Summary: This content discusses a vulnerability in Ghostscript that could potentially lead to major breaches in the future.

Threat Actor: Ghostscript | Ghostscript Victim: Users of *nix, Windows, MacOS, and various embedded OSes and platforms | Users of *nix, Windows, MacOS, and various embedded OSes and platforms

Key Point:

A vulnerability in Ghostscript, a Postscript and Adobe PDF interpreter, has been discovered and could potentially lead to major breaches.…
Read More

Summary: This content discusses a high-severity vulnerability in Traeger grills that could be exploited by threat actors to control the grills remotely, potentially ruining BBQ cookouts.

Threat Actor: Unknown threat actor | Unknown threat actor Victim: Traeger grill users | Traeger grill users

Key Point :

A security consultant discovered weaknesses in Traeger grills with the Traeger Grill D2 Wi-Fi Controller, allowing remote attackers to control the grills through temperature change controls or shutting them down.…
Read More

Published On : 2024-07-06

EXECUTIVE SUMMARY

At CYFIRMA, we deliver timely insights into prevalent threats and malicious tactics impacting organizations and individuals. Our research team recently discovered a RAR archive in the wild, likely distributed via spam or phishing emails. This archive contains a loader binary that, upon infection, deploys batch and PowerShell scripts designed to collect sensitive user information.…

Read More

Key Takeaways 

Cyble Research and Intelligence Labs (CRIL) recently came across an active campaign exploiting the Microsoft SmartScreen vulnerability (CVE-2024-21412).  

The ongoing campaign targets multiple regions, including Spain, the US, and Australia. 

It employs lures related to healthcare insurance schemes, transportation notices, and tax-related communications to deceive individuals and organizations into downloading malicious payloads onto their machines. …
Read More

The Brain Cipher ransomware group gained widespread attention after a high-profile attack on Indonesia’s National Data Center (Pusat Data Nasional – PDN), which disrupted essential public services, including immigration. On June 20, the cyberattack targeted one of Indonesia’s national data centers. This attack encrypted government servers, disrupting immigration services, passport control, the issuance of event permits, and other online services.…

Read More

Summary: Splunk, a technology company, has addressed 16 vulnerabilities in Splunk Enterprise and Cloud Platform, including four high-severity flaws.

Threat Actor: N/A

Victim: N/A

Key Point:

Splunk has released security updates to address 16 vulnerabilities in its Splunk Enterprise and Cloud Platform. One of the vulnerabilities, CVE-2024-36985, is a Remote Code Execution (RCE) flaw that can be exploited through an external lookup in the “splunk_archiver” application.…
Read More

Summary: Over 384,000 websites have been linking to a site that was recently involved in a supply-chain attack, redirecting visitors to malicious sites.

Threat Actor: Funnull | Funnull Victim: Websites | websites

Key Point:

The JavaScript code hosted at polyfill[.]com, which was previously a legitimate open source project, was acquired by Funnull.…
Read More
Overview

The SonicWall Capture Labs threat research team became aware of a path traversal vulnerability in SolarWinds Serv-U, assessed its impact and developed mitigation measures. Serv-U server is a solution that provides a secure file transfer facility and control inside and outside the organization. Identified as CVE-2024-28995, SolarWinds Serv-U 15.4.2 HF 1 and previous versions allow an unauthenticated threat actor to access local files remotely, earning a high CVSS score of 8.6.…

Read More

Sandworm is a highly sophisticated Russian adversary, active since at least 2009, that has been attributed to Russia’s Main Intelligence Directorate (GRU) for Special Technologies (GTsST) military Unit 74455.

Sandworm is characterized by the use of malware families specifically designed to compromise Industrial Control System (ICS) and Supervisory Control and Data Acquisition (SCADA) systems found in entities located in the Energy, Government, and Media sectors.…

Read More

The SonicWall Capture Labs threat research team has been observing PDF files with QR codes being abused by malware authors to deceive users for a long time.

QR codes are increasingly popular due to their versatility and ease of use. Beyond payments and feedback, QR codes have a wide range of applications across various industries such as marketing, retail, education, healthcare, hospitality, transportation, real estate, public services, entertainment, business operations, personal use etc.…

Read More

Summary: This content discusses Secator, an open-source task and workflow runner designed for security assessments, which aims to improve the efficiency of pen testers and security researchers by facilitating the use of various security tools.

Threat Actor: N/A Victim: N/A

Key Point :

Secator is an open-source task and workflow runner tailored for security assessments.…
Read More

Summary: Microsoft has discovered and disclosed two significant vulnerabilities in Rockwell Automation’s PanelView Plus devices, which could be remotely exploited by unauthenticated attackers to execute remote code and initiate denial-of-service (DoS) attacks.

Threat Actor: Unauthenticated attackers | unauthenticated attackers Victim: Rockwell Automation’s PanelView Plus devices | Rockwell Automation’s PanelView Plus devices

Key Point :

Microsoft has discovered and disclosed two significant vulnerabilities in Rockwell Automation’s PanelView Plus devices.…
Read More

Summary: The content discusses the emergence of the FakeBat loader as a prominent threat in the first half of 2024, which utilizes the drive-by download technique to spread malware.

Threat Actor: FakeBat loader | FakeBat loader Victim: Unsuspecting users | unsuspecting users

Key Point :

The FakeBat loader, also known as EugenLoader or PaykLoader, is a threat that utilizes the drive-by download technique to spread malware.…
Read More

Summary: This content discusses the challenges of trying to “get ahead” of cyber attackers and emphasizes the importance of focusing on dissuasion and resilience instead.

Threat Actor: Cyber attackers | cyber attackers Victim: Security professionals | security professionals

Key Point :

Truly “getting ahead” of cyber attackers and preventing their full impact is impossible at scale.…
Read More