Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for MongoDB Cyberattack  ...

 Data Breach News

In the wake of a recent cyberattack, MongoDB, the US-based developer of the popular open-source NoSQL database management system, has launched a thorough investigation into a security breach that compromised customer account metadata and contact information. The MongoDB data breach, discovered on December 13, 2023,   show more ...

has prompted the organization to activate its incident response plan and address the potential vulnerabilities in its corporate systems. The security incident was brought to light on Saturday when MongoDB disclosed the cyberattack that targeted specific corporate systems, leading to the unauthorized exposure of sensitive customer data. As a company known for its cross-platform document-oriented database program, MongoDB relies on JSON-like documents with optional schemas, catering to a diverse range of users. MongoDB Data Breach Investigation MongoDB Data Breach notice sent to customers/Source: Twitter According to MongoDB’s official statement, “We detected suspicious activity on Wednesday (Dec. 13th, 2023) evening US Eastern Standard Time, immediately activated our incident response process, and believe that this unauthorized access has been going on for some period of time before discovery.” The organization emphasized its commitment to investigating the matter thoroughly and is currently unaware of any exposure to the data stored by customers in MongoDB Atlas. MongoDB urges its customers to remain vigilant in the face of potential social engineering and phishing attacks resulting from the information leaked via the MongoDB data breach. To enhance security measures, the company recommends the implementation of active multi-factor authentication (MFA) and encourages users to regularly update their MongoDB Atlas passwords. Mitigation Against the MongoDB Data Breach The MongoDB data breach update, published on MongoDB’s website, reassures customers that the company is actively cooperating with relevant authorities in light of the breach. Lena Smart, MongoDB’s Chief Information Security Officer (CISO), stated, “We are still conducting an active investigation and believe that this unauthorized access has been going on for some period of time before discovery. We have also started notifying relevant authorities.” In response to the breach, MongoDB has outlined key steps for its customers. This includes keeping a tab for any suspicious activity, implementing phishing-resistant multi-factor authentication (MFA) if not already in place, and regularly rotating passwords for MongoDB Atlas accounts. MongoDB promises to keep customers updated on the investigation’s progress through its alerts page at mongodb.com/alerts. As the situation unfolds, MongoDB users are encouraged to remain informed about any further developments and take necessary precautions to safeguard their data. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for Scamming investors t ...

 Threats

As the popularity of online investing grows, so does the number of related online scams. A few months back, we took a look at some fake investment apps that wed found in the App Store. After that, we decided to dig a little deeper and see where else such apps are lurking. And our search yielded much more curious   show more ...

