Go to listing page

Daily Cybersecurity Roundup, November 14, 2024

State-sponsored threat actors are pushing the limits of cyberespionage and exploitation, using advanced toolkits and targeting critical systems. APT41 launched a cyberespionage campaign in South Asia using a new Windows-based surveillance toolkit. Meanwhile, North Korea’s Lazarus Group has turned to macOS systems with a new malware called RustyAttr, built using the Tauri framework. Adding to the mounting challenges, researchers uncovered 10 vulnerabilities in the OvrC cloud platform, which allow attackers to remotely execute code. Here are the top 10 highlights from the past 24 hours. 

01

APT41 is using a sophisticated Windows-based surveillance toolkit, DeepData Framework, in a cyberespionage campaign targeting organizations in South Asia. The toolkit consists of 12 separate plug-ins optimized for malicious functions.

02

Threat actors are using a new method on macOS files to spread a new malware called RustyAttr, which is linked to the Lazarus Group from North Korea. The malware is built using the Tauri framework.

03

Strela Stealer has been found increasingly targeting email credentials in Microsoft Outlook and Mozilla Thunderbird, posing a significant risk for BEC across Spain, Germany, and Ukraine.

04

GitLab released critical security updates for its Community Edition and Enterprise Edition to fix vulnerabilities that could lead to unauthorized access to Kubernetes clusters and other exploits.

05

A critical zero-day vulnerability, CVE-2024-43451, has been actively exploited to target Windows systems, particularly those in Ukraine. Triggered by interacting with malicious URL files, it enables system control and delivers malware like SparkRAT.

06

The OvrC cloud platform has been found to have 10 vulnerabilities that could be exploited to remotely execute code on connected devices such as power supplies, cameras, routers, and home automation systems.

07

The CISA and the FBI issued a joint alert stating that Chinese hackers carried out a wide-ranging cyberespionage campaign, targeting commercial telecommunications infrastructure.

08

The Hamas-linked WIRTE threat group has expanded beyond espionage to conduct disruptive attacks, with links between its custom malware and SameCoin, a wiper malware that targeted Israeli entities in two waves this year.

09

Bitdefender released a decryptor for the ShrinkLocker ransomware, which uses BitLocker configurations to encrypt system drives. The ransomware was discovered in May and is capable of rapidly encrypting entire drives.

10

Cybereason and Trustwave, backed by SoftBank, are set to merge, aiming to expand their technologies and services in the cybersecurity industry.

Get the Daily Cybersecurity Roundup delivered to your email!