📡 1st Security News RSS feed

Our goal is to help make your world a safer place showcasing the latest in security news, products and services. An online global portal we offer a simple translation feature in 45 languages, informing thousands of security professionals and keeping them up to speed on the latest advances in the industry.…

Read More

### #GitHubSecurity #MaliciousCommits #OpenSourceThreats Summary: GitHub projects, including Exo Labs’ repository, have been targeted by malicious commits attempting to inject backdoors through seemingly innocent pull requests. The incident raises concerns about the security of open-source projects and the potential for impersonation in code submissions.

Threat Actor: evildojo666 | evildojo666 Victim: Exo Labs | Exo Labs

Key Point :

Malicious pull requests were submitted to Exo Labs’ GitHub repository, attempting to inject a backdoor via a code change.…
Read More

Short Summary:

The Microsoft Digital Defense Report 2024 reveals a complex global cybersecurity landscape, with over 600 million cyberattacks occurring daily. The report highlights the rise of ransomware, phishing, and identity breaches, as well as the collaboration between cybercrime gangs and nation-state actors. It emphasizes the critical role of AI in both attacks and defenses, urging organizations to adopt proactive, multi-layered strategies to combat these evolving threats.…

Read More

Short Summary:

The “Vilsa Stealer” is a newly identified malware discovered on GitHub, known for its efficiency in extracting sensitive data from various applications. It targets browser credentials, crypto wallets, and other personal information, employing advanced techniques to evade detection and maintain persistence on infected systems.…

Read More
Short Summary

Meow, a ransomware group that emerged in 2022, has gained attention for its unique operational model and rising victim count. It is often linked to Meow Leaks, which focuses on data exfiltration rather than encryption. The group’s tactics, techniques, and procedures (TTPs) involve phishing, exploitation, and the use of custom scripts for lateral movement.…

Read More

Short Summary:

Medusa is a Ransomware-as-a-Service (RaaS) targeting Windows environments, active since June 2021. It gained attention in early 2023 with the launch of its Dedicated Leak Site. Medusa spreads through exploiting vulnerabilities and hijacking accounts, utilizing advanced techniques to evade detection. Security teams are encouraged to validate their defenses against Medusa’s tactics using new tools from AttackIQ.…

Read More
Short Summary

The Summer Intelligence Insights report by Securonix Threat Labs highlights significant cyber threats identified over the last three months, including phishing campaigns, cyber-espionage efforts, and ransomware attacks. The report emphasizes the importance of monitoring tactics, techniques, and procedures (TTPs) used by threat actors, along with recommendations for protective measures to mitigate risks.…

Read More

Threat Actor: Fortibitch | Fortibitch Victim: Fortinet | Fortinet Price: 440GB of data Exfiltrated Data Type: Limited data related to Fortinet customers

Key Points :

A threat actor named Fortibitch claimed to have stolen 440GB of files from Fortinet’s Microsoft Sharepoint server. The breach involved unauthorized access to a third-party cloud-based shared file drive used by Fortinet.…
Read More
Short Summary

The report by CYFIRMA details the discovery of a sophisticated dropper binary known as BLX Stealer (or XLABB Stealer), designed to steal sensitive information from compromised systems. This malware, actively promoted on platforms like Telegram and Discord, targets credentials, browser data, and cryptocurrency wallets.…

Read More

Short Summary:

Mallox, also known as TargetCompany, FARGO, and Tohnichi, is a ransomware strain active since June 2021, operating under a Ransomware-as-a-Service (RaaS) model. It primarily targets unsecured MS-SQL servers through dictionary attacks, leveraging PowerShell for payload delivery. The group has been expanding its operations by recruiting affiliates and has been observed using various techniques for data exfiltration and lateral movement within networks.…

Read More

Summary: This report analyzes the rising use of data-exfiltration tools, particularly Rclone, by threat actors in cyber incidents, highlighting their capabilities and the implications for organizations. It also provides recommendations for enhancing security measures to mitigate the risks associated with data exfiltration.

