A threat group called SiegedSec recently posted a cache of employee and operations information allegedly stolen from software workforce collaboration tool provider Atlassian.
With a reliance on volunteers and committed contributors to manage vulnerabilities in the open-source ecosystem, there are often disparities in the extent to which codes are maintained, if at all.
The discovery was made by Cybernews, who found an open ElasticSearch instance containing 22 million log entries referencing usernames, including individual users and business accounts.
Minerva Labs discovered a brand-new piece of stealthy malware known as Beep. Through this, malware authors were attempting to use as many anti-debugging and anti-VM (anti-sandbox) strategies as they could uncover. Beep is meant to evade detection and extract and launch additional payloads—via a technique called process hollowing—on a compromised system.
Inglis, who spent 28 years at the NSA, including as a top deputy of the spy agency, has reportedly recommended that the White House nominate Kemba Walden as the new National Cyber Director.
WIP26 is characterized by the abuse of public Cloud infrastructure – Microsoft 365 Mail, Microsoft Azure, Google Firebase, and Dropbox – for malware delivery, data exfiltration, and C2 purposes.
Group-IB researchers have identified two malicious campaigns from 2020 and 2021, respectively, carried out by SideWinder APT that were designed to steal cryptocurrency. The researchers found two new home-grown tools used by SideWinder APT during the campaign: SideWinder.RAT.b and SideWinder.StealerPy. Given the groups’s financial backing and target list, researchers anticipate this threat to keep evolving […]
Norwegian authorities announced on Thursday that they had recovered $5.9 million of cryptocurrency stolen in the Axie Infinity hack – an incident widely held to have been perpetrated by the Lazarus Group, which has links to North Korea.
The attackers use the same commercial online services that sales and marketing teams rely on to identify prospects and personalize communications. They also use Google Translate to translate their malicious emails into multiple languages.
Recent guidance from the US Cyber Security and Infrastructure Security Agency (CISA) recognizes the need for organizations to continually validate defenses against the latest adversary tactics, techniques, and procedures (TTPs).