

SC Magazine
Fidelity National Financial back to ‘normal business operations’ after cyberattack
All roads in the FNF case lead to a ransomware incident, but there’s still no confirmation which group executed the attack or if a ransom was paid.
SC Magazine
All roads in the FNF case lead to a ransomware incident, but there’s still no confirmation which group executed the attack or if a ransom was paid.
The Hacker News
Gcore's customer faced two massive DDoS attacks peaking at 1.1 and 1.6 Tbps. Discover the attacker's strategies and how Gcore defended against them.
The Cyber Express
Authored by Neelesh Kripalani, Chief Technology Officer, Clover Infotech Once again, we have reached that time of the year, when
Cyber Security News
Recently, cybersecurity researchers at Google discovered how threat actors can exploit ChatGPT queries to collect personal data.
The Hacker News
DPRK threat actors have stolen an estimated $3 billion in crypto assets, with $1.7 billion taken in 2022 alone.
Cyber Security News
Media reports highlight the sale of LLMs like WormGPT and FraudGPT on underground forums for cyberattacks.
Cyber Security News
Trend Micro Managed XDR team has uncovered a malevolent symphony echoing the tactics employed by the infamous Genesis Market.
Infosecurity News
AI-powered tools are among the top fraud techniques used by threat actors in 2023, according to Sumsub’s third annual Identity Fraud Report
CyberNews
Children in the UK are using AI image generators to make indecent images of other children. It’s a concerning – and illegal – trend, an internet safety group has warned.
CyberNews
It is quite rare that a state openly boasts of an offensive cyber operation – but Ukraine did just that, announcing a hack of Russia’s civil aviation agency.
Trend Micro
Heading to AWS re:Invent 2023? Don’t miss out on our talk with Melinda Marks, ESG Practice Director for Cybersecurity, about cloud detection and response (CDR) and what’s trending in cloud security.
Bleeping Computer
A cyberattack on CTS, a leading managed service provider (MSP) for law firms and other organizations in the UK legal sector, is behind a major outage impacting numerous law firms and home buyers in the country since Wednesday.
Infosecurity News
Identified as CVE-2023-46604, the vulnerability has a CVSS score of 9.8
The Hacker News
LockBit ransomware affiliates are exploiting the Citrix NetScaler flaw ("Citrix Bleed") to hijack user sessions and gain unauthorized access.
Trend Micro
The Trend Micro Managed XDR team encountered malicious operations that used techniques similar to the ones used by Genesis Market, a website for facilitating fraud that was taken down in April 2023.
Trend Micro
Dive into the world of private 5G networks and learn about a critical security vulnerability that could expose IoT devices to attacks from external networks.
DarkReading
No one has turned the job market into an attack surface quite like North Korea, which plays both sides for financial gain and, possibly, espionage.
DarkReading
Active exploit of the critical RCE flaw targets Linux systems to achieve full system compromise.
CyberNews
The Russian-affiliated threat actor Play ransomware gang is now a service for sale, according to cybersecurity analyst Adlumin.
Cyber Security News
Trend Micro researchers recently revealed Apache ActiveMQ vulnerability (CVE-2023-46604) was actively exploited.
The Hacker News
The Kinsing threat actors are exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency mi
CyberSecurity Dive
Although incidents are up and risks are expanding, businesses are better prepared to send threat actors away empty-handed, a specialist says.
Bleeping Computer
The Kinsing malware operator is actively exploiting the CVE-2023-46604 critical vulnerability in the Apache ActiveMQ open-source message broker to compromise Linux systems.
Trend Micro
We uncovered the active exploitation of the Apache ActiveMQ vulnerability CVE-2023-46604 to download and infect Linux systems with the Kinsing malware (also known as h2miner) and cryptocurrency miner.
The Record
Ukraine's anti-corruption agency sent shockwaves through the country's cybersecurity agencies on Monday morning, when it announced that it had launched an investigation into the procurement practices of a handful of its top cyber officials.
Cyber Security News
Welcome to the Cyber Security News Recap, a weekly publication by Cyber Writes. Our aim is to bring you up-to-date information on the latest developments in the field of cybersecurity.
The Hacker News
Russian cyber espionage group linked to the FSB are using a USB worm called LitterDrifter to target Ukrainian organizations.
