

SecurityWeek
Police Dismantle Major Ukrainian Ransomware Operation
Police from several countries have dismantled a major Ukraine-based ransomware operation and arrested its alleged ringleader.
SecurityWeek
Police from several countries have dismantled a major Ukraine-based ransomware operation and arrested its alleged ringleader.
Cyber Security News
SysJoker malware was initially discovered to be used by the APT group dubbed "WildCard" and was targeting the educational sector of Israel.
The Hacker News
A coordinated effort led to the arrest of key figures in Ukraine linked to various ransomware attacks, involving LockerGoga, MegaCortex, and Dharma.
Infosecurity News
Affiliate deployed LockerGoga, MegaCortex, Hive and Dharma
Bleeping Computer
In cooperation with Europol and Eurojust, law enforcement agencies from seven nations have arrested in Ukraine the core members of a ransomware group linked to attacks against organizations in 71 countries.
The Record
The international operation, centered on Kyiv, essentially neutralized a group known for deploying variants of LockerGoga, MegaCortex, Hive and Dharma ransomware, authorities said.
Infosecurity News
CPR said the malware now uses OneDrive instead of Google Drive for storing dynamic C2 server URLs
Bleeping Computer
A new version of the multi-platform malware known as 'SysJoker' has been spotted, featuring a complete code rewrite in the Rust programming language.
SecurityWeek
Administrators are urged to patch the recent CitrixBleed NetScaler vulnerability as LockBit starts exploiting it.
The Hacker News
LockBit ransomware affiliates are exploiting the Citrix NetScaler flaw ("Citrix Bleed") to hijack user sessions and gain unauthorized access.
Trend Micro
The Trend Micro Managed XDR team encountered malicious operations that used techniques similar to the ones used by Genesis Market, a website for facilitating fraud that was taken down in April 2023.
Cyber Security News
Rhysida, a new ransomware group, hit its first victim in May 2023. They use their ransomware, offered as RaaS (Ransomware-as-a-Service), with at least 50 global victims listed on their website.
Security Affairs
Experts warn of a surge in NetSupport RAT attacks against education, government, and business services sectors.
Bleeping Computer
A recently discovered worm that researchers call LittleDrifter has been spreading over USB drives infecting systems in multiple countries as part of a campaign from the Gamaredon state-sponsored espionage group.
Bleeping Computer
Microsoft is rolling out fixes for known Microsoft 365 issues causing 'Something Went Wrong [1001]' sign-in errors and rendering desktop applications unusable for many customers.
The Hacker News
Education, government, and businesses are under attack by NetSupport RAT, a dangerous remote access trojan.
The Hacker News
New high-volume phishing campaigns mimic tactics of defunct QakBot trojan, hijacking email threads and using unique URLs to deliver DarkGate & PikaBot
The Hacker News
Silverfort's Unified Identity Protection Platform: A game-changer in cybersecurity. Discover how it protects organizations from identity-based attacks
Cyber Security News
Gamaredon (aka Primitive Bear, ACTINIUM, and Shuckworm), stands out in Russian espionage by exclusively targeting Ukrainian entities.
Security Affairs
Russia-linked cyberespionage group APT29 has been observed leveraging the CVE-2023-38831 vulnerability in WinRAR in recent attacks.
Infosecurity News
Threat group may be looking for intel on Azerbaijan
Bleeping Computer
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks.
Security Affairs
Russia-linked cyberespionage group Gamaredon has been spotted propagating a worm called LitterDrifter via USB.
The Hacker News
Russian cyber espionage group linked to the FSB are using a USB worm called LitterDrifter to target Ukrainian organizations.
Security Affairs
The FBI and CISA warn of attacks carried out by the Rhysida ransomware group against organizations across multiple industry sectors.
Cyber Security News
Hackers may exploit LNK files to deliver malicious payloads by disguising them as legitimate shortcuts, and execution of malicious code.
Ars Technica
LockBit victims, among the world's most powerful firms, can't be bothered to patch, it seems.
The Hacker News
Vietnamese hackers behind Ducktail malware launch a new campaign targeting Indian marketing pros.
Trend Micro
This blog entry explores the effectiveness of ChatGPT's safety measures, the potential for AI technologies to be misused by criminal actors, and the limitations of current AI models.
DarkReading
Threat actors distributed an archive containing images of new products by major clothing companies, along with a malicious executable disguised with a PDF icon.
