0 Comments
A wildly popular new AI bot could be used by would-be cyber-criminals to teach them how to craft attacks and even write ransomware, security experts have warned. ChatGPT was released by artificial intelligence R&D firm OpenAI last month and has already passed one million users. The prototype chatbot answers questions with apparent authority in natural
0 Comments
Dec 13, 2022Ravie LakshmananData Security / Endpoint Security Cybersecurity researchers have published the inner workings of a new wiper called Azov Ransomware that’s deliberately designed to corrupt data and “inflict impeccable damage” to compromised systems. Distributed through another malware loader known as SmokeLoader, the malware has been described as an “effective, fast, and unfortunately unrecoverable
0 Comments
Participants at the latest Pwn2Own competition have done their bit to make the digital world safer, after discovering scores of zero-day vulnerabilities in a range of products. The contest is run by Trend Micro’s Zero Day Initiative (ZDI), the world’s largest vendor-agnostic bug bounty program. Held at Trend Micro’s offices in Toronto, the three-day autumn
0 Comments
Dec 12, 2022Ravie LakshmananHealthcare IT / Ransomware The U.S. Department of Health and Human Services (HHS) has cautioned of ongoing Royal ransomware attacks targeting healthcare entities in the country. “While most of the known ransomware operators have performed Ransomware-as-a-Service, Royal appears to be a private group without any affiliates while maintaining financial motivation as their
0 Comments
Business email compromise (BEC) scams have been increasingly targeting mobile devices, particularly with SMS-focused attacks. According to a new advisory by cybersecurity specialists at Trustwave, the trend indicates a broader shift towards phishing scams via text messages. “Phishing scams are prevalent in the SMS threat landscape, and now, BEC attacks are also going mobile,” reads
0 Comments
ESET researchers uncover a new wiper and its execution tool, both attributed to the Iran-aligned Agrius APT group This week, ESET researchers published their findings about a new wiper, Agrius, and its execution tool, Sandals, both attributed to the Iran-aligned Agrius APT group. The researchers discovered the malicious tool while analyzing a supply-chain attack that
0 Comments
Dec 10, 2022Ravie LakshmananHack-for-Hire / Threat Intelligence Travel agencies have emerged as the target of a hack-for-hire group dubbed Evilnum as part of a broader campaign aimed at legal and financial investment institutions in the Middle East and Europe. The attacks targeting law firms throughout 2020 and 2021 involved a revamped variant of a malware
0 Comments
Happy National App Day! No, we don’t mean apps of the mozzarella stick and potato skin variety, but your mobile apps that let you order dinner, hail a taxi, stay connected to your friends, and entertain you for hours with silly videos. While they’re undoubtedly useful, mobile apps are also a weak spot in some
0 Comments
Xenomorph pilfers victims’ login credentials for banking, payment, social media, cryptocurrency and other apps with valuable data More than 50,000 Android devices were compromised with an Android banking trojan called Xenomorph earlier this year. First reported by ThreatFabric, Xenomorph posed as a system-optimizing app called “Fast Cleaner”. Disguising malicious software as device optimizers, battery- or performance-enhancing and
0 Comments
Dec 10, 2022Ravie LakshmananWeb App Firewall / Web Security A new attack method can be used to circumvent web application firewalls (WAFs) of various vendors and infiltrate systems, potentially enabling attackers to gain access to sensitive business and customer information. Web application firewalls are a key line of defense to help filter, monitor, and block
0 Comments
The UK government has teamed up with the country’s Chartered Institute of Information Security (CIISec) to offer hundreds of students the opportunity to launch their careers in cybersecurity. Some 300 students from around the country will be given the opportunity to take CIISec’s new Cyber Extended Project Qualification (CyberEPQ), and with it gain a potentially
0 Comments
Dec 09, 2022Ravie LakshmananThreat Intelligence / Cyber Attack The Iran-linked MuddyWater threat actor has been observed targeting several countries in the Middle East as well as Central and West Asia as part of a new spear-phishing activity. “The campaign has been observed targeting Armenia, Azerbaijan, Egypt, Iraq, Israel, Jordan, Oman, Qatar, Tajikistan, and the United
0 Comments
Law enforcers uncovered the identities of two drug traffickers after they unwittingly took photos of themselves and a pet dog and sent it via a chat platform they thought was encrypted, according to the National Crime Agency (NCA). The UK agency for serious and organized crime said that Danny Brown, 55, of Kings Hall Road,
0 Comments
ESET researchers analyzed a supply-chain attack abusing an Israeli software developer to deploy Fantasy, Agrius’s new wiper, with victims including the diamond industry ESET researchers discovered a new wiper and its execution tool, both attributed to the Agrius APT group, while analyzing a supply-chain attack abusing an Israeli software developer. The group is known for
0 Comments
Dec 08, 2022Ravie LakshmananPatch Management / Zero-Day An Internet Explorer zero-day vulnerability was actively exploited by a North Korean threat actor to target South Korean users by capitalizing on the recent Itaewon Halloween crowd crush to trick users into downloading malware. The discovery, reported by Google Threat Analysis Group researchers Benoît Sevens and Clément Lecigne,
0 Comments
The UK’s privacy regulator has fined five companies accused of making nuisance marketing calls, including some that deliberately targeted vulnerable people and pressured them into handing over their card details. The Information Commissioner’s Office (ICO) fined the firms a total of £435,000 for making almost half a million unlawful marketing calls to people registered with
0 Comments
Dec 07, 2022Ravie LakshmananCryptocurrency / Threat Intelligence Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft’s Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that attributed the same set of
0 Comments
A large proportion of young internet users are engaging in some form of cyber-related crimes, including money muling, digital piracy and posting hate speech, according to a major new EU-funded study. The University of East London (UEL) research was financed by the bloc’s Horizon fund and undertaken in collaboration with Europol’s cybercrime center. It polled