Skip to content

Malware

Security and Technology news from various third party sources. All attribution remains the property of the original authors

351 Topics 351 Posts
  • 0 Votes
    1 Posts
    66 Views
    CerberusC

    Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool.

    https://threatpost.com/watering-hole-attacks-push-scanbox-keylogger/180490/

  • Ransomware Attacks are on the Rise

    1
    0 Votes
    1 Posts
    61 Views
    CerberusC

    Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.

    https://threatpost.com/ransomware-attacks-are-on-the-rise/180481/

  • 0 Votes
    1 Posts
    55 Views
    CerberusC

    Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels.

    https://threatpost.com/reservation-links-prey-on-travelers/180462/

  • 0 Votes
    1 Posts
    56 Views
    CerberusC

    The incident disrupted corporate IT systems at one company while attackers misidentified the victim in a post on its website that leaked stolen data.

    https://threatpost.com/water-supplier-hit-clop-ransomware/180422/

  • Black Hat and DEF CON Roundup

    1
    0 Votes
    1 Posts
    55 Views
    CerberusC

    ‘Summer Camp’ for hackers features a compromised satellite, a homecoming for hackers and cyberwarfare warnings.

    https://threatpost.com/black-hat-and-def-con-roundup/180409/

  • 0 Votes
    1 Posts
    50 Views
    CerberusC

    The CISA has seen a resurgence of the malware targeting a range of verticals and critical infrastructure organizations by exploiting RDP, firewall vulnerabilities.

    https://threatpost.com/zeppelin-ransomware-resurfaces/180405/

  • 0 Votes
    1 Posts
    51 Views
    CerberusC

    Cybercriminals turn to container files and other tactics to get around the company’s attempt to thwart a popular way to deliver malicious phishing payloads.

    https://threatpost.com/threat-pivot-microsofts-macro/180319/

  • 0 Votes
    1 Posts
    59 Views
    CerberusC

    Built-in Telegram and Discord services are fertile ground for storing stolen data, hosting malware and using bots for nefarious purposes.

    https://threatpost.com/messaging-apps-cybercriminals/180303/

  • 0 Votes
    1 Posts
    62 Views
    CerberusC

    Newly discovered malware linked to Vietnamese threat actors targets users through a LinkedIn phishing campaign to steal data and admin privileges for financial gain.

    https://threatpost.com/malware-hijacks-facebook/180285/

  • 0 Votes
    1 Posts
    59 Views
    CerberusC

    Aamir Lakhani, with FortiGuard Labs, answers the question; Why is the Conti ransomware gang targeting people and businesses in Costa Rica?

    https://threatpost.com/contis-costa-rica/180258/

  • 0 Votes
    1 Posts
    52 Views
    CerberusC

    300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services.

    https://threatpost.com/magecart-restaurant-ordering-systems/180254/

  • 0 Votes
    1 Posts
    52 Views
    CerberusC

    Google removed eight Android apps, with 3M cumulative downloads, from its marketplace for being infected with a Joker spyware variant.

    https://threatpost.com/google-boots-malware-marketplace/180241/

  • 0 Votes
    1 Posts
    58 Views
    CerberusC

    Microsoft has linked a threat that emerged in June 2021 and targets small-to-mid-sized businesses to state-sponsored actors tracked as DEV-0530.

    https://threatpost.com/h0lygh0st-ransomware-north-korea/180232/

  • 0 Votes
    1 Posts
    58 Views
    CerberusC

    Since 2021, various state-aligned threat groups have turned up their targeting of journalists to siphon data and credentials and also track them.

    https://threatpost.com/journalists-target-apts/180224/

  • 0 Votes
    1 Posts
    59 Views
    CerberusC

    Victims instructed to make a phone call that will direct them to a link for downloading malware.

    https://threatpost.com/callback-phishing-security-firms/180182/

  • 0 Votes
    1 Posts
    74 Views
    CerberusC

    The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine.

    https://threatpost.com/sneaky-malware-backdoors-linux/180158/

  • 0 Votes
    1 Posts
    63 Views
    CerberusC

    State-sponsored actors are deploying the unique malware–which targets specific files and leaves no ransomware note–in ongoing attacks.

    https://threatpost.com/healthcare-maui-ransomware/180154/

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    Iran’s steel manufacturing industry is victim to ongoing cyberattacks that previously impacted the country’s rail system.

    https://threatpost.com/cyberattack-iran-campaign/180122/

  • 0 Votes
    1 Posts
    55 Views
    CerberusC

    Devices from Cisco, Netgear and others at risk from the multi-stage malware, which has been active since April 2020 and shows the work of a sophisticated threat actor.

    https://threatpost.com/zuorat-soho-routers/180113/

  • A Guide to Surviving a Ransomware Attack

    1
    0 Votes
    1 Posts
    60 Views
    CerberusC

    Oliver Tavakoli, CTO at Vectra AI, gives us hope that surviving a ransomware attack is possible, so long as we apply preparation and intentionality to our defense posture.

    https://threatpost.com/a-guide-to-surviving-a-ransomware-attack/180110/

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    Researchers warn threat actors are using a novel remote code execution exploit to gain initial access to victim’s environments.

    https://threatpost.com/mitel-voip-bug-exploited/180079/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    CISA warns that threat actors are ramping up attacks against unpatched Log4Shell vulnerability in VMware servers.

    https://threatpost.com/log4shell-targeted-vmware-data/180072/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers.

    https://threatpost.com/fancy-bear-nuke-threat-lure/180056/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    The threat actor targets institutions and companies in Europe and Asia.

    https://threatpost.com/elusive-toddycat-apt-targets-microsoft-exchange-servers/180031/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders.

    https://threatpost.com/kazakh-govt-used-spyware-against-protesters/180016/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Evidence suggests that a just-discovered APT has been active since 2013.

    https://threatpost.com/apt-flew-under-radar-decade/179995/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access.

    https://threatpost.com/linux-malware-impossible-detect/179944/

  • 0 Votes
    1 Posts
    50 Views
    CerberusC

    The dangerous malware appears to be well and truly back in action, sporting new variants and security-dodging behaviors in a wave of recent phishing campaigns.

    https://threatpost.com/potent-emotet-variant-spreads-via-stolen-email-credentials/179932/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Ransomware attackers often strike targets twice, regardless of whether the ransom was paid.

    https://threatpost.com/paying-ransomware-bullseye-back/179915/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found.

    https://threatpost.com/black-basta-ransomware-qbot/179909/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Deja-Vu data from this year’s DBIR report feels like we are stuck in the movie ‘Groundhog Day.’

    https://threatpost.com/old-hacks-die-hard-ransomware-social-engineering-top-verizon-dbir-threats-again/179864/

  • 0 Votes
    1 Posts
    45 Views
    CerberusC

    The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity.

    https://threatpost.com/evil-corp-pivots-to-lockbit-to-dodge-u-s-sanctions/179858/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    The info-stealing trojan used SMS messages and lifted contact credentials to spread with unprecedented speed across Android devices globally since December 2020.

    https://threatpost.com/international-authorities-take-down-flubot-malware-network/179825/

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    Malware borrows generously from code used by other botnets such as Mirai, Qbot and Zbot.

    https://threatpost.com/enemybot-malware-targets-web-servers-cms-tools-and-android-os/179765/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Malware loads itself from remote servers and bypasses Microsoft’s Defender AV scanner, according to reports.

    https://threatpost.com/zero-day-follina-bug-lays-older-microsoft-office-versions-open-to-attack/179756/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Actors claiming to be the defunct ransomware group are targeting one of Akami’s customers with a Layer 7 attack, demanding an extortion payment in Bitcoin.

    https://threatpost.com/cybergang-claims-revil-is-back-executes-ddos-attacks/179734/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    A slip-up by a malware author has allowed researchers to taxonomize three ransomware variations going by different names.

    https://threatpost.com/chaos-onyx-and-yashma-ransomware/179730/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    2022’s DBIR also highlighted the far-reaching impact of supply-chain breaches and how organizations and their employees are the reasons why incidents occur.

    https://threatpost.com/verizon-dbir-report-2022/179725/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    Fronton botnet has far more ability than launching DDOS attack, can track social media trends and launch suitable propaganda.

    https://threatpost.com/fronton-botnet-disinformation/179721/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Microsoft Word also leveraged in the email campaign, which uses a 22-year-old Office RCE bug.

    https://threatpost.com/snake-keylogger-pdfs/179703/

  • DOJ Says Doctor is Malware Mastermind

    1
    0 Votes
    1 Posts
    1k Views
    CerberusC

    The U.S. Department of Justice indites middle-aged doctor, accusing him of being a malware mastermind.

    https://threatpost.com/doj-says-doctor-is-malware-mastermind/179659/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Researchers say a GitHub proof-of-concept exploitation of recently announced VMware bugs is being abused by hackers in the wild.

    https://threatpost.com/vmware-bugs-abused-mirai-log4shell/179652/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    An account promoting the project—which offers a range of threat activity from info-stealing to crypto-mining to ransomware as individual modules—has more than 500 subscribers.

    https://threatpost.com/telegram-spread-eternity-maas/179623/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Researchers discovered a simple malware builder designed to steal credentials, then pinging them to Discord webhooks.

    https://threatpost.com/malware-discord-webhooks/179605/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    The stealthy, feature-rich malware has multistage evasion tactics to fly under the radar of security analysis, researchers at Proofpoint have found.

    https://threatpost.com/nerbian-rat-advanced-trick/179600/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Why a private college that stayed in business for 157 years had to close after the combo of COVID-19 and ransomware proved too much.

    https://threatpost.com/ransomware-deathblow-college/179574/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    The threat group has leaked data that it claims was stolen in the breach and is promising more government-targeted attacks.

    https://threatpost.com/conti-ransomware-attack-emergency-costa-rica/179560/

  • Low-rent RAT Worries Researchers

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    Researchers say a hacker is selling access to quality malware for chump change.