DarkReading
Initial access brokers (IAB) are often difficult to track. This Tech Tip spells out some countermeasures enterprises need to defend against stolen credentials.
CyberNews
TikTok has scrambled to prohibit content that promotes Osama bin Laden’s 2002 "Letter to America" after users started talking about it. But these videos weren't viral.
CyberNews
In what’s probably a first, the ALPHV/BlackCat ransomware gang has filed a US Securities and Exchange Commission (SEC) complaint against one of their alleged victims.
The Record
In a recent campaign, the hacking group tracked as UAC-0050 attempted to spread the Remcos remote access tool, according to research by Ukraine's computer emergencies response team (CERT-UA).
The Record
The leading cybersecurity officials in the U.S. published a stark warning on Thursday about a group of hackers who have disrupted some of the largest companies in the country through social engineering and other tactics.
Ars Technica
AI image synthesis is getting more capable at executing ideas, and it's not slowing down.
CyberNews
Fake crypto apps and crypto romance scams on the rise
Cyber Security News
Hackers use networks of compromised computers (botnets) to generate massive traffic, disrupting the target's normal functioning by overloading its resources. The goal is to make a website or online service inaccessible to legitimate users.
CyberNews
Henry Schein confirms an October data breach, claimed by APLHV/BlackCat ransom group, and reveals that customer bank account and credit card numbers were likely exposed.
Infosecurity News
Nitrogen serves as initial-access malware, using obfuscated Python libraries for stealth
SecurityWeek
The rise of AI-powered disinformation presents an immense challenge to society’s ability to discern fact from fiction.
The Hacker News
Microsoft has released fixes to address 63 security bugs in its software for the month of November 2023.
Ars Technica
'Hyperrealism' bias has implications in robotics, medicine, and law enforcement.
Cyber Security News
Best Network Security Companies for CISO: 1. Perimeter81 2. Palo Alto Networks 3. Cisco 4. Check Point 5. IBM 6. Crowdstrike 7. Trend Micro.
SecurityWeek
CISA says Royal ransomware has targeted 350 organizations to date, demanding over $275 million in ransoms.
CyberNews
Software written in the past few years is less error-prone on the whole and therefore more resistant to cyberattacks.
Infosecurity News
Critical infrastructure providers under pressure from state-backed groups
Security Affairs
Experts warn of an alarming rise in ransomware operations targeting the energy sector, including nuclear facilities and related research entities.
Trend Micro
Learn what 100 straight quarters of profitability means to a Trender who has been here for every one of them.
The Record
The leading cybersecurity agencies in the U.S. released startling new data on the Royal ransomware gang on Monday, confirming previous reports that the gang may be preparing for a rebrand.
Cyber Security News
The ongoing conflict between Israel and Hamas has taken a new turn as cyberattacks have become a prominent weapon for both sides.
The Hacker News
Malaysian authorities, with help from the AFP and FBI, shut down the notorious phishing-as-a-service (PhaaS) operation, BulletProofLink.
The Record
Scammers have discovered a way to create a new quiz in Google Forms, use a victim’s email address to respond to it, and then exploit the feature that releases the score of the quiz to send malicious emails, Cisco Talos said.
Trend Micro
We encountered the Cerber ransomware exploiting the Atlassian Confluence vulnerability CVE-2023-22518 in its operations.
Infosecurity News
QR code phishing is becoming increasingly popular
CyberSecurity Dive
Threat actors have used phishing attacks and exploited vulnerabilities in third-party vendor remote access tools to target the casino gaming industry.
Trend Micro
We analyzed a phishing campaign involving malicious emails containing a link to a file-sharing solution, which further leads to a PDF document with a secondary link designed to steal login info and session cookies.
CyberNews
Advanced bargain-stealing bots make up more than half of automated retail traffic, says cybersecurity analyst Imperva.
Cyber Security News
Four new zero-day vulnerabilities have been identified in Microsoft Exchange with server-side request forgery and remote code execution.
The Record
Researchers at cybersecurity firm Checkmarx say they have been tracking malware intended to infect the computers of developers who work with the popular Python language and have a need to obfuscate their code, or make it unreadable to prying eyes.
