Patch Tuesday has been released with patches for a total of 68 vulnerabilities, which include 6 actively exploited zero days and 11 critical vulnerabilities. Microsoft has fixed [...]
New Laplas Clipper Malware Targeting Cryptocurrency Users via SmokeLoader
Threat actors have developed a new approach to deceive cryptocurrency users. They are using Laplas Clipper, a new feature-rich clipboard stealer that allows hackers to gain more control and insights [...]
Experts Find URLScan Security Scanner Inadvertently Leaks Sensitive URLs and Data
Sensitive URLs to shared documents, password reset pages, team invites, payment invoices and more are publicly listed and searchable on urlscan.io, a security tool used to analyze URLs. What is urlscan.io? [...]
Robin Banks Phishing Service for Cybercriminals Returns with Russian Server
A phishing-as-a-service (PhaaS) platform known as Robin Banks has relocated its attack infrastructure to DDoS-Guard, a Russian provider of bulletproof hosting services. DDoS-Guard takes over from Cloudflare after the latest caused a [...]
Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers
A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and the FIN7 (aka Carbanak) group. Black Basta has [...]
OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed
OpenSSL released patches for two vulnerabilities that have caused widespread concern among cybersecurity experts and researchers over the last week and a half. OpenSSL is a commonly used code library [...]
Dropbox breached, GitHub repositories stolen
File-hosting company Dropbox revealed on Tuesday that it has suffered a phishing incident. Attackers took 130 code repositories using stolen credentials after gaining access to one of Dropbox's GitHub accounts. The attacker eventually [...]
Emotet botnet starts blasting malware again after 5 month break
The malicious program operators have been silent for five months and have now again started to spam emails with malicious programs after the vacation. Emotet is the malware typically spread [...]
A New Rising Social Engineering Trend: Callback Phishing
Callback phishing emerged as a hybrid social engineering technique that combines phishing and vishing. The phishing technique used to steal sensitive data or transmit harmful packages via email and vishing. Malicious attachments [...]
Fodcha DDoS Botnet Resurfaces with New Capabilities
Researchers have discovered a new version of the Fodcha DDoS botnet, featuring upgrades to deter analysis by security researchers and the ability to inject ransom demands into packets. Fodecha DDOS [...]
Actively exploited Windows MoTW zero-day gets unofficial patch
A free unofficial patch is available for a Mark-of-the-web (MoTW) security vulnerability impacting Windows 10 and 11, Bleeping Computer reports. The actively exploited zero-day flaw lets files signed with malformed signatures [...]
Chrome issues urgent zero-day fix – update now!
Google has announced an update for Chrome issues that fixes an in-the-wild exploit. Mitigation for chrome issues If you’re a Chrome user on Windows, Mac, or Linux, you should update as soon [...]
Newly Unsealed Indictment Charges the Operator of Raccoon Infostealer
U.S. officials have charged a Ukrainian national over his alleged role in the Raccoon Infostealer malware-as-a-service operation that infected millions of computers worldwide. The U.S. Department of Justice accused Sokolovsky [...]
Microsoft links Raspberry Robin worm to Clop ransomware attacks
Microsoft has discovered recent activity that links the Raspberry Robin worm to human-operated ransomware attacks. The experts noticed that threat actors tracked as DEV-0950 used Clop ransomware to encrypt the network of organizations previously [...]
Windows 10 KB5018482 update released with nineteen improvements
Despite the release of Windows 11 this early October, there have been updates for Windows 10, still. There are 19 improvements released in the KB5018482 Preview cumulative update for Windows [...]
Apple Releases Patch for Exploited Zero-Day
Apple on Monday disclosed and patched a kernel-level zero-day vulnerability affecting many of its iOS devices. The severity of the flaw is unknown, and the bug was submitted by an [...]