    https://threatpost.com/low-rent-rat-worries-researchers/179553/

  • 0 Votes
    1 Posts
    46 Views
    CerberusC

    Activity dubbed ‘Raspberry Robin’ uses Microsoft Standard Installer and other legitimate processes to communicate with threat actors and execute nefarious commands.

    https://threatpost.com/usb-malware-targets-windows-installer/179521/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    A sophisticated campaign utilizes a novel anti-detection method.

    https://threatpost.com/attackers-use-event-logs-to-hide-fileless-malware/179484/

  • 0 Votes
    1 Posts
    24 Views
    CerberusC

    The Botnet appears to use a new delivery method for compromising Windows systems after Microsoft disables VBA macros by default.

    https://threatpost.com/emotet-back-new-tricks/179410/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    A full 89 percent of organizations experienced one or more successful email breaches during the previous 12 months, translating into big-time costs.

    https://threatpost.com/email-security-fail-block-threats/179370/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    Citizen Lab uncovers multi-year campaign targeting autonomous region of Spain, called Catalonia.

    https://threatpost.com/catalangate-spyware/179336/

  • 0 Votes
    1 Posts
    23 Views
    CerberusC

    Fortinet’s Derek Manky discusses the exponential increase in the speed that attackers weaponize fresh vulnerabilities, where botnets and offensive automation fit in, and the ramifications for security teams.

    https://threatpost.com/cyberattackers-speed-fortinet-podcast/179294/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Connections that show the cybercriminal teams are working together signal shifts in their respective tactics and an expansion of opportunities to target victims.

    https://threatpost.com/karakurt-conti-diavol-ransomware/179317/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    Threat actors have developed custom modules to compromise various ICS devices as well as Windows workstations that pose an imminent threat, particularly to energy providers.

    https://threatpost.com/feds-apts-critical-infrastructure/179291/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Accounting materials from the Italy-based luxury fashion house were leaked online by RansomExx because the company refused to pay.

    https://threatpost.com/menswear-zegna-ransomware/179266/

  • 0 Votes
    1 Posts
    46 Views
    CerberusC

    The APT28 (Advanced persistence threat) is operating since 2009, this group has worked under different names such as Sofacy, Sednit, Strontium Storm, Fancy Bear, Iron Twilight, and Pawn.

    https://threatpost.com/microsoft-takedown-domains-ukraine/179257/

  • 0 Votes
    1 Posts
    45 Views
    CerberusC

    Google removed six different malicious Android applications targeting mainly users in the U.K. and Italy that were installed about 15,000 times.

    https://threatpost.com/google-play-bitten-sharkbot/179252/

  • MacOS Malware: Myth vs. Truth – Podcast

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    Huntress Labs R&D Director Jamie Levy busts the old “Macs don’t get viruses” myth and offers tips on how MacOS malware differs and how to protect against it.

    https://threatpost.com/macos-malware-myth-vs-truth-podcast/179215/

  • 0 Votes
    1 Posts
    51 Views
    CerberusC

    This fresh malware strain extends the functionality of typical trojans with advanced functionality and a series of modules for launching various types of threat activity.

    https://threatpost.com/borat-rat-ransomware-ddos/179233/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Ghostwriter is one of 3 campaigns using war-themed attacks, with cyber-fire coming in from government-backed actors in China, Iran, North Korea & Russia.

    https://threatpost.com/belarusian-ghostwriter-actor-picks-up-bitb-for-ukraine-related-attacks/179210/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    QNAP is warning clients that a recently disclosed vulnerability affects most of its NAS devices, with no mitigation available while the vendor readies a patch.

    https://threatpost.com/qnap-customers-adrift-fix-openssl-bug/179197/

  • Lapsus$ ‘Back from Vacation’

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    Lapsus$ added IT giant Globant plus 70GB of leaked data – including admin credentials for scads of customers’ DevOps platforms – to its hit list.

    https://threatpost.com/lapsus-back-from-vacation/179156/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    A Ukrainian-based threat actor is spearphishing Russians who are using services that have been banned by the Kremlin.

    https://threatpost.com/mshtml-flaw-exploited-to-attack-russian-dissidents/179150/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    Researchers have found three backdoors and four miners in attacks exploiting the Log4Shell vulnerability, some of which are still ongoing.

    https://threatpost.com/log4jshell-swarm-vmware-servers-miners-backdoors/179142/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    The ever-evolving malware shows off new tactics that use email thread hijacking and other obfuscation techniques to provide advanced evasion techniques.

    https://threatpost.com/exchange-servers-speared-in-icedid-phishing-campaign/179137/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    The supply-chain attack on the U.S. energy sector targeted thousands of computers at hundreds of organizations, including at least one nuclear power plant.

    https://threatpost.com/doj-indicts-russian-govt-employees-over-targeting-power-sector/179108/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    London Police can’t say if they nabbed the 17-year-old suspected mastermind & multimillionaire – but researchers say they’ve been tracking an Oxford teen since mid-2021.

    https://threatpost.com/uk-cops-collar-7-suspected-lapsus-gang-members/179098/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    A large-scale, automated typosquatting attack saw 200+ malicious packages flood the npm code repository, targeting popular Azure scopes.

    https://threatpost.com/microsoft-azure-developers-pii-stealing-npm-packages/179096/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Mustang Panda’s already sophisticated cyberespionage campaign has matured even further with the introduction of a brand-new PlugX RAT variant.

    https://threatpost.com/chinese-apt-combines-fresh-hodur-rat-with-complex-anti-detection/179084/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Attackers are hiding interesting malware in a boring place, hoping victims won’t bother to look.

    https://threatpost.com/microsoft-help-files-vidar-malware/179078/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Threat actors are impersonating such wildly popular personal-finance apps (which are used more than social media or streaming services) to try to fool people into giving up their credentials.

    https://threatpost.com/tax-season-scammers-spoof-fintechs-stash-public/179071/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    A new steady stream of attacks against network-attached storage devices from the Taiwan-based vendor is similar to a wave that occurred in January.

    https://threatpost.com/deadbolt-ransomware-qnap-again/179057/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    The data-extortion gang got at Microsoft’s Azure DevOps server. Meanwhile, fellow Lapsus$ victim and authentication firm Okta said 2.5 percent of customers were affected in its own Lapsus$ attack.

    https://threatpost.com/microsoft-lapsus-compromised-one-employees-account/179048/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Lapsus$ shared screenshots of internal Okta systems and 40Gb of purportedly stolen Microsoft data on Bing, Bing Maps and Cortana.

    https://threatpost.com/lapsus-data-kidnappers-claim-snatches-from-microsoft-okta/179041/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    “Evolving intelligence” shows Russia amping up for cyber-war in response to Ukraine-related sanctions, the White House said – but researchers warn that many orgs are not prepared.

    https://threatpost.com/russia-cyberattacks-us-infrastructure/179037/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    An unusual attack using an open-source Python package installer called Chocolatey, steganography and Scheduled Tasks is stealthily delivering spyware to companies.

    https://threatpost.com/serpent-backdoor-chocolatey-installer/179027/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    Can we trust web browsers to protect us, even if they say “https?” Not with the novel BitB attack, which fakes popup SSO windows to phish away credentials for Google, Facebook and Microsoft, et al.

    https://threatpost.com/browser-in-the-browser-attack-makes-phishing-nearly-invisible/179014/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    The trojanized Craftsart Cartoon Photo Tools app is available in the official Android app store, but it’s actually spyware capable of stealing any and all information from victims’ social-media accounts.

    https://threatpost.com/facestealer-trojan-google-play-facebook/179015/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The latest is a fresher version of the ransomware pro-Ukraine researcher ContiLeaks already released, but it’s reportedly clunkier code.

    https://threatpost.com/conti-ransomware-v-3-including-decryptor-leaked/179006/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    A ransomware attack struck Bridgestone Americas, weeks after another Toyota supplier experienced the same and a third reported some kind of cyber hit.

    https://threatpost.com/bridgestone-hit-as-ransomware-torches-toyota-supply-chain/178998/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    The Russian-speaking APT behind the NotPetya attacks and the Ukrainian power grid takedown could be setting up for additional sinister attacks, researchers said.

    https://threatpost.com/sandworm-asus-routers-cyclops-blink-botnet/178986/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Researchers have exposed the work of Exotic Lily, a full-time cybercriminal initial-access group that uses phishing to infiltrate organizations’ networks for further malicious activity.

    https://threatpost.com/google-conti-diavol-ransomware-access-broker/178981/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    In the latest software supply-chain attack, the code maintainer added malicious code to the hugely popular node-ipc library to replace files with a heart emoji and a peacenotwar module.

    https://threatpost.com/dev-sabotages-popular-npm-package-protest-russian-invasion/178972/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    It’s about time, AttackIQ’s Jonathan Reiber said about 24H/72H report deadlines mandated in the new spending bill. As it is, visibility into adversary behavior has been muck.

    https://threatpost.com/reporting-mandates-to-clear-up-feds-hazy-look-into-threat-landscape-podcast/178947/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Scammers are bypassing Apple’s App Store security, stealing thousands of dollars’ worth of cryptocurrency from the unwitting, using the TestFlight and WebClips programs.

    https://threatpost.com/cryptorom-crypto-scam-side-loaded-apple-apps/178942/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    CaddyWiper is one in a barrage of data-wiping cyber-attacks to hit the country since January as the war on the ground with Russia marches on.

    https://threatpost.com/destructive-wiper-organizations-ukraine/178937/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The phishing scam tried to steal login credentials by threatening account shutdown, due to users having purportedly shared “fake content.”

    https://threatpost.com/phony-instagram-support-staff-emails-hit-insurance-company/178929/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    Denso confirmed that cybercriminals leaked stolen, classified information from the Japan-based car-components manufacturer after an attack on one of its offices in Germany.

