On September 22, 2022, Australian telecoms firm Optus revealed Optus Data Breach a security issue. Since then, a lot has transpired. The majority of it reads like a screenplay. Prologue According to a hacker using the alias “optusdata,” 10 million…
Latest posts - Page 33
The new campaign uses government, union-themed lures to deliver Cobalt Strike beacons
Cisco Talos found a malicious campaign using a modularized attack method to distribute Cobalt Strike beacons on compromised endpoints. The initial attack vector is a phishing email with a malicious Microsoft Word document attachment. Attachment tries to exploit the Microsoft…
ZINC’s use of open-source software as a weapon
Microsoft has recently discovered social engineering activities by an actor we trace as ZINC that weaponized legal open-source software. In the US, UK, India, and Russia, the Microsoft Threat Intelligence Center (MSTIC) has detected activities aimed against employees of businesses…
Agent Tesla malware is distributed by cybercriminals using Quantum Builder, a product sold on the dark web.
Agent Tesla’s remote access trojan is distributed using Quantum Builder, a newly identified malware creator (RAT). When compared to earlier attacks of this type, this campaign has improvements and a shift toward LNK (Windows shortcut) files. According to a report…
New Go-based Malware Targeting Windows and Linux Systems, Researchers Warn
In recent months, Chaos, a new, multi-functional Go-based virus, has seen a sharp increase in volume to capture a variety of Windows, Linux, SOHO routers, and enterprise servers into its botnet. According to experts at Lumen’s Black Lotus Labs, “Chaos…
Attack on the Chilean court system using ransomware
In September, a raft of cyber disruptions hit the South American nation. In order to combat the spread of a virus that fraudulently encrypts files, the Chilean judiciary shut down 150 computers. Despite assurances from officials that most court procedures…
85 Apps with 13 million Downloads Found to Be Part of Ad Fraud Scheme by Experts
In an ongoing effort that started in 2019, as many as 75 apps on Google Play and 10 on the Apple App Store have been found to be involved in ad fraud scheme. The most recent attack wave, code-named Scylla…
Critical WhatsApp bugs might have enabled remote device hacking by attackers.
Two WhatsApp bugs for Android and iOS that might allow remote code execution on weak devices have been fixed with security updates. One of these involves WhatsApp’s serious integer overflow vulnerability CVE-2022-36934 (CVSS score: 9.8). This allows arbitrary code to…
Attackers of the BlackCat Ransomware Seen Honing Their Malware Arsenal
In order to remain undetected and widen its scope, the BlackCat ransomware team has been observed perfecting its malware arsenal. Researchers from Symantec noted in a recent report that two noteworthy advancements have been the usage of a new version…
Tibetans are the target of Chinese espionage hackers using the new LOWZERO backdoor.
An advanced persistent threat actor (APTA) with ties to China identified as TA413 used recently discovered security holes in Microsoft Office and Sophos Firewall to launch a never-before-seen backdoor named LOWZERO as part of an espionage campaign against Tibetan groups.…