Cybersecurity News


Russian Govt. Continues Carding Shop Crackdown

Russian authorities have arrested six men accused of operating some of the most active online bazaars for selling stolen payment card data. The crackdown -- the second closure of major card fraud shops by Russian authorities in as many weeks -- comes closely behind Russia's arrest of 14 alleged affiliates of the REvil ransomware gang, and has many in the cybercrime underground asking who might be next.
09 February 2022

Cybercriminals Swarm Windows Utility Regsvr32 to Spread Malware

Cybercriminals Swarm Windows Utility Regsvr32 to Spread Malware The living-off-the-land binary (LOLBin) is anchoring a rash of cyberattacks bent on evading security detection to drop Qbot and Lokibot.
09 February 2022

3 Tips for Facing the Harsh Truths of Cybersecurity in 2022, Part I

3 Tips for Facing the Harsh Truths of Cybersecurity in 2022, Part I Sonya Duffin, ransomware and data-protection expert at Veritas Technologies, shares three steps organizations can take today to reduce cyberattack fallout.
09 February 2022

Russian ransomware attacks increased during 2021, joint review finds

Russian ransomware attacks increased during 2021, joint review finds

Britain, the US and Australia point to growth in ‘sophisticated, high-impact ransomware incidents’

There have been further increases in “sophisticated, high-impact ransomware incidents” coming from Russia and other former Soviet states during 2021, Britain, the US and Australia said in a joint review of cyber-extortion trends.

Universities and schools were one of the top sectors targeted in the UK last year, the National Cyber Security Centre (NCSC) said, as well as businesses, charities, law firms, councils and the NHS. Hackers are increasingly offering services or exploits “for hire”.

Continue reading...
09 February 2022

MoleRats APT Flaunts New Trojan in Latest Cyberespionage Campaign

MoleRats APT Flaunts New Trojan in Latest Cyberespionage Campaign Researchers from Proofpoint have spotted a new Middle East-targeted phishing campaign that delivers a novel malware dubbed NimbleMamba.
09 February 2022

Ex-Gumshoe Nabs Cybercrooks with FBI Tactics

Ex-Gumshoe Nabs Cybercrooks with FBI Tactics Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his covert work with cyberattackers.
09 February 2022

ESET Threat Report T3 2021

A view of the T3 2021 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

The post ESET Threat Report T3 2021 appeared first on WeLiveSecurity

09 February 2022

Brute-forcing passwords, ProxyLogon exploits were some of 2021's most popular attack methods

Log4j also became a top pick for exploitation after the discovery of a critical RCE flaw.
09 February 2022

Lazarus hackers target defense industry with fake Lockheed Martin job offers

The APT has previously masqueraded as Northrop Grumman and BAE Systems.
09 February 2022

Microsoft Patch Tuesday, February 2022 Edition

Microsoft today released software updates to plug security holes in its Windows operating systems and related software. This month's relatively light patch batch is refreshingly bereft of any zero-day threats, or even scary critical vulnerabilities. But it does fix four dozen flaws, including several that Microsoft says will likely soon be exploited by malware or malcontents.
08 February 2022

No Critical Bugs for Microsoft February 2022 Patch Tuesday, 1 Zero-Day

No Critical Bugs for Microsoft February 2022 Patch Tuesday, 1 Zero-Day This batch had zero critical CVEs, which is unheard of. Most (50) of the patches are labeled Important, so don't delay to apply the patches, security experts said.
08 February 2022

China Suspected of News Corp Cyberespionage Attack

China Suspected of News Corp Cyberespionage Attack Attackers infiltrated the media giant’s network using BEC, while Microsoft moved to stop such attacks by blocking VBA macros in 5 Windows apps. Included: more ways to help stop BEC.
08 February 2022

US: Your AI has to explain its decisions

No more turning a blind eye to algorithmic bias and discrimination if US lawmakers get their way

The post US: Your AI has to explain its decisions appeared first on WeLiveSecurity

08 February 2022

Pay to play PrivateLoader spreads Smokeloader, Redline, Vidar malware

The pay-per-install malware is one of the most popular loaders on the market today.
08 February 2022

Chinese telecom Hytera charged for allegedly recruiting Motorola employees to steal trade secrets

The firm allegedly conspired with employees to steal digital radio technology.
08 February 2022

CISA Orders Federal Agencies to Fix Actively Exploited Windows Bug

CISA Orders Federal Agencies to Fix Actively Exploited Windows Bug Feb. 18 is the deadline to patch a bug that affects all unpatched versions of Windows 10 and requires zero user interaction to exploit.
07 February 2022

Medusa Malware Joins Flubot’s Android Distribution Network

Medusa Malware Joins Flubot’s Android Distribution Network Two powerful trojans with spyware and RAT capabilities are being delivered in side-by-side campaigns using a common infrastructure.
07 February 2022

LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong

LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong However, groups are rebranding and recalibrating their profiles and tactics to respond to law enforcement and the security community's focus on stopping ransomware attacks.
07 February 2022

IRS To Ditch Biometric Requirement for Online Access

The Internal Revenue Service (IRS) said today it will be transitioning away from requiring biometric data from taxpayers who wish to access their records at the agency's website. The reversal comes as privacy experts and lawmakers have been pushing the IRS and other federal agencies to find less intrusive methods for validating one's identity with the U.S. government online.
07 February 2022

QuaDream, 2nd Israeli Spyware Firm, Weaponizes iPhone Bug

QuaDream, 2nd Israeli Spyware Firm, Weaponizes iPhone Bug The now-patched flaw that led to the ForcedEntry exploit of iPhones was exploited by both NSO Group and a different, newly detailed surveillance vendor.
07 February 2022