-
Apr 4, 2023
Check Point researchers have discovered a new strain of ransomware called Rorschach, with unique characteristics that make it one of the fastest ransomware threats today. The malware was deployed using the DLL side-loading technique via a signed component in Cortex… read more »
-
Apr 4, 2023
CrowdStrike researchers have discovered that SFX archives used to share compressed files with those who do not have WinRAR on their computers are being exploited to hide infected files capable of installing backdoors that bypass operating system security measures. Cybercriminals… read more »
-
Apr 1, 2023
Researchers at cybersecurity firm Cyble have conducted a comprehensive analysis of the supply chain attack targeting customers of 3CX, a VoIP IPBX software development company. The attack has been attributed to North Korean Threat Actors and involves a Trojanized version… read more »
-
Apr 1, 2023
Orca Security researchers discovered a new vulnerability called Super FabriXss (CVE-2023-23383 – CVSS score: 8.2) in Azure Service Fabric Explorer that allows unauthenticated remote code execution. Azure Service Fabric Explorer is a web-based management tool that allows users to visualize… read more »
-
Mar 29, 2023
Google’s Threat Analysis Group (TAG) has released a report stating that commercial spyware vendors have been exploiting zero-day vulnerabilities that were addressed last year in order to target Android and iOS devices. These campaigns were highly targeted and limited, taking… read more »
-
Mar 29, 2023
Since September 2022, trojanised installers for the TOR browser have been used to distribute Clipper malware, which steals cryptocurrency from users in Russia and Eastern Europe. The malware scans clipboard contents for cryptocurrency wallet addresses and replaces them with addresses… read more »
-
Mar 29, 2023
A new report from cybersecurity firm Mandiant sheds light on a previously unknown threat actor operating on behalf of the North Korean regime and using cybercrime to fund its espionage operations. The group, dubbed APT43, is a prolific and aggressive… read more »
-
Mar 27, 2023
According to a recent research from cybersecurity firm Uptycs, a new malware named MacStealer is targeting Apple’s macOS operating system to steal sensitive information, including documents, cookies, and login credentials. The malware primarily affects devices running macOS versions Catalina and… read more »