Month: October 2022

0 Comments
Personal devices and the information they carry are incredibly valuable to their owners. It is only natural to want to protect your device like a royal family fortifying a medieval castle. Unlike medieval castles that depended upon layers and layers of protection (moats, drawbridges, spiky gates, etc.), personal devices thrive on just one defense: a devoted guard called antivirus software.   Increasing your personal device’s
0 Comments
The threat actors behind the Raspberry Robin worm have been associated with a complex and interconnected malware ecosystem comprising the Clop and LockBit ransomware groups. The findings come from Microsoft, which has said the worm had alternate infection methods beyond its original USB drive spread. “These infections lead to follow-on hands-on-keyboard attacks and human-operated ransomware
0 Comments
Five malicious dropper Android apps with over 130,000 cumulative installations have been discovered on the Google Play Store distributing banking trojans like SharkBot and Vultur, which are capable of stealing financial data and performing on-device fraud. “These droppers continue the unstopping evolution of malicious apps sneaking to the official store,” Dutch mobile security firm ThreatFabric
0 Comments
When you open your laptop or your mobile device, what is the first thing you do? Do you head to your favorite social media site to skim the latest news, or do you place your weekly grocery delivery order? No matter what your daily online habits are, even the slightest degree of caution can go a long way in staying secure online.   That’s
0 Comments
A previously undocumented dropper has been spotted installing backdoors and other tools using the new technique of reading commands from apparently innocuous Internet Information Services (IIS) logs. The dropper has been discovered by cybersecurity researchers at Symantec, who said an actor is using the piece of malware dubbed Cranefly (aka UNC3524) to install another piece
0 Comments
by Paul Ducklin Google pushed out a bunch of security fixes for the Chrome and Chromium browser code earlier this week… …only to receive a vulnerability report from researchers at cybersecurity company Avast on the very same day. Google’s response was to push out another update as soon as it could: a one-bug fix dealing
0 Comments
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a new report outlining baseline cybersecurity performance goals (CPGs) for all critical infrastructure sectors. The document is the result of a July 2021 security memorandum signed by President Biden. It has tasked CISA and the National Institute of Standards and Technology (NIST) with creating fundamental cybersecurity
0 Comments
Multiple high-severity security flaws have been disclosed as affecting Juniper Networks devices, some of which could be exploited to achieve code execution. Chief among them is a remote pre-authenticated PHP archive file deserialization vulnerability (CVE-2022-22241, CVSS score: 8.1) in the J-Web component of Junos OS, according to Octagon Networks researcher Paulos Yibelo. “This vulnerability can
0 Comments
When you’re online, the world is at your fingertips. You can do amazing things like stream the latest movies while they’re still in theaters! Or you can enjoy the convenience of online shopping and avoiding the DMV by renewing your driver’s license remotely.  This is possible because we’re able to communicate with these organizations through many different channels and we trust them. Unfortunately, many bad actors have taken advantage of this trust
0 Comments
A new cryptojacking campaign has been discovered targeting vulnerable Docker and Kubernetes infrastructure. Dubbed ‘Kiss-a-dog’ by CrowdStrike security researchers, the campaign has used several command-and-control (C2) servers to launch attacks aiming at mining cryptocurrency. The threat actors have also utilized user and kernel mode rootkits to hide the activity, backdoor compromised containers, move laterally in the
0 Comments
The threat actor known as Vice Society has been conducting ransomware and extortion campaigns against the global education sector, particularly in the US. The findings come from Microsoft security researchers, who published an advisory about Vice Society (tracked by the tech giant as DEV-0832) on Tuesday. “Shifting ransomware payloads over time from BlackCat, QuantumLocker, and
0 Comments
It’s Diwali, a time of light, a time of togetherness, and, of course, a time of celebration. Along with Diwali comes the traditional acts of dana and seva, as well as gift-giving to the friends and family members they honor and love. However, it’s also a time when thieves get busy—where they hop online and
0 Comments
A total of 108.9 million accounts were breached in the third quarter of 2022, a 70% increase compared to the previous quarter. The top five countries and regions most affected by data breaches in Q3 2022 were Russia, France, Indonesia, the US and Spain. While Russia had the most breaches overall (22.3 million), France had
0 Comments
The Cybersecurity and Infrastructure Security Agency (CISA) has released a new joint Cybersecurity Advisory (CSA) warning organizations against the ransomware and data extortion group Daixin Team. Published in conjunction with the Federal Bureau of Investigation (FBI) and the Department of Health and Human Services (HHS), the CSA said Daixin Team is actively targeting US businesses, mainly in