results than we expected. This post is about our most interesting findings: fake gas apps in Android store recommendations; oil investment apps in the App Store and on Google Play; as well as a series of fake videos in which Erdogan, Musk, and other famous people promote non-existent investment platforms. Gas scammers in Android app stores First of all, lets outline the scale of the problem. We discovered several hundred scam apps in different languages — more than 300 in total — offering investments in natural resources, quantum investment algorithms, and other fancy things that purport to turn a small sum into untold riches. Such apps can be found crawling all over stores that are pre-installed on phones of various brands: for example, GetApps on Xiaomi smartphones, or Palm Store on Tecno devices. Hundreds of scam investment apps in GetApps and Palm Store for Android One of the stores even included a number of scam apps in the list of recommendations shown to the user when they open it, and those apps were even pre-checked — so the store itself encourages the user to install them! Scam investment apps in Palm Stores recommended list Some Android advertising apps were found to contain ads for either gas and quantum apps, or scam sites offering the same: natural resources, investment algorithms, and other sure-fire ways of earning hundreds of dollars a day without lifting a finger. Ad for gas and quantum scam apps for Android Fake videos: Musk and Erdogan advertise investment platforms Besides such apps and sites themselves, we uncovered some massive information campaigns promoting various investment platforms. In particular, these spread fake news about how ordinary users got rich through investments, and each campaign was tailored to the target region in the style of leading local media and featuring the names of famous politicians and businesspeople. Fake news content about earnings on investment platforms Also discovered were many (around 800) fake videos, localized for almost all regions of the world and starring well-known politicians, actors, businesspeople, and others. Naturally, the media persons themselves dont even suspect that their images are being exploited for such purposes. The creators of the videos use real footage of an official nature — interviews with national TV stations, public speeches and the like that are familiar to the regional target audience. In this way, the scammers maximize the number of victims likely to be persuaded by such fakes. The videos, it must be said, are made quite well. Overlaid on top of the edited video footage are audio tracks that sound very convincing — strongly suggesting the use of audio deepfakes. The audio is also carefully subtitled, so the videos can be watched without sound. In addition, the scammers use company names similar to ones everyones heard of. For instance, a Russian-language video promotes the Tesla X investment platform, allegedly created by Elon Musk as a by-product of developing a vehicle autopilot system. The operating principle of this investment algorithm is like a multicooker: you put in the ingredients and get a ready dinner (indirect quote). Scam video with Musk, DiCaprio, and the Tesla X investment platform In another video in Turkish, the main character is the president of Türkiye, who appears to unveil an investment platform promising big bucks. All it takes is to invest just 5000 lira (around $170, or €160) in supposed shares of a Turkish state-owned oil-and-gas pipeline company. Recep Tayyip Erdogan offers a get-rich opportunity by investing just 5000 lira Next up is a video in Spanish. In it, Mexican billionaire Carlos Slim advises his fellow citizens to invest in oil through an investment platform called Oil Profit. Carlos Slim appears to promote an investment app called Oil Profit Such videos, created for a host of countries and regions, are myriad, and most give the impression of being endorsed by national or regional heads, who encourage investing money in large public and private projects — which, of course, in reality goes straight into the scammers pockets. Citizens of Moldova are promised a juicy rate of return from Moldindconbank, because payments are guaranteed by the head of the Central Bank! Citizens of Kazakhstan are advised to invest in KazMunayGas, and citizens of Romania — in Romgaz; in both videos, the lead character is the countrys president. Meanwhile, Korean citizens are invited to invest in a fake national-level investment platform seemingly from Samsung, and Bulgarian citizens — in a no-less fake scheme from Bulgarian Energy Holding. And the list goes on… Not by gas alone: oil scammers in the App Store and on Google Play Researching the case of Carlos Slim seemingly promoting investments in oil, we discovered several more apps in the App Store and on Google Play with the name Oil Profit in the title (the creators own spelling and punctuation are retained): Oil Profit – Trading Insignts [sic] Oil – Profit, Trade, News Oil Profit – News & Help Oil Profit : Ai Technology Scam Oil Profit apps on Google Play and in the App Store These oil apps work in roughly the same way as their gas cousins, only in English — although analysis of the code points to the campaign being aimed at Arab countries, Mexico, France, Italy, and Poland. First, the potential victim is shown videos promising out-of-this-world enrichment. Next, theyre asked to complete a survey in the form of a conversation with a chatbot (the Oil Profit systems AI), after which theyre told to expect a whopping rate of return of $777 per day! The internal mechanics of the scam Oil Profit app: an enticing video, a survey with the promise of vast riches, and an offer to take a call from a representative This, naturally, is followed by an offer to take another call, this time from a specialist wholl be in touch within one business day. During this call, of course, the victim is persuaded to part with their money under one pretext or another. How to stay protected When someone offers you a pile of cash for nothing, its a sure sign youll end up giving them money rather than the other way round. To guard against scam apps and mobile malware, secure all your devices with comprehensive protection, such as our Kaspersky Premium.

image for Medusa Ransomware Al ...

