Security Bulletin

26 Aug 2024
Biztonsági szemle
Hacker USDoD sheds light on identity
Widely known threat actor USDoD, also known as EquationCorp, has revealed himself to be Luan G from Brazil after being "doxed" by cybersecurity firm CrowdStrike.

26 Aug 2024
Biztonsági szemle
AppDomain Manager Injection exploited for Cobalt Strike beacon delivery
Attackers distributed a ZIP file with a malicious Microsoft Script Component file, which when opened facilitated code execution via the GrimSource attack technique involving the utilization of an apds.dll cross-site scripting flaw to enable malicious...

26 Aug 2024
Biztonsági szemle
Outages at Port of Seattle, Sea-Tac Airport attributed to cyberattack
Thousands of travelers have been impacted by internet outages at the Port of Seattle and the Seattle-Tacoma International Airport on Saturday, which were confirmed to be due to a cyberattack.

26 Aug 2024
Biztonsági szemle
Ransomware payment disclosed by American Radio Relay League
Such payment was provided not only to prevent exposure of the stolen data but also to secure decryption tool access for compromised systems.

26 Aug 2024
Biztonsági szemle
The future of cybersecurity: Insights from Theresa Payton, former White House CIO
Theresa Payton, CEO of Fortalice Solutions, LLC, and former White House CIO, explores the future of cybersecurity.

26 Aug 2024
Biztonsági szemle
Advanced stealth of new sedexp malware for Linux detailed
With the ability to deploy a remote shell allowing remote access to infected devices and memory modification, sedexp has been used by threat actors to facilitate the obfuscation of modified Apache configuration files, web shells, and the udev rule.

26 Aug 2024
Biztonsági szemle
Novel PEAKLIGHT malware dropper distributed via pirated movies
Attacks commenced with the download of malicious ZIP files purporting to be pirated movies that contain an LNK file, which links with a memory-only JavaScript dropper-hosting content delivery network to execute PEAKLIGHT, according to an analysis...

26 Aug 2024
Biztonsági szemle
APT42-linked WhatsApp accounts aimed at US elections disrupted
Attacks involved the utilization of accounts spoofing Microsoft, Google, Yahoo, and AOL IT support to target other WhatsApp accounts belonging to individuals in the U.S., Iran, Israel, Palestine, and the UK, according to Meta researchers.
26 Aug 2024
Biztonsági szemle
News Desk 2024: Hacking Microsoft Copilot Is Scary Easy
As enterprises in the world embrace Microsoft's AI assistant, researcher Michael Bargury warns its security is lacking. Check out his News Desk interview during Black Hat USA.
26 Aug 2024
Biztonsági szemle
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-7971 Google Chromium V8 Type Confusion Vulnerability These types of vulnerabilities are frequent attack vectors...

26 Aug 2024
Biztonsági szemle
Why the 80-20 rule no longer works for cybersecurity
The promise of AI is that it will let security teams run continuous monitoring on 100% of the company’s assets, so the 80-20 rule no longer applies.

26 Aug 2024
Biztonsági szemle
From Highly Obfuscated Batch File to XWorm and Redline, (Mon, Aug 26th)
If you follow my diaries, you probably already know that one of my favorite topics around malware is obfuscation. I'm often impressed by the crazy techniques attackers use to make reverse engineers' lives more difficult. Last week...
Pagination
- Previous page ‹‹
- Page 503
- Next page ››