Month: December 2022

0 Comments
Dec 07, 2022Ravie LakshmananCryptocurrency / Threat Intelligence Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft’s Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that attributed the same set of
0 Comments
A large proportion of young internet users are engaging in some form of cyber-related crimes, including money muling, digital piracy and posting hate speech, according to a major new EU-funded study. The University of East London (UEL) research was financed by the bloc’s Horizon fund and undertaken in collaboration with Europol’s cybercrime center. It polled
0 Comments
Dec 06, 2022Ravie LakshmananEndpoint Security / Data Security A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its “weak architecture and programming.” Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by
0 Comments
You flick through some reels and an ad for “a more private phone” crops up. You scroll through your news feed and catch wind of yet another data breach at a major retailer. You see a post from a friend who says their social media account was hacked. Maybe you don’t think about security every
0 Comments
Microsoft has warned that countries outside of Ukraine deemed to be helping its war effort may increasingly be targeted by Russian cyber-attacks this winter.   Clint Watts, general manager of Microsoft’s Digital Threat Analysis Center, said the Prestige ransomware attacks on Polish infrastructure in October could be a sign of things to come. That campaign
0 Comments
Dec 05, 2022Ravie Lakshmanan The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow
0 Comments
This time of year, the air not only gets chillier but a bit cheerier for everyone … including online scammers. Holiday scams are a quick way to make a buck, and cybercriminals employ several holiday-themed schemes to weasel money and personally identifiable information (PII) from gift givers.  Here are three common holiday scams to watch
0 Comments
Platform certificates used by Android smartphone vendors like Samsung, LG, and MediaTek have been found to be abused to sign malicious apps. The findings were first discovered and reported by Google reverse engineer Łukasz Siewierski on Thursday. “A platform certificate is the application signing certificate used to sign the ‘android’ application on the system image,”
0 Comments
Deployed against carefully selected targets, the new backdoor combs through the drives of compromised systems for files of interest before exfiltrating them to Google Drive This week, ESET researchers published their analysis of a previously undocumented backdoor that the ScarCruft APT group has used against carefully selected targets. ScarCruft is an espionage group that has
0 Comments
A newly discovered Trojan has stolen Facebook logins from over 300,000 users in a campaign lasting four years, according to Zimperium. The security vendor claimed to have found the “Schoolyard Bully” malware hidden in several applications available on both Google Play and third-party app stores. “Even though these apps have now been removed from Google
0 Comments
Security researchers analyzing a prolific botnet managed to accidentally kill it due to the coding equivalent of a typing error, according to Akamai. The cloud security firm detected the “KmsdBot” last month. The Golang-based bot is designed to conscript machines via SSH and weak credentials, and has the functionality to launch DDoS and cryptomining campaigns
0 Comments
ESET researchers uncover Dolphin, a sophisticated backdoor extending the arsenal of the ScarCruft APT group ESET researchers have analyzed a previously unreported backdoor used by the ScarCruft APT group. The backdoor, which we named Dolphin, has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and
0 Comments
The North Korea-linked ScarCruft group has been attributed to a previously undocumented backdoor called Dolphin that the threat actor has used against targets located in its southern counterpart. “The backdoor […] has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing