Uncategorized
Hackers Leveraging OneDrive & Google Drive To Hide Malicious Traffic
Attackers, including nation-state actors, increasingly leverage legitimate cloud services for espionage operations, exploiting their low-profile and cost-effective nature. The services, such as Microsoft OneDrive and Google Drive, evade detection by
CrowdStrike Publishes Technical Root Cause Analysis of Faulty Falcon Update
Cybersecurity giant CrowdStrike has released a comprehensive technical root cause analysis detailing the events that led to a problematic Falcon sensor update on July 19, 2024. The incident caused system
Russia’s Priorities in Prisoner Swap Suggest Cyber Focus
Hackers Hijack Anti-Virus Software Using SbaProxy Hacking Tool
Researchers from LevelBlue Labs have uncovered a new tactic threat actors employ to hijack legitimate anti-virus software for malicious purposes. This sophisticated attack leverages a tool named SbaProxy, which masquerades
Samsung Announces $1 Million Rewards for Arbitrary Code Execution Vulnerabilities
Samsung has significantly increased its bug bounty program as part of its ongoing efforts to enhance mobile security. The tech giant is now offering rewards of up to $1 million
Bloody Wolf Attacking Organizations With $80 Malware From Underground Market
Cybersecurity experts have uncovered a series of attacks targeting organizations in Kazakhstan by a threat actor dubbed “Bloody Wolf.” The group utilizes STRRAT, an inexpensive but potent malware available on
APT41 Hackers Attacking Research Institute with ShadowPad and Cobalt Strike
Cisco Talos has unearthed a sophisticated cyber-espionage campaign targeting a Taiwanese government-affiliated research institute. The attack, attributed to the notorious Chinese hacking group APT41, involved the deployment of the ShadowPad
Rockwell Automation Devices Flaw Let Hackers Gain Unauthorized Access
A critical security vulnerability in Rockwell Automation’s ControlLogix and GuardLogix controllers has been discovered. This vulnerability could potentially allow attackers to bypass security measures and gain unauthorized access to industrial
Telegram-Controlled TgRat Attacking Linux Servers to Exfiltrate Data
TgRat, a Telegram-controlled trojan, was discovered attacking Linux servers in an attempt to steal data from a compromised system. In 2022, the TgRat trojan was first identified. Although the original