    https://threatpost.com/pandora-ransomware-hits-giant-automotive-supplier-denso/178911/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    The ransomware group’s benefits – bonuses, employee of the month, performance reviews & top-notch training – might be better than yours, says BreachQuest’s Marco Figueroa.

    https://threatpost.com/staff-think-conti-group-legit-employer-podcast/178903/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    They’re choosing sides in the Russia-Ukraine war, beckoning previously shunned ransomware groups and thereby reinvigorating those groups’ once-diminished power.

    https://threatpost.com/cybercrooks-political-in-fighting-threatens-the-west/178899/

  • Raccoon Stealer Crawls Into Telegram

    1
    0 Votes
    1 Posts
    28 Views
    CerberusC

    The credential-stealing trash panda is using the chat app to store and update C2 addresses as crooks find creative new ways to distribute the malware.

    https://threatpost.com/raccoon-stealer-telegram/178881/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Be careful when downloading a tool to cyber-target Russia: It could be an infostealer wolf dressed in sheep’s clothing that grabs your cryptocurrency info instead.

    https://threatpost.com/malware-posing-russia-ddos-tool-bites-pro-ukraine-hackers/178864/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Let’s blame the victim. IT decision makers’ confidence about security doesn’t jibe with their concession that repeated incidents are their own fault, says ExtraHop’s Jamie Moles.

    https://threatpost.com/blaming-ransomware-victims-podcast/178799/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    The ever-shifting, ever-more-powerful malware is now hijacking email threads to download malicious DLLs that inject password-stealing code into webpages, among other foul things.

    https://threatpost.com/qakbot-botnet-sprouts-fangs-injects-malware-into-email-threads/178845/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Also on the rise: DDoS attacks against Ukrainian sites and phishing activity capitalizing on the conflict, with China’s Mustang Panda targeting Europe.

    https://threatpost.com/russian-apts-phishing-ukraine-google/178819/

  • The Uncertain Future of IT Automation

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    While IT automation is growing, big challenges remain. Chris Hass, director of information security and research at Automox, discusses how the future looks.

    https://threatpost.com/uncertain-future-it-automation/178709/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Nvidia certificates are being used to sign malware, enabling malicious programs to pose as legitimate and slide past security safeguards on Windows machines.

    https://threatpost.com/nvidias-stolen-code-signing-certs-sign-malware/178784/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    Notes threatening to tank targeted companies’ stock price were embedded into the DDoS ransomware attacks as a string_of_text directed to CEOs and webops_geeks in the URL.

    https://threatpost.com/massive-meris-botnet-embeds-ransomware-notes-revil/178769/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    Cruddy cryptography means victims whose files have been encrypted by the Ukraine-tormenting ransomware can break the chains without paying extortionists.

    https://threatpost.com/free-hermeticransom-ransomware-decryptor-released/178762/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    A military email address was used to distribute malicious email macros among EU personnel helping Ukrainians.

    https://threatpost.com/phishing-campaign-targeted-those-aiding-ukraine-refugees/178752/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    It’s not just Ukraine: There’s a flood of intel on Russian military, nukes and crooks, says dark-web intel expert Vinny Troia, even with the Conti ransomware gang shuttering its leaking Jabber chat server.

    https://threatpost.com/russia-leaks-data-thousand-cuts-podcast/178749/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Malicious Google Play apps have circumvented censorship by hiding trojans in software updates.

    https://threatpost.com/teabot-trojan-haunts-google-play-store/178738/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    The decryptor spilled by ContiLeaks won’t work with recent victims. Conti couldn’t care less: It’s still operating just fine. Still, the dump is a bouquet’s worth of intel.

    https://threatpost.com/conti-ransomware-decryptor-trickbot-source-code-leaked/178727/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Via node-hopping, the espionage tool can reach computers that aren’t even connected to the internet.

    https://threatpost.com/daxin-espionage-backdoor-chinese-malware/178706/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Microsoft detected cyberattacks launched against Ukraine hours before Russia’s tanks and missiles began to pummel the country last week.

    https://threatpost.com/microsoft-ukraine-foxblade-trojan-hours-before-russian-invasion/178702/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    A pro-Ukraine Conti member spilled 13 months of the ransomware group’s chats, while cyber actors are rushing to align with both sides.

    https://threatpost.com/ukraine-russia-cyber-warzone-splits-cyber-underground/178693/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    The infamous trojan is likely making some major operational changes, researchers believe.

    https://threatpost.com/trickbot-break-researchers-scratching-heads/178678/

  • 0 Votes
    1 Posts
    50 Views
    CerberusC

    The ransomware gang known as Cuba is increasingly shifting to exploiting Exchange bugs – including crooks’ favorites, ProxyShell and ProxyLogon – as initial infection vectors.

    https://threatpost.com/microsoft-exchange-exploited-cuba-ransomware/178665/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    Ransomware is getting worse, but Daniel Spicer, chief security officer at Ivanti, offers a checklist for choosing defense solutions to meet the challenge.

    https://threatpost.com/latest-insights-ransomware-threats/178391/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    The options reportedly included tampering with trains, electric service and internet connectivity, hampering Russia’s military operations in Ukraine.

    https://threatpost.com/white-house-denies-mulling-massive-cyberattacks-against-russia/178658/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Sonya Duffin, ransomware and data-protection expert at Veritas Technologies, shares three steps organizations can take today to reduce cyberattack fallout.

    https://threatpost.com/harsh-truths-cybersecurity-part-two/178447/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    The SEO poisoning bot, capable of full system takeover, is actively taking over social media accounts, masquerading as popular games like Temple Run.

    https://threatpost.com/microsoft-app-store-electron-bot-malware/178629/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    Demand for public Wi-Fi is on the rise. Usually free of charge, but there is a risk of expensive losses. Learn ways to protect yourself from cyber-threats.

    https://threatpost.com/web-filtering-and-compliances-for-wi-fi-providers/178532/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    With human error being the common factor in most cyberattacks, employee training has got to get better. To that end, Trustwave cybersec training expert Darren Van Booven explains the importance of fish stress balls and management buy-in.

    https://threatpost.com/the-art-of-non-boring-cybersec-training-podcast/178594/

  • Sextortion Rears Its Ugly Head Again

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    Attackers are sending email blasts with malware links in embedded PDFs as a way to evade email filters, lying about having fictional “video evidence.”

    https://threatpost.com/sextortion-rears-its-ugly-head-again/178595/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Nothing like zombie campaigns: WannaCry’s old as dirt, and GandCrab threw in the towel years ago. They’re on auto-pilot at this point, researchers say.

    https://threatpost.com/wannacry-gandcrab-top-ransomware-scene/178589/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    The overall number of attacks on mobile users is down, but they’re getting slicker, both in terms of malware functionality and vectors, researchers say.

    https://threatpost.com/gaming-banking-trojans-mobile-malware/178571/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The Conti gang breached the cookware giant’s network, prepping thousands of employees’ personal data for consumption by cybercrooks.

    https://threatpost.com/cyberattackers-employee-personal-data-meyer/178570/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Researchers discovered a new, modular banking trojan with ties to Cerberus and Alien that has the capability to become a much larger threat than it is now.

    https://threatpost.com/xenomorph-malware-google-play-facehugger/178563/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Researchers said a Jan. 27 attack that aired footage of opposition leaders calling for assassination of Iran’s Supreme Leader was a clumsy and unsophisticated wiper attack.

    https://threatpost.com/iranian-state-broadcaster-clumsy-buggy-code/178524/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Kraken has already spread like wildfire, but in the past few months, the malware’s author has been tinkering away, adding more infostealers and backdoors.

    https://threatpost.com/golang-botnet-pulling-in-3k-month/178509/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    On Tuesday, institutions central to Ukraine’s military and economy were hit with denial-of-service (DoS) attacks. Impact was limited, but the ramifications are not.

    https://threatpost.com/ukrainian-ddos-attacks-should-put-us-on-notice-researchers/178498/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Threat actors are infiltrating the increasingly popular collaboration app to attach malicious files to chat threads that drop system-hijacking malware.

    https://threatpost.com/microsoft-teams-targeted-takeover-trojans/178497/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    The resurgent trojan has targeted 60 top companies to harvest credentials for a wide range of applications, with an eye to virulent follow-on attacks.

    https://threatpost.com/trickbot-amazon-paypal-top-brands/178483/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    The phishing attacks are spoofing LinkedIn to target ‘Great Resignation’ job hunters, who are also being preyed on by huge data-scraping bot attacks.

    https://threatpost.com/massive-linkedin-phishing-bot-attacks-hungry-job-seekers/178476/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    An ongoing malicious email campaign that includes macro-laden files and multiple layers of obfuscation has been active since late December.

    https://threatpost.com/emotet-spreading-malicious-excel-files/178444/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Researchers have never before seen SquirrelWaffle attackers use typosquatting to keep sending spam once a targeted Exchange server has been patched for ProxyLogon/ProxyShell.

    https://threatpost.com/squirrelwaffle-fraud-exchange-server-malspamming/178434/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Since 2017, the attacker has flung simple off-the-shelf malware in malicious email campaigns aimed at aviation, aerospace, transportation and defense.

    https://threatpost.com/ta2541-apt-rats-aviation/178422/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Hours before the Superbowl and two days after the FBI warned about the ransomware gang, BlackByte leaked what are purportedly the NFL team’s files.

    https://threatpost.com/blackbyte-tackles-the-sf-49ers-us-critical-infrastructure/178416/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    35K+ players were exposed to an auto-updater that planted a trojan that choked performance for fellow modders and Colossal Order employees.

    https://threatpost.com/cities-skylines-modder-banned-over-hidden-malware/178403/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    The ‘ModifiedElephant’ threat actors are technically unimpressive, but they’ve evaded detection for a decade, hacking human rights advocates’ systems with dusty old keyloggers and off-the-shelf RATs.

    https://threatpost.com/cybercrooks-frame-targets-plant-incriminating-evidence/178384/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    The Maze gang are purportedly never going back to ransomware and have destroyed all of their ransomware source code, said somebody claiming to be the developer.

    https://threatpost.com/decryptor-keys-maze-egregor-sekhmet-ransomwares/178363/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The living-off-the-land binary (LOLBin) is anchoring a rash of cyberattacks bent on evading security detection to drop Qbot and Lokibot.

    https://threatpost.com/cybercriminals-windows-utility-regsvr32-malware/178333/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Sonya Duffin, ransomware and data-protection expert at Veritas Technologies, shares three steps organizations can take today to reduce cyberattack fallout.

    https://threatpost.com/harsh-truths-cybersecurity-tips/178311/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Researchers from Proofpoint have spotted a new Middle East-targeted phishing campaign that delivers a novel malware dubbed NimbleMamba.

    https://threatpost.com/molerats-apt-trojan-cyberespionage-campaign/178305/

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his covert work with cyberattackers.

    https://threatpost.com/gumshoe-nabs-cybercrooks-fbi-tactics/178298/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    Attackers infiltrated the media giant’s network using BEC, while Microsoft moved to stop such attacks by blocking VBA macros in 5 Windows apps. Included: more ways to help stop BEC.

    https://threatpost.com/china-suspected-news-corp-cyberespionage/178277/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    Two powerful trojans with spyware and RAT capabilities are being delivered in side-by-side campaigns using a common infrastructure.

    https://threatpost.com/medusa-malware-flubot-android-distribution/178258/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    However, groups are rebranding and recalibrating their profiles and tactics to respond to law enforcement and the security community’s focus on stopping ransomware attacks.

    https://threatpost.com/lockbit-blackcat-swissport-ransomware-activity/178261/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    The now-patched flaw that led to the ForcedEntry exploit of iPhones was exploited by both NSO Group and a different, newly detailed surveillance vendor.

    https://threatpost.com/quadream-israeli-spyware-weaponized-iphone-bug/178252/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    The ‘smishing’ group lives up to its name, expanding globally and adding image exfiltration to the Wroba RAT it uses to infect mobile victims.

    https://threatpost.com/roaming-mantis-android-backdoor-europe/178247/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    The usual tax-season barrage of cybercriminal activity is already underway with a phishing campaign impersonating the popular accounting and tax-filing software.

    https://threatpost.com/attackers-intuit-cancel-tax-accounts/178219/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    And customers including Tesla, PepsiCo and NYC transit workers are filing lawsuits over the “real pain in the rear end” of manual inputting, inaccurate wages & more.

    https://threatpost.com/kronos-dragging-itself-back-ransomware-hell/178213/

  • 0 Votes
    1 Posts
    20 Views
    CerberusC

    Attackers are using socially engineered emails with .ppam file attachments that hide malware that can rewrite Windows registry settings on targeted machines.

    https://threatpost.com/powerpoint-abused-take-over-computers/178182/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    The Conti gang strikes again, disrupting the nom-merchant’s supply chain and threatening empty supermarket shelves lasting for weeks.

    https://threatpost.com/kp-snacks-crumbs-ransomware-attack/178176/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    Attackers increasingly are using malicious JavaScript packages to steal data, engage in cryptojacking and unleash botnets, offering a wide supply-chain attack surface for threat actors.

    https://threatpost.com/malicious-npm-packages-web-apps/178137/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    The notorious Iranian APT is fortifying its arsenal with new malicious tools and evasion tactics and may even be behind the Memento ransomware.

    https://threatpost.com/charming-kitten-powershell-backdoor/178158/

  • FBI: Use a Burner Phone at the Olympics

    1
    0 Votes
    1 Posts
    32 Views
    CerberusC

    The warning follows a Citizen Lab report that found the official, mandatory app has an encryption flaw that “can be trivially sidestepped.” Besides burners, here are more tips on staying cyber-safe at the Games.

    https://threatpost.com/fbi-burner-phone-olympics-beijing/178153/

  • 0 Votes
    1 Posts
    27 Views
    CerberusC

    Finland is weathering a bout of Pegasus infections, along with a Facebook Messenger phishing scam.

    https://threatpost.com/nso-group-pegasus-spyware-finnish-diplomats/178113/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    The group once again dangled fake job opportunities at engineers in a spear-phishing campaign that used Windows Update as a living-off-the-land technique and GitHub as a C2.

    https://threatpost.com/lazarus-apt-windows-update-malware-github/178096/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    The sweetened deal came on the same day that Trustwave SpiderLabs published a new way to bypass Outlook security to deliver malicious links to victims.

    https://threatpost.com/zerodium-payout-outlook-zero-days/178089/

  • Conti, DeadBolt Target Delta, QNAP

    1
    0 Votes
    1 Posts
    35 Views
    CerberusC

    QNAP had to push out an unexpected (and not entirely welcome) NAS device update, and Delta Electronics’ network has been crippled.

    https://threatpost.com/conti-deadbolt-delta-qnap-ransomware/178083/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    The Vultur trojan steals bank credentials but asks for permissions to do far more damage down the line.

    https://threatpost.com/2fa-app-banking-trojan-google-play/178077/

  • BotenaGo Botnet Code Leaked to GitHub

    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    The malware had already put millions of routers and IoT devices at risk, and now any noob can have at it.

    https://threatpost.com/botenago-botnet-code-leaked-to-github/178059/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Attackers increasingly are spoofing the courier DHL and using socially engineered messages related to packages to trick users into downloading Trickbot and other malicious payloads.

    https://threatpost.com/shipment-delivery-scams-a-fav-way-to-spread-malware/178050/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    The malware has added an anti-debugging tool that crashes browser tabs when researchers use code beautifying for analysis.

    https://threatpost.com/trickbot-crash-security-researchers-browsers/178046/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    iOS 15.3 & iPadOS 15.3 fix the Safari browser flaw that could have spilled users’ browsing data, plus a zero day IOMobileFrameBuffer bug exploited in the wild.

    https://threatpost.com/apple-zero-day-security-exploited/178040/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Need a blueprint for architecting a formidable cyber-defense? Kerry Kerry Matre, senior director at Mandiant, shares hers in this detailed breakdown.

    https://threatpost.com/tips-activate-cyber-defense/177955/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Attackers are getting creative, using smishing & a malicious Google Play QR reader to plant banking trojans on the phones of victims across the globe.

    https://threatpost.com/threat-actors-androids-flubot-teabot-campaigns/177991/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    Visitors who shopped on the company’s eCommerce website in January will likely find their payment-card data heisted, researchers warned.

    https://threatpost.com/segway-magecart-attack-favicon/177971/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    A pro-democracy Hong Kong site was used to launch watering-hole attacks that planted a new macOS backdoor that researchers dubbed DazzleSpy.

    https://threatpost.com/macos-malware-dazzlespy-watering-hole-attacks/177943/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    A critical security bug and a months-long, ongoing supply-chain attack spell trouble for WordPress users.

    https://threatpost.com/adsanity-accesspress-plugins-wordpress-sites-takeover/177932/

  • 0 Votes
    1 Posts
    24 Views
    CerberusC

    Researchers identify three new versions of the banking trojan that include various new features, including GPS tracking and novel obfuscation techniques.

    https://threatpost.com/brata-android-trojan-kill-switch-wipes/177921/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    State-sponsored cyberattackers are using Google Drive, Dropbox and other legitimate services to drop spyware on Middle-Eastern targets and exfiltrate data.

    https://threatpost.com/molerats-apt-spy-bankers-politicians-journalists/177907/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    QR codes have become a go-to staple for contactless transactions of all sorts during the pandemic, and the FBI is warning cybercriminals are capitalizing on their lax security to steal data and money, and drop malware.

    https://threatpost.com/fbi-malicious-qr-codes/177902/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    The ‘DTPacker’ downloader used fake Liverpool Football Club sites as lures for several weeks, a report finds.

    https://threatpost.com/donald-trump-packer-malware-infostealers/177887/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Court rules ‘War or Hostile Acts’ exclusion doesn’t apply to the pharma giant’s 2017 cyberattack.

    https://threatpost.com/merck-insurance-payout-notpetya-attack/177872/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    The brief spearphishing campaigns spread malware and use compromised networks to steal credentials that can be sold or used to commit financial fraud.

    https://threatpost.com/spyware-blitzes-compromise-cannibalize-ics-networks/177851/

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    R.R. Donnelly, the integrated services company, confirmed a ‘systems intrusion’ that occurred in late December and is still under investigation.

    https://threatpost.com/fortune-500-firm-ransomware/177787/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    Disruptive malware attacks on Ukrainian organizations (posing as ransomware attacks) are very likely part of Russia’s wider effort to undermine Ukraine’s sovereignty, according to analysts.

    https://threatpost.com/destructive-wiper-ukraine/177768/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    Praise be & pass the recipe for the software soup: There’s too much scrambling to untangle vulnerabilities and dependencies, say a security experts roundtable.

    https://threatpost.com/2022-software-bill-of-materials/177736/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    VMware’s container-based application development environment has become attractive to cyberattackers.

    https://threatpost.com/cybercriminals-vmware-vsphere-cryptominers/177722/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    It’s a double-extortion play that uses the command-line password ‘KissMe’ to hide its nasty acts and adorns its ransom note with cutesy ASCII bunny art.

    https://threatpost.com/white-rabbit-ransomware-fin8/177703/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Zoho’s comprehensive endpoint-management platform suffers from an authentication-bypass bug (CVE-2021-44757) that could lead to remote code execution.

    https://threatpost.com/critical-manageengine-desktop-server-bug-malware/177705/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Companies must take more ‘innovative and proactive’ approaches to security in 2022 to combat threats that emerged last year, researchers said.

    https://threatpost.com/organizations-losing-battle-vulnerabilities/177696/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    The country’s FSB said that it raided gang hideouts; seized currency, cars and personnel; and neutralized REvil’s infrastructure.