Cyber Security News
Cybersecurity researchers at Malwarebytes recently identified a malicious campaign that mimics the WindowsReport.com portal.
Cyber Security News
One of the common methods used for delivering the ransomware, RATs, and Cryptojackers was the use of a batloader.
Bleeping Computer
Security researchers are warning that hackers are targeting multiple healthcare organizations in the U.S. by abusing the ScreenConnect remote access tool.
CyberNews
A threat actor copied a legitimate Windows news website to deliver an infostealer for the CPU-Z processor tool.
Trend Micro
We encountered the Cerber ransomware exploiting the Atlassian Confluence vulnerability CVE-2023-22518 in its operations.
The Hacker News
Microsoft exposes Lace Tempest's latest move: exploiting a zero-day flaw in SysAid IT support software.
Bleeping Computer
A threat actor has been abusing Google Ads to distribute a trojanized version of the CPU-Z tool to deliver the Redline info-stealing malware.
Bleeping Computer
Threat actors are exploiting a zero-day vulnerability in the service management software SysAid to gain access to corporate servers for data theft and to deploy Clop ransomware.
The Hacker News
Malicious sites posing as legit Windows news portals spotted distributing malware disguised as CPU-Z.
The Hacker News
MuddyWater expands its cyber arsenal with MuddyC2Go, a new C2 framework used in sophisticated attacks targeting Israel.
DarkReading
The attacks are another manifestation of the concerning rise in information stealers for harvesting data and enabling persistent access to enterprise networks.
Infosecurity News
IBM found Gootloader group opting for GootBot over off-the-shelf tools for lateral movement
The Hacker News
A variant of GootLoader, known as GootBot, is enabling hackers to sneak past defenses, spreading rapidly through networks.
Ars Technica
Atlassian's senior management is all but begging customers to take immediate action.
The Hacker News
Jupyter Infostealer is back with stealthy changes. Cyber attackers use manipulated SEO tactics to trick users into downloading malware.
The Hacker News
StripedFly, a stealthy malware posing as a crypto miner, has infected over a million devices worldwide and has flown under the radar for 5 years.
CSO
Fake folders and remote access tools are part of the MuddyWater advanced persistent threat (APT) espionage group’s latest campaign against Israeli targets, according to cybersecurity firm Deep Instinct.
Infosecurity News
Deep Instinct said MuddyWater leveraged a new file-sharing service called “Storyblok”
Cyber Security News
A new escalation vulnerability has been discovered in Kubernetes which allows threat actors to gain administrative privileges on affected pods.
SecurityWeek
Threat actors are constantly publishing malicious NuGet packages to automatically execute code on developers’ machines.
DarkReading
The wider availability of turnkey cyberattack kits in the criminal underground is leading to a glut of campaigns using remote access Trojans (RATs).
Bleeping Computer
A new NuGet typosquatting campaign pushes malicious packages that abuse Visual Studio's MSBuild integration to execute code and install malware stealthily.
Cyber Security News
MSIX packages can be distributed & installed without administrative privileges, allowing malicious software to traditional security controls.
Cyber Security News
CISA has launched a new version of Logging Made Easy (LME), a free and simple log management solution for Windows-based devices.
CSO
The Ghostpulse loader, injected through MSIX packages, is a stealthy dropper that avoids detection by the victim’s scanners.
The Hacker News
Cyber criminals are using fake MSIX Windows app packages of popular software to deliver GHOSTPULSE malware loader
The DFIR Report
NetSupport Manager is one of the oldest third-party remote access tools still currently on the market with over 33 years of history. This is the first time we will report … Read More
Ars Technica
Octo Tempest employs tactics that many of its targets aren't prepared for.
DarkReading
The financially motivated English-speaking threat actors use advanced social engineering techniques, SIM swapping, and even threats of violence to breach targets.
Bleeping Computer
Microsoft shared a workaround for a known Microsoft 365 issue triggering 'Something Went Wrong [1001]' sign-in errors and making desktop applications unusable for many customers.
SecurityWeek
The StripedFly malware has APT-like capabilities, but remained unnoticed for five years, posing as a cryptocurrency miner.
Infosecurity News
Experts highlighted the ways generative AI tools can help security teams, and how to mitigate the risks they pose
Bleeping Computer
The Russian APT28 hacking group (aka 'Strontium' or 'Fancy Bear') has been targeting government entities, businesses, universities, research institutes, and think tanks in France since the second half of 2021.
Bleeping Computer
A sophisticated cross-platform malware platform named StripedFly flew under the radar of cybersecurity researchers for five years, infecting over a million Windows and Linux systems during that time.
DarkReading
Sophisticated Windows and Linux malware for stealing data and conducting cyber espionage has flown under the radar, disguised as a cryptominer.
The Hacker News
YoroTrooper is a unique threat actor - likely originating from Kazakhstan. Get the latest info on tactics, techniques, tools, and targeting of this ac
SecurityWeek
The YoroTrooper espionage group likely consists of individuals from Kazakhstan, Cisco’s Talos security researchers report.
Bleeping Computer
Windows 11 will let admins mandate SMB client encryption for all outbound connections, starting with today's Windows 11 Insider Preview Build 25982 rolling out to Insiders in the Canary Channel.
Infosecurity News
ESET Research reported the vulnerability to the Roundcube team on October 12
The Hacker News
Brazil's popular PIX payment system is under attack! Cybercriminals are using a new malware, GoPIX, to target users searching for "WhatsApp web."
Cyber Security News
The Crambus espionage group, formally known as OilRig or APT34, has a lengthy history and a great deal of experience conducting prolonged attack.
SecurityWeek
Iran-linked hacking group Crambus spent eight months inside a compromised network of a Middle Eastern government
DarkReading
Known threat groups Diamond Sleet and Onyx Sleet focus on cyber espionage, data theft, network sabotage, and other malicious actions, Microsoft says.
Bleeping Computer
A Google Ads campaign was found pushing a fake KeePass download site that used Punycode to appear as the official domain of the KeePass password manager to distribute malware.
Bleeping Computer
The Iranian hacking group tracked as MuddyWater (aka APT34 or OilRig) breached at least twelve computers belonging to a Middle Eastern government network and maintained access for eight months between February and September 2023.
DarkReading
The state-sponsored threat actors (aka APT34, Crambus, Helix Kitten, or OilRig) spent months seemingly taking whatever government data they wished, using never-before-seen tools.
DarkReading
State-sponsored cyberespionage actors from Russia and China continue to target WinRAR users with various info-stealing and backdoor malware, as a patching lag plagues the software's footprint.
Infosecurity News
Microsoft has warned organizations using JetBrains TeamCity server to take immediate steps to mitigate this threat
The Hacker News
Iran-linked cyber threat group, OilRig, conducted an extensive 8-month-long campaign targeting a Middle East government
The Hacker News
Google TAG security experts uncover Russian and Chinese state-backed threat actors exploiting WinRAR vulnerability (CVE-2023-38831)
Bleeping Computer
Google says that several state-backed hacking groups have joined ongoing attacks exploiting a high-severity vulnerability in WinRAR, a compression software used by over 500 million users, aiming to gain arbitrary code execution on targets' systems.
Bleeping Computer
Google says multiple state-backed hacking groups are gaining arbitrary code execution on targets' systems by exploiting a high-severity vulnerability in WinRAR, a compression software with over 500 million users.
The Hacker News
Nation-state hackers are turning to Discord! Discover how they're using this social platform for potential cyber-espionage.
The Hacker News
WinRAR users, be alert! Pro-Russian hackers exploited a recent vulnerability in the software. Ensure your version is updated!
Bleeping Computer
Ransomware gangs continue to pummel the enterprise, with attacks causing disruption in business operations and resulting in data breaches if a ransom is not paid.
DarkReading
CISA and FBI warn the RaaS provider's affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.
The Hacker News
The FBI and CISA issue advisory on AvosLocker ransomware gang. They use open-source tools, leave minimal traces.
Bleeping Computer
The U.S. government has updated the list of tools AvosLocker ransomware affiliates use in attacks to include open-source utilities along with custom PowerShell, and batch scripts.
Bleeping Computer
Malicious NuGet packages appearing to have over 2 million downloads impersonate crypto wallets, crypto exchange, and Discord libraries to infect developers with the SeroXen remote access trojan.
The Hacker News
Malicious NuGet package distributing SeroXen RAT targets .NET developers.
Cyber Security News
In order to disrupt human-operated ransomware attacks and prevent attackers from advancing their objectives through lateral movement, it is crucial to swiftly contain any compromised user accounts. Taking this step is essential to limit the attackers’ ability to spread their malicious activity and protect the affected systems and data. Lateral movement success relies on compromising […]
DarkReading
An SEO poisoning campaign is spreading the RecordBreaker/Raccoon Stealer and LummaC2 infostealers by attempting to confound software certificate checks.
Bleeping Computer
The Exchange Team asked admins to deploy a new and "better" patch for a critical Microsoft Exchange Server vulnerability initially addressed in August.
Bleeping Computer
Hackers are conducting a large-scale campaign to exploit the recent CVE-2023-3519 flaw in Citrix NetScaler Gateways to steal user credentials.
Trend Micro
This entry delves into threat actors' intricate methods to implant malicious payloads within seemingly legitimate applications and codebases.
Bleeping Computer
A malicious campaign that researchers observed growing more complex over the past half year, has been planting on open-source platforms hundreds of info-stealing packages that counted about 75,000 downloads.
Bleeping Computer
Hackers have been observed trying to breach cloud environments through Microsoft SQL Servers vulnerable to SQL injection.
The Hacker News
Microsoft warns of attackers attempting to exploit SQL injection to breach a cloud environment. The company shares details on the attack, highlighting
The Hacker News
Silent Skimmer - A year-long web skimming campaign targets businesses in Asia, North America, and Latin America, stealing sensitive payment data.
Cyber Security News
Recently, cybersecurity researchers at ASEC identified that threat actors are actively exploiting abnormal certificates to deliver info-stealing malware.
Cyber Security News
Securonix Threat Research has recently uncovered a noteworthy campaign, dubbed STARK#VORTEX, seemingly originating from the threat group UAC-0154
The Hacker News
Ukrainian military hit by a phishing campaign using drone manuals as bait to deliver a Go-based open-source post-exploitation toolkit called Merlin.
The DFIR Report
In 2022, The DFIR Report observed an increase in the adversarial usage of Remote Management and Monitoring (RMM) tools. When compared to post-exploitation channels that heavily rely on terminals, such … Read More
DarkReading
The newly emerged ransomware actively targets both Windows and Linux systems with a double-extortion approach.
The Hacker News
Beware Latin America! BBTok banking trojan strikes Brazil & Mexico. Crafty phishing emails, unique payloads, and a sneaky approach.
Trend Micro
We examine the campaigns of the cyberespionage group known as Turla over the years, with a special focus on the key MITRE techniques and the corresponding IDs associated with the threat actor group.
Cyber Security News
The "Silent Skimmer" is a financially motivated group that has been detected targeting vulnerable online payment infrastructure
Bleeping Computer
A hacker is spreading a fake proof-of-concept (PoC) exploit for a recently fixed WinRAR vulnerability on GitHub, attempting to infect downloaders with the VenomRAT malware.
Cyber Security News
Threat actors adopting the use of two software GuLoader (also known as CloudEyE Protector) and Remcos (Remote administration tool) for malicious purposes
SecurityWeek
A Chinese threat actor has been observed targeting organizations in multiple industries to deploy web skimmers on online payment pages.
Cyber Security News
Remcos is categorized as a Remote Access Trojan (RAT), granting attackers complete control over compromised computers.
Bleeping Computer
Microsoft has released Windows Subsystem for Linux (WSL) 2.0.0 with a set of new opt-in experimental features, including a new network mode and automated memory and disk size cleanup.
The Hacker News
Identity attacks are on the rise! Are your MFA and PAM solutions truly protecting your organization? New report reveals critical protection gaps.
The Hacker News
⚠️ Attention Facebook Business Users: Python-based NodeStealer malware has returned. It now targets multiple web browsers to hack accounts.
Bleeping Computer
Threat actors use Google Ads tracking templates as a loophole to create convincing Webex software search ads that redirect users to websites that distribute the BatLoader malware.
SecurityWeek
A high-severity vulnerability can be exploited to execute code remotely on any Windows endpoint within a Kubernetes cluster.
Cyber Security News
As per recent reports, Kubernetes has been discovered with a remote code execution vulnerability which could allow a threat actor to execute code on the affected Windows
Bleeping Computer
Microsoft added a new security feature to Windows 11 that lets admins block NTLM over SMB to prevent pass-the-hash, NTLM relay, or password-cracking attacks.
The Hacker News
Critical security flaws discovered in Kubernetes could lead to remote code execution with elevated privileges on Windows endpoints within a cluster
The Hacker News
Redfly's espionage operation exposed! For 6 months, they compromised an Asian national grid, stealing credentials and infiltrating computers.