 Firewall Daily

Infamous Medusa ransomware group has allegedly targeted and breached the data of a Florida, US based national specialty pharmacy chain BioMatrix. Biomatrix is among the Inc. 5000, one of America’s fastest-growing private companies. The Cyber Express team reached out to the company to confirm the details of the   show more ...

alleged BioMatrix data breach concerning its details, but an official comment was not available at the time of writing this report. The company’s website seems to be operational at the moment and doesn’t show any immediate sign of the cyberattack. The BioMatrix data breach was published on Medusa ransomware‘s dark web breach portal named Medusa Blog. Decoding the BioMatrix Data Breach Medusa Ransomware group has posted the breach notice on its dark web portal on December 17, 2023 at 15:39:27 UTC. The alleged BioMatrix data breach includes CVS Health’s contract and alleged patient complaints. The ransomware gang gave a deadline to BioMatrix, which was reported at, 10 days, 23 hours, 55 minutes, and 30 seconds from the time of publishing. The notorious ransomware gang has also demanded a hefty ransom amount of USD 1,000,000 from the pharmacy chain to prevent data exposure. BioMatrix Specialty Pharmacy is a company that provides healthcare solutions for patients in Florida. Founded in 2015, BioMatrix offers a range of chronic health condition services, including hemophilia, transplantation, and digital health technology. BioMatrix also provides individualized pharmacy services, education, and support. About Medusa Ransomware Medusa ransomware, or MedusaLocker, is a notorious hacker group that encrypts a victim’s data and prevents them from being accessed. The ransomware group first came into the existence in September 2019 and was targeting Windows computers only. Since its inception, the Medusa ransomware group has attacked a range of establishments, encompassing corporations, governmental bodies, and healthcare suppliers. If victims do not pay the ransom, the gang has previously threatened to reveal the stolen data, which included sensitive personal information. The Medusa ransomware infiltrates computers via phishing efforts and weak Remote Desktop Protocols (RDP). Depending on the version, it also uses PowerShell and Batch (BAT) files. Risk Posed by BioMatrix Data Breach Biomatrix, is a pharmaceutical company, and cyberattack on this scale can have disastrous consequences for the company itself, as well as its patients. The alleged BioMatrix Data Breach, if proven true, will bring serious financial implications, operational disturbance and reputational damage to the company. Potential regulatory fines, theft of intellectual property and loss of market trust are another set of harms that the alleged Biomatrix LLX data breach will follow. Biomatrix LLX data breach can also disrupt important research or wipe outpatient prescription records. Cost of a data breach in a pharma company on an average costed $4.82 million in fiscal year 2023. Malicious attacks account for 45% of pharma data breaches, followed by human mistake (28%), and IT failure (27%). The pharmaceutical industry is a major target for cybercriminals because it houses some of the most sensitive data and valuable technology. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Malware and Vulnerabilities

The malware targets email, FTP, and online banking credentials. The latest version includes a new plugin system for customization, a "Data Spy" plugin for capturing RDP login credentials, and improvements in stealing data from browsers.

 Feed

Gentoo Linux Security Advisory 202312-1 - Several vulnerabilities have been found in Leptonice, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.81.0 are affected.

 Feed

Debian Linux Security Advisory 5579-1 - Multiple vulnerabilities were discovered in FreeImage, a support library for graphics image formats, which could result in the execution of arbitrary code if malformed image files are processed.

 Feed

Debian Linux Security Advisory 5576-2 - The initial fix for CVE-2023-6377 as applied in DSA 5576-1 did not fully fix the vulnerability. Updated packages correcting this issue including the upstream merged commit are now available.

 Feed

Debian Linux Security Advisory 5578-1 - It was discovered that Ghostscript, the GPL PostScript/PDF interpreter, does not properly handle errors in the gdev_prn_open_printer_seekable() function, which could result in the execution of arbitrary commands if malformed document files are processed.

