Lucene search

K

Norman Antivirus & Antispyware Security Vulnerabilities

mmpc
mmpc

Malware distributor Storm-0324 facilitates ransomware access

The threat actor that Microsoft tracks as Storm-0324 is a financially motivated group known to gain initial access using email-based initial infection vectors and then hand off access to compromised networks to other threat actors. These handoffs frequently lead to ransomware deployment. Beginning....

7.3CVSS

7.3AI Score

0.002EPSS

2023-09-12 05:00 PM
5
kitploit
kitploit

VTScanner - A Comprehensive Python-based Security Tool For File Scanning, Malware Detection, And Analysis In An Ever-Evolving Cyber Landscape

VTScanner is a versatile Python tool that empowers users to perform comprehensive file scans within a selected directory for malware detection and analysis. It seamlessly integrates with the VirusTotal API to deliver extensive insights into the safety of your files. VTScanner is compatible with...

6.8AI Score

2023-09-12 11:30 AM
63
fedora
fedora

[SECURITY] Fedora 37 Update: clamav-0.103.10-1.fc37

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs...

7.8CVSS

7AI Score

0.001EPSS

2023-09-09 12:40 AM
9
openvas
openvas

Fedora: Security Advisory for clamav (FEDORA-2023-4576748282)

The remote host is missing an update for...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-09 12:00 AM
5
malwarebytes
malwarebytes

Mac users targeted in new malvertising campaign delivering Atomic Stealer

Summary Malicious ads for Google searches are targeting Mac users Phishing sites trick victims into downloading what they believe is the app they want The malware is bundled in an ad-hoc signed app so it cannot be revoked by Apple The payload is a new version of the recent Atomic Stealer for OSX .....

7AI Score

2023-09-06 03:00 AM
12
trellix
trellix

QakBot's Endgame: The Final Move Before the Takedown

QakBot's Endgame: The Final Move Before the Takedown By Daksh Kapur, Nico Paulo Yturriaga and Alfred Alvarado · September 06, 2023 Figure 1 (Attribution at the bottom) Qakbot, known under aliases like QBot, QuakBot, and Pinkslipbot, represents an intricately advanced malware strain that has...

7.8AI Score

2023-09-06 12:00 AM
3
trellix
trellix

QakBot's Endgame: The Final Move Before the Takedown

QakBot's Endgame: The Final Move Before the Takedown By Daksh Kapur, Nico Paulo Yturriaga and Alfred Alvarado · September 06, 2023 Figure 1 (Attribution at the bottom) Qakbot, known under aliases like QBot, QuakBot, and Pinkslipbot, represents an intricately advanced malware strain that has...

8AI Score

2023-09-06 12:00 AM
24
thn
thn

New Python Variant of Chaes Malware Targets Banking and Logistics Industries

Banking and logistics industries are under the onslaught of a reworked variant of a malware called Chaes. "It has undergone major overhauls: from being rewritten entirely in Python, which resulted in lower detection rates by traditional defense systems, to a comprehensive redesign and an enhanced.....

6.6AI Score

2023-09-05 12:19 PM
33
thn
thn

Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus

Cybersecurity researchers have called attention to a new antivirus evasion technique that involves embedding a malicious Microsoft Word file into a PDF file. The sneaky method, dubbed MalDoc in PDF by JPCERT/CC, is said to have been employed in an in-the-wild attack in July 2023. "A file created...

7.6AI Score

2023-09-04 05:40 AM
44
githubexploit
githubexploit

Exploit for CVE-2023-38831

CVE-2023-38831 - RARLAB...

7.8CVSS

8.4AI Score

0.192EPSS

2023-09-03 09:18 AM
111
trellix
trellix

ICYMI: Emotet Reappeared Early This Year, Unfortunately

ICYMI: Emotet Reappeared Early This Year, Unfortunately By Adithya Chandra and Joao Marques · September 1, 2023 This blog was also written by Raghav Kapoor Executive Summary Emotet first appeared in 2014 and continues to be a dangerous and resilient malware, despite attempts by law enforcement...

7.7AI Score

2023-09-01 12:00 AM
6
trellix
trellix

ICYMI: Emotet Reappeared Early This Year, Unfortunately

ICYMI: Emotet Reappeared Early This Year, Unfortunately By Adithya Chandra, Joao Marques, and Raghav Kapoor · September 1, 2023 Executive Summary Emotet first appeared in 2014 and continues to be a dangerous and resilient malware, despite attempts by law enforcement agencies to take it down in...