Bleeping Computer
An espionage threat group tracked as 'Redfly' hacked a national electricity grid organization in Asia and quietly maintained access to the breached network for six months.
The Hacker News
"Steal-It" campaign targets Windows systems in Australia, Poland, and Belgium. Learn how attackers use PowerShell scripts to steal NTLMv2 hashes.
The Hacker News
Discover how cybercriminals are abusing Advanced Installer, a popular software installation packaging tool, to deploy cryptocurrency mining malware.
Bleeping Computer
Cybercriminals are leveraging a legitimate Windows tool called 'Advanced Installer' to infect the computers of graphic designers with cryptocurrency miners.
The Record
Hackers are trying to sneak cryptomining malware onto personal computers with powerful graphics processing units (GPUs), which are good at handling complex mathematical puzzles — including those involved with mining cryptocurrency, Cisco Talos said.
Cyber Security News
AttackCrypt, an open-source "crypter," was recently used by cybercriminals to hide malware binaries and avoid antivirus detection.
Cyber Security News
Threat actors have used phishing emails to distribute fileless malware. The attachment consists of a .hta (HTML Application) file, which can be used for deploying other malware like AgentTesla, Remcos, and LimeRAT.
Cyber Security News
A new sophisticated cyber espionage group named Earth Estries which overlaps notorious threat group FamousSparrow was unveiled.
The Hacker News
Cybercriminals are exploiting social media ads on Meta-owned Facebook for malware distribution. With fraudulent ads, they're targeting businesses and
The Hacker News
Hackers are now using a sneaky "MalDoc in PDF" technique to hide malicious Word files within PDFs.
Infosecurity News
Trend Micro noted that “Earth Estries” employed advanced tactics to infiltrate networks
SecurityWeek
Weekly cybersecurity news roundup providing a summary of noteworthy stories that might have slipped under the radar.
The Hacker News
Did you know about SuperBear? A recent phishing attack in South Korea exposed this dangerous remote access trojan. Read how this remote access trojan
The Hacker News
Earth Estries, a hacking group with pro-level skills, targets gov't and tech sectors across 6 countries.
Cyber Security News
Threat actors targeting unpatched Citrix NetScaler systems exposed to the internet are being tracked by Sophos X-Ops.
SecurityWeek
Earth Estries, a cyberspy group possibly linked to China, has targeted governments and tech firms in the US, Germany, South Africa and Asia.
Trend Micro
We break down a new cyberespionage campaign deployed by a cybercriminal group we named Earth Estries. Analyzing the tactics, techniques, and procedures (TTPs) employed, we observed overlaps with the advanced persistent threat (APT) group FamousSparrow as Earth Estries targets governments and organizations in the technology sector.
DarkReading
Citrix issued a patch for the critical remote code execution bug in July for its NetScaler devices.
Bleeping Computer
Microsoft announced today that Exchange Server 2016 and 2019 now come with support for HTTP Strict Transport Security (also known as HSTS).
The Hacker News
Unpatched Citrix systems under attack! Unknown threat actors are exploiting a critical vulnerability (CVE-2023-3519) for ransomware attacks.
Bleeping Computer
A threat actor believed to be tied to the FIN8 hacking group exploits the CVE-2023-3519 remote code execution flaw to compromise unpatched Citrix NetScaler systems in domain-wide attacks.
The DFIR Report
We’ve previously reported on a Nokoyawa ransomware case in which the initial access was via an Excel macro and IcedID malware. This case, which also ended in Nokoyawa Ransomware, involved … Read More
DarkReading
The cyber espionage group has created a stealthy, hard-to-mitigate network of persistent access across a range of organizations, but the endgame is unclear.
Bleeping Computer
Microsoft has identified a new hacking group it now tracks as Flax Typhoon that argets government agencies and education, critical manufacturing, and information technology organizations likely for espionage purposes.
Security Affairs
China-linked APT group Flax Typhoon targeted dozens of organizations in Taiwan as part of a suspected espionage campaign. Microsoft linked the Chinese APT Flax Typhoon (aka Ethereal Panda) to a cyber espionage campaign that targeted dozens of organizations in Taiwan. The researchers observed Flax Typhoon gaining and maintaining long-term access to Taiwanese organizations’ networks with […]
SecurityWeek
Cybersecurity news on Africa cybercrime, unpatched macOS vulnerabilities, investor cyber disclosures, and SentinelOne sale
Cyber Security News
Recently, cybersecurity analysts at Microsoft have linked this campaign to 'Flax Typhoon,' a Chinese nation-state actor that has links with 'ETHEREAL PANDA.'