 Data Breach News

The Delhi Police recently apprehended four individuals from different states in connection with the Indian Council of Medical Research (ICMR) data leak case, shedding light on a major breach that had exposed the personal details of over 81 crore Indians.  The ICMR data breach incident came into the spotlight over two   show more ...

months ago when central intelligence agencies discovered that sensitive information, including Aadhaar and passport records, had allegedly been leaked from the ICMR’s data bank and offered for sale on the dark web. ICMR Data Breach: Four Individuals Arrested  The arrested individuals in the ICMR data breach incident, hailing from Odisha, Haryana, and Jhansi, were taken into custody last week. Among them was a Bachelor of Technology graduate from Odisha, along with two school dropouts from Haryana. The suspects claimed during interrogation that, in addition to the ICMR data, they had pilfered information from the United States Federal Bureau of Investigation (FBI) and Pakistan’s Computerized National Identity Card (CNIC). According to reports by The Indian Express, the ICMR data leak case was initially reported to the Indian Computer Emergency Response Team (CERT-In). CERT-In verified the authenticity of the leaked data by cross-referencing it with the concerned departments and urged them to match it with the actual data. The investigating authorities discovered that approximately 1 lakh people’s data had been posted as a sample on the dark web. They selected 50 individuals for verification and found a match, prompting them to launch an investigation into the ICMR data leak. This led to the Delhi Police registering a First Information Report (FIR) earlier this month. Suspected Individuals Appear Before Court  The arrested suspects were presented before a Delhi court, which remanded them to seven days of police custody. Their backgrounds varied, but they collectively stand accused of compromising the security and privacy of a vast number of individuals through the ICMR data breach. The ICMR data leak is an ongoing story, highlighting the vulnerabilities in the Indian cybersecurity space. The Cyber Express is closely monitoring the situation and we’ll update this post once we have more information about the breach and the individuals associated with the operation.  Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Firewall Daily

A hacktivist collective known as “Predatory Sparrow” (or “Gonjeshke Darande” in Persian) declared on Monday that it had perhaps subverted most gas stations in the Iran gas stations cyberattack. The anomaly in the gas stations was attributed to a “software problem”. It cautioned against   show more ...

rushing to the remaining stations. This report delves into the intricacies of the cyber onslaught, shedding light on its geopolitical context, previous cyber incidents, and the evolving landscape of cybersecurity in Iran. Iran Gas Stations Cyberattack Explained Iranian state-run media stated that about 70% of the country’s gas stations were forced to close on Monday due to possible sabotage, reported Reuters. More than thirty percent of petrol stations are still in service, according to an Oil Ministry statement that State TV published. In the country, there are roughly 33,000 petrol stations, reported First Post. Apart from the Iran gas stations cyberattack, the country’s businesses, railway system, and gas filling stations have all been the target of many cyberattacks in recent years. There have also been hacks into surveillance cameras at government institutions, including prisons. “We, Gonjeshke Darande, carried out another cyberattack today, taking out a majority of the gas pumps throughout Iran. This cyberattack comes in response to the aggression of the Islamic Republic and its proxies in the region. [Iranian Supreme Leader Ali] Khamenei, playing with fire has a price,” wrote the group in a statement after the Iran gas stations cyberattack, reported by The Jerusalem Post. Similar Incidents from the Past The Iran gas station cyberattack is not the only one of this kind. A significant steel company in the southwest of the nation was compromised by the Gonjeshke Darande gang in 2022. In 2021, a cyberattack on Iran’s fuel delivery infrastructure rendered gas stations inoperable, resulting in lengthy line-ups of irritated drivers. The gasoline pump assault was attributed to the hacking group. After the Stuxnet computer virus, which is thought to have been created jointly by the United States and Israel, disabled thousands of Iranian centrifuges in the nation’s nuclear sites in the late 2000s, the country removed a large portion of its government infrastructure from the internet. Iran, which has been under Western sanctions for a long time, struggles to obtain modern gear and software and frequently has to rely on electronics made in China or outdated systems that are no longer receiving patches from vendors. A possible hacker would find it simpler to target as a result. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging manufacturers to get rid of default passwords on internet-exposed systems altogether, citing severe risks that could be exploited by malicious actors to gain initial access to, and move laterally within, organizations. In an alert published last week, the agency called out Iranian threat actors affiliated with

