____________________ Summary: Google’s latest research shows a significant increase in zero-day vulnerabilities exploited by attackers in enterprise-specific software and appliances compared to previous years.

Key Point 🛡️: – The number of found and exploited enterprise-specific technology zero-day vulnerabilities increased by 64% in 2023. – End-user platforms like Windows, Safari, iOS, and Android were also targeted, with notable investments from vendors like Apple, Google, and Microsoft.…

Read More

Summary : The article discusses how hackers are targeting high-risk individuals’ personal accounts as corporate accounts become more secure. It provides recommendations from cybersecurity experts to counter such attacks.

Key Point : 🔒 Activate two-step verification: Use multifactor authentication to enhance security for email, social media, and financial accounts.…

Read More

This post is also available in:日本語 (Japanese)

Executive Summary

Over the past 90 days, Unit 42 researchers have identified two Chinese advanced persistent threat (APT) groups conducting cyberespionage activities against entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN):

The first APT group, Stately Taurus, created two malware packages we believe targeted entities in Myanmar, the Philippines, Japan and Singapore.…
Read More

Article Summary:

🔹 U.S. federal prosecutors indicted seven Chinese nationals for hacking activities linked to Beijing economic and intelligence espionage group. 🔹 The indicted suspects were contractors for a front company set up by a provincial government arm of China’s Ministry of State Security. 🔹 The United States has been indicting Chinese hackers since 2014, despite little impact on China’s cyber activities.…

Read More

Article Summary:

🔹 The U.S. military needs a cyber branch to address growing threats in cyberspace. 🔹 A report by the Foundation for Defense of Democracies calls for the establishment of a Cyber Force branch with 10,000 personnel and a $16.5 billion budget. 🔹 The report highlights inefficiencies in the current division of labor between the Army, Navy, Air Force, and Marine Corps in cyber operations.…

Read More

AhnLab SEcurity intelligence Center (ASEC) recently discovered the Kimsuky group distributing malware disguised as an installer from a Korean public institution. The malware in question is a dropper that creates the Endoor backdoor, which was also used in the attack covered in the previous post, “TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)”.…

Read More

New Insikt research examines 2023, a year of unexpected outcomes and escalating cybersecurity threats. Throughout the year, cyber threat actors exploited the prevailing chaos to steal data, conduct espionage, and disrupt geopolitics, an example being nation-states like China targeting Taiwanese semiconductor firms. Additionally, the text highlights the rise in exploitation of "as-a-service" enterprise software and shared cloud infrastructure, which led to an increase in weaponized vulnerabilities and high-profile cyberattacks, such as the MOVEit exploit by the ransomware gang CL0P.…

Read More

Key Points

This report examines the threat posed by Chinese advanced persistent threat (APT) groups on operational technology (OT) by analyzing four key cyber attacks from the past 12 months conducted by threat actors with a China nexus (“APT27,” “APT31,” “BlackTech,” and “Volt Typhoon”). Network defenders may find the detection rules and key recommendations detailed throughout this report useful.…
Read More
Introduction

Malware for mobile devices is something we come across very often. In 2023, our technologies blocked 33.8 million malware, adware, and riskware attacks on mobile devices. One of 2023’s most resonant attacks was Operation Triangulation, targeting iOS, but that was rather a unique case. Among the mobile platforms, Android remains the most popular target operating system for cybercriminals.…

Read More

[Update] April 8, 2024: “From ALPHV to RansomHub: Change Healthcare”

A new threat actor has emerged in the ransomware landscape, distinguishing themselves by making claims and backing them up with data leaks. In February 2024, RansomHub posted its first victim, the Brazilian company YKP. Since then, they have made 17 additional claims, although their leak site currently lists only 14 victims.…

Read More