22 Years Old Vulnerability in SQLite Allows Arbitrary Code Execution
The security expert Andreas Kellas detailed a high-severity vulnerability, tracked as CVE-2022-35737 (CVSS score: 7.5), in the SQLite database library, which was introduced in October 2000. The CVE-2022-35737 flaw is an integer [...]
SideWinder APT Using New WarHawk Backdoor to Target Entities in Pakistan
SideWinder, a prolific nation-state actor mainly known for targeting Pakistan military entities, compromised the official website of the National Electric Power Regulatory Authority (NEPRA) to deliver a tailored malware called WarHawk. [...]
Ursnif Malware Moving to Ransomware Operations from Bank Account Theft
Ursnif (a.k.a. Gozi), a former banking trojan, has been repurposed as a generic backdoor. Threat actors could use the new variant to distribute ransomware. Ursnif (a.k.a. Gozi), a former banking trojan, has been repurposed [...]
New Prestige Ransomware Targeting Polish and Ukrainian Organizations
The Prestige ransomware first appeared in the threat landscape on October 11 in attacks occurring within an hour of each other across all victims. A notable feature of this campaign [...]
Venus Ransomware targets publicly exposed Remote Desktop services
The malicious actors behind the relatively new Venus ransomware are hacking publicly exposed Remote Desktop Services to encrypt Windows devices. Venus Ransomware The Venus Ransomware seems to have started operating [...]
New Chinese Cyberespionage Group Targeting IT Service Providers and Telcos
Telecommunications and IT company providers in the Middle East and Asia are currently being specific by a beforehand undocumented Chinese-talking menace team dubbed WIP19. "Throughout this activity, the threat actor [...]
New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems
A beforehand undocumented command-and-manage (C2) framework dubbed Alchimist is most likely currently being used in the wild to focus on Windows, macOS, and Linux devices. The Alchimist C2 can generate [...]
Aruba Released Patches for EdgeConnect’s Critical Vulnerabilities
Aruba addressed multiple critical severity vulnerabilities in the EdgeConnect Enterprise Orchestrator that can be exploited by remote attackers to compromise the vulnerable host. According to the company, a network-based attacker [...]
Critical RCE Vulnerability with Max CVSS Score in VM2 Sandbox Library
A critical vulnerability in vm2 might let a remote attacker bypass the sandbox environment and execute shell commands on the device hosting the sandbox. About the Vulnerability The most widely used Javascript sandbox library is vm2, which receives [...]
Microsoft Patch Tuesday Fixes New Windows Zero-Day; No Patch for Exchange Server Bugs
Microsoft released fixes for a Windows zero-day and a publicly disclosed vulnerability on October Patch Tuesday but security updates for two Exchange Server zero-days discovered last month are still in [...]
Researchers Detail Malicious Tools Used by Cyberespionage Group Earth Aughisky
A brand new piece of analysis has detailed the more and more refined nature of the malware toolset employed by a sophisticated persistent risk (APT) group named Earth Aughisky. Earth Aughisky [...]
Unpatched RCE Vulnerability in Zimbra Actively Exploited
Zimbra-CVE-2022-41352 is an unpatched remote code execution vulnerability in Zimbra Collaboration Suite discovered in the wild due to active exploitation. The vulnerability is due to the method (cpio) in which Zimbra’s antivirus [...]
LilithBot Malware, a new MaaS offered by the Eternity Group
Zscaler researchers linked a recently discovered sample of a new malware called LilithBot to the Eternity group. What is LilithBot Malware? LilithBot, a multipurpose malware sample, was found by ThreatLabz. Further investigation [...]
Details Released for Recently Patched new macOS Archive Utility Vulnerability
Security researchers have shared facts about a now-addressed security flaw in Apple’s macOS functioning technique that could be possibly exploited to run destructive applications in a manner that can bypass [...]
BlackByte ransomware abuses legit driver to disable security products
The BlackByte ransomware gang is using a new technique that researchers are calling “Bring Your Own Driver,” which enables bypassing protections by disabling more than 1,000 drivers used by various [...]
