This Edureka playlist on “Cyber Security Training for Beginners” will help you learn Cyber Security from scratch. You will get to know what is the role of Cyber Security in today’s IT world and how different kind of attacks are taken care by Cyber Security.
Cyber Security Full course – 11 Hours Cyber Security Full Course In 8 Hours What is Cyber Security?…Tag: SPYWARE
Summary:
In recent research, Bitdefender Labs has uncovered a sophisticated malvertising campaign leveraging Meta’s advertising platform to distribute SYS01 InfoStealer malware. This ongoing attack impersonates popular brands to trick users into downloading malicious software, highlighting the evolving tactics of cybercriminals in exploiting advertising channels for personal data theft.…Summary: A Vietnamese team, Viettel Cyber Security, won the inaugural Pwn2Own Ireland event, earning over $205,000 for discovering multiple zero-day vulnerabilities across various devices. The competition highlighted the importance of responsible disclosure to enhance product security for end users.
Threat Actor: Viettel Cyber Security | Viettel Cyber Security Victim: Various manufacturers | Various manufacturers
Key Point :
Viettel Cyber Security won the competition by exploiting vulnerabilities in several devices, including storage solutions and printers.…Short Summary:
In September 2024, Google Threat Intelligence Group uncovered UNC5812, a suspected Russian espionage operation utilizing a Telegram persona named “Civil Defense” to distribute malware targeting Windows and Android users. The operation aims to undermine Ukrainian military recruitment efforts while delivering malware disguised as software for tracking military recruiters.…
Summary: Google’s Threat Analysis Group (TAG) has identified a critical zero-day vulnerability in Samsung mobile processors, tracked as CVE-2024-44068, which can be exploited to escalate privileges on vulnerable Android devices. This vulnerability has been linked to commercial spyware targeting Samsung devices and has been addressed by Samsung through security updates released in October 2024.…
Short Summary:
TA866, also known as Asylum Ambuscade, is a threat actor active since at least 2020, known for conducting intrusion operations using both commodity and custom tools. Their tactics have evolved, particularly in 2023, relying on malspam and malvertising for initial access, followed by the deployment of various malware, including WasabiSeed, Screenshotter, and AHK Bot.…
Short Summary:
A new spyware targeting South Korean Android users has been discovered. This malware disguises itself as a recording app and uses Amazon AWS as a Command and Control (C&C) server to steal sensitive information such as contacts, text messages, photos, and videos from infected devices.…
Summary: A report by Zscaler reveals that over 200 malicious applications were distributed on Google Play, leading to nearly eight million downloads, with various malware families targeting users. Despite Google’s security measures, threat actors continue to find ways to bypass protections, resulting in significant spyware infections and targeted attacks across multiple sectors.…
This article investigates a cybercriminal’s exposed server that contained various malicious tools, including DDoS scripts, SpyNote spyware disguised as popular apps, phishing pages targeting cryptocurrency companies, and ransom notes suggesting ransomware delivery. The findings provide insights into the tactics and strategies employed by cybercriminals to exploit unsuspecting networks.…
Summary: Google Pixel phones, particularly the Pixel 9, have enhanced security features to protect against vulnerabilities in the cellular baseband, which manages network connectivity and can be a target for remote attacks. The implementation of various security measures aims to mitigate risks associated with baseband exploits and strengthen overall device security.…
Summary: Scammers are creating fake activation pages for popular streaming services, using SEO techniques to appear in Google search results, leading victims to malicious sites that display alarming fake alerts. These scams aim to panic users into contacting the scammers, who impersonate Microsoft to steal personal information or money.…
Short Summary:
The “Vilsa Stealer” is a newly identified malware discovered on GitHub, known for its efficiency in extracting sensitive data from various applications. It targets browser credentials, crypto wallets, and other personal information, employing advanced techniques to evade detection and maintain persistence on infected systems.…
Summary and Key Points
SummaryThis blog post discusses a long-standing issue regarding the reliance on output from webp without proper validation, highlighting the potential pitfalls associated with such trust.
Key Points The blog addresses an ongoing issue in webp’s approach. It emphasizes the importance of not blindly trusting output.…Summary: Threat actors are exploiting public interest in the scandal surrounding Sean “Diddy” Combs to distribute spyware disguised as files that claim to reveal deleted social media posts. Researchers have identified a variant of the PySilon RAT, named “PdiddySploit,” embedded in these files, posing significant security risks.…
Summary and Key Points
Short SummaryThe primary mistake made by the WebP image format was over-reliance on the output from a tool called enough.c to calculate maximum possible table sizes. The author identifies potential vulnerabilities in other image formats, such as JPEG, due to incorrectly assumed or malformed input, which could lead to exploitation by malicious users.…
Summary: A long-running watering hole attack, dubbed SilentSelfie, has compromised 25 websites linked to the Kurdish minority, aiming to harvest sensitive information for over a year. The campaign utilizes various information-stealing frameworks, including malicious Android applications that exploit user permissions to gather data.
Threat Actor: Unknown | SilentSelfie Victim: Kurdish community | Kurdish community
Key Point :
Attackers compromised websites associated with Kurdish press, media, and political organizations.…Summary: A recently patched vulnerability in OpenAI’s ChatGPT app for macOS, known as SpAIware, could have allowed attackers to implant persistent spyware in the app’s memory, facilitating continuous data exfiltration. This exploit leveraged the memory feature introduced by OpenAI, which retains information across chat sessions, potentially allowing malicious instructions to persist and compromise user data.…
A new Android spyware campaign has been identified targeting individuals in South Korea since June 2024. The spyware uses an Amazon AWS S3 bucket as its Command and Control server and is capable of exfiltrating sensitive data such as SMS messages, contacts, images, and videos.…
Summary: The U.S. Treasury Department has sanctioned five individuals and one entity linked to the Intellexa Consortium, which is known for its development and sale of the Predator spyware. These sanctions aim to enhance accountability and disrupt the operations of companies involved in the proliferation of exploitative technologies that threaten national security and civil liberties.…