The Record
The Comhairle nan Eilean Siar — which governs the more than 470,000 people living on the chain of islands — said access to its IT system “has been affected by an incident which has caused significant disruption.”
DarkReading
Kim Jong-Un's hackers are scraping the bottom of the barrel, using script kiddie-grade malware to steal devalued digital assets.
DarkReading
With AI and publicly available data, cybercriminals have the resources they need to fake a real-life kidnapping and make you believe it.
CSO
More than half of security leaders surveyed didn’t understand the security risks associated with shifting to the cloud.
Trend Micro
Explore the world of zero day threats and gain valuable insight into the importance of proactive detection and remediation.
Bleeping Computer
Microsoft Exchange is impacted by four zero-day vulnerabilities that attackers can exploit remotely to execute arbitrary code or disclose sensitive information on affected installations.
Infosecurity News
Jenny Radcliffe talks to Infosecurity about the changing nature of social engineering scams and the threats posed by AI
DarkReading
While Microsoft patched the issues in June, support for SketchUp appears to remain disabled in Microsoft 365.
The Hacker News
Meet "Prolific Puma," the secretive threat actor behind a dangerous link shortening service with thousands of malicious domains used for phishing.
The Record
Dallas County provided an update on the ransomware attack that was reported this week, telling residents that they were able to stop the incident before the hackers could encrypt files or systems.
Cyber Security News
The Kopeechka service, which refers to "penny" in Russian, is a new tool that criminals use to quickly and easily generate hundreds of fake social media accounts.
CyberSecurity Dive
Despite growing to 5.5 million professionals worldwide, a study by ISC2 shows the industry still needs millions of qualified workers to defend against rising digital threats.
Bleeping Computer
Google has taken a significant step towards enhancing Chrome internet security by automatically upgrading insecure HTTP requests to HTTPS requests for 100% of users.
Infosecurity News
The SlashNext report also found a noteworthy 967% increase in credential phishing attacks
Trend Micro
Customer feedback validates Trend's leadership in in XDR, endpoint security, hybrid Cloud
The Record
Low-skill cybercriminals are using a new tool to create hundreds of fake social media accounts in just a few seconds.
Bleeping Computer
The Pwn2Own Toronto 2023 hacking competition has ended with security researchers earning $1,038,500 for 58 zero-day exploits (and multiple bug collisions) targeting consumer products between October 24 and October 27.
Cyber Security News
Best Cloud Access Security Broker (CASB) Software: 1. DoControl CASB 2. Microsoft Cloud App Security 3. Forcepoint 4. Palo Alto Networks.
Bleeping Computer
The number of hyper-volumetric HTTP DDoS (distributed denial of service) attacks recorded in the third quarter of 2023 surpasses every precedent, indicating that the field has entered a new chapter.
The Record
Cloud computing giant VMware warned of new vulnerabilities affecting a widely-used server management product.
Bleeping Computer
Security researchers hacked the Samsung Galaxy S23 smartphone two more times on the second day of the Pwn2Own 2023 hacking competition in Toronto, Canada.
Bleeping Computer
Chile's Grupo GTD warns that a cyberattack has impacted its Infrastructure as a Service (IaaS) platform, disrupting online services.
The Hacker News
Upgrade your virtualization systems with VMware's new patches addressing two critical vulnerabilities in the vCenter Server.
The Hacker News
Brazil's popular PIX payment system is under attack! Cybercriminals are using a new malware, GoPIX, to target users searching for "WhatsApp web."
Bleeping Computer
VMware issued security updates to fix a critical vCenter Server vulnerability that can be exploited to gain remote code execution attacks on vulnerable servers.
Bleeping Computer
Security researchers hacked the Samsung Galaxy S23 twice during the first day of the consumer-focused Pwn2Own 2023 hacking contest in Toronto, Canada.
DarkReading
Brasileiro cybercrime has been on the rise. Now, one campaign targeting bank customers has reached beyond the Americas, into Europe.
Ars Technica
Researchers say "most transparent" AI model scores only 54% on their index.
CyberNews
No slickly edited five-minute video can explain the Israeli-Palestinian conflict with adequate context, professor Mazza says.
Ars Technica
One is fatally hacked, the other shut down in international police dragnet.
