'

Fulton County, Security Experts Call LockBit’s Bluff

Fulton County, Security Experts Call LockBit’s Bluff

The ransomware group LockBit told officials with Fulton County, Ga. they could expect to see their internal documents published online this morning unless the county paid a ransom demand. LockBit removed Fulton County’s listing from its victim shaming website this morning, claiming the county had paid. But county officials said they did not pay, nor … Read more

New Malware Sets Stage For Persistence in Ivanti Exploits

New Malware Sets Stage For Persistence in Ivanti Exploits

As part of the continual mass exploitation activity against previously disclosed and patched Ivanti flaws, China-linked threat actors are using a new malware variant in an attempt to maintain a foothold on infected appliances across system upgrades, patches and factory resets. While investigating exploitation efforts against one of several recent flaws in Ivanti Connect Secure … Read more

Categories duo

RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients

RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients

Stellar Cyber, the innovator of Open XDR, today announced that RSM US – the leading provider of professional services to the middle market – is leveraging the Stellar Cyber Open XDR platform to unify, expand and control the cybersecurity defenses across its Global MSSP Client Network. RSM US runs a global managed security operations service called RSM Defense. … Read more

Biden Crack Down Sale of Americans’ Personal Data to China & Russia

Biden Crack Down Sale of Americans’ Personal Data to China & Russia

To safeguard the privacy and security of American citizens, President Joe Biden has issued an Executive Order to prevent the sale and transfer of sensitive personal data to countries deemed as threats, notably China and Russia. This decisive action represents the most significant effort by any U.S. administration to protect Americans’ data security from foreign … Read more

Kali Linux 2024.1 Released – What’s New

Kali Linux 2024.1 Released – What’s New

Kali Linux recently released version 2024.1, the first release of the year 2024, with new Micro Mirror free software CDN, a theme refresh, additional Desktop environment changes, NetHunter updates, and four new tools. Kali Linux is one of the most powerful Debian-based Linux distributions, developed and maintained by Offensive Security. This operating system is based … Read more

Chinese Mini PC Maker Acemagic Ships machines with Malware Pre-installed

Chinese Mini PC Maker Acemagic Ships machines with Malware Pre-installed

Acemagic, a Chinese manufacturer of mini PCs, has been found to ship devices laden with malware, raising significant concerns about cybersecurity and consumer safety. Further investigations revealed that other models, including the AD15 and S1, also harbored similar malicious software. You can analyze a malware file, network, module, and registry activity with the ANY.RUN malware … Read more

LOCKBIT 3.0 Ransomware – Complete Malware Analysis Report

LOCKBIT 3.0 Ransomware – Complete Malware Analysis Report

LockBit 3.0 is a sophisticated ransomware identified as a significant threat to organizations worldwide. This ransomware variant is designed to encrypt files on infected systems, rendering them inaccessible until a ransom is paid. LockBit” is a ransomware-as-a-service (RaaS) group active since September 2018. LockBit has developed several variants: LockBit 1.0, LockBit 2.0, LockBit 3.0, and LockBit Green. … Read more

Millions of GitHub Repos Found Infected with Malicious Code

Millions of GitHub Repos Found Infected with Malicious Code

Security researchers have uncovered a massive campaign of repository confusion attacks on GitHub, affecting over 100,000 repositories and potentially millions more. This sophisticated cyberattack targets developers by tricking them into downloading and using malicious repositories disguised as legitimate ones.  Malicious reports are in use You can analyze a malware file, network, module, and registry activity … Read more

Lazarus Hackers Exploited Windows 0-Day to Gain Kernel read/write Access

Lazarus Hackers Exploited Windows 0-Day to Gain Kernel read/write Access

The Lazarus Group, a well-known cybercriminal organization, has recently exploited a zero-day vulnerability in Windows to gain kernel privileges, a critical level of system access. This vulnerability, identified as CVE-2024-21338, was found in the appid.Sys AppLocker driver was patched by Microsoft in their February Patch Tuesday update following a report from Avast Threat Labs. The … Read more