7.7AI Score

2023-09-01 12:00 AM
3
thn
thn

Numbers Don't Lie: Exposing the Harsh Truths of Cyberattacks in New Report

How often do cyberattacks happen? How frequently do threat actors target businesses and governments around the world? The BlackBerry® Threat Research and Intelligence Team recently analyzed 90 days of real-world data to answer these questions. Full results are in the latest BlackBerry Global...

6.6AI Score

2023-08-31 11:40 AM
22
thn
thn

Hackers Can Exploit Windows Container Isolation Framework to Bypass Endpoint Security

New findings show that malicious actors could leverage a sneaky malware detection evasion technique and bypass endpoint security solutions by manipulating the Windows Container Isolation Framework. The findings were presented by Deep Instinct security researcher Daniel Avinoam at the DEF CON...

6.8AI Score

2023-08-30 05:04 PM
45
ics
ics

Identification and Disruption of QakBot Infrastructure

SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory (CSA) to disseminate QakBot infrastructure indicators of compromise (IOCs) identified through FBI investigations as of August 2023. On...

9.6AI Score

2023-08-30 12:00 PM
5
malwarebytes
malwarebytes

Victim records deleted after spyware vendor compromised

Anonymous hackers have breached the servers of spyware app "WebDetetive", accessing the user database. However, this doesn't appear to be a typical compromise along the lines of stealing the data, according to Tech Crunch. Instead, it's part of a slow move toward "spying" apps being attacked and...

6.8AI Score

2023-08-30 07:00 AM
6
thn
thn

FBI Dismantles QakBot Malware, Frees 700,000 Computers, Seizes $8.6 Million

A coordinated law enforcement effort codenamed Operation Duck Hunt has felled QakBot, a notorious Windows malware family that's estimated to have compromised over 700,000 computers globally and facilitated financial fraud as well as ransomware. To that end, the U.S. Justice Department (DoJ) said...

7.2AI Score

2023-08-30 04:05 AM
39
hackread
hackread

Antivirus Software: The Best Deals, Coupons and Discounts

By Owais Sultan In today’s digital age, securing your devices and data from cyber threats is a top priority. Antivirus software… This is a post from HackRead.com Read the original post: Antivirus Software: The Best Deals, Coupons and...

7AI Score

2023-08-28 11:30 PM
12
trellix
trellix

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat By Trellix Advanced Research Center · August 28, 2023 Introduction Ransomware, a malicious software that encrypts valuable data and demands a ransom for its release, has a notorious history marked by its evolution from....

8AI Score

2023-08-28 12:00 AM
7
trellix
trellix

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat

Decoding the DNA of Ransomware Attacks: Unveiling the Anatomy Behind the Threat By Trellix Advanced Research Center · August 28, 2023 Introduction Ransomware, a malicious software that encrypts valuable data and demands a ransom for its release, has a notorious history marked by its evolution from....

7.6AI Score

2023-08-28 12:00 AM
7
fedora
fedora

[SECURITY] Fedora 37 Update: clamav-0.103.9-1.fc37

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs...

7.5CVSS

7AI Score

0.001EPSS

2023-08-27 12:51 AM
14
openvas
openvas

Fedora: Security Advisory for clamav (FEDORA-2023-9f948bec13)

The remote host is missing an update for...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-27 12:00 AM
3
mmpc
mmpc

Flax Typhoon using legitimate software to quietly access Taiwanese organizations

Summary Microsoft has identified a nation-state activity group tracked as Flax Typhoon, based in China, that is targeting dozens of organizations in Taiwan with the likely intention of performing espionage. Flax Typhoon gains and maintains long-term access to Taiwanese organizations' networks with....

8.6AI Score

2023-08-24 04:30 PM
12
mssecure
mssecure

Flax Typhoon using legitimate software to quietly access Taiwanese organizations

Summary Microsoft has identified a nation-state activity group tracked as Flax Typhoon, based in China, that is targeting dozens of organizations in Taiwan with the likely intention of performing espionage. Flax Typhoon gains and maintains long-term access to Taiwanese organizations' networks with....

8.6AI Score

2023-08-24 04:30 PM
7
zdi
zdi

Avira Free Antivirus Integer Overflow Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of Avira Free Antivirus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

5.5CVSS

7.4AI Score

0.0004EPSS

2023-08-24 12:00 AM
3
openvas
openvas

Fedora: Security Advisory for clamav (FEDORA-2023-bf72d8833e)

The remote host is missing an update for...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-23 12:00 AM
3
malwarebytes
malwarebytes

Alert Prioritization and Guided Remediation: The future of EDR

Sleepless nights, missed threats, a deluge of notifications--the common symptoms of the bane of IT teams everywhere: Alert fatigue. Out of the litany of problems IT teams face every day, alert fatigue might be among the most pressing--especially considering that 30 percent of EDR alerts are...