    https://threatpost.com/russian-security-revil-ransomware/177660/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    US Cyber Command linked the group to Iranian intelligence and detailed its multi-pronged, increasingly sophisticated suite of malware tools.

    https://threatpost.com/us-military-ties-muddywater-cyberespionage-apt-iran/177633/

  • 0 Votes
    1 Posts
    47 Views
    CerberusC

    GootLoader hijacks WordPress sites to lure professionals to download malicious sample contract templates.

    https://threatpost.com/gootloader-accounting-law-firms/177629/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Threat actors are creating accounts within the Adobe Cloud suite and sending images and PDFs that appear legitimate to target Office 365 and Gmail users, researchers from Avanan discovered.

    https://threatpost.com/adobe-cloud-steal-office-365-gmail-credentials/177625/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    A cloudy campaign delivers commodity remote-access trojans to steal information and execute code.

    https://threatpost.com/amazon-azure-clouds-rat-infostealing/177606/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    The FBI warned that attackers are impersonating Health & Human Services and/or Amazon to mail BadUSB-poisoned USB devices to targets in transportation, insurance & defense.

    https://threatpost.com/fin7-mailing-malicious-usb-sticks-ransomware/177541/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    The malware establishes initial access on targeted machines, then waits for additional code to execute.

    https://threatpost.com/undetected-sysjoker-backdoor-malwarewindows-linux-macos/177532/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Cyberattacks increased 50 percent YoY in 2021 and peaked in December due to a frenzy of Log4j exploits, researchers found.

    https://threatpost.com/cyber-spike-attacks-high-log4j/177481/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    End of life, end of support, pandemic-induced shipping delays and remote work, scanning failures: It’s a recipe for a patching nightmare, federal cyberserurity CTO Matt Keller says.

    https://threatpost.com/eol-systems-stonewalling-log4j-fixes-for-fed-agencies/177475/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    There are active ransomware and brute-force attacks being launched against internet-exposed, network-attached storage devices, the device maker warned.

    https://threatpost.com/qnap-nas-devices-ransomware-attacks/177452/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    Activision is suing to shut down the EngineOwning cheat-code site and hold individual developers and coders liable for damages.

    https://threatpost.com/activision-lawsuit-call-of-duty-cheat-codes/177443/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The ‘NoReboot’ technique is the ultimate in persistence for iPhone malware, preventing reboots and enabling remote attackers to do anything on the device while remaining completely unseen.

    https://threatpost.com/apple-iphone-malware-fake-shutdowns-spying/177420/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    The group blends into an environment before loading up trivial, thickly stacked, fraudulent financial transactions too tiny to be noticed but adding up to millions of dollars.

    https://threatpost.com/elephant-beetle-months-networks-financial/177393/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    Companies that fail to protect secure consumer data from Log4J attacks are at risk of facing Equifax-esque legal action and fines, the FTC warned.

    https://threatpost.com/ftc-pursue-companies-log4j/177368/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    The info-stealing campaign using ZLoader malware – previously used to deliver Ryuk and Conti ransomware – already has claimed more than 2,000 victims across 111 countries.

    https://threatpost.com/malsmoke-microsoft-e-signature-verification/177363/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Microsoft says it’s only going to get worse: It’s seen state-sponsored and cyber-criminal attackers probing systems for the Log4Shell flaw through the end of December.

    https://threatpost.com/microsoft-rampant-log4j-exploits-testing/177358/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    The campaign was an opportunistic supply-chain attack abusing a weaponized cloud video player.

    https://threatpost.com/data-skimmer-sothebys-real-estate-websites/177347/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Multiple malicious installers were delivering the same Purple Fox rootkit version using the same attack chain, possibly distributed via email or phishing sites.

    https://threatpost.com/purple-fox-rootkit-telegram-installers/177330/

  • 0 Votes
    1 Posts
    27 Views
    CerberusC

    The Pacific Northwest hospitality stalwart is also still operationally crippled by a Dec. 12 ransomware attack.

    https://threatpost.com/mcmenamins-data-breach-employee-info/177336/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The websites of the company and the Expresso newspaper, as well as all of its SIC TV channels remained offline Tuesday after the New Year’s weekend attack.

    https://threatpost.com/portuguese-media-giant-impresa-ransomware/177323/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    Expect many more zero-day exploits in 2022, and cyberattacks using them being launched at a significantly higher rate, warns Aamir Lakhani, researcher at FortiGuard Labs.

    https://threatpost.com/rise-cyber-recon-security-strategy/177317/

  • 5 Cybersecurity Trends to Watch in 2022

    1
    0 Votes
    1 Posts
    32 Views
    CerberusC

    Here’s what cybersecurity watchers want infosec pros to know heading into 2022.

    https://threatpost.com/5-cybersecurity-trends-2022/177273/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    The year wasn’t ALL bad news. These sometimes cringe-worthy/sometimes laughable cybersecurity and other technology stories offer schadenfreude and WTF opportunities, and some giggles.

    https://threatpost.com/2021-log4j-year-review-funny-cybersecurity/177215/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Casey Ellis, CTO at Bugcrowd, outlines how international relations have deteriorated into a new sort of Cold War, with espionage playing out in the cyber-domain.

    https://threatpost.com/global-cyberattacks-nation-state-threats/177253/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    A look back at what was hot with readers in this second year of the pandemic.

    https://threatpost.com/5-top-threatpost-stories-2021/177278/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Attackers use the Telegram handle “Smokes Night” to spread the malicious Echelon infostealer, which steals credentials for cryptocurrency and other user accounts, researchers said.

    https://threatpost.com/telegram-steal-crypto-wallet-credentials/177266/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    The origin of the Monero cryptominer file has been traced to a Russian torrent website, researchers report.

    https://threatpost.com/spider-man-no-way-home-download-installs-cryptominer/177254/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Overtaking the Conti ransomware gang, PYSA finds success with government-sector attacks.

    https://threatpost.com/pysa-top-ransomware-november/177242/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Conti has become the first professional-grade, sophisticated ransomware group to weaponize Log4j2, now with a full attack chain.

    https://threatpost.com/conti-ransomware-gang-has-full-log4shell-attack-chain/177173/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Meta, Facebook’s parent company, said that the seven banned actors run fake accounts on its platforms to deceive users and plant malware on targets’ phones.

    https://threatpost.com/facebook-bans-spy-hire/177149/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Joker malware was found lurking in the Color Message app, ready to fleece unsuspecting users with premium SMS charges.

    https://threatpost.com/malicious-joker-app-downloads-google-play/177139/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Oliver Tavakoli, CTO at Vectra AI, takes us inside the coming nexus of ransomware, supply-chain attacks and cloud deployments.

    https://threatpost.com/cloud-ransomware-convergence/177112/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    The incident occurred last weekend at the popular chain of restaurants, hotels and breweries, which is still facing disruptions.

    https://threatpost.com/conti-gang-ransomware-attack-mcmenamins/177119/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Analysts warn that the attack group, now known as ‘Earth Centaur,’ is honing its attacks to go after transportation and government agencies.

    https://threatpost.com/tropic-trooper-transportation/177106/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    It’s similar to Lazarus’s Manuscrypt malware, but the new spyware is splattering itself onto government organizations and ICS in a non-Lazarus-like, untargeted wave of attacks.

    https://threatpost.com/pseudomanuscrypt-mass-spyware-campaign/177097/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    The new tool manipulates Windows Registry in unique ways to evade security detections and is likely being used by ransomware groups for initial network access.

    https://threatpost.com/darkwatchman-rat-evolution-fileless-malware/177091/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    More than 1.8 million attacks, against half of all corporate networks, have already launched to exploit Log4Shell.

    https://threatpost.com/log4j-attacks-state-actors-worm/177088/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    “Owowa” stealthily lurks on IIS servers, waiting to harvest successful logins when an Outlook Web Access (OWA) authentication request is made.

    https://threatpost.com/malicious-exchange-server-module-outlook-credentials/177077/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Not only is the jaw-dropping flaw in the Apache Log4j logging library ubiquitous; Apache’s blanket of a quickly baked patch for Log4Shell also has holes.

    https://threatpost.com/apache-patch-log4shell-log4j-dos-attacks/177064/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    If 2021 was the Year of Supply Chain Pain, 2022 will be the Year of Supply Chain Chronic Pain (or something worse than pain). This past year, the pain was felt in two significant ways: through the supply chain disruptions caused by COVID-19, and through the many security breaches that we saw in our key […]

    https://threatpost.com/supply-chain-pain-and-changing-security-roles/177058/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    December’s Patch Tuesday updates address six publicly known bugs and seven critical security vulnerabilities.

    https://threatpost.com/exploited-microsoft-zero-day-spoofing-malware/177045/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The new campaign masqueraded as an Orange Telecom account management app to deliver the latest iteration of Anubis banking malware.

    https://threatpost.com/400-banks-targeted-anubis-trojan/177038/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    An exclusive roundtable of security researchers discuss the specific implications of CVE-2021-44228 for smaller businesses, including what’s vulnerable, what an attack looks like and to how to remediate.

    https://threatpost.com/log4shell-bug-smbs-experts/177021/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Podcast: Cybereason shares details about its vaccine: a fast shot in the arm released within hours of the Apache Log4j zero-day horror show being disclosed.

    https://threatpost.com/patching-time-log4j-exploits-vaccine/177017/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    The focused attacks aimed at cyberespionage and lateral movement appear to hint at further ambitions by the group, including supply-chain threats.

    https://threatpost.com/seedworm-attackers-telcos-asia-middle-east/176992/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    Kronos, the workforce-management provider, said a weeks-long outage of its cloud services is in the offing, just in time to hamstring end-of-year HR activities like bonuses and vacation tracking.

    https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The Python code repository was infiltrated by malware bent on data exfiltration from developer apps and more.

    https://threatpost.com/malicious-pypi-code-packages/176971/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The cybersecurity Hiroshima of the year – the Apache Log4j logging library exploit – has spun off 60 bigger mutations in less than a day, researchers said.

