Cyble Chronicles -July 19th: Latest Findings & Recommendations for the Cybersecurity Community

Cyble Chronicles -July 19th: Latest Findings & Recommendations for the Cybersecurity Community

Investigating the New Jellyfish Loader 

CRIL has identified and analyzed the Jellyfish loader, a sophisticated new shellcode loader. Notably lacking obfuscation, it features clearly structured code for secure SSL communication. The loader collects system information, sends asynchronous HTTP POST requests with JSON payloads, and can download and execute shellcode. Read the whole analysis here.  

New Malware Campaign Abusing RDPWrapper and Tailscale to Target Cryptocurrency Users  

CRIL has uncovered a multi-stage cyberattack campaign with a Zip file containing a malicious shortcut (.lnk) file. When the shortcut is executed, it downloads a PowerShell script, initiating a chain of events that ultimately allows the Threat Actor (TA) to gain Remote Desktop Protocol (RDP) access to the victim’s system. Read more.  

Hacktivist Groups “People’s Cyber Army” And “HackNeT” Launch Trial DDoS Attacks on French Websites; prior to the Onslaught during Paris Olympics    

Researchers at Cyble Research & Intelligence Labs (CRIL) have observed the Russian hacktivist group “People’s Cyber Army” (Народная Cyber Армия) and their allies, HackNeT, announcing DDoS attacks on multiple French websites ahead of the Olympics. They described these attacks as “training DDoS attacks.” This marks the first documented instance of state-affiliated Russian hacktivists targeting French websites leading up to the Paris Olympics.   

Read the complete incident here 

Meet Cyble @Black Hat USA 2024! 

Exciting news! 🚀 Cyble Inc. is all set to attend Black Hat 2024 in Las Vegas!   

Join us at Booth 2845 on August 7-8, 2024, at the Mandalay Bay Convention Center. Let's discuss how AI-driven cybersecurity can elevate your security strategies.  See you there!  

Check Your Cyber Risk Today!  

Schedule a free demo today to gain 14 days of access to Cyble Vision. Experience firsthand how Cyble’s advanced AI-powered Cyber Threat Intelligence can enhance your cybersecurity posture.  

Schedule a Free Demo Today 

Threat Landscape Report: U.S. Healthcare 2024 

The U.S. healthcare sector is facing a growing wave of sophisticated cyber threats. Our comprehensive report, "Emerging Threats to the U.S. Healthcare Sector in 2024," provides exclusive insights tailored for C-level executives and decision-makers. Arm your organization with the critical knowledge to stay ahead of cyber adversaries and protect your assets. Explore the complete report here. 

Cyble Recognized in Forrester’s Attack Surface Management Report 

Forrester has created a comprehensive guide to vendors specializing in end-to-end ASM, aimed at assisting potential users in selecting an ASM solution tailored to their organization’s specific cybersecurity and resilience needs. Cyble is honored to be acknowledged as a notable vendor in Forrester’s report on Attack Surface Management (ASM) providers. Read the entire report here



To view or add a comment, sign in

Insights from the community

Others also viewed

Explore topics