Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

Episode 299 of the Transatlantic Cable Podcast kicks off with discussion around photo-manipulation apps (aka: filters) on social media. Should they be banned or regulated?  From there, discussion moves to news that a entrepreneurial 23 year old has created an AI version of herself which will be your girlfriend for $1   show more ...

per minute. Moving swiftly onwards, the team then look at a story from the United States, as Wendys looks to A.I to help them with drive-through orders.  Finally, to wrap up, the team look at a story from China and a man in the Gansu province was recently detained for allegedly using ChatGPT to generate a fake story about a train crash. If you liked what you heard, please consider subscribing. Should social media face-altering filters be regulated? A 23-year-old Snapchat influencer used OpenAIs technology to create an A.I. version of herself that will be your girlfriend for $1 per minute Wendys Is Bringing a Google-Powered AI Chatbot to Its Drive-Thru China reports first arrest over fake news generated by ChatGPT

 Malware and Vulnerabilities

In June 2022, Kaspersky researchers found a suspicious shellcode running in the memory of a system process. Based on their reconstruction of the infection chain, they determined that it originated from running an encoded PowerShell script as a task.

 Breaches and Incidents

European foreign affairs organizations are being targeted by a Chinese state-sponsored Camaro Dragon hacking group with a custom malware variant. This group has been found infecting residential TP-Link routers with a specialized malware called Horse Shell. Attackers can execute arbitrary commands, steal files, and even leverage the malware as a SOCKS proxy to facilitate communication between various devices.

 Malware and Vulnerabilities

There is a growing trend in utilizing Geacon (a Golang implementation of the Cobalt Strike beacon), to target macOS devices, revealed SentinelOne. The package appeared specifically crafted to first verify its execution on a macOS system and subsequently retrieve an unsigned 'Geacon Plus' payload from a C2 server in China.

 Emerging Threats

Security experts are warning of surging threat actor interest in voice cloning-as-a-service (VCaaS) offerings on the dark web, designed to streamline deepfake-based fraud.

 Malware and Vulnerabilities

MalasLocker emerged as a new ransomware operation, since the end of March, targeting Zimbra servers. The group gains access to servers by exploiting vulnerabilities in Zimbra software. Instead of demanding a ransom payment, MalasLocker demands a donation to a charity to provide a decryptor and prevent data leakage.   show more ...

The group’s data leak site has three companies listed currently, along with Zimbra configuration details for 169 other targeted victims.

 Threat Actors

Financially-motivated UNC3944 gang was found using phishing and SIM swapping attacks to hijack Microsoft Azure admin accounts and gain access to virtual machines to steal data from victim organizations. The threat actor gains initial access to an Azure administrator's account by using stolen credentials obtained   show more ...

through SMS phishing. Experts recommend organizations should restrict access to remote administration channels on all Azure services.

 Malware and Vulnerabilities

The APT campaign employs a modular framework called CloudWizard. This framework is capable of taking screenshots, keylogging, and recording audio from the microphone. The CloudWizard framework comprises nine modules that enable a variety of hacking capabilities.

 Malware and Vulnerabilities

Check Point took the wraps off of three malicious Microsoft Visual Studio extensions on May 4, 2023, aimed at exploiting VSCode Marketplace visitors. These extensions named Theme Darcula dark, python-vscode, and prettiest java, were downloaded by Windows developers nearly 46,000 times. Actors could pilfer credentials, collect system information, and establish a remote shell on the victim's machine.

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a medium-severity flaw affecting Samsung devices. The issue, tracked as CVE-2023-21492 (CVSS score: 4.4), impacts select Samsung devices running Android versions 11, 12, and 13. The South Korean electronics giant described the issue as an information disclosure flaw that could be exploited by a

 Feed

The notorious cybercrime group known as FIN7 has been observed deploying Cl0p (aka Clop) ransomware, marking the threat actor's first ransomware campaign since late 2021. Microsoft, which detected the activity in April 2023, is tracking the financially motivated actor under its new taxonomy Sangria Tempest. "In these recent attacks, Sangria Tempest uses the PowerShell script POWERTRASH to load

 Feed

The identity of the second threat actor behind the Golden Chickens malware has been uncovered courtesy of a fatal operational security blunder, cybersecurity firm eSentire said. The individual in question, who lives in Bucharest, Romania, has been given the codename Jack. He is one of the two criminals operating an account on the Russian-language Exploit.in forum under the name "badbullzvenom,"

2023-05
Aggregator history
Saturday, May 20
MON
TUE
WED
THU
FRI
SAT
SUN
MayJuneJuly