    https://threatpost.com/apache-log4j-log4shell-mutations/176962/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    The threat group, first identified in June, focuses solely on data exfiltration and subsequent extortion, and has already targeted 40 victims since September.

    https://threatpost.com/extortion-karakurt-threat-ransomware/176911/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    U.S. and Canada charge Ottawa man for ransomware attacks, signaling that North America is no cybercriminal haven.

    https://threatpost.com/canadian-ransomware-arrest/176905/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    The powerful devices leveraged by the Meris botnet have weaknesses that make them easy to exploit, yet complex for organizations to track and secure, researchers said.

    https://threatpost.com/mikrotik-routers-cybercriminal-target/176894/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The lurking code-bombs lift Discord tokens from users of any applications that pulled the packages into their code bases.

    https://threatpost.com/malicious-npm-code-packages-discord/176886/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    Attackers are milking unpatched Hikvision video systems to drop a DDoS botnet, researchers warned.

    https://threatpost.com/moobot-botnet-hikvision-surveillance-systems/176879/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    The botnet, which resurfaced last month on the back of TrickBot, can now directly install Cobalt Strike on infected devices, giving threat actors direct access to targets.

    https://threatpost.com/emotets-behavior-spread-are-omens-of-ransomware-attacks/176845/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Underground arbitration system settles disputes between cybercriminals.

    https://threatpost.com/scammers-cybercrime-court/176834/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    The malware’s unique blockchain-enabled backup C2 scheme makes it difficult to eliminate completely.

    https://threatpost.com/google-glupteba-botnet-lawsuit/176826/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    One year after the disruptive supply-chain attacks, researchers have observed two new clusters of activity from the Russia-based actors that signal a significant threat may be brewing.

    https://threatpost.com/solarwinds-attackers-new-tactics-malware/176818/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    U.S. military acknowledges targeting cybercriminals who launch attacks on U.S. companies.

    https://threatpost.com/cyber-command-ransomware-groups/176801/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    The gang is using a variety of tools and malware to carry out attacks in volume on critical sectors, the FBI warned.

    https://threatpost.com/cuba-ransomware-gang-44m-payouts/176790/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    It’s unknown who’s behind the cyberattacks against at least nine employees’ iPhones, who are all involved in Ugandan diplomacy.

    https://threatpost.com/pegasus-spyware-state-department-iphones/176779/

  • 0 Votes
    1 Posts
    45 Views
    CerberusC

    We want to know what your biggest cloud security concerns and challenges are, and how your company is dealing with them. Weigh in with our exclusive poll!

    https://threatpost.com/cloud-security-challenges-poll/176702/

  • 0 Votes
    1 Posts
    52 Views
    CerberusC

    Startling triple-digit growth is fueled by easy criminal access to corporate networks and RaaS tools, an analysis found.

    https://threatpost.com/double-extortion-ransomware-data-leaks/176723/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    AT&T is battling a modular malware called EwDoor on 5,700 VoIP servers, but it could have a larger wildcard certificate problem.

    https://threatpost.com/att-botnet-network/176711/

  • 0 Votes
    1 Posts
    47 Views
    CerberusC

    Kaspersky researchers suspect that the cyberattackers may be a subgroup of the politically motivated, Palestine-focused Gaza Cybergang.

    https://threatpost.com/wirte-middle-eastern-governments/176688/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Attackers use socially engineered SMS messages and malware to compromise tens of thousands of devices and drain user bank accounts.

    https://threatpost.com/smishing-campaign-iranian-android-users/176679/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    The insurer won’t pay for ‘acts of cyber-war’ or nation-state retaliation attacks.

    https://threatpost.com/lloyds-cyber-insurance-exclusions/176669/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    Millions of texts leading to the Flubot spyware/banking trojan are targeting everyone who uses Androids in the country, in an “exceptional” attack.

    https://threatpost.com/finland-flubot-text-messages/176649/

  • 0 Votes
    1 Posts
    54 Views
    CerberusC

    Links between the tactics and tools demonstrated in attacks suggest a former affiliate has switched loyalties, according to new research.

    https://threatpost.com/yanluowang-ransomware-thieflock-threat-actor/176640/

  • IKEA Hit by Email Reply-Chain Cyberattack

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    IKEA, king of furniture-in-a-flat-box, warned employees on Friday that an ongoing cyberattack was using internal emails to malspam malicious links in active email threads.

    https://threatpost.com/ikea-email-reply-chain-attack/176625/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Attackers are honing Google Play dropper campaigns, overcoming app store restrictions.

    https://threatpost.com/banking-trojan-infections-google-play/176630/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    The North Korea-linked group is deploying the Chinotto spyware backdoor against dissidents, journalists and other politically relevant individuals in South Korea.

    https://threatpost.com/scarcruft-apt-desktop-mobile-attacks/176620/

  • 0 Votes
    1 Posts
    52 Views
    CerberusC

    Some security researchers say it’s actually Cobalt Strike and not a SmokeLoader variant, but BioBright says in-depth testing shows it’s for real a scary morphic malware that changes its parts and recompiles itself.

    https://threatpost.com/shape-shifting-tardigrade-malware-hits-vaccine-makers/176601/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    Fake merchandise and crypto jacking are among the new ways cybercriminals will try to defraud people flocking online for Black Friday and Cyber Monday.

    https://threatpost.com/new-twists-on-gift-card-scams-flourish-on-black-friday/176593/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    A new trojan called Android.Cynos.7.origin, designed to collect Android users’ device data and phone numbers, was found in 190 games installed on over 9M Android devices.

    https://threatpost.com/9m-androids-malware-games-huawei-appgallery/176581/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Just weeks after a judge ruled that NSO Group did not have immunity in a suit brought by Facebook subsidiary WhatsApp, Apple is adding significant weight to the company’s woes.

    https://threatpost.com/apple-nso-lawsuit-pegasus-spyware/176565/

  • 0 Votes
    1 Posts
    46 Views
    CerberusC

    Researcher discovered a “more powerful” variant of an elevation-of-privilege flaw for which Microsoft released a botched patch earlier this month.

    https://threatpost.com/attackers-target-windows-installer-bug/176558/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    Despite tight security measures by Google/Apple, cybercriminals still find ways to bypass fake app checks to plant malware on mobile devices. Dave Stewart, CEO of Approov, discusses technical approaches to defense against this.

    https://threatpost.com/defend-app-impersonation/176519/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    The MICROP ransomware spreads via Google Drive and locally stored passwords.

    https://threatpost.com/ransomware-phishing-emails-segs/176470/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Phishing emails are now skating past traditional defenses. Justin Jett, director of audit and compliance at Plixer, discusses what to do about it.

    https://threatpost.com/tools-defending-phishing-attacks/176463/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Threat actors are targeting Middle-East-based employees of major corporations in a scam that uses a specific ‘ephemeral’ aspect of the project-management tool to link to SharePoint phishing pages.

    https://threatpost.com/spear-phishing-exploits-glitch-steal-credentials/176449/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    REGISTER TODAY! Join security researchers Erick Galinkin of Rapid7 and Izzy Lazerson of IntSights, as they discuss how non-experts can supercharge threat intelligence efforts in ways that were never before possible, with natural language processing.

    https://threatpost.com/webinars/security-threats-natural-language-processing/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    WordPress sites have been splashed with ransomware warnings that are as real as dime-store cobwebs made out of spun polyester.

    https://threatpost.com/fake-ransomware-infection-wordpress/176410/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Hank Schless, senior manager of security solutions at Lookout, discusses AbstractEmu, mobile malware found on Google Play, Amazon Appstore and the Samsung Galaxy Store.

    https://threatpost.com/rooting-malware-mobile/176376/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    A politically motivated group is paralyzing Israeli entities with no financial goal – and no intention of handing over decryption keys.

    https://threatpost.com/mosesstaff-locks-targets-ransom-decryption/176366/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Researchers observed what looks like the Emotet botnet – the “world’s most dangerous malware” – reborn and distributed by the trojan it used to deliver.

    https://threatpost.com/emotet-resurfaces-trickbot/176362/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    An analysis of ransomware attack negotiation-data offers best practices.

    https://threatpost.com/ransomware-response-data/176360/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Malicious groups disable features in Alibaba Cloud ECS instances for Monero cryptojacking, according to Trend Micro researchers.

    https://threatpost.com/cybercriminals-alibaba-cloud-cryptomining-malware/176348/

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    The alert was mumbo jumbo, but it was indeed sent from the bureau’s email system, from the agency’s own internet address.

    https://threatpost.com/fbi-system-exploit-email-fake-cyberattack-alert/176333/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Europol reports that criminal groups are undermining the EU’s economy and its society, offering everything from murder-for-hire to kidnapping, torture and mutilation.

    https://threatpost.com/organized-cybercrime-syndicates-europol/176326/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Immutable storage and more: Sonya Duffin, data protection expert at Veritas Technologies, offers the Top 10 steps for building a multi-layer resilience profile.

    https://threatpost.com/cybersecurity-best-practices-ransomware/176316/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Google researchers have detailed a widespread watering-hole attack that installed a backdoor on Apple devices that visited Hong Kong-based media and pro-democracy sites.

    https://threatpost.com/mac-zero-day-apple-hong-kong/176300/

  • 0 Votes
    1 Posts
    56 Views
    CerberusC

    Ransomware volumes are up 1000%. Aamir Lakhani, cybersecurity researcher and practitioner at FortiGuard Labs , discusses secure email, network segmentation and sandboxing for defense.

    https://threatpost.com/invest-3-key-security-technologies-ransomware/176246/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    A Russian-language threat group is available for hire, to steal data on journalists, political leaders, activists and from organizations in every sector.

    https://threatpost.com/cyber-mercenary-void-balaur/176230/

  • Congress Mulls Ban on Big Ransom Payouts

    1
    0 Votes
    1 Posts
    42 Views
    CerberusC

    A bill introduced this week would regulate ransomware response by the country’s critical financial sector.