 Feed

Low-code/no-code (LCNC) and robotic process automation (RPA) have gained immense popularity, but how secure are they? Is your security team paying enough attention in an era of rapid digital transformation, where business users are empowered to create applications swiftly using platforms like Microsoft PowerApps, UiPath, ServiceNow, Mendix, and OutSystems? The simple truth is often swept under

 Feed

A new wave of phishing messages distributing the QakBot malware has been observed, more than three months after a law enforcement effort saw its infrastructure dismantled by infiltrating its command-and-control (C2) network. Microsoft, which made the discovery, described it as a low-volume campaign that began on December 11, 2023, and targeted the hospitality industry. "Targets

 Feed

The developers of the information stealer malware known as Rhadamanthys are actively iterating on its features, broadening its information-gathering capabilities and also incorporating a plugin system to make it more customizable. This approach not only transforms it into a threat capable of delivering "specific distributor needs," but also makes it more potent, Check Point said&

 Feed

Four U.S. nationals have been charged for participating in an illicit scheme that earned them more than $80 million via cryptocurrency investment scams. The defendants – Lu Zhang, 36, of Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, Rosemead, California; and Hailong Zhu, 40, Naperville, Illinois – have been charged with conspiracy to commit money laundering,

 Feed

Technical details have emerged about two now-patched security flaws in Microsoft Windows that could be chained by threat actors to achieve remote code execution on the Outlook email service sans any user interaction. "An attacker on the internet can chain the vulnerabilities together to create a full, zero-click remote code execution (RCE) exploit against Outlook clients," Akamai security

 Feed

Over the past few years, SaaS has developed into the backbone of corporate IT. Service businesses, such as medical practices, law firms, and financial services firms, are almost entirely SaaS based. Non-service businesses, including manufacturers and retailers, have about 70% of their software in the cloud.  These applications contain a wealth of data, from minimally sensitive general

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Mayank Parmar WordPress hosting provider Kinsta is warning customers that Google ads have been observed promoting phishing sites to steal hosting credentials. Kinsta says the phishing attacks aim to steal login credentials for MyKinsta, a key service the company offers   show more ...

to manage WordPress and other cloud-based apps. In an email sent […] La entrada WordPress hosting service Kinsta targeted by Google phishing ads – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Bill Toulas The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. Rhadamanthys is a C++ information   show more ...

stealer that first emerged in August 2022, targeting email, FTP, and online banking service account credentials. […] La entrada Rhadamanthys Stealer malware evolves with more powerful features – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Lawrence Abrams Receiving an unprompted one-time passcode (OTP) sent as an email or text should be a cause for concern as it likely means your credentials have been stolen. One of the initial components of a cyberattack is the theft of legitimate credentials to   show more ...

corporate networks and online services. These credentials […] La entrada What to do when receiving unprompted MFA OTP codes – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Lawrence Abrams The QakBot malware is once again being distributed in phishing campaigns after the botnet was disrupted by law enforcement over the summer. In August, a multinational law enforcement operation called Operation Duck Hunt accessed the QakBot   show more ...

admin’s servers and mapped out the botnet’s infrastructure. After gaining access to the botnet’s encryption […] La entrada Qbot malware returns in campaign targeting hospitality industry – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Information S

En el vasto universo digital, donde la ciberseguridad se erige como la última línea de defensa contra amenazas virtuales, nace “Radar”, tu guía esencial en el fascinante mundo de la protección en línea. Este magazine se erige como faro en la oscuridad cibernética, iluminando las últimas tendencias,   show more ...

estrategias y descubrimientos en el campo de la […] La entrada Radar El magazine de ciberseguridad se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Cybersecurity