6.7AI Score

2023-08-22 11:45 AM
8
fedora
fedora

[SECURITY] Fedora 38 Update: clamav-1.0.2-1.fc38

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs...

7.5CVSS

7AI Score

0.001EPSS

2023-08-22 01:21 AM
13
ibm
ibm

Security Bulletin: A vulnerability in urlib3 affects IBM Robotic Process Automation for Cloud Pak which may result in CRLF injection (CVE-2020-26137).

Summary urlib3 is used by IBM Robotic Process Automation for Cloud Pak as part of OCR and AntiVirus container images. (CVE-2020-26137) Vulnerability Details ** CVEID: CVE-2020-26137 DESCRIPTION: **urllib3 is vulnerable to CRLF injection. By inserting CR and LF control characters in the first...

6.5CVSS

6.7AI Score

0.004EPSS

2023-08-21 05:54 PM
18
githubexploit
githubexploit

Exploit for CVE-2022-21907

CVE-2022-21907 - HTTP...

9.8CVSS

9.7AI Score

0.783EPSS

2023-08-17 01:58 PM
285
trellix
trellix

Scattered Spider: The Modus Operandi

Scattered Spider: The Modus Operandi By Trellix · August 17, 2023 This story was also written by Phelix Oluoch Executive Summary Scattered Spider, also referred to as UNC3944, Scatter Swine, and Muddled Libra, is a financially motivated threat actor group that has been active since May 2022....

8.8AI Score

0.974EPSS

2023-08-17 12:00 AM
12
trellix
trellix

Scattered Spider: The Modus Operandi

Scattered Spider: The Modus Operandi By Trellix · August 17, 2023 This story was also written by Phelix Oluoch Executive Summary Scattered Spider, also referred to as UNC3944, Scatter Swine, and Muddled Libra, is a financially motivated threat actor group that has been active since May 2022....

9.8AI Score

0.974EPSS

2023-08-17 12:00 AM
78
mmpc
mmpc

How the Microsoft Incident Response team helps customers remediate threats

Each year, organizations face tens of billions of malware, phishing, and credential threats—with real-world impacts. When an attack succeeds, it can result in grave impacts on any industry. For example, it could delay a police or fire department’s response to an emergency, prevent a hospital from.....

7.5AI Score

2023-08-15 04:00 PM
6
mssecure
mssecure

How the Microsoft Incident Response team helps customers remediate threats

Each year, organizations face tens of billions of malware, phishing, and credential threats—with real-world impacts. When an attack succeeds, it can result in grave impacts on any industry. For example, it could delay a police or fire department’s response to an emergency, prevent a hospital from.....

7.5AI Score

2023-08-15 04:00 PM
3
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
31
cnvd
cnvd

Fortinet FortiOS Buffer Overflow Vulnerability (CNVD-2023-64450)

Fortinet FortiOS is a set of security operating system dedicated to FortiGate network security platform from American Fita (Fortinet). The system provides users with firewall, antivirus, IPSec/SSLVPN, Web content filtering and anti-spam and other security features. Fortinet FortiOS suffers from a.....

6.7CVSS

8AI Score

0.001EPSS

2023-08-14 12:00 AM
12
nessus
nessus

Mitsubishi Electric GT and GOT Series Products (CVE-2023-0525)

Weak Encoding for Password vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.49.000 and prior, GT25 model versions 01.49.000 and prior, GT23 model versions 01.49.000 and prior, GT21 model versions 01.49.000 and prior, GOT SIMPLE Series GS25 model versions...

7.6AI Score

0.001EPSS

2023-08-10 12:00 AM
9
nessus
nessus

Security Updates for Windows Defender (August 2023)

The Malware Protection Engine version of Microsoft Windows Defender installed on the remote Windows host is prior to 1.1.23060.3001. It is, therefore, affected by a privilege escalation vulnerability. Note that Nessus has not tested for this issue but has instead relied only on the application's...

7.8CVSS

7.8AI Score

0.0005EPSS

2023-08-10 12:00 AM
44
nessus
nessus

Mitsubishi Electric GOT2000 and GOT SIMPLE (CVE-2023-3373)

Predictable Exact Value from Previous Values vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT21 model versions 01.49.000 and prior and GOT SIMPLE Series GS21 model versions 01.49.000 and prior allows a remote unauthenticated attacker to hijack data connections (session hijacking)....

9.4AI Score

0.001EPSS

2023-08-10 12:00 AM
3
thn
thn

New Report Exposes Vice Society's Collaboration with Rhysida Ransomware

Tactical similarities have been unearthed between the double extortion ransomware group known as Rhysida and Vice Society, including in their targeting of education and healthcare sectors. "As Vice Society was observed deploying a variety of commodity ransomware payloads, this link does not...