    https://threatpost.com/congress-ban-ransomware-payouts/176213/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    The One Font BEC campaign targets Microsoft 365 users and uses sophisticated obfuscation tactics to slip past security protections to harvest credentials.

    https://threatpost.com/tiny-font-size-email-filters-bec-phishing/176198/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    PhoneSpy already has stolen data and tracked the activity of targets in South Korea, disguising itself as legitimate lifestyle apps.

    https://threatpost.com/new-android-spyware-poses-pegasus-like-threat/176155/

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Experts urged users to prioritize patches for Microsoft Exchange and Excel, those favorite platforms so frequently targeted by cybercriminals and nation-state actors.

    https://threatpost.com/microsoft-nov-patch-tuesday-fixes-six-zero-days-55-bugs/176143/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    The Q3 2021 report revealed a 4.5% increase in CVEs associated with ransomware and a 3.4% increase in ransomware families compared with Q2 2021.

    https://threatpost.com/12-new-flaws-used-in-ransomware-attacks-in-q3/176137/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Yaron Kassner, CTO of Silverfort, delves into the pros and cons of transparency when it comes to cybersecurity tools’ algorithms.

    https://threatpost.com/security-tool-transparency/176113/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    The U.S. is seeking the extradition of a Ukrainian man, Yaroslav Vasinskyi, whom they suspect is behind the Kaseya supply-chain attacks and other REvil attacks.

    https://threatpost.com/revil-affiliates-arrested-doj-europol/176087/

  • 0 Votes
    1 Posts
    74 Views
    CerberusC

    Researchers have uncovered a large, tangled web of infrastructure being used to enable a wide variety of cyberattacks.

    https://threatpost.com/zebra2104-initial-access-broker-malware-apts/176075/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    A new campaign is prying apart a known security vulnerability in the Zoho ManageEngine ADSelfService Plus password manager, researchers warned over the weekend. The threat actors have managed to exploit the Zoho weakness in at least nine global entities across critical sectors so far (technology, defense, healthcare, energy and education), deploying the Godzilla webshell and […]

    https://threatpost.com/zoho-password-manager-flaw-godzilla-webshell/176063/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    An FBI notification is warning of an uptick in attacks against tribal casinos.

    https://threatpost.com/native-tribal-casinos-ransomware-losses/176060/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Joseph Carson, chief security scientist and advisory CISO at ThycoticCentrify, offers advice on least privilege, automation, application control and more.

    https://threatpost.com/tips-building-advanced-ransomware-resiliency/176052/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    The U.S. State Department ups the ante in its hunt for the ransomware perpetrators by offering a sizeable cash sum for locating and arresting leaders of the cybercriminal group.

    https://threatpost.com/feds-offer-10-million-bounty-on-darkside-info/176030/

  • US Blacklists Pegasus Spyware Maker

    1
    0 Votes
    1 Posts
    38 Views
    CerberusC

    NSO Group plans to fight the trade ban, saying it’s “dismayed” and clinging to the mantra that its tools actually help to prevent terrorism and crime.

    https://threatpost.com/pegasus-spyware-blacklisted-us/175999/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    The Magecart threat actor uses a browser script to evade detection by researchers and sandboxes so it targets only victims’ machines to steal credentials and personal info.

    https://threatpost.com/magecart-credit-card-skimmer-avoids-vms-to-fly-under-the-radar/175993/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    The banker, aka Metamorfo, is roaring back after Spanish police arrested more than a dozen gang members.

    https://threatpost.com/mekotio-banking-trojan-campaign/175981/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    The Microsoft Exchange ProxyShell vulnerabilities are being exploited yet again for ransomware, this time with Babuk from the new “Tortilla” threat actor.

    https://threatpost.com/tortilla-exchange-servers-proxyshell/175967/

  • 0 Votes
    1 Posts
    47 Views
    CerberusC

    The FBI is warning about a fresh extortion tactic: threatening to tank share prices for publicly held companies.

    https://threatpost.com/ransomware-corporate-financial/175940/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    ‘Shrootless’ allows bypass of System Integrity Protection IT security measures to install a malicious rootkit that goes undetected and performs arbitrary device operations.

    https://threatpost.com/apple-macos-flaw-kernel-compromise/175927/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    Malware delivered via a compromised website on Chrome browsers can bypass User Account Controls to infect systems and steal sensitive data, such as credentials and cryptocurrency.

    https://threatpost.com/chrome-deliver-malware-as-legit-win-10-app/175884/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Aamir Lakhani, security researcher at Fortinet, says no sector is off limits these days: It’s time for everyone to strengthen the kill chain.

    https://threatpost.com/cyber-threats-targeting-all-sectors/175873/

  • Suspected REvil Gang Insider Identified

    1
    0 Votes
    1 Posts
    41 Views
    CerberusC

    German investigators have identified a deep-pocketed, big-spending Russian billionaire whom they suspect of being a core member of the REvil ransomware gang.

    https://threatpost.com/revil-ransomware-core-member/175863/

  • Grief Ransomware Targets NRA

    1
    0 Votes
    1 Posts
    34 Views
    CerberusC

    Grief, a ransomware group with ties to Russia-based Evil Corp, claims to have stolen data from the gun-rights group and has posted files on its dark web site.

    https://threatpost.com/grief-ransomware-nra/175850/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    Defending against ransomware will take a move to zero-trust, argues Daniel Spicer, CSO, Ivanti.

    https://threatpost.com/ransomware-attacks-evolving-security-strategy/175835/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Say hello to what could be the next big spam player: SquirrelWaffle, which is spreading with increasing frequency via spam campaigns and infecting systems with a new malware loader.

    https://threatpost.com/squirrelwaffle-loader-malspams-packing-qakbot-cobalt-strike/175775/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    Fake Craigslist emails that abuse Microsoft OneDrive warn users that their ads contain ‘inappropriate content.”

    https://threatpost.com/attackers-hijack-craigslist-email-malware/175754/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    The misbehaving Firefox add-ons were misusing an API that controls how Firefox connects to the internet.

    https://threatpost.com/mozilla-firefox-blocks-malicious-add-ons-installed-by-455k-users/175745/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    UltimaSMS leverages at least 151 apps that have been downloaded collectively more than 10 million times, to extort money through a fake premium SMS subscription service.

    https://threatpost.com/android-scammed-sms-fraud-tik-tok/175739/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    The bold move signals a looming clash between Russian ransomware groups and the U.S.

    https://threatpost.com/groove-ransomware-revil-revenge-us-cyberattacks/175726/

  • 0 Votes
    1 Posts
    45 Views
    CerberusC

    A SQL injection bug in the BillQuick billing app has not only leaked sensitive information, it’s also let malicious actors remotely execute code and deploy ransomware.

    https://threatpost.com/billquick-billing-app-ransomware/175720/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    The infamous Carbanak operator is moving is looking to juice its ransomware game by recruiting IT staff to its fake Bastion Secure ‘pen-testing’ company.

    https://threatpost.com/fin7-security-pros-ransomware-attacks/175681/

  • 0 Votes
    1 Posts
    45 Views
    CerberusC

    A multi-country effort has given ransomware gang REvil a taste of its own medicine by pwning its backups and pushing its leak site and Tor payment site offline.

    https://threatpost.com/revil-servers-offline-governments/175675/

  • 0 Votes
    1 Posts
    45 Views
    CerberusC

    The platform’s Content Delivery Network and core features are being used to send malicious files—including RATs–across its network of 150 million users, putting corporate workplaces at risk.

    https://threatpost.com/threat-actors-abuse-discord-to-push-malware/175663/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    A new email campaign from the threat group uses the attack-simulation framework in a likely leadup to ransomware deployment.

    https://threatpost.com/ta551-tactics-sliver-red-teaming/175651/

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    If AvosLocker stole Gigabyte’s master keys, threat actors could force hardware to download fake drivers or BIOS updates in a supply-chain attack a la SolarWinds.

    https://threatpost.com/gigabyte-avoslocker-ransomware-gang/175642/

  • 0 Votes
    1 Posts
    35 Views
    CerberusC

    Hardly a week goes by without another major company falling victim to a ransomware attack. Nate Warfield, CTO at Prevailion, discusses the immense challenges in changing that status quo.

    https://threatpost.com/cybersecurity-failing-ransomware/175637/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    Chicago-based Ferrara acknowledged an Oct. 9 attack that encrypted some systems and disrupted production.

    https://threatpost.com/ransomware-candy-corn-halloween/175630/

  • 0 Votes
    1 Posts
    50 Views
    CerberusC

    Google has caught and brushed off a bunch of cookie-stealing YouTube channel hijackers who were running cryptocurrency scams on, or auctioning off, ripped-off channels.

    https://threatpost.com/google-youtube-channel-hijackers-cryptocurrency-scams/175617/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    Disguised as an IT firm, the APT is hitting targets in Afghanistan & India, exploiting a 20-year-old+ Microsoft Office bug that’s as potent as it is ancient.

    https://threatpost.com/apt-commodity-rats-microsoft-bug/175601/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    The group is likely nation-state-backed and is mounting an ongoing spy campaign using custom malware and stealthy tactics.

    https://threatpost.com/apt-harvester-telco-government-data/175585/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    The APT, which targets Middle-Eastern energy firms & telecoms, has been relatively quiet since its exposure but not entirely silent. It’s kept up attacks through 2021 and is working on retooling its arsenal yet again.

    https://threatpost.com/lyceum-apt-tunisian-firms/175579/

  • 0 Votes
    1 Posts
    50 Views
    CerberusC

    An advisory by the CISA, FBI and NSA reveals hallmark tactics of and shares defense tips against the cybercriminal group that’s picked up where its predecessor DarkSide left off.

    https://threatpost.com/feds-warn-blackmatter-ransomware-gang-is-poised-to-strike/175567/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    TA505 – cybercrime trailblazers with ever-evolving TTPs – have returned to mass-volume email attacks, flashing retooled malware and exotic scripting languages.