RACI matrix is a project management tool that defines and communicates the roles and responsibilities of various individuals and groups involved in a project using the letters R, A, C and I. La entrada ULTIMATE RACI MATRIX se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - SOC - CSIRT Operations - Threat

Q3 2023 Threat Horizons Report As defenders, the most interesting attacks are the advanced ones that make headlines across the industry. For example, in 2022, Mandiant wrote about a sophisticated attack campaign that leveraged two zero-day vulnerabilities, a novel hypervisor malware, and a new technique for running   show more ...

malicious software on virtual machines. However, based on […] La entrada Threat Horizons se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Information S

Consumer concerns about data privacy and security are rising up business agendas everywhere. As fast-evolving consumer technologies and applications proliferate, the need for enhanced controls and transparency regarding personal data use is unmistakable. And the picture is growing more complex against the backdrop of   show more ...

5G, the Internet of Things (IoT) and other gamechanging technology advances. […] La entrada Privacy technology: What’s next? se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Cybersecurity

In an age where data is the currency of the digital realm, safeguarding privacy has become a paramount concern for individuals and organizations alike. The General Data Protection Regulation (GDPR) and ISO/IEC 27701 standards stand as pillars in the protection of personal information and the maintenance of data   show more ...

privacy. This toolkit serves as a comprehensive […] La entrada Privacy Intro and Implementation Toolkits (GDPR and ISO 27701) se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - SOC - CSIRT Operations - Red -

In the dynamic realm of cybersecurity, where the battles between red, blue, and purple teams unfold, mastering powerful tools is key. For those navigating the intricate landscape of network defense and penetration testing, PowerShell emerges as a formidable ally. This guide is tailored for the relentless individuals   show more ...

on Reddit’s r/b/p teams, offering a treasure trove […] La entrada Powershell Tips & Tricks for r/b/p teamers se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Low-code/no-code (LCNC) and robotic process automation (RPA) have gained immense popularity, but how secure are they? Is your security team paying enough attention in an era of rapid digital transformation, where business users are empowered to create applications swiftly   show more ...

using platforms like Microsoft PowerApps, UiPath, ServiceNow, Mendix, and OutSystems? The […] La entrada Unmasking the Dark Side of Low-Code/No-Code Applications – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Dec 18, 2023NewsroomMalware / Cybersecurity A new wave of phishing messages distributing the QakBot malware has been observed, more than three months after a law enforcement effort saw its infrastructure dismantled by infiltrating its command-and-control (C2) network.   show more ...

Microsoft, which made the discovery, described it as a low-volume campaign that began […] La entrada QakBot Malware Resurfaces with New Tactics, Targeting the Hospitality Industry – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Dec 18, 2023NewsroomSoftware Security / Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging manufacturers to get rid of default passwords on internet-exposed systems altogether, citing severe risks that could be exploited by   show more ...

malicious actors to gain initial access to, and move laterally within, organizations. In an alert […] La entrada CISA Urges Manufacturers Eliminate Default Passwords to Thwart Cyber Threats – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Campaign

Source: www.proofpoint.com – Author: 1 A cybercrime gang is targeting hiring managers and recruiters in a new campaign to spread the “more_eggs” backdoor malware. Emails from supposed job seekers are luring victims to malicious “resume” downloads using sophisticated social engineering and   show more ...

infrastructure, Proofpoint said in a security briefing Tuesday. The briefing outlines the evolving tactics […] La entrada Hiring? New scam campaign means ‘resume’ downloads may contain malware – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.proofpoint.com – Author: 1 TA4557, a threat actor tracked since 2018 to be sending job-themed email threats, has started a new technique of targeting recruiters with direct emails that ultimately lead to malware delivery, according to Proofpoint. The threat actor known for using More_eggs downloader   show more ...

as the malware dropper has previously only resorted to […] La entrada New malware is using direct emails to hunt the head-hunters – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2023-12
Aggregator history
Monday, December 18
FRI
SAT
SUN
MON
TUE
WED
THU
DecemberJanuaryFebruary