Threat Actor: Various threat groups | LockBit, Black Basta, Blacksuit Victim: Organizations across sectors | US manufacturing sector, UK professional services

Key Point :

Rclone has been identified as the most frequently used data-exfiltration tool, appearing in 57% of incidents investigated by ReliaQuest.…
Read More

Threat Actor: NVIDIA | NVIDIA Victim: Google, Netflix | Google, Netflix Price: Legal and ethical repercussions Exfiltrated Data Type: Videos from various sources

Key Points :

NVIDIA has reportedly used copyrighted videos from platforms like YouTube and Netflix for training AI models. The internal communications reveal that employees were instructed to bypass legal restrictions using virtual machines and open-source tools.…
Read More

Summary: Security researchers have identified the largest publicly known ransomware payment of $75 million made to the Dark Angels group, highlighting a significant increase in ransomware attacks and the potential for other threat actors to mimic their tactics. The report emphasizes the need for organizations to adopt robust security measures to combat the evolving ransomware landscape.…

Read More

Summary: Healthcare organizations are increasingly at risk of exposing sensitive data, with a significant percentage of both publicly and privately shared files containing Personally Identifiable Information (PII). The rise in data breaches within the healthcare sector highlights the urgent need for improved data security measures and data loss prevention (DLP) tools.…

Read More

Summary: A recent study by Netskope reveals that over a third of sensitive data shared with GenAI applications is regulated, posing significant risks to businesses, including costly data breaches. Despite the increasing adoption of GenAI, many organizations are lagging in implementing effective data loss prevention (DLP) measures to safeguard sensitive information.…

Read More

Cactus is a ransomware strain discovered in March 2023 known for having compromised more than 140 entities as of July 2024.

Cactus typically obtains access to corporate networks by exploiting vulnerabilities in externally facing Virtual Private Network (VPN) software. Once access is secured, the ransomware establishes Command and Control (C2) communications with its operator via Secure Shell (SSH).…

Read More

Summary: The content discusses the use of unsanctioned apps, including AI, by cybersecurity professionals and the risks associated with it.

Threat Actor: N/A Victim: N/A

Key Point :

73% of cybersecurity professionals have used unsanctioned apps, including AI, in the past year. Most professionals acknowledged data loss, lack of visibility and control, and data breaches as the top risks of using unauthorized tools.…
Read More

In a hacker forum monitored by SOCRadar, a new alleged database leak is detected for Hak Asasi Manusia.

"1****************** PRESIDEN RE******************TENTANG AKSI ******************NULL,NULL,NULL,"1"******************"24","INPRES",NULL,NUL******************",,NULL,"1",,******************","2020-04-07******************"3******************ATAN) MODUL ******************APARAT PENEGA******************KSAAN",NULL,,"-",N******************","1",NULL,"-",NULL,,"******************ULL,"-","-","******************,"1","2019-06******************:36:47"

Nature of Dark Web News:

The news pertains to an alleged leak of documents related to Hak Asasi Manusia (Human Rights) from an Indonesian government database.…

Read More

Key Points

Escalated tensions between Iran and Israel could give rise to cyber threats. Several advanced persistent threat (APT) groups are involved on both sides: APT34, APT35, and CyberAv3ngers in Iran, and Predatory Sparrow in Israel. Iranian-affiliated APTs utilize a wide array of TTPs, including spearphishing and drive-by compromise, to significantly expand the attack surface for companies with ties to Israel or Israeli vendors.…
Read More

Email Security Appliances (ESAs) are hardware or software solutions designed to protect an organization’s email system from a wide range of email-based threats. These appliances play a crucial role in securing inbound and outbound emails by filtering spam, blocking malware, preventing phishing attacks, and ensuring that sensitive information is safeguarded.…

Read More

GhostSec, a significant member of The Five Families, has garnered substantial attention with the latest research, following their recent twin ransomware attack with Stormous –another Five Families affiliated threat group. Researchers and the group itself allege that this group, supposedly initially linked with Anonymous and often identified as vigilante hackers, had taken on the responsibility of combating extremist content and activities on the internet, explicitly targeting ISIS when they first emerged.…

Read More

Being a CISO is a balancing act: ensuring organizations are secure without compromising users’ productivity. This requires taking multiple elements into consideration, like cost, complexity, performance and user experience. CISOs around the globe use Cato SSE 360, as part of the Cato SASE Cloud platform to balance these factors without compromise.…

Read More

Mar 13, 2024The Hacker NewsApp Security / Cyber Security

One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own—this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today’s ever-evolving file upload security landscape, and a big part of that is understanding where the pitfalls are, and how to avoid them.…

Read More

Mar 11, 2024The Hacker NewsCybersecurity / Browser Security

As the shift of IT infrastructure to cloud-based solutions celebrates its 10-year anniversary, it becomes clear that traditional on-premises approaches to data security are becoming obsolete. Rather than protecting the endpoint, DLP solutions need to refocus their efforts to where corporate data resides – in the browser.…

Read More

Dtex Systems, a Silicon Valley company working on technology to automate the detection of insider threats, has raised $50 million in late-stage funding led by CapitalG, the investment arm of Google’s parent company Alphabet.