    https://threatpost.com/ta505-retooled-flawedgrace-rat/175559/

  • 0 Votes
    1 Posts
    57 Views
    CerberusC

    Chris Hass, director of information security and research at Automox, discusses how to assign security responsibility, punishment for poor cyber-hygiene and IDing ‘security champions’ to help small businesses.

    https://threatpost.com/accountability-cybersecurity/175571/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    Companies are worried that the highly privileged password app could let attackers deep inside an enterprise’s footprint, says Redscan’s George Glass.

    https://threatpost.com/podcast-zoho-solarwinds/175553/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    A major cyberattack resulted in data being stolen, too, but Sinclair’s not sure which information is now in the hands of the crooks.

    https://threatpost.com/sinclair-ransomware-tv-stations/175548/

  • 0 Votes
    1 Posts
    46 Views
    CerberusC

    The accounts were used to catfish security researchers into downloading malware in a long-running cyber-espionage campaign attributed to North Korea.

    https://threatpost.com/twitter-suspends-security-researchers/175524/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    The group – which also created BazarLoader and the Conti ransomware – has juiced its distribution tactics to threaten enterprises more than ever.

    https://threatpost.com/trickbot-cybercrime-elite-affiliates/175510/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    Fortinet’s Derek Manky discusses a recent global survey showing that two-thirds of organizations suffered at least one ransomware attack, while half were hit multiple times.

    https://threatpost.com/podcast-67-percent-orgs-ransomware/175339/

  • 0 Votes
    1 Posts
    40 Views
    CerberusC

    The new Necro Python exploit targets Visual Tool DVRs used in surveillance systems.

    https://threatpost.com/freakout-botnet-dvrs-monero-cryptominers/175467/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    Microsoft’s October 2021 Patch Tuesday included security fixes for 74 vulnerabilities, one of which is a zero-day being used to deliver the MysterySnail RAT to Windows servers.

    https://threatpost.com/microsoft-patch-tuesday-bug-exploited-mysterysnail-espionage-campaign/175431/

  • 0 Votes
    1 Posts
    34 Views
    CerberusC

    The cyberattacks, linked to a Chinese-speaking APT, deliver the new MysterySnail RAT malware to Windows servers.

    https://threatpost.com/windows-zero-day-exploited-espionage/175432/

  • 0 Votes
    1 Posts
    51 Views
    CerberusC

    The little snippet of Python code strikes fast and nasty, taking less than three hours to complete a ransomware attack from initial breach to encryption.

    https://threatpost.com/vmware-esxi-encrypted-python-script-ransomware/175374/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    The rare UEFI bootkit drops a fully featured backdoor on PCs and gains the ultimate persistence by modifying the Windows Boot Manager.

    https://threatpost.com/especter-bootkit-malware-espionage/175366/

  • 0 Votes
    1 Posts
    56 Views
    CerberusC

    Joseph Carson, Chief Security Scientist at ThycoticCentrify, offers a 7-step practical IR checklist for ensuring a swift recovery from a cyberattack.

    https://threatpost.com/incident-response-plan-security-disaster/175335/

  • 0 Votes
    1 Posts
    54 Views
    CerberusC

    An analysis of second-quarter malware trends shows that threats are becoming stealthier.

    https://threatpost.com/encrypted-fileless-malware-growth/175306/

  • 0 Votes
    1 Posts
    59 Views
    CerberusC

    The banking trojan keeps switching up its lies, trying to fool Android users into clicking on a fake Flubot-deleting app or supposedly uploaded photos of recipients.

    https://threatpost.com/flubot-malware-targets-androids-with-fake-security-updates/175276/

  • 0 Votes
    1 Posts
    44 Views
    CerberusC

    Access to heart monitors disabled by the attack allegedly kept staff from spotting blood & oxygen deprivation that led to the baby’s death.

    https://threatpost.com/babys-death-linked-ransomware/175232/

  • Apple AirTag Zero-Day Weaponizes Trackers

    1
    0 Votes
    1 Posts
    39 Views
    CerberusC

    Apple’s personal item-tracker devices can be used to deliver malware, slurp credentials, steal tokens and more thanks to XSS.

    https://threatpost.com/apple-airtag-zero-day-trackers/175143/

  • 0 Votes
    1 Posts
    50 Views
    CerberusC

    The mobile malware has fleeced hundreds of millions of dollars from victims globally, using sophisticated techniques.

    https://threatpost.com/grifthorse-money-stealing-trojan-android/175130/

  • 0 Votes
    1 Posts
    46 Views
    CerberusC

    The Conti ransomware gang has developed novel tactics to demolish backups, especially the Veeam recovery software.

    https://threatpost.com/conti-ransomware-backups/175114/

  • 0 Votes
    1 Posts
    41 Views
    CerberusC

    Newly discovered code resembles the Kazuar backdoor and the Sunshuttle second-stage malware distributed by Nobelium in the SolarWinds supply-chain attacks.

    https://threatpost.com/tomiris-backdoor-solarwinds-malware/175091/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    The BloodyStealer trojan helps cyberattackers go after in-game goods and credits.

    https://threatpost.com/gamers-malware-steam-epic-ea-origin-accounts/175081/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    A ‘nearly impossible to analyze’ version of the malware sports a bootkit and ‘steal-everything’ capabilities.

    https://threatpost.com/finspy-surveillance-kit/175068/

  • 0 Votes
    1 Posts
    82 Views
    CerberusC

    Microsoft is warning that the Nobelium APT is compromising single-sign-on servers to install a post-exploitation backdoor that steals data and maintains network persistence.

    https://threatpost.com/solarwinds-active-directory-servers-foggyweb-backdoor/175056/

  • 0 Votes
    1 Posts
    38 Views
    CerberusC

    Income level, education and being part of a disadvantaged population all contribute to cybercrime outcomes, a survey suggests.

    https://threatpost.com/women-minorities-hacked/175038/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    The mobile baddie grants itself access to almost everything, enabling spying, data-harvesting, stalking and fraud attacks, among others.

    https://threatpost.com/tanglebot-malware-device-functions/174999/

  • 0 Votes
    1 Posts
    39 Views
    CerberusC

    After news of REvil’s rip-off-the-affiliates backdoor & double chats, affiliates fumed, reiterating prior claims against the gang in “Hackers Court.”

    https://threatpost.com/revil-affiliates-leadership-cheated-ransom-payments/174972/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    Casey Ellis, founder, CTO and chairman of Bugcrowd, discusses a roadmap for lowering risk from cyberattacks most effectively.

    https://threatpost.com/tips-cybersecurity-risk-management/174968/

  • 0 Votes
    1 Posts
    47 Views
    CerberusC

    A custom “SparrowDoor” backdoor has allowed the attackers to collect data from targets around the globe.

    https://threatpost.com/famoussparrow-spy-hotels-governments/174948/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    It’s the second agricultural business to be seized this week and portends a bitter harvest with yet another nasty jab at critical infrastructure.

    https://threatpost.com/crystal-valley-farm-coop-hit-with-ransomware/174928/

  • 0 Votes
    1 Posts
    32 Views
    CerberusC

    A newly discovered backdoor and double chats could have enabled REvil ransomware-as-a-service operators to hijack victim cases and snatch affiliates’ cuts of ransom payments.

    https://threatpost.com/how-revil-may-have-ripped-off-its-own-affiliates/174887/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    VMware urged immediate patching of the max-severity, arbitrary file upload flaw in Analytics service, which affects all appliances running default 6.5, 6.7 and 7.0 installs.

    https://threatpost.com/vmware-ransomware-bug-vcenter-server/174901/

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    The action is the first of its kind in the U.S., as the government increases efforts to get a handle on cybercrime.

    https://threatpost.com/feds-sanctions-suex-cryptocurrency-ransomware/174895/

  • 0 Votes
    1 Posts
    25 Views
    CerberusC

    Nick Kael, CTO at Ericom, discusses how phishing is gaining sophistication and what it means for businesses.

    https://threatpost.com/hackers-deep-sea-phishing/174868/

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    “TinyTurla,” simply coded malware that hides away as a legitimate Windows service, has flown under the radar for two years.

    https://threatpost.com/turla-apt-backdoor-afghanistan/174858/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    Critical infrastructure appears to be targeted in latest ransomware attack, diminishing the hopes of governments to curb such attacks.

    https://threatpost.com/blackmatter-strikes-iowa-farmers-cooperative-demands-5-9m-ransom/174846/

  • 0 Votes
    1 Posts
    49 Views
    CerberusC

    With the help of malicious insiders, a fraudster was able to install malware and remotely divorce iPhones and other handsets from the carrier’s U.S. network – all the way from Pakistan.

    https://threatpost.com/att-phone-unlocking-malware/174787/

  • 0 Votes
    1 Posts
    62 Views
    CerberusC

    Bitdefender worked with law enforcement to create a key to unlock victims encrypted in ransomware attacks before REvil’s servers went belly-up on July 13.

    https://threatpost.com/revil-sodinokibi-ransomware-universal-decryptor/169498/

  • 0 Votes
    1 Posts
    51 Views
    CerberusC

    John Hammond, security researcher with Huntress, discusses a wallet-hijacking RAT, and how law enforcement recovered millions in Bitcoin after the Colonial Pipeline attack.

    https://threatpost.com/financial-cybercrime-cryptocurrency-public-ledgers/169987/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    A spyware effort bent on stealing cookies and logins is being driven by unsophisticated attackers cashing in on the initial-access-broker boom.

    https://threatpost.com/airline-credential-theft-campaign/174264/

  • 0 Votes
    1 Posts
    58 Views
    CerberusC

    Microsoft and RiskIQ researchers have identified several campaigns using the recently patched zero-day, reiterating a call for organizations to update affected systems.

    https://threatpost.com/microsoft-mshtml-ryuk-ransomware/174780/