Microsoft Threat Intelligence has reported on the Russian nation-state actor Secret Blizzard, which has been using co-opted tools and infrastructure from other threat actors to conduct espionage activities against targets in Ukraine. The campaigns have involved the deployment of custom malware, including the Tavdig and KazuarV2 backdoors, often facilitated through cybercriminal tools like Amadey bot malware.…
Read More
Tag: DISCOVERY
Summary: CYFIRMA, a cybersecurity firm based in Singapore, has secured a strategic investment from MDI Ventures to expand its operations in Southeast Asia, particularly in Indonesia. This funding will enhance CYFIRMA’s research and development efforts to create advanced cybersecurity solutions amid rising cyber threats. The investment aims to broaden CYFIRMA’s offerings and improve its service capabilities for clients globally.…
Read More
Summary: Cybersecurity researcher Dominic Alvieri has identified and reported the removal of fake LinkedIn profiles linked to the North Korean Lazarus Group, which were posing as recruiters. These fraudulent accounts, claiming affiliations with various companies and universities, aimed to deceive professionals into revealing sensitive information. The situation raises concerns for job seekers in the Philippines, emphasizing the need for vigilance against such scams.…
Read More
This article analyzes a malicious driver associated with the APT group Equation, detailing its functionality and methods of operation, including string decryption, API resolving, and registry manipulation. The write-up includes links to download the sample and access a decryption script. Affected: APT Equation, Microsoft Windows
Read More
Keypoints :
The malicious driver is linked to the APT group Equation.…
Censys discovered a network of botnet management systems utilizing a modified version of the Nosviak command-and-control service. This network connects over 150 hosts across multiple countries and operates under various aliases, primarily offering DDoS and proxy services marketed as “stress testing.” Evidence suggests a significant infrastructure that leverages shared resources for malicious activities.…
Read More
This article discusses the integration of older automation tools with large language models (LLMs) to enhance malware development and delivery methods, including the use of tools like Mantis and Stopwatch.ai for reconnaissance and obfuscation. It highlights the potential of LLMs in creating convincing phishing attacks and guiding malware operations, ultimately leading to a more sophisticated attack lifecycle.…
Read More
OilRig, also known as APT34, is a state-sponsored APT group linked to Iranian intelligence, primarily targeting sectors like government, energy, finance, and telecommunications. Their sophisticated cyber-espionage tactics include spear-phishing and custom malware, making them a persistent threat across the Middle East and beyond. Affected: government, energy, financial, telecommunications sectors
Read More
Keypoints :
OilRig is a state-sponsored APT group associated with Iranian intelligence.…
ESET researchers have uncovered a previously undisclosed APT group, PlushDaemon, linked to China, which executed a supply-chain attack on a South Korean VPN developer in 2023. The attackers replaced the legitimate VPN installer with a malicious version that deployed a sophisticated backdoor known as SlowStepper. This backdoor features a comprehensive toolkit with over 30 components, allowing extensive cyber espionage capabilities.…
Read More
This advisory from CISA and FBI discusses the exploitation of multiple vulnerabilities in Ivanti Cloud Service Appliances (CSA) that occurred in September 2024. The vulnerabilities include administrative bypass, SQL injection, and remote code execution, which were exploited to gain unauthorized access, execute commands, and implant webshells.…
Read More
Summary: Recent vulnerabilities in Apache Ambari, a management platform for Hadoop clusters, expose systems to remote code execution and data breaches. The Apache Software Foundation identified three critical flaws, allowing attackers to access sensitive data and execute malicious code. Users are advised to update to the latest version to protect against these threats.…
Read More
Summary: SecurityWeek’s Cyber Insights 2025 highlights expert predictions regarding the increasing vulnerabilities associated with APIs as their usage expands. As organizations adopt more SaaS applications and AI-driven tools, APIs are becoming prime targets for cybercriminals, leading to a significant rise in API-related breaches. Experts emphasize the urgent need for improved API security measures to combat these evolving threats.…
Read More
Summary: A phishing website mimicking Homebrew, an open-source package manager for macOS, has been discovered appearing in Google Search results, raising concerns about Google’s ad verification processes. The malicious site, which closely resembles the official Homebrew website, could install a backdoor on users’ systems, compromising their personal data.…
Read More
Summary: A security researcher has discovered a critical vulnerability (CVE-2024-54887) in the TP-Link TL-WR940N router, affecting hardware versions 3 and 4. This vulnerability allows for arbitrary remote code execution through stack buffer overflow exploitation, posing significant risks to users. The research involved advanced techniques such as static and dynamic analysis, leading to the development of a viable exploit.…
Read More
This article outlines a proof-of-concept for automating the collection and processing of Indicators of Compromise (IOCs) using Inoreader, Google Drive, and OpenAI’s GPT-4. The workflow aims to enhance the efficiency of Cyber Threat Intelligence (CTI), Incident Response (IR), and Security Operations Center (SOC) teams by transforming raw data into actionable insights.…
Read More
As we enter 2025, the ransomware landscape remains dominated by financially motivated attacks, despite some groups shifting towards non-financial objectives. Law enforcement actions have disrupted major players like LockBit and BlackCat, leading to the rise of smaller, agile ransomware groups such as RansomHub, BlackLock, Lynx, FOG, and BASHE.…
Read More
Sophos X-Ops’ Managed Detection and Response (MDR) has reported on two active threat clusters, STAC5143 and STAC5777, utilizing Microsoft Office 365 to infiltrate organizations for data theft and ransomware deployment. The tactics include email-bombing, fake tech support, and exploiting remote control tools. Both clusters exhibit overlapping techniques with known threat groups like FIN7 and Storm-1811.…
Read More
The article discusses two campaigns by a new threat group named Silent Lynx, targeting government entities in Kyrgyzstan, particularly the National Bank and Ministry of Finance. The campaigns involve sophisticated phishing attacks using malicious ISO files and C++ loaders, along with Golang implants for reverse shells.…
Read More
Summary: A vulnerability in the popular file archiver 7-Zip, tracked as CVE-2025-0411, allows attackers to bypass Windows’ Mark-of-the-Web security feature, potentially enabling the execution of malware. This flaw, discovered by Trend Micro Zero Day Initiative, affects the extraction of files from crafted archives, removing critical security warnings.…
Read More
Summary: A former CIA analyst, Asif William Rahman, pleaded guilty to transmitting top secret National Defense Information to unauthorized individuals and attempted to conceal his actions. Meanwhile, the Philippines arrested a Chinese national and two Filipinos for conducting espionage activities related to critical infrastructure. Both incidents highlight ongoing security threats and breaches involving sensitive information and national defense.…
Read More
The article discusses the emergence of InvisibleFerret malware, which is being spread through fake job interviews targeting developers in the tech and cryptocurrency sectors. This malware is part of a broader campaign that includes other malware like BeaverTail. InvisibleFerret is designed to steal sensitive information and operates silently, making it difficult to detect.…
Read More