Cyber Security News
Threat actors have shifted from using malicious macros to malicious LNK files for initial access. This is due to Microsoft's announcement in 2022 to disable macros by default for Office documents downloaded from unknown sources or the internet.
Cyber Security News
ANY.RUN, an interactive online sandbox for fast malware analysis, has published the results of its research into the top cyber threat trends in Q2 2023.
SecurityWeek
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of August 14, 2023.
Bleeping Computer
Lax policies for package naming on Microsoft's PowerShell Gallery code repository allow threat actors to perform typosquatting attacks, spoof popular packages and potentially lay the ground for massive supply chain attacks.
Infosecurity News
Aqua Nautilus exposed naming policy, ownership verification and module exposure vulnerabilities
DarkReading
Attackers use remote monitoring and management tools at MSPs to gain unfettered access to target networks.
DarkReading
Cyberattackers are slow to implement AI in their attack chains, according to Mandiant's analysis.
CSO
Aqua Security says PowerShell issue can allow attacks involving registration of malicious packages with names similar to existing popular package names when developers make mistakes.
The Hacker News
Security gaps found in Microsoft's PowerShell Gallery enable typosquatting and metadata spoofing. Fake packages deceive users, leading to supply chain
Bleeping Computer
As we get back to school, K-12 and colleges are increasingly at risk from ransomware and data theft attacks. Learn more from Specops Software on the steps IT teams at education institutes can take to protect their care orgs from disruption and stolen data.
Latest Hacking News
A new info-stealing malware is running active campaigns against Windows users, according to the researchers. Identified as Statc stealer, the malware can pilfer various types of sensitive information, including browser details and stored data. Statc Stealer
DarkReading
Disguised as harmless PDF documents, LNK files trigger a PowerShell script, initiating a Rust-based injector called Freeze[.]rs and a host of malware infections.
The Hacker News
MoustachedBouncer targets foreign embassies in Belarus. Discover how this skilled group employs AitM attacks and advanced tools.
Security Affairs
Experts warn that a new info-stealer named Statc Stealer is infecting Windows devices to steal a broad range of sensitive information. Zscaler ThreatLabz researchers discovered a new information stealer malware, called Statc Stealer, that can steal a broad range of info from Windows devices. The malware can steal sensitive information from various web browsers, including login data, […]
Bleeping Computer
Microsoft has pulled Microsoft Exchange Server's August security updates from Windows Update after finding they break Exchange on non-English installs.
Bleeping Computer
A cyberespionage group named 'MoustachedBouncer' has been observed using adversary-in-the-middle (AitM) attacks at ISPs to hack foreign embassies in Belarus.
The Hacker News
Malicious actors are leveraging the legitimate Rust-based injector Freeze[.]rs to deploy the XWorm malware in targeted environments.
The Hacker News
Researchers uncover Statc Stealer, a dangerous malware targeting Windows devices. It steals login data, cookies, crypto wallets.
Bleeping Computer
Ukraine is warning of a wave of attacks targeting state organizations using 'Merlin,' an open-source post-exploitation and command and control framework.
Naked Security
74 CVEs, and two “Exploitation Detected” advisories, which are nearly but not quite the same as 0-days. Also, two potential Teams treacheries that you really want to fix.
Bleeping Computer
The Rhysida ransomware as a service (RaaS) operation that emerged in May 2023 is gradually leaving the period of obscurity behind, as a recent wave of attacks on healthcare organizations has forced government agencies and cybersecurity companies to pay closer attention to its operations.
Infosecurity News
Check Point highlighted the necessity of understanding the the entire attack process of ransomware groups
The Hacker News
Microsoft's Patch Tuesday for August 2023 addresses 74 vulnerabilities in its software, including 6 Critical and 67 Important security flaws.
The Hacker News
New report uncovers connections between Rhysida and Vice Society ransomware groups. Provides details on targeting, tools, and victim profiles.
Trend Micro
In this blog entry, we will provide details on Rhysida, including its targets and what we know about its infection chain.
Infosecurity News
Pushed to the edges by efficient EDRs, threat actors are forced to use living-off-the-land techniques
Trend Micro
In this entry, we detail our analysis of how the TargetCompany ransomware abused an iteration of fully undetectable (FUD) obfuscator engine BatCloak to infect vulnerable systems.