6.5AI Score

2023-08-09 04:20 AM
14
krebs
krebs

Meet the Brains Behind the Malware-Friendly AI Chat Service ‘WormGPT’

WormGPT, a private new chatbot service advertised as a way to use Artificial Intelligence (AI) to write malicious software without all the pesky prohibitions on such activity enforced by the likes of ChatGPT and Google Bard, has started adding restrictions of its own on how the service can be...

7.1AI Score

2023-08-08 05:37 PM
20
malwarebytes
malwarebytes

Server breach could be fatal blow for LetMeSpy

A mobile app designed to let people spy on others will shortly be going out of business after a server breach and mass deletion incident. The app, LetMeSpy, sits silently and invisibly on a phone and collects call logs, location data, and even text messages. This kind of program is commonly...

7.2AI Score

2023-08-08 10:15 AM
8
thn
thn

Malicious Apps Use Sneaky Versioning Technique to Bypass Google Play Store Scanners

Threat actors are leveraging a technique called versioning to evade Google Play Store's malware detections and target Android users. "Campaigns using versioning commonly target users' credentials, data, and finances," Google Cybersecurity Action Team (GCAT) said in its August 2023 Threat Horizons.....

7AI Score

2023-08-03 04:18 PM
29
ics
ics

​Mitsubishi Electric GT and GOT Series Products

EXECUTIVE SUMMARY ​CVSS v3 7.5 ​ATTENTION: Exploitable remotely/low attack complexity ​Vendor: Mitsubishi Electric ​Equipment: GT Designer3, GOT2000 Series, GOT SIMPLE Series, and GT SoftGOT2000 ​Vulnerability: Weak Encoding for Password 2. RISK EVALUATION ​Successful exploitation of this...

7.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:00 PM
9
ics
ics

​Mitsubishi Electric GOT2000 and GOT SIMPLE

EXECUTIVE SUMMARY ​CVSS v3 5.9 ​ATTENTION: Exploitable remotely ​Vendor: Mitsubishi Electric ​Equipment: GOT2000 Series and GOT SIMPLE Series ​Vulnerability: Predictable Exact Value from Previous Values 2. RISK EVALUATION ​Successful exploitation of this vulnerability could allow an attacker...

9.1CVSS

6.3AI Score

0.001EPSS

2023-08-03 12:00 PM
8
thn
thn

Researchers Uncover AWS SSM Agent Misuse as a Covert Remote Access Trojan

Cybersecurity researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows the AWS Systems Manager Agent (SSM Agent) to be run as a remote access trojan on Windows and Linux environments "The SSM agent, a legitimate tool used by admins to manage their...

7.2AI Score

2023-08-02 11:50 AM
47
pentestpartners
pentestpartners

Have you been compromised?

Imagine the scenario… A nation state recruits an asset / spy at age 18. Their education and living expenses are fully funded, all with the aim of getting them a job at a target organisation. All goes to plan, on paper they’re a good fit and they get a low profile graduate role in the company. Life....

7.1AI Score

2023-08-02 05:12 AM
12
thn
thn

New NodeStealer Variant Targeting Facebook Business Accounts and Crypto Wallets

Cybersecurity researchers have unearthed a Python variant of a stealer malware NodeStealer that's equipped to fully take over Facebook business accounts as well as siphon cryptocurrency. Palo Alto Networks Unit 42 said it detected the previously undocumented strain as part of a campaign that...

7.3AI Score

2023-08-01 03:33 PM
27
impervablog
impervablog

How Generative AI Will Transform Cybersecurity

One of the most promising developments in the fight against cybersecurity threats is the use of artificial intelligence (AI). This cutting-edge technology has the potential to revolutionize the way organizations manage cyberthreats, offering unprecedented levels of protection and adaptability. AI.....

7.1AI Score

2023-07-31 06:58 PM
1
ibm
ibm

Security Bulletin: IBM Robotic Process Automation for Cloud Pak is vulnerable to cross-protocol attacks due to sendmail (CVE-2021-3618)

Summary sendmail is used by IBM Robotic Process Automation for Cloud Pak as part of the antivirus container. (CVE-2021-3618) Vulnerability Details ** CVEID: CVE-2021-3618 DESCRIPTION: **Sendmail, vsftpd and NGINX could provide weaker than expected security, caused by an ALPACA (application layer...

7.4CVSS

6.5AI Score

0.001EPSS

2023-07-31 06:46 PM
20
Total number of security vulnerabilities23413