• Styx Stealer Creator’s OPSEC Fail Leaks Client List and Profit Details

    Styx Stealer Creator’s OPSEC Fail Leaks Client List and Profit Details

    In what’s a case of an operational security (OPSEC) lapse, the operator behind a new information stealer called Styx Stealer leaked data from their own computer, including details related to the clients, profit information, nicknames, phone numbers, and email addresses. Styx Stealer, a derivative of the Phemedrone Stealer, is capable of stealing browser data, instant…

    Read More

  • New macOS Malware TodoSwift Linked to North Korean Hacking Groups

    New macOS Malware TodoSwift Linked to North Korean Hacking Groups

    Cybersecurity researchers have uncovered a new macOS malware strain dubbed TodoSwift that they say exhibits commonalities with known malicious software used by North Korean hacking groups. “This application shares several behaviors with malware we’ve seen that originated in North Korea (DPRK) — specifically the threat actor known as BlueNoroff — such as KANDYKORN and RustBucket,”…

    Read More

  • Detecting AWS Account Compromise: Key Indicators in CloudTrail Logs for Stolen API Keys

    Detecting AWS Account Compromise: Key Indicators in CloudTrail Logs for Stolen API Keys

    As cloud infrastructure becomes the backbone of modern enterprises, ensuring the security of these environments is paramount. With AWS (Amazon Web Services) still being the dominant cloud it is important for any security professional to know where to look for signs of compromise. AWS CloudTrail stands out as an essential tool for tracking and logging…

    Read More

  • Czech Mobile Users Targeted in New Banking Credential Theft Scheme

    Czech Mobile Users Targeted in New Banking Credential Theft Scheme

    Mobile users in the Czech Republic are the target of a novel phishing campaign that leverages a Progressive Web Application (PWA) in an attempt to steal their banking account credentials. The attacks have targeted the Czech-based Československá obchodní banka (CSOB), as well as the Hungarian OTP Bank and the Georgian TBC Bank, according to Slovak…

    Read More

  • Hackers Exploit PHP Vulnerability to Deploy Stealthy Msupedge Backdoor

    Hackers Exploit PHP Vulnerability to Deploy Stealthy Msupedge Backdoor

    A previously undocumented backdoor named Msupedge has been put to use against a cyber attack targeting an unnamed university in Taiwan. “The most notable feature of this backdoor is that it communicates with a command-and-control (C&C) server via DNS traffic,” the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The…

    Read More

  • Anatomy of an Attack

    Anatomy of an Attack

    In today’s rapidly evolving cyber threat landscape, organizations face increasingly sophisticated attacks targeting their applications. Understanding these threats and the technologies designed to combat them is crucial. This article delves into the mechanics of a common application attack, using the infamous Log4Shell vulnerability as an example, and demonstrates how Application Detection and

    Read More

  • Researchers Uncover TLS Bootstrap Attack on Azure Kubernetes Clusters

    Researchers Uncover TLS Bootstrap Attack on Azure Kubernetes Clusters

    Cybersecurity researchers have disclosed a security flaw impacting Microsoft Azure Kubernetes Services that, if successfully exploited, could allow an attacker to escalate their privileges and access credentials for services used by the cluster. “An attacker with command execution in a Pod running within an affected Azure Kubernetes Services cluster could download the configuration used to

    Read More

  • New UULoader Malware Distributes Gh0st RAT and Mimikatz in East Asia

    New UULoader Malware Distributes Gh0st RAT and Mimikatz in East Asia

    A new type of malware called UULoader is being used by threat actors to deliver next-stage payloads like Gh0st RAT and Mimikatz. The Cyberint Research Team, which discovered the malware, said it’s distributed in the form of malicious installers for legitimate applications targeting Korean and Chinese speakers. There is evidence pointing to UULoader being the…

    Read More

  • Cybercriminals Exploit Popular Software Searches to Spread FakeBat Malware

    Cybercriminals Exploit Popular Software Searches to Spread FakeBat Malware

    Cybersecurity researchers have uncovered a surge in malware infections stemming from malvertising campaigns distributing a loader called FakeBat. “These attacks are opportunistic in nature, targeting users seeking popular business software,” the Mandiant Managed Defense team said in a technical report. “The infection utilizes a trojanized MSIX installer, which executes a PowerShell script to

    Read More

  • How to Automate the Hardest Parts of Employee Offboarding

    How to Automate the Hardest Parts of Employee Offboarding

    According to recent research on employee offboarding, 70% of IT professionals say they’ve experienced the negative effects of incomplete IT offboarding, whether in the form of a security incident tied to an account that wasn’t deprovisioned, a surprise bill for resources that aren’t in use anymore, or a missed handoff of a critical resource or account.…

    Read More