DarkReading
SolarWinds' access controls contain five high and three critical-severity security vulnerabilities that need to be patched yesterday.
Bleeping Computer
Security researchers found three critical remote code execution vulnerabilities in the SolarWinds Access Rights Manager (ARM) product that remote attackers could use to run code with SYSTEM privileges.
Infosecurity News
Top threats targeting the EU are increasingly motivated by a combination of intentions such as financial gain, disruption, espionage or ideology
Cyber Security News
The BlackCat ransomware operators have demonstrated ongoing adaptation and innovation in their malicious activities.
CyberSecurity Dive
Gartner is projecting worldwide IT spend will top $5 trillion next year, and CIOs are investing more in security to curb concerns associated with AI and risk.
Trend Micro
In the second part of this series, we will examine how attackers can trigger vulnerabilities by sending control messages masquerading as user traffic to cross over from user plane to control plane.
Bleeping Computer
A Google Ads campaign was found pushing a fake KeePass download site that used Punycode to appear as the official domain of the KeePass password manager to distribute malware.
Infosecurity News
The move comes after threat actors compromised developers’ accounts
DarkReading
The router specialist says the attacker's claims to have heisted millions and millions of records are significantly overblown. But an incident did happen, stemming from a successful phish.
DarkReading
The sensitive nature of medical records, combined with providers' focus on patient care, make small doctor's offices ideal targets for cyber extortion.
SecurityWeek
Hacker claims to have breached D-Link and is offering to sell stolen data, but the company says the claims are exaggerated.
Cyber Security News
D-Link Corporation, a global leader in networking solutions, recently faced a data breach allegation. D-Link confirms that its operations are not affected by the incident.
The Hacker News
D-Link confirms data breach. Low-sensitivity data exposed from an old system due to an employee falling for a phishing attack
The Record
The Ukrainian Cyber Alliance hacktivism group says it wiped out the Trigona gang's servers, defaced its website and exfiltrated data about the operation.
DarkReading
Updating your browser when prompted is a good practice, just make sure the notification comes from the vendor themselves.
Infosecurity News
Proofpoint have identified at least four distinct threat clusters
Latest Hacking News
The notorious DarkGate malware has become active again, as it now spreads via compromised Skype accounts. Researchers warn users to remain cautious while interacting with unknown accounts. DarkGate Malware Spreads Via Compromised Skype Accounts According to a
The Hacker News
WinRAR users, be alert! Pro-Russian hackers exploited a recent vulnerability in the software. Ensure your version is updated!
Infosecurity News
A new version of Void Rabisu's RomCom backdoor was used to lure attendees of the June 2023 Women Political Leaders Summit
Cyber Security News
o spread the DarkGate malware to the targeted businesses, hackers utilized the Teams and Skype messaging platforms.
Trend Micro
This blog discusses how threat actors abuse Discord’s content delivery network (CDN) to host and spread Lumma Stealer, and talks about added capabilities to the information stealing malware.
Bleeping Computer
A new, lightweight variant of the RomCom backdoor was deployed against participants of the Women Political Leaders (WPL) Summit in Brussels, a summit focusing on gender equality and women in politics.
Bleeping Computer
Between July and September, DarkGate malware attacks have used compromised Skype accounts to infect targets through messages containing VBA loader script attachments.
The Hacker News
A new cyber campaign targets EU military & political leaders focusing on gender equality. The cyber collective behind it blurs lines between financial
The Hacker News
DarkGate malware is now spreading through instant messaging apps like Skype & Microsoft Teams.
The Record
The U.S.’s top cybersecurity agency said it plans to add a section dedicated to ransomware gangs to its list of vulnerabilities being exploited by hackers.
Trend Micro
Almost a year after Void Rabisu shifted its targeting from opportunistic ransomware attacks with an emphasis on cyberespionage, the threat actor is still developing its main malware, the ROMCOM backdoor.
DarkReading
A plurality of the targets in the ongoing campaign have been based in the Americas.
Trend Micro
We detail an ongoing campaign abusing messaging platforms Skype and Teams to distribute the DarkGate malware to targeted organizations. We also discovered that once DarkGate is installed on the victim’s system, additional payloads were introduced to the environment.