Experts Warn of New RatMilad Android Spyware Targeting Enterprise Devices
A novel Android malware referred to as RatMilad has been observed concentrating on a Middle Jap business cell device by concealing by itself as a VPN and phone selection spoofing [...]
Researchers Link Cheerscrypt Linux-Based Ransomware to Chinese Hackers
The recently learned Linux-Based ransomware pressure acknowledged as Cheerscrypt has been attributed to a Chinese cyber espionage team regarded for working short-lived ransomware techniques. Cybersecurity agency Sygnia attributed the assaults [...]
Microsoft Exchange server zero-day mitigation can be bypassed
Last week, Microsoft confirmed that two zero-day vulnerabilities in Microsoft Exchange recently disclosed by researchers at cybersecurity firm GTSC are being actively exploited in the wild. The first flaw, tracked as CVE-2022-41040, [...]
Hackers Exploiting Dell Driver Vulnerability to Deploy Rootkit on Targeted Computers
The North Korea-backed Lazarus Team has been observed deploying a Windows rootkit by taking gain of an exploit in a Dell firmware driver, highlighting new tactics adopted by the state-sponsored [...]
Threat Actors Impersonate GitHub, Zoom, and Cloudflare to Steal User Information
On September 16, GitHub discovered phishing attacks by hackers impersonating CircleCI. During the attack, users are warned of session expiration and directed to log in again using their GitHub credentials. How GitHub Credentials Stolen [...]
Hacking group hides backdoor malware in Windows logo image
Security researchers have discovered a malicious campaign by the hacking group ‘Witchetty’, which uses steganography to hide backdoor malware in a Windows logo. Witchetty is believed to have close ties [...]
Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems
A new, multi-functional Go-based malware dubbed Chaos has been rapidly growing in volume in recent months to ensnare a wide range of Windows, Linux, small office/home office (SOHO) routers, and enterprise servers [...]
Sophisticated Covert Cyberattack Campaign Targets Military Contractors
A cyberattack campaign, potentially bent on cyber espionage, is highlighting the increasingly sophisticated nature of cyberthreats targeting defense contractors in the US and elsewhere. The covert campaign, which researchers at Securonix detected [...]
Threat Actors Utilize PowerPoint Files to Distribute Graphite Malware
Threat actors started utilizing PowerPoint presentations as a code execution method and delivering Graphite malware in targeted attacks. APT28 (Fancy Bear), a threat actor group linked to Russia, has recently been seen [...]
FARGO ransomware targets vulnerable Microsoft SQL servers in new wave of attacks
Microsoft SQL servers are succumbing to FARGO ransomware, security researchers at AhnLab Security Emergency Response Center (ASEC) have warned. Cybersecurity researchers from AhnLab Security say that the newly detected malware [...]
China-linked TA413 group targets Tibetan entities with new backdoor
A China-linked cyberespionage group, tracked as TA413 (aka LuckyCat), is exploiting recently disclosed flaws in Sophos Firewall (CVE-2022-1040) and Microsoft Office (CVE-2022-30190) to deploy a never-before-detected backdoor called LOWZERO in attacks aimed at [...]
BlackCat Ransomware Attackers Spotted Fine-Tuning Their Malware Arsenal
BlackCat Ransomware attackers fine-tuning their malware arsenal in a bid to remain undercover and expand their reach. According to Symantec, “Among some of the more notable developments has been the use of [...]
CISA Urges to Patch ManageEngine Against RCE Vulnerability
The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical Java deserialisation bug affecting multiple Zoho ManageEngine products to its Known Exploited Vulnerabilities (KEV) catalogue and warned that the [...]
Hackers Using Malicious OAuth Apps to Take Over Email Servers
Microsoft on Thursday warned of a consumer-facing attack that made use of rogue OAuth applications on compromised cloud tenants to ultimately seize control of Exchange servers and spread spam. “The [...]
