November 22, 2022 Multiple Threat Actors Exploiting Windows 0Day That Prevents Generation of MotW Warnings A phishing campaign has been detected that exploits a zero-day Windows vulnerability to drop Qbot malware, a password-stealing Trojan cum malware dropper. QBot has been ... Read more
November 15, 2022 Massive WhatsApp Phishing Campaign Detected Involving 42,000 Malicious Domains A massive phishing campaign is being conducted via WhatsApp that alerts recipients that they have won a prize and need to visit a website using ... Read more
November 14, 2022 CISA Issues Guidance on Vulnerability Categorization, Prioritization, and Management Many organizations struggle with vulnerability management due to the number and complexity of new resources and limited resources to devote to remediating vulnerabilities. The U.S. ... Read more
November 9, 2022 Six Actively Exploited Zero Day Vulnerabilities Patched by Microsoft on November Patch Tuesday Microsoft released patches to fix 68 vulnerabilities on November 2022 Patch Tuesday, 11 of which are rated critical with the remainder rated important. This round ... Read more
November 1, 2022 OpenSSL Vulnerability Downgraded from Critical to High Severity On October 25, 2022, a warning was issued about a critical vulnerability in OpenSSL that had the potential to be as bad as the 2014 ... Read more
October 26, 2022 Apple Fixes Actively Exploited 0Day Vulnerability Affecting iPhones and iPads Apple has released a batch of security updates to fix known vulnerabilities in its iOS operating system, including a fix for zero-day iOS vulnerability that ... Read more
October 25, 2022 Threat Actors Advertising Tool for Exploiting Vulnerabilities in Veeam Backup & Replication Several remote code execution vulnerabilities have been identified in the Veeam Backup & Replication application which have been exploited by threat actors, with some threat ... Read more
October 24, 2022 Study Suggests Risk of Malware Infection from GitHub-Hosted PoC Exploits is Over 10% A recent study, conducted by researchers at Leiden Institute of Advanced Computer Science, suggests the risk of being infected with malware from downloading proof-of-concept (PoC) ... Read more
October 17, 2022 Zimbra Zero-Day Flaw Exploited to Infect at Least 1,600 Servers with Web Shells Patches have been released by Zimbra to fix an actively exploited flaw affecting Zimbra Collaboration (Zimbra Collaboration Suite). The critical flaw, tracked as CVE-2022-41352, is ... Read more
October 10, 2022 New Callback Phishing Tactics Used to Gain Access to Devices Ransomware gangs have resurrected a callback phishing technique for gaining initial access to networks, where initial contact is made with the victim via email and ... Read more
September 30, 2022 Microsoft Confirms Two Exchange Server Zero-Day Vulnerabilities Being Actively Exploited Microsoft has confirmed that two zero-day vulnerabilities in Microsoft Exchange Server are being actively exploited in the wild and that patches are currently being developed ... Read more
September 16, 2022 Phishing Campaign Uses a Queen Elizabeth II Lure to Steal Credentials Whenever there is a major news story that is attracting considerable public interest, phishers are quick to respond, so it is no surprise that they ... Read more
September 14, 2022 September 2022 Patch Tuesday: Microsoft Patches 5 Critical Vulnerabilities and Actively Exploited 0Day Microsoft released patches to fix 63 vulnerabilities on September 2022 Patch Tuesday, 5 of which have been rated critical, including one zero-day vulnerability affecting Windows ... Read more
September 5, 2022 Luca Stealer Malware Targets Cryptocurrency Wallets and Password Managers A new malware variant dubbed Luca Stealer is growing in popularity following the release of its source code for free in July. At present, it ... Read more
August 29, 2022 More than 130 Companies Fall Victim to SMS Phishing Campaign Targeting Okta Credentials A highly successful phishing campaign has been identified that targets Okta credentials. Okta is an American identity and access management company that provides cloud-based software ... Read more
August 19, 2022 2 ‘Actively Exploited’ RCE Vulnerabilities Patched in iPhones, iPads, iPods, and Macs Two critical zero-day vulnerabilities have been patched by Apple that may have been actively exploited in the wild. Exploitation of the flaws allows threat actors ... Read more
August 19, 2022 IBM X-Force Provides Insights into the Rapidly Changing OT Threat Landscape IBM X-Force has analyzed data from its incident response and managed security services (MSS) and has provided valuable insights into the rapidly expanding operational technology ... Read more
August 16, 2022 Microsoft Disrupts Ongoing Russia-Linked Phishing Campaign Microsoft has announced it has taken steps to disrupt phishing campaigns conducted by a Russia-linked threat actor tracked as SEABORGIUM. The threat actor originates from ... Read more
August 10, 2022 Microsoft Patches 121 Vulnerabilities Including an Actively Exploited 0-Day Bug Microsoft released updates to fix 121 CVEs on August 2022 Patch Tuesday, including two zero-day flaws, one of which is being actively exploited in the ... Read more
July 25, 2022 Amadey Bot Malware Distributed via SmokeLoader using Software Cracking Software A malware distribution campaign has been detected by researchers at AhnLab that ultimately delivers Amadey Bot malware. Amadey Bot malware can steal information from infected ... Read more
July 21, 2022 Flaws in Vehicle GPS Tracker Could be Exploited Remotely to Track and Disable Vehicles A popular GPS tracking device – MiCODUS MV720 GPS tracker – that is installed in vehicles to protect against theft and for vehicle fleet management ... Read more
July 19, 2022 ICS Systems Infected with Sality Malware via Password Recovery Tool A threat actor is gaining access to industrial control systems (ICS) using a Trojan horse password recovery tool that claims to recover passwords for programmable ... Read more
July 14, 2022 Security Vendors Impersonated in Callback Phishing Campaign The cybersecurity vendor CrowdStrike has issued a warning about a callback phishing campaign that attempts to trick employees at businesses into visiting a malicious website. ... Read more
July 8, 2022 Threat Groups Observed Substituting Cobalt Strike for Stealthier Post-Exploitation Framework Cyber threat actors are frequently observed deploying a legitimate penetration testing and post-exploitation framework known as Cobalt Strike on victims’ systems. Cobalt Strike is used ... Read more
June 24, 2022 Police in Europe Dismantle Multi-Million-Euro Phishing Operation An organized criminal gang that was operating a multi-million-Euro phishing operation has been dismantled by police forces in Belgium and the Netherlands, according to Europol. ... Read more
June 13, 2022 Emotet Malware Infections Increased by 2,700% from Q4, 2021 to Q1, 2022 Security researchers have identified new variants of Emotet malware that are capable of collecting and using stolen credentials, which are then weaponized and used to ... Read more
June 10, 2022 Researchers Uncover Massive Facebook and Messenger Phishing Campaign Security researchers at the cybersecurity firm PIXM have identified a massive phishing campaign being conducted through Facebook and Messenger, which has driven millions of individuals ... Read more
June 7, 2022 Local Governments Targeted in Phishing Campaign Exploiting Windows Follina Vulnerability The critical Windows ‘Follina’ zero-day vulnerability is being exploited in phishing attacks on local governments in the United States and government entities throughout Europe, according ... Read more
June 3, 2022 Zero-day Atlassian Confluence Vulnerability Being Actively Exploited by Multiple Threat Actors A critical Atlassian Confluence zero-day vulnerability is being actively exploited by multiple threat actors. At present, there is no patch available to fix the flaw. The ... Read more
June 1, 2022 Zero-Day Vulnerability Affecting Microsoft Office Being Actively Exploited A zero-day remote code execution vulnerability has been identified in the Microsoft Windows Support Diagnostic Tool (MSDT) which is being actively exploited in the wild. ... Read more