"Insecure APIs and Bot Attacks Cost Global Firms $186bn"

"Insecure APIs and Bot Attacks Cost Global Firms $186bn"

Thales found that Application Programming Interface (API) adoption and Artificial Intelligence (AI)-powered bot attacks are rising and costing global organizations tens of billions of dollars yearly. The company's "Economic Impact of API and Bot Attacks" report shares findings from the analysis of 161,000 cybersecurity incidents. According to the report, the cost of insecure APIs grew from $12 billion in 2021 to $35-87 billion today, and up to $116 billion can be attributed to bot attacks. Bot and API threats average $94-186 billion in losses.

Submitted by Gregory Rigby on

"Packed With Features, 'SambaSpy' RAT Delivers Hefty Punch"

"Packed With Features, 'SambaSpy' RAT Delivers Hefty Punch"

A recently discovered Remote Access Trojan (RAT) named "SambaSpy" has a Swiss Army knife-like set of spying and data theft functions. Its creators, believed to be Brazilian, have made the RAT difficult to detect and analyze by obfuscating it with "Zelix KlassMaster," a legitimate tool that developers often use to protect their code from reverse engineering and unauthorized modification. This article continues to discuss findings regarding the SambaSpy RAT.

Submitted by Gregory Rigby on

"NSA and Allies Issue Advisory about PRC-Linked Actors and Botnet Operations"

"NSA and Allies Issue Advisory about PRC-Linked Actors and Botnet Operations"

The National Security Agency (NSA) has joined the Federal Bureau of Investigation (FBI), the US Cyber Command's Cyber National Mission Force (CNMF), and international allies in releasing new information regarding People's Republic of China (PRC)-linked cyber actors who have compromised Internet-connected devices to build a botnet and perform malicious activities. According to NSA Cybersecurity Director Dave Luber, the botnet involves thousands of US devices with victims in various sectors.

Submitted by Gregory Rigby on

"Microsoft Warns of New INC Ransomware Targeting US Healthcare Sector"

"Microsoft Warns of New INC Ransomware Targeting US Healthcare Sector"

Microsoft has revealed that a financially motivated threat actor has been targeting US healthcare with "INC" ransomware. The company's threat intelligence team tracks the activity as "Vanilla Tempest," formerly named "DEV-0832." This article continues to discuss findings regarding the new INC ransomware being used against the healthcare sector in the US. 

THN reports "Microsoft Warns of New INC Ransomware Targeting US Healthcare Sector"

Submitted by grigby1

Submitted by Gregory Rigby on

"CISA Releases Cyber Defense Alignment Plan for Federal Agencies"

"CISA Releases Cyber Defense Alignment Plan for Federal Agencies"

The Federal Civilian Executive Branch (FCEB) Operational Cybersecurity Alignment (FOCAL) plan from the US Cybersecurity and Infrastructure Security Agency (CISA) aims to align the federal enterprise against cyber threats. CISA points out that federal agencies have built their own cyber defense capabilities, but there is no cohesive or consistent baseline security posture across the federal enterprise, so risk management varies widely. CISA's FOCAL plan outlines proven practices and collective cybersecurity goals. This article continues to discuss the FOCAL plan.

Submitted by Gregory Rigby on

"Cryptojacking Gang TeamTNT Makes a Comeback"

"Cryptojacking Gang TeamTNT Makes a Comeback"

Researchers found new activity conducted by "TeamTNT" dating back to 2023, even though the group was believed to have disappeared in 2022. TeamTNT carried out numerous cryptojacking attacks, using victims' Information Technology (IT) resources to mine cryptocurrency illegally. According to Group-IB, the threat actor emerged in 2019 with its "homebrewed" malware involving an advanced toolkit of shell scripts and malicious binaries. The group's cryptojacking campaigns would target vulnerable public instances of "Redis," "Kubernetes" and "Docker" to steal credentials and install backdoors.

Submitted by Gregory Rigby on

"Windows Users Targeted With Fake Human Verification Pages Delivering Malware"

"Windows Users Targeted With Fake Human Verification Pages Delivering Malware"

Fake human verification pages are tricking Windows users into installing malware. Palo Alto Networks' Unit 42 found seven fake CAPTCHA-style human verification pages in late August 2024. After clicking a button on these pages, victims are instructed to paste a PowerShell script into a Run window. According to Unit 42 threat hunter Paul Michaud II, this copy/paste PowerShell script retrieves and runs a Windows EXE for the "Lumma Stealer" malware. This article continues to discuss findings regarding malware delivery through fake human verification pages.

Submitted by Gregory Rigby on

"Clever 'GitHub Scanner' Campaign Abusing Repos to Push Malware"

"Clever 'GitHub Scanner' Campaign Abusing Repos to Push Malware"

A new phishing campaign is using GitHub repositories to spread the "Lumma Stealer" password-stealing malware to those who frequent or receive email notifications from an open source project repository. It involves a malicious GitHub user opening a new "issue" on an open source repository, claiming that the project has a "security vulnerability," and encouraging others to visit a counterfeit "GitHub Scanner" domain. The domain is actually not associated with GitHub and lures users into installing Windows malware.

Submitted by Gregory Rigby on

"Preventing Ransomware by Fully Remediating Infostealer Attacks"

"Preventing Ransomware by Fully Remediating Infostealer Attacks"

According to SpyCloud's "2024 Malware and Ransomware Defense Report," ransomware attacks often use data stolen through previous infostealer infections, emphasizing the need to remediate all malware infections thoroughly. Based on a survey of over 500 security professionals, almost a third of ransomware attacks were preceded by an infostealer attack in the past three months. In addition to credentials, infostealer malware can steal session cookies to sidestep Multi-Factor Authentication (MFA) and hijack accounts.

Submitted by Gregory Rigby on
Subscribe to