News

Shlayer Trojan Targets Apple Computers

Delaware, USA – January 28, 2020 – Over the past year, the Shlayer trojan targeted about 30% of Apple computers in the United States, taking the lead in the macOS malware charts. The Trojan was first discovered at the beginning of 2018 exploiting the confidence of Apple users that there are very little malware families […]

Citrix Patches CVE-2019-19781, but About 10,000 Servers are Still Vulnerable

Delaware, USA – January 27, 2020 – Last Friday, Citrix released the final updates to address the CVE-2019-19781 vulnerability, but in the world so far, about 10,000 servers can still be the target of the attack. Also, some servers infected with NotRobin malware will be accessible to adversaries even after installing all updates. “We deeply […]

JhoneRAT Trojan Spreads Across the Middle Eastern Countries

Delaware, USA – January 24, 2020 – The new trojan is distributed via phishing emails and does not activate if it does not detect Arabic when checking keyboard layouts. JhoneRAT malware was analyzed by researchers from Cisco Talos who discovered an ongoing campaign started in November 2019. The threat actor behind this campaign is interested […]

sLoad Authors Update Malware After Microsoft’s Report

Delaware, USA – January 23, 2020 – Attackers very quickly released an updated version of sLoad after Microsoft published a detailed analysis of malware, and it seems that they will have to work on the update again. In mid-December, the Microsoft Defender ATP Research Team analyzed the multi-stage malware downloader known for several years whose […]

Webinar: How MITRE ATT&CK™ and Sigma rules can help to enable proactive threat-hunting

Visit SOC Prime’s upcoming webinar this Tuesday, May 5 at 10 am PST, and invite your colleagues and management to learn more about new trends in threat-hunting and how to improve the efficiency of your SOC and threat-hunting operations. SOC Prime’s Technical Account Manager, Jordan Camba will run a demo about Threat Detection Marketplace (https://my.socprime.com/en/tdm/) […]

Attackers Test 5ss5c Ransomware on Chinese Organizations

Delaware, USA – January 21, 2020 – The first test samples of the new ransomware appeared back in November 2019 but remained almost ignored at a time of resonant hacks and updated malware scene veterans. Blaze analyzed new versions of 5ss5c and found evidence that the new strain is based on Satan ransomware, which almost […]

Mitsubishi Electric Confirms Data Breach

Delaware, USA – January 20, 2020 – After publication information about the data breach in several local newspapers, Mitsubishi Electric released short confirmation with a minimum of details. The company discovered suspicious activity on June 28 last year, and an internal investigation began two months later. According to published materials, the Chinese state-sponsored group Bronze […]

NotRobin Malware: the Battle for NetScaler Devices

Delaware, USA – January 17, 2020 – The CVE-2019-19781 vulnerability discovered at the end of last year has been actively exploited by attackers for several weeks, and many PoC exploits are publicly available, while Citrix will only release updates at the end of the month. NotRobin malware stands out among the many cryptocurrency miners and […]

InfiniteWP Client And WP Time Capsule Receive Patches Addressing Critical Vulnerability

Delaware, USA – January 16, 2020 – Popular WordPress plugins contain logical issues in the code allowing adversaries to login into an administrator account without a password. Updates came out last week, but security advisory by WebArx experts was published only this Tuesday, so now not only Windows requires to be updated as soon as […]

Microsoft Patches CVE-2020-0601 in Windows Cryptographic Library

Delaware, USA – January 15, 2020 – It seems that in the past few days, news about this vulnerability has been heard by everyone, and not so much because of its severity, but because the National Security Agency discovered it and reported to Microsoft. Before this, the NSA kept information about ‘discoveries’ for ‘internal use’, […]