The San Jose, Calif. company said the Series E brings the total raised to $138 million and provides capital to speed up the application of large language models (LLMs) and behavioral science research to disrupt the insider risk management market.…

Read More

In the realm of cybersecurity, understanding the various data types within an infrastructure is essential for effective defense and management. These data types serve as the foundation for identifying, analyzing, and responding to potential threats. Let’s delve into the four critical data types: traffic data, state data, event data, statistical data, and organizational data, to understand their significance and application in security.…

Read More

This post is also available in: 日本語 (Japanese)

Executive Summary

Insidious Taurus (aka Volt Typhoon) is identified by U.S. government agencies and international government partners as People’s Republic of China (PRC) state-sponsored cyber actors. This group focuses on pre-positioning themselves within U.S. critical infrastructure IT networks, likely in preparation for disruptive or destructive cyberattacks in the event of a major crisis or conflict with the United States.…

Read More
Cookie Stealer Leveraging Telegram for Data Exfiltration

Microsoft’s Visual Studio is a highly popular Integrated Development Environment (IDE) that empowers developers to create diverse applications. However, the software’s widespread usage has attracted the attention of cybercriminals, leading them to craft nefarious schemes aimed at deceiving and victimizing unsuspecting users.…

Read More
Clipper Malware Infections Pose Grave Risk to Cryptocurrency Users

In the realm of cybersecurity, malicious programs continuously evolve to exploit the vulnerabilities of unsuspecting victims. One particularly notorious threat that has gained popularity is the Clipper malware. This Clipper malware specifically targets cryptocurrency users, aiming to deceive and defraud them of their valuable digital assets.…

Read More
Highlights: Check Point Research (CPR) detected an ongoing phishing campaign that uses legitimate services for credential harvesting and data exfiltration in order to evade detection. HTML files are one of the most common attack vectors and are used by attackers for phishing, and other scams Check Point Software’s customers remain protected against this attack Introduction

According to Check Point Harmony Email Researchers, credential harvesting has continually been the top attack vector, with 59% of attacks reported.…

Read More
Fake VPN Sites Distributing Various Malware Strains

Threat Actors (TAs) commonly employ fake phishing websites as their preferred method for distributing malware. This is due to the ease of luring victims into clicking on links contained in phishing emails or sms. TAs often use brand impersonation in their phishing campaigns to deceive users effectively, creating an illusion of trustworthiness and legitimacy to trick unsuspecting individuals.…

Read More
Threat Actors Utilize Undetected Loaders for Stealthy Attacks

SharpPanda, an APT group originating from China, has seen a rise in its cyber-attack operations starting from at least 2018. The APT group utilizes spear-phishing techniques to obtain initial access, employing a combination of outdated Microsoft Office document vulnerabilities, novel evasion techniques, and highly potent backdoor malware.…

Read More
An Infostealer Malware Exploits Social Media Business Accounts of High-Position Individuals

DUCKTAIL, a financially motivated malware variant, specifically aims at individuals and businesses utilizing a Social Media Business/Ads platform. The malware is created by Threat Actors (TAs) originating from Vietnam. Since the second half of 2021, TAs have been actively involved in developing and distributing malware associated with the DUCKTAIL operation.…

Read More
Russian Hacktivists Peddling DDoS-As-A-Service in Cyber-Crime Forum

Cyble Research and Intelligence Labs (CRIL) recently uncovered a new strain of malware named “MDBotnet” on a cybercrime forum. Our analysis indicates that the origins of this malware can be attributed to a Threat Actor (associated with Russia. This MDBotnet malware has been specifically designed for carrying out distributed denial-of-service (DDoS) attacks on targeted victims by employing an HTTP/SYN flood attack technique.…

Read More