CSO
Mitiga researchers found that the AWS SSM agent could be hijacked and turned into a remote access trojan that is difficult to detect.
The Hacker News
Upgraded version of Rilide malware discovered. Targets Chromium-based web browsers. New version now adopts Chrome Extension Manifest V3.
The Hacker News
Cybersecurity researchers have discovered a Python variant of NodeStealer malware capable of fully taking over Facebook business accounts.
Bleeping Computer
Resetting the passwords for thousands of people after a ransomware attack is challenging, to say the least, for any IT team. Learn more from Specops Software on why organizations are forced into mass password resets and how to make the process manageable.
Infosecurity News
The campaign appears directed at Korean-speaking victims, indicating an origin in North Korea
Bleeping Computer
Microsoft fixed a known issue impacting WSUS (Windows Server Update Services) servers upgraded to Windows Server 2022, causing them not to push Windows 11 22H2 updates to enterprise endpoints.
Cyber Security News
This week's Threat and Vulnerability Roundup is here! We at Cyber Writes take pride in delivering a weekly roundup of the most up-to-date cybersecurity news.
The Hacker News
Malicious actors are exploiting a legitimate Windows search feature to download arbitrary payloads and compromise systems with RATs like AsyncRAT.
Cyber Security News
Malware authors persistently seek novel approaches to exploit unsuspecting users in the active cyber threat landscape.
Cyber Security News
The purple fox malware has been active since 2018, adopting a new technique to deliver its payload through MS SQL servers.
The Hacker News
Fenix, a Mexico-based cyber group, is targeting taxpayers in Mexico and Chile by cloning official tax portals to steal sensitive data.
Cyber Security News
Threat actors deliver NetSupport RAT through a new campaign called Fake SG which could rival with SocGholish.
Cyber Security News
A new ransomware strain dubbed, Mallox (aka TargetCompany, FARGO, and Tohnichi) actively targeting and attacking Microsoft SQL (MS-SQL) servers.
DarkReading
Malicious activity targeting vulnerable SQL servers has surged 174% compared to 2022, Palo Alto's Unit 42 says.
The Hacker News
Mallox ransomware surges 174% in 2023, employing double extortion tactics by stealing data before encryption.
SecurityWeek
The Rust-based peer-to-peer worm ‘P2PInfect’ is targeting a Lua sandbox escape vulnerability in internet-accessible Redis servers.
Security Affairs
Cybersecurity researchers discovered a new peer-to-peer (P2P) worm called P2PInfect that targets Redis servers. Palo Alto Networks Unit 42 researchers have discovered a new peer-to-peer (P2P) worm called P2PInfect that targets Redis servers running on both Linux and Windows systems. The capability to target Redis servers running on both Linux and Windows operating systems makes P2PInfect more scalable and […]
The Hacker News
A new cyber threat named DeliveryCheck has targeted the defense sector in Ukraine and Eastern Europe. DeliveryCheck spreads through malicious macros.
The Hacker News
Cybersecurity researchers have discovered a powerful cloud-targeting worm called P2PInfect. It exploits vulnerable Redis instances on Linux and Window
Bleeping Computer
Microsoft and the Ukraine CERT warn of new attacks by the Russian state-sponsored Turla hacking group, targeting the defense industry and Microsoft Exchange servers with a new 'DeliveryCheck' malware backdoor.
The Record
The Russian hacking group Turla is attacking Ukrainian defense forces with spying malware, according to new research from the country’s computer emergency response team (CERT-UA).
Security Affairs
The cybercrime group FIN8 is using a revamped version of the Sardonic backdoor to deliver the BlackCat ransomware. The financially motivated group FIN8 (aka Syssphinx) was spotted using a revamped version of a backdoor tracked as Sardonic to deliver the BlackCat ransomware (aka Noberus ransomware). Sardonic is a sophisticated backdoor that supports a wide range of features that was designed […]
The Hacker News
FIN8, known for targeting PoS systems, is now using Sardonic backdoor to deploy BlackCat ransomware
SecurityWeek
At least two new Adobe ColdFusion vulnerabilities have been exploited in the wild, including one that has not been completely patched
Infosecurity News
The group utilize malware like GAMMASTEEL to rapidly exfiltrate files within 30-50 minutes
The Hacker News
New report reveals the alarming activities of Gamaredon, a notorious Russian hacking crew. They exploit email and messaging platforms to compromise.