DarkReading
A sophisticated APT known as "ToddyCat," sponsored by Beijing, is cleverly using unsophisticated malware to keep defenders off their trail.
DarkReading
Cisco's $28 billion purchase of Splunk was the biggest story, but there were other big security acquisitions and investments during a richer-than-expected quarter.
Cyber Security News
Top 10 Best SaaS Security Tools. 1. DoControl, 2. Splunk, 3. Zscaler, 4. Qualys, 5. Proofpoint, 6. Veracode, 7. Okta, 8. Trend Micro.
DarkReading
Cisco's $28 billion purchase of Splunk was the biggest story, but other security majors made strategic acquisitions as well in a better-than-expected quarter.
DarkReading
October's CVE update is here. Here's which security vulnerabilities to patch now to exorcise your Microsoft systems demons.
DarkReading
An unprecedented collaboration by various APTs within the DPKR makes them harder to track, setting the stage for aggressive, complex cyberattacks that demand strategic response efforts, Mandiant warns.
CSO
The solution manages access authorization based on roles and permissions, not users or groups.
Infosecurity News
Trend is more pronounced in Europe than America
SecurityWeek
SecurityWeek interview with Natalie Silvanovich, a member of Project Zero – an elite group of researchers employed by Google.
CSO
CISOs received a modest 11% increase in compensation with about 20% not receiving a hike at all.
The Record
Disinformation about the fighting between Israel and Hamas has spread like wildfire on social media platforms like X and Facebook.
The Hacker News
PEACHPIT alert! This ad fraud botnet, linked to China's BADBOX operation, targeted 15M+ Android & iOS users. Learn how threat actors exploited devices
CSO
MGM said cyberinsurance will cover the $100 million impact on operations, but meanwhile experts expect the ransomware trend to continue, fueled by nation-state actors.
SecurityWeek
CISA and the NSA are urging network defenders and software developers to address the top ten cybersecurity misconfigurations.
Infosecurity News
Data was compiled from real-world read and blue team engagements
The Hacker News
GitHub's secret scanning just got even better! Now supporting AWS, Microsoft, Google, and Slack tokens, ensuring your code's safety.
Trend Micro
Digitalization has changed the business environment of the electric power industry, exposing it to various threats. This webinar will help you uncover previously unnoticed threats and develop countermeasures and solutions.
DarkReading
The malware uses software to evade detection while also making it difficult to analyze.
Infosecurity News
A new Secureworks report finds that 2023 is on course to be the biggest year on record for victim naming on ‘name and shame’ sites
The Hacker News
Breaking down Lu0Bot's layers: From BAT files to unique domain assembly. Analysts share insights into the unconventional methods used by this Node.js
Cyber Security News
A seemingly harmless typo of a single letter "s" differentiates a npm package from its malicious twin, to the delivery of the r77 rootkit
Trend Micro
This entry delves into threat actors' intricate methods to implant malicious payloads within seemingly legitimate applications and codebases.
Bleeping Computer
About 100,000 industrial control systems (ICS) were found on the public web, exposed to attackers probing them for vulnerabilities and at risk of unauthorized access. Among them are power grids, traffic light systems, security and water systems.
The Record
The International Committee for the Red Cross asks hacktivists to comply with eight “humanitarian law-based rules” to protect themselves and avoid harming others.
SecurityWeek
The Zero Day Initiative (ZDI) will host a new Automotive Pwn2Own at the Automotive World Conference in Tokyo, January 24 to 26, 2024.
CSO
Open letter claims current provisions will create new threats that undermine the security of digital products and individuals.
Bleeping Computer
Exim developers have released patches for three of the zero-days disclosed last week through Trend Micro's Zero Day Initiative (ZDI), one of them allowing unauthenticated attackers to gain remote code execution.
DarkReading
Once they compromise an victim with an initial ransomware attack, threat actors are ready to deploy a secondary attack with a different strain, which could leave even more damage.
SecurityWeek
Patches are being developed for serious Exim vulnerabilities that could expose many mail servers to attacks.
Cyber Security News
The FBI alerts on rising ransomware trends and urges organizations to follow mitigation recommendations for minimizing ransomware risks and consequences.
