Cyber security aggregate rss news

Cyber security aggregator - feeds history

 Malware and Vulnerabilities

Malicious actors are incorporating harmful features into self-extracting archives created with WinRAR, which contain benign decoy files. This tactic enables them to implant backdoors on the targeted system without arousing any suspicion. An apparently empty SFX archive file can be missed by technology-based detections and easily overlooked by defenders. 

 Identity Theft, Fraud, Scams

A phishing scam has come to light that uses YouTube's genuine no-reply@youtube[.]com email address to trick users into revealing their login details. The phishing email write-up contains a YouTube video and text informing users about YouTube’s new monetization policy and new rules. Meanwhile, YouTube has warned users to be cautious of the scam.

 Malware and Vulnerabilities

Cybercriminals launched a malvertising campaign involving malware named CryptoClippy to pilfer cryptocurrency from users in Portugal. Discovered by Palo Alto Networks Unit 42, the campaign uses SEO poisoning techniques to push users looking for "WhatsApp web" to fake domains containing malicious software. The scheme has helped the group make roughly $983.

 Malware and Vulnerabilities

Active since November, FusionCore acts as a one-stop-shop for cybercriminals; it offers services such as malware-as-a-subscription, hacking for hire, and ransomware. It has rolled out a ransomware affiliate program as well called AnthraXXXLocker. Typhon Reborn is one example of the group's proprietary malware.

 Trends, Reports, Analysis

Over the last year, almost all organizations, at 94%, have faced some type of cyberattack. The survey data presented below is derived from responses provided by 3,000 cybersecurity and IT leaders from 14 countries and was collected between January and February.

2023-04
Aggregator history
Sunday, April 09
SAT
SUN
MON
TUE
WED
THU
FRI
AprilMayJune