Record DDoS Attack with 25.3 Billion Requests Abused HTTP/2 Multiplexing
Cybersecurity company Imperva has disclosed that it mitigated a dispersed denial-of-company (DDoS) attack with a whole of more than 25.3 billion requests on June 27, 2022. According to reports, the [...]
Europol and Bitdefender Release Free Decryptor for LockerGoga Ransomware
Cybersecurity firm Bitdefender published a new decryptor on Friday for LockerGoga, a strain of ransomware best known for its 2019 attack on Norwegian aluminum giant Norsk Hydro. The new decryptor is a [...]
Microsoft Teams’ GIFShell Attack
The newly published GIFShell attack method, which occurs through Microsoft Teams, is a perfect example of how threat actors can exploit legitimate features and configurations that haven't been correctly set. [...]
Trend Micro Warnes for Actively Exploited RCE Flaw in Apex One
Trend Micro recently released a patch for an actively exploited flaw in its endpoint security platform, Apex One. The security software provider published an advisory to report six vulnerabilities and advised their customers [...]
Hackers Had Access to LastPass’s Development Systems for Four Days
Password management solution LastPass shared more details pertaining to the security incident last month, disclosing that the threat actor had access to its systems for a four-day period in August [...]
North Korean Hackers Spreading Trojanized Versions of PuTTY Client Application
Researchers believe that hackers with links to North Korean government have been pushing the Trojanized Version of PuTTY networking tool in a bid to hack the networks of organizations they [...]
WordPress Sites Compromised Due to FishPig Supply Chain Attack
Threat actors infected FishPig’s distribution server as part of a supply chain attack. The vendor’s service integrates Adobe’s Magento eCommerce platform into WordPress websites. Attackers injected malicious code into FishPig’s software to [...]
Phishing page embeds keylogger to steal passwords as you type
A novel phishing campaign is underway, targeting Greeks with phishing sites that mimic the state's official tax refund platform and steal credentials as they type them. The campaign aims to [...]
Loader Malware Emotet is Now Led by Quantum and BlackCat
Emotet (also known as SpmTools) is a sophisticated, modular banking trojan. Emotetmostly serves as a downloader or dropper of other banking trojans. It is a loader-as-a-service (LaaS). It is mainly distributed by spam emails (malspam). [...]
Microsoft’s Latest Security Update Fixes 64 New Flaws, Including a Zero-Day
Microsoft on Tuesday released fixes to eliminate 64 new security flaws across its software lineup, including a zero-day flaw that has been actively exploited in real-world attacks. Of the 64 [...]
Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw
Apple iPhone, iPad, and Mac security update fixes actively exploited zero-day vulnerability, which allows hackers to carry out cyberattacks. Apple iPhone, Mac Security Update Fixes Zero-Day Flaw As per the [...]
Cisco Patches High-Severity Vulnerability in SD-WAN vManage
The patches for a high-severity vulnerability in the binding configuration of SD-WAN vManage software containershas been announced by Cisco. The vulnerability tracked as CVE-2022-20696, the issue exists because of insufficientprotection [...]
Lampion Banking Malware Reappears in WeTransfer Phishing Attacks
Lampion malware operators use the free file-sharing platform WeTransfer to perform phishing attacks. This way, attackers can avoid security alerts since they are tricking users into downloading from a trustworthy service. The malware [...]
High-Severity Firmware Security Flaws Left Unpatched in HP Enterprise Devices
A set of six high-severity firmware vulnerabilities impacting a broad range of HP Enterprise devices are still waiting to be patched, although some of them were publicly disclosed since July [...]
Hackers Exploit Zero-Day in WordPress BackupBuddy Plugin in ~5 Million Attempts
A zero-day flaw in a WordPress plugin known as BackupBuddy is being actively exploited, WordPress safety firm Wordfence has disclosed. BackupBuddy The BackupBuddy vulnerability impacts versions 8.5.8.0 through 8.7.4.1 and is under attack [...]
