AuKill – A Malware That Kills EDR Clients To Attack Windows Systems

A new hacking tool, AuKill, disables Endpoint Detection & Response (EDR) software for threat actors to launch BYOD attacks by deploying backdoors and ransomware on targeted systems. Sophos researchers witnessed the usage of AuKill in two incidents …

Attackers Continue to Leverage Signed Microsoft Drivers

In December of last year, Microsoft worked with SentinelOne, Mandiant, and Sophos to respond to an issue in which drivers certified by Microsoft’s Windows Hardware Developer Program were being used to validate malware. Unfortunately, the problem hasn’t gone away. In a recent Mastodon post, security expert Kevin Beaumont observed, “Microsoft are still digitally signing malware […]

The post Attackers Continue to Leverage Signed Microsoft Drivers appeared first on eSecurityPlanet.

3CX Cyber Attack: It Was The Aftermath Of Another Supply-Chain Attack

Days after the horrifying cyberattack, more details about the 3CX incident surface online as Mandiant…
3CX Cyber Attack: It Was The Aftermath Of Another Supply-Chain Attack on Latest Hacking News | Cyber Security News, Hacking Tools and Penetrati…

Russia-linked APT28 Group Exploiting Vulnerabilities in Cisco Routers

A recent report from CISA (US Cybersecurity and Infrastructure Security Agency)  revealed that the APT 28 group was responsible for exploiting Cisco routers with poor maintenance using CVE-2017-6742.  CVE-2017-6742 Attack:  Reconnaissance with RCE…

Lazarus APT group employed Linux Malware in recent attacks and was linked to 3CX supply chain attack

North Korea-linked APT group Lazarus employed new Linux malware in attacks that are part of Operation Dream Job. North Korea-linked APT group Lazarus is behind a new campaign tracked as Operation DreamJob (aka DeathNote or NukeSped) that employed Linux malware. The threat actors were observed using social engineering techniques to compromise its targets, with fake job offers […]

The post Lazarus APT group employed Linux Malware in recent attacks and was linked to 3CX supply chain attack appeared first on Security Affairs.

Malware is proliferating, but defenses are stronger: Mandiant

As dwell times drop, and notifications of attack by third parties increase, organizations are getting better at defense while attackers evolve and malware proliferates.
The post Malware is proliferating, but defenses are stronger: Mandiant appeared fir…

Google TAG warns of Russia-linked APT groups targeting Ukraine

The researchers from Google TAG are warning of Russia-linked threat actors targeting Ukraine with phishing campaigns. Russia-linked threat actors launched large-volume phishing campaigns against hundreds of users in Ukraine to gather intelligence and aimed at spreading disinformation, states Google’s Threat Analysis Group (TAG). In Q1 2023, threat actors linked to Russia’s military intelligence service focused their phishing […]

The post Google TAG warns of Russia-linked APT groups targeting Ukraine appeared first on Security Affairs.