The Record
Fauquier County Public Schools in Virginia is facing a ransomware attack from the notorious Russian group Lockbit.
The Hacker News
FBI Alert: Dual ransomware attacks are surging, targeting U.S. businesses with multiple variants.
The Hacker News
Iranian cyber group OilRig strikes again with spear-phishing campaign, deploying a new Menorah malware for cyberespionage.
Bleeping Computer
This week has been a busy ransomware week, with ransomware attacks having a massive impact on organizations and the fallout of the MOVEit breaches to be disclosed.
Bleeping Computer
A critical zero-day vulnerability in all versions of Exim mail transfer agent (MTA) software can let unauthenticated attackers gain remote code execution (RCE) on Internet-exposed servers.
Infosecurity News
Operation Zero will pay $20m for exploits like RCE, LPE and SBX, integral to a full-chain attack
Cyber Security News
IoT - the global phenomenon which has taken the world by storm in 2023 was first coined in 1999 by Kevin Ashton.
SecurityWeek
The FBI warns organizations of cyberattacks that employ multiple ransomware families or deploy dormant data wipers.
The Record
Suspected Iranian hackers recently launched a new cyber espionage operation, infecting their victims with the newly discovered Menorah malware, according to a report published Friday.
The Record
A new FBI white paper warns the gangs are increasingly using multiple ransomware strains in the same attacks and using destructive tools beyond encryption or theft.
Trend Micro
We observed and tracked the advanced persistent threat (APT) APT34 group with a new malware variant accompanying a phishing attack comparatively similar to the SideTwist backdoor malware. Following the campaign, the group abused a fake license registration form of an African government agency to target a victim in Saudi Arabia.
Bleeping Computer
The FBI has warned about a new trend in ransomware attacks where multiple strains are deployed on victims' networks to encrypt systems in under two days.
Bleeping Computer
A Chinese cyber-espionage hacking group tracked as Budworm has been observed targeting a telecommunication firm in the Middle East and a government entity in Asia using a new variant of its custom 'SysUpdate' backdoor.
The Hacker News
BlackTech, a notorious state-backed hackers from China, are using router backdoors to quietly to breach government, tech, and media sectors in the U.S
The Hacker News
Budworm, a China-linked group, strikes again with updated malware tools, targeting government and telecom entities.
The Record
The company behind a popular file transfer service that was exploited by ransomware hackers has announced a new set of vulnerabilities affecting another file transfer tool.
Bleeping Computer
A joint cybersecurity advisory by the FBI, NSA, CISA, and the Japanese NISC (cybersecurity) and NPA (police) sheds light on the techniques the Chinese threat actors known as BlackTech use to attack Japanese and U.S. organizations.
Infosecurity News
ThreatFabric explained the malware relies on deceptive phishing webpages posing as a Chrome update
The Hacker News
A new variant of the Xenomorph Banking Trojan has been uncovered, targeting 35+ U.S. financial institutions.
CyberSecurity Dive
The cloud giant is taking a full-stack approach to generative AI, which doubles down on security and reliable results.
Latest Hacking News
Continuing its efforts for users’ account security, GitHub takes another step as it releases passkey authentication for all its users. With passkeys, GitHub encourages users to switch to passwordless sign-ins to avoid credential breaches. GitHub Passkey
The Hacker News
OilRig, Iran's state-backed actor, aims at Israeli entities with spear-phishing tactics. Learn about the Outer Space and Juicy Mix campaigns.
The Record
The Monti ransomware gang took credit for the attack, claiming to have stolen 60 gigabytes of data from the university and giving them a deadline of October 9 to pay an undisclosed ransom.
Infosecurity News
The Trend Micro report observed that small organizations are being increasingly targeted by ransomware gangs, including LockBit and BlackCat
Trend Micro
This year, the MITRE Engenuity ATT&CK evaluation tested cybersecurity vendors against simulated attack scenarios mimicking the adversary group “Turla.” Learn about Trend Micro's 100% successful protection performance.
The Record
A cyber insurance firm reported a significant jump in the number of claims during the first half of the year, adding that damages caused by attacks has also increased.
Bleeping Computer
A hacker is spreading a fake proof-of-concept (PoC) exploit for a recently fixed WinRAR vulnerability on GitHub, attempting to infect downloaders with the VenomRAT malware.