North Korean Lazarus hackers take aim at U.S. energy providers
The North Korean state-sponsored crime ring Lazarus Group is behind a new cyberespionage campaign with the goal to steal data and trade secrets from energy providers across the US, Canada [...]
Cisco Released Patches for Vulnerabilities Affecting Several Products
Cisco has released updates to address vulnerabilities affecting multiple products. The vulnerability, identified as CVE-2022-28199 (CVSS 8.6), is due to improper error handling in the network stack of DPDK, which enables a remote attacker to cause [...]
The North Face Warns of Major Credential Stuffing Campaign
Outdoor clothing giant The North Face has notified customers that their account may have been compromised, after noticing unusual activity on its website last month. It detected the credential stuffing attack on [...]
North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns
The Lazarus Group, a well-known North Korean nation-state actor, has been connected to the MagicRAT remote access trojan. Lazarus Team, also known as APT38, Dark Seoul, Hidden Cobra, and Zinc, refers [...]
New Stealthy Shikitega Malware Targeting Linux Systems and IoT Devices
A stealthy new form of malware is targeting Linux systems in attacks that can take full control of infected devices – and it is using this access to install crypto-mining [...]
QNAP Fixes Zero-Day Recently Leveraged by DeadBolt Ransomware
The Taiwanese company QNAP cautions customers about DeadBolt ransomware attacks upon exploiting a zero-day vulnerability in Photo Station. QNAP detected the issue on September 3. In its security bulletin, QNAP explains that the ransomware exploits this [...]
New EvilProxy Phishing Service Allowing Cybercriminals to Bypass 2-Factor Security
A new Phishing-as-a-Service (PhaaS) named EvilProxy (also known as Moloch) was seen for sale in dark web forums, according to the Resecurity team. What Does EvilProxy Phishing do ? "EvilProxy actors [...]
SharkBot malware found on Google Play Store stealing login info again
The information stealing and banking data-targeting Android malware was found installed with the help of applications masquerading as antivirus or cleaner applications on the official Google Play Store. SharkBot The [...]
Critical RCE Vulnerability in the Atlassian Bitbucket Server and Data Center
A Vulnerability has been discovered in Atlassian Bitbucket Server and Data Center which could allow for remote code execution. Bitbucket is a Git-based source code repository hosting service owned by [...]
Apple Releases iOS Update for Older iPhones to Fix Actively Exploited Vulnerability
Apple has released a new iOS 12 build for customers using the older models of iPhones, iPads and even iPod. The software update comes with a fix for security vulnerability [...]
New Golang-based ‘Agenda Ransomware’ Can Be Customized For Each Victim
Cybersecurity company Trend Micro is raising the alarm on a new ransomware family called Agenda, which has been used in attacks on organizations in Asia and Africa. Agenda Ransomware Agenda targets [...]
Google Launches New Open Source Bug Bounty to Tackle Supply Chain Attacks
Google on Tuesday announced it's launching a new bug bounty program that focuses specifically on open-source software. The payouts will range from $100 to $31,337 depending on the severity of the [...]
Microsoft Uncovers New Post-Compromise Malware Used by Nobelium Hackers
The danger actor behind the SolarWinds source chain attack has been connected to still a further “extremely specific” publish-exploitation malware that could be utilized to manage persistent accessibility to compromised [...]
Okta Hackers Behind Twilio and Cloudflare Breach Hit Over 130 Organizations
The threat actor behind the attacks on Twilio and Cloudflare earlier this month has been linked to a broader phishing campaign aimed at 136 organizations that resulted in a cumulative [...]
LastPass developer systems hacked to steal source code
Password management firm LastPass was hacked last week, allowing threat actors to steal the company’s source code and proprietary technical information. LastPass Developer It is one of the largest password [...]
