Summary: A new Windows Themes zero-day vulnerability allows attackers to remotely steal NTLM credentials, prompting the release of free unofficial patches by ACROS Security. This vulnerability exploits how Windows handles theme files, potentially exposing user credentials without any user interaction.

Threat Actor: Unknown | unknown Victim: Windows Users | Windows Users

Key Point :

The vulnerability allows attackers to exploit NTLM credentials through malicious theme files viewed in Windows Explorer.…
Read More

Summary: A critical vulnerability in the BattlEye anti-cheat system, identified by researcher timoxa565, allows attackers to exploit the authentication process, potentially leading to illegitimate account bans in various online games. This exploit, dubbed “BannleEye,” manipulates communication between the client and server libraries, enabling malicious actors to spoof legitimate game environments.…

Read More

Threat Actor: Cybercriminals | cybercriminals Victim: Individuals and Organizations | individuals and organizations Price: Potential loss of $50,000+ Exfiltrated Data Type: Personal and financial information

Key Points :

Phishing emails are common attack methods used by cybercriminals to deceive recipients. Attackers often impersonate trusted organizations to manipulate victims into sharing sensitive information.…
Read More

Short Summary:

The article discusses the analysis of a packed Snake Keylogger malware sample. It details the reverse engineering process, including unpacking techniques, the use of .NET obfuscation, and the malware’s capabilities such as keylogging and clipboard hijacking. The analysis also highlights the malware’s communication with the threat actor’s Telegram bot and the extraction of various indicators of compromise (IOCs).…

Read More

Summary: A serious vulnerability in Zendesk’s email management system, identified as CVE-2024-49193, exposes companies to email spoofing attacks that can compromise sensitive support ticket histories. Despite initial dismissals from Zendesk, the flaw has prompted urgent action from affected companies to mitigate risks.

Threat Actor: Unknown | unknown Victim: Zendesk Users | Zendesk

Key Point :

The vulnerability allows attackers to spoof emails and gain unauthorized access to sensitive ticket histories.…
Read More

Summary: Microsoft has released patches for two actively exploited zero-day vulnerabilities and three additional publicly disclosed vulnerabilities in its latest Patch Tuesday update. The vulnerabilities pose significant risks to organizations, particularly those using Windows-based systems for administrative tasks.

Threat Actor: Various | threat actor Victim: Organizations using Windows systems | organizations using Windows systems

Key Point :

CVE-2024-43572 is a remote code execution vulnerability with a CVSS score of 7.8, posing a considerable risk to millions of endpoints.…
Read More
Short Summary

This article investigates a cybercriminal’s exposed server that contained various malicious tools, including DDoS scripts, SpyNote spyware disguised as popular apps, phishing pages targeting cryptocurrency companies, and ransom notes suggesting ransomware delivery. The findings provide insights into the tactics and strategies employed by cybercriminals to exploit unsuspecting networks.…

Read More

Summary: Security researcher Peter Gabaldon disclosed critical vulnerabilities in TeamViewer, enabling local privilege escalation attacks on Windows systems. The flaws, CVE-2024-7479 and CVE-2024-7481, arise from improper cryptographic signature verification during driver installations, potentially allowing attackers to gain SYSTEM-level access.

Threat Actor: Unknown | unknown Victim: TeamViewer users | TeamViewer

Key Point :

Two vulnerabilities (CVE-2024-7479 and CVE-2024-7481) allow attackers to escalate privileges from USER to KERNEL by exploiting improper signature verification during driver installation.…
Read More

Summary: Cybersecurity researchers are alerting organizations about active exploitation attempts of a newly disclosed vulnerability, CVE-2024-45519, in Synacor’s Zimbra Collaboration software. The flaw allows unauthenticated attackers to execute arbitrary commands, prompting urgent patching recommendations from security experts.

Threat Actor: Unknown | unknown Victim: Synacor | Synacor

Key Point :

Exploitation attempts began shortly after the vulnerability was disclosed, indicating a rapid response from threat actors.…
Read More

Short Summary:

This article discusses a vishing attack that targeted a remote employee in the hospitality sector, leading to unauthorized access to the customer’s network. Darktrace’s anomaly-based threat detection successfully identified and mitigated the attack, preventing data loss and reinforcing the importance of robust security measures against social engineering tactics.…

Read More
Short Summary

The Gorilla Botnet, a new botnet family, emerged in September 2024, launching over 300,000 DDoS attack commands across 113 countries, with China and the U.S. being the most affected. This botnet, a modified version of the Mirai source code, supports multiple CPU architectures and employs advanced DDoS methods while utilizing encryption techniques to evade detection.…

Read More

Summary: Multiple critical vulnerabilities have been identified in the Common Unix Printing System (CUPS), allowing remote unauthenticated attackers to execute arbitrary commands on affected systems. Security researcher Simone Margaritelli detailed these vulnerabilities, emphasizing their potential for exploitation across various platforms, including Linux and BSD systems.

Threat Actor: Unknown | unknown Victim: Various systems | various systems

Key Point :

Vulnerabilities allow attackers to silently replace printer IPP URLs, leading to arbitrary command execution.…
Read More
Short Summary

Threat analysts are monitoring a Russian-linked threat actor deploying domains for crypto scams targeting the US Presidential Election and major US tech brands. The scams promise fake cryptocurrency giveaways, urging users to send coins to attacker-controlled wallets. Numerous websites impersonate prominent figures and organizations, using counterfeit legal documents to lend credibility to the scams.…

Read More

Short Summary:

The article discusses the security risks associated with internationalized domain names (IDNs), particularly in the context of the Nitrogen malware campaign, where attackers used Punycode to create deceptive domains. The research team from WhoisXML API analyzed over 63,000 unique fully qualified domain names (FQDNs) containing native-language characters to uncover trends and potential threats in DNS security.…

Read More