CSO
Cyber insurance claims frequency increased by 12% in the first half of 2023 while claims severity increased by 42% with an average loss amount of more than $115,000.
Bleeping Computer
Data breaches and their investigations are becoming extremely costly for the enterprise. Learn from Outpost24 below about what your business can do to reduce these costs.
Cyber Security News
Recent reports indicate that an arbitrary code execution vulnerability has been discovered in a third-party Antivirus uninstaller module of Trend Micro Apex One.
The Hacker News
GitLab issues patches for CVE-2023-5009, a flaw allowing attackers to run pipelines as other users.
Cyber Security News
Threat actors behind this group are actively exploiting the CapraRAT Android malware to hijack Android devices by mimicking the YouTube app.
The Hacker News
Trend Micro releases patches for a critical security flaw, CVE-2023-41179, actively exploited in real-world attacks.
Trend Micro
Crafted packets from cellular devices such as mobile phones can exploit faulty state machines in the 5G core to attack cellular infrastructure. Smart devices that critical industries such as defense, utilities, and the medical sectors use for their daily operations depend on the speed, efficiency, and productivity brought by 5G. This entry describes CVE-2021-45462 as a potential use case to deploy a denial-of-service (DoS) attack to private 5G networks.
Bleeping Computer
Trend Micro fixed a remote code execution zero-day vulnerability in the Trend Micro's Apex One endpoint protection solution that was actively exploited in attacks.
DarkReading
"SprySOCKS" melds features from multiple previously known badware and adds to the threat actor's growing malware arsenal, Trend Micro says.
Infosecurity News
The new backdoor is being used by Earth Lusca to conduct cyber-espionage campaigns, primarily against governments in Asia and the Balkans
SecurityWeek
Venafi launched a proprietary generative AI model to help with the mammoth, complex, and expanding problem of managing machine identities.
DarkReading
Pakistani threat group Transparent Tribe targets military and diplomatic personnel in India and Pakistan with romance-themed lures in the latest spyware campaign.
SecurityWeek
New versions of Pakistan-linked APT Transparent Tribe’s CapraRAT Android trojan mimic the appearance of YouTube.
SecurityWeek
Trend Micro has patched CVE-2023-41179, an Apex One zero-day code execution vulnerability that has been exploited in attacks.
The Hacker News
Earth Lusca, a China-linked group, is using a stealthy Linux backdoor called SprySOCKS to target government entities worldwide.
CyberSecurity Dive
CIOs are on the front lines of managing the IT estate, making them a critical part of rapid incident response.
Trend Micro
Behind the scenes of the world of vulnerability intelligence and threat hunting
The Record
Cybersecurity experts at Cisco Talos say they found two apparently new pieces of malware that are masquerading as legitimate security software components to breach telecommunications companies.
Ars Technica
SprySOCKS borrows from open source Windows malware and adds new tricks.
DarkReading
The LockBit group is using native IT management software to live off the land, planting and then spreading itself before deploying its ransomware.
Bleeping Computer
A Chinese espionage-focused hacker tracked as 'Earth Lusca' was observed targeting government agencies in multiple countries, using a new Linux backdoor dubbed 'SprySOCKS.'
The Record
Ransomware attackers remain a major threat to the United States and are on pace to have their second most profitable year ever, the Department of Homeland Security said in an annual report.
Trend Micro
While monitoring Earth Lusca, we discovered an intriguing, encrypted file on the threat actor's server — a Linux-based malware, which appears to originate from the open-source Windows backdoor Trochilus, which we've dubbed SprySOCKS due to its swift behavior and SOCKS implementation.
Computerworld
Microsoft this week rolled out 59 updates with its Patch Tuesday update, including critical patches for Microsoft Office and Visual Studio.
The Hacker News
IoT devices are transforming efficiency, but they're vulnerable to DDoS attacks. Discover the unique challenges and defenses in our latest article
The Hacker News
Cybercriminals behind RedLine and Vidar info-stealers have shifted their focus towards ransomware, employing phishing campaigns.
DarkReading
In a notable shift in strategy, the threat actors are abusing code-signing certificates to spread a double whammy of infostealers and ransomware payloads.