Crypto Miners Using Tox P2P Messenger as Command and Control Server
Threat actors have begun to make use of the Tox peer-to-peer on the spot messaging service as a command-and-control methodology, marking a shift from its earlier function as a contact [...]
Hackers Using Fake DDoS Protection Pages to Distribute Malware
Recently security experts from Sucuri, spotted JavaScript injections targeting WordPress sites to display fake DDoS Protection pages which lead victims to download remote access trojan malware. WordPress, DDoS, malware Hacked [...]
GitLab Issues Patch for Critical Flaw in its Community and Enterprise Software
GitLab released patches where they fixed a critical remote code execution vulnerability. It is labeled CVE-2022-2884 with a CVSS score of 9.9. This critical vulnerability in the GitHub Import API can be exploited by [...]
Meet Borat RAT, a New Unique Triple Threat
Atlanta-based mostly cyber risk intelligence corporation, Cyble found out a new Remote Accessibility Trojan (RAT) malware. RAT Malware RAT malware generally aids cybercriminals achieve total command of a victim’s program, [...]
New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers
Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan. Grandoreiro Malware KeyloggingAuto-Updation for newer versions and modulesWeb-Injects and [...]
Apple security updates fix 2 zero-days used to hack iPhones, Macs
Apple has launched emergency safety updates at the moment to repair two zero-day vulnerabilities beforehand exploited by attackers to hack iPhones, iPads, or Macs. Apple has released an emergency security [...]
Windows KB5012170 update causing BitLocker recovery screens, boot issues
Windows users who have installed a new KB5012170 security update for Secure Boot have encountered various issues, ranging from boots failing with BitLocker Recovery prompts to performance issues. During the [...]
Researchers found one-click exploits in Discord and Teams
A group of security researchers found a series of vulnerabilities in the software underlying popular apps like Discord, Microsoft Teams, Slack and many others, which are used by tens of [...]
Chinese Hackers Backdoored MiMi Chat App to Target Windows, Linux, macOS Users
Reports from cybersecurity firms SEKOIA and Trend Micro confirm that a new effort by the Chinese threat actor Lucky Mouse involves using a trojanized version of a cross-platform messaging software to backdoor devices. An [...]
SOVA malware adds ransomware feature to encrypt Android devices
Sova malware adds new features that make it more dangerous to a wider range of Android payment and banking app users. SOVA Malware The Sova Android banking malware first appeared [...]
Palo Alto Networks: New PAN-OS DDoS flaw exploited in attacks
Threat actors are exploiting a vulnerability, tracked as CVE-2022-0028 a high severity issue in Palo Alto Networks devices running the PAN-OS to launch reflected amplification denial-of-service attacks. PAN-OS DDOS flaw The root [...]
Researchers Warn of Ongoing Mass Exploitation of Zimbra RCE Vulnerability
The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two disadvantages of it Catalog of known vulnerabilities in useciting evidence of active exploitation. Two high-severity issues are related to vulnerabilities in [...]
Cisco hacked by Yanluowang ransomware gang, 2.8GB allegedly stolen
Cisco confirmed today that the Yanluowang ransomware group infiltrated its corporate network in late May and that the actor attempted to blackmail them, threatening to leak stolen files online. Yanluowang [...]
Experts Uncover Details on Maui Ransomware Attack by North Korean Hackers
The first-ever incident possibly linked to the ransomware family known as Maui occurred on April 15, 2021, and targeted an unnamed Japanese housing company. Kaspersky’s disclosure comes a month after [...]
Windows 11 KB5016629 update fixes Start Menu, File Explorer issues
Microsoft has released the Windows 11 KB5016629 cumulative update with security updates, improvements, including fixes for File Explorer and the Start Menu and a new Focus Assist feature. What's new [...]
Microsoft: Exchange ‘Extended Protection’ needed to fully patch new bugs
Microsoft says that some of the Exchange Server flaws addressed as part of the August 2022 Patch Tuesday also require admins to manually enable Extended Protection on affected servers to [...]
