News
-
"Bringing Ransomware Infrastructure Into the Light"Researchers at Cisco Talos uncovered previously unknown infrastructure operated by several ransomware groups, including DarkAngels, Snatch, and Quantum, using various methods and some helpful mistakes by the operators themselves. Ransomware groups…
-
"New Bumblebee Malware Loader Increasingly Adopted by Cyber Threat Groups"Bumblebee, a recently discovered malware loader, has been linked to several prominent ransomware groups as a key component of numerous cyberattacks. According to the Symantec Threat Hunter Team, the tool has links to threat groups such as Conti, Quantum…
-
"Researchers Uncover ZuoRAT Malware Targeting Home-Office Routers"Security Researchers at Black Lotus Labs discovered a new remote access trojan (RAT) called ZuoRAT, which targets remote workers via their small office/home office (SOHO) devices, including models from ASUS, Cisco, DrayTek, and NETGEAR. The…
-
"CISA Says 'PwnKit' Linux Vulnerability Exploited in Attacks"The US Cybersecurity and Infrastructure Security Agency (CISA) says a Linux vulnerability tracked as CVE-2021-4034 dubbed PwnKit has been exploited in attacks. The flaw came to light in January and affects Polkit, a component designed for…
-
Spotlight on Lablet Research #31 - Predicting the Difficulty of Compromise through How Attackers Discover VulnerabilitiesSpotlight on Lablet Research #31 - Predicting the Difficulty of Compromise through How Attackers Discover Vulnerabilities
-
"AMD Targeted by RansomHouse, Cybercriminals Claim to Have '450 GB' in Stolen Data"The extortion group RansomHouse claims to have data stolen from the processor designer AMD following an alleged security breach earlier this year. According to RansomHouse, the files were obtained from an intrusion into AMD's network on January 5, 2022,…
-
"97% Of UK Business Leaders Expect Quantum Computing to Disrupt Their Sectors"Security researchers at EY disocvered that nearly all (97%) of the executives surveyed expect quantum computing to disrupt their sectors to a high or moderate extent. Moreover, approximately half (48%) believe that quantum computing will reach…
-
"Carnival Cruises Fined $5 Million for Cybersecurity Failures"Carnival Cruise Lines will have to pay more than $6.25 million to settle two lawsuits brought by 46 states in the U.S. after a series of cyberattacks allowed hackers to access private information about customers and workers. In 2019 the first…
-
"Over 900,000 Kubernetes Instances Found Exposed Online"Over 900,000 misconfigured Kubernetes clusters were discovered to be vulnerable to potentially malicious scans on the Internet, with some even vulnerable to data-exposing cyberattacks. Kubernetes is an open-source container orchestration system with a…
-
"LockBit 3.0 Ransomware Emerges With Bug Bounty Program"The LockBit 3.0 ransomware operation has recently launched, and the gang is starting a bug bounty program offering up to $1 million for vulnerabilities and various other types of information. LockBit has been around since 2019. The LockBit 2.0…
-
"Threat Actors Increasingly Use Third Parties to Run Their Scams"Abnormal Security discovered that in January 2022, the number of business email compromise (BEC) attacks impersonating external third parties surpassed those impersonating internal employees for the first time and has continued to exceed traditional…