CISA warns of Windows and UnRAR flaws exploited in the wild
The U.S. Cybersecurity and Infrastructure Security Agency has added two more flaws to its catalog of Known Exploited Vulnerabilities, based on evidence of active exploitation. CVE-2022-34713 and informally referred to [...]
New IoT RapperBot Malware Targeting Linux Servers via SSH Brute-Forcing Attack
A new IoT botnet malware dubbed RapperBot has been noticed promptly evolving its capabilities because it was 1st discovered in mid-June 2022. RapperBot Malware RapperBot has limited DDoS capabilities, it [...]
New GwisinLocker ransomware encrypts Windows and Linux ESXi servers
A new ransomware family called ‘GwisinLocker’ targets South Korean industrial and pharmaceutical companies. GwisinLocker ransomware ReversingLabs researchers discovered a new ransomware family targeting Linux-based systems. The malware, dubbed GwisinLocker was [...]
Critical RCE vulnerability impacts 29 models of DrayTek routers
Researchers at Trellix have discovered a critical unauthenticated remote code execution (RCE) vulnerability impacting 29 models of the DrayTek Vigor series of business routers. The vulnerability is tracked as CVE-2022-32548 [...]
Russian organizations attacked with new Woody RAT malware
On Wednesday, Hackers attacks Russian organizations with the newly discovered malware, allowing them to take control and steal information from compromised devices remotely. According to Malwarebytes, one of the Russian [...]
VMware Releases Patches for Several New Flaws Affecting Multiple Products
VMware on Tuesday released updates to address 10 security flaws affecting several products that could be used by unauthenticated attackers to perform malicious activities. CVE-2022-31656 to CVE-2022-31665 Issues tracked from [...]
VirusTotal Reveals Most Impersonated Software in Malware Attacks
Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering [...]
Gootkit Loader Resurfaces with Updated Tactic to Compromise Targeted Computers
The operators of the Gootkit access-as-a-service (AaaS) malware have resurfaced with updated techniques to compromise unsuspecting victims. All about GootKit : The Gootkit Access-as-a-Service (AaaS) malware's operators have reemerged with [...]
North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts
A group of North Korean hackers is using a rogue Microsoft Edge or Chrome plugin to track or access user email accounts. Cybersecurity firm Volexity attributed the malware to an activity cluster it calls SharpTongue, [...]
Researchers Warns of Increase in Phishing Attacks Using Decentralized IPFS Network
The decentralized file system solution known as IPFS is becoming the new "hotbed" for hosting phishing sites, researchers have warned. What’s with IPFS and why do attackers use it? IPFS [...]
LibreOffice Releases Software Update to Patch 3 New Vulnerabilities
The team behind LibreOffice has released security updates to fix three security flaws in the productivity software, one of which could be exploited to achieve arbitrary code execution on affected [...]
Malicious IIS Extensions Gaining Popularity Among Cyber Criminals for Persistent Access
Risk actors are significantly abusing Internet Details Services (IIS) extensions to backdoor servers as a means of establishing a “long lasting persistence mechanism.” Microsoft 365 Defender Research Team released a [...]
Experts Find Similarities Between New LockBit 3.0 and BlackMatter Ransomware
Cybersecurity researchers have reiterated similarities involving the hottest iteration of the LockBit ransomware and BlackMatter, a rebranded variant of the DarkSide ransomware strain that closed store in November 2021. The [...]
Windows 11 now blocks RDP brute-force attacks by default
Recent Windows 11 builds come with the Account Lockout Policy policy enabled by default which will automatically lock user accounts (including Administrator accounts) after 10 failed sign-in attempts for 10 [...]
Candiru Spyware Caught Exploiting Google Chrome Zero-Day to Target Journalists
An Israeli spyware outfit turned the actively exploited, but now patched, Google Chrome zero-day issue into a weapon that it deployed to assault Middle Eastern journalists. Candiru Spyware The exploitation [...]