- Microsoft research uncovers new Zerobot capabilities
December 21, 2022
Botnet malware operations are a constantly evolving threat to devices and networks. Threat actors target Internet of Things (IoT) devices ...
- Guardian hit by serious IT incident believed to be ransomware attack
December 21, 2022
The Guardian has been hit by a serious IT incident, which is believed to be a ransomware attack. The incident began ...
- Eurozone plans to formalize passenger data, improve security
December 20, 2022
The European Commission last week proposed rules governing the use of Advance Passenger Information in a bid to strengthen border ...
- As cyber criminals start targeting retail, companies must be ready to fight back
December 20, 2022
Given the current geopolitical situation, it’s easy to conflate cybersecurity with the war in Ukraine and bad actors overseas. Historically, ...
- Raspberry Robin Malware Targets Telecom, Governments
December 20, 2022
Trend Micro researchers found a malware sample allegedly capable of connecting to the Tor network to deliver its payloads. Their ...
- Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine
December 20, 2022
Since Unit 42 last blog in early February covering the advanced persistent threat (APT) group Trident Ursa (aka Gamaredon, UAC-0010, ...
- XLLing in Excel – threat actors using malicious add-ins
December 20, 2022
For decades, Microsoft Office applications have served as one of the most significant entry points for malicious code. Malicious actors ...
- Twitter boosted Pentagon propaganda efforts in the Middle East
December 20, 2022
Twitter has allowed the Defense Department to use the social media platform to carry out a covert online propaganda and ...
- Diving into an Old Exploit Chain and Discovering 3 new SIP-Bypass Vulnerabilities
December 20, 2022
More than two years ago, a researcher, A2nkF, published the details of an interesting exploit chain on the Objective-See blog. He demonstrated ...
- DHS Opens 23.1 Small Business Innovation Research Solicitation
December 19, 2022
FOR IMMEDIATE RELEASE S&T Public Affairs, 202-254-2385 WASHINGTON – The Department of Homeland Security (DHS) Small Business Innovation Research (SBIR) 23.1 Solicitation ...
- Play ransomware claims attack on German hotel chain H-Hotels
December 19, 2022
The Play ransomware gang has claimed responsibility for a cyber attack on H-Hotels (h-hotels.com) that has resulted in communication outages ...
- Gatekeeper’s Achilles heel: Unearthing a macOS vulnerability
December 19, 2022
On July 27, 2022, Microsoft discovered a vulnerability in macOS that can allow attackers to bypass application execution restrictions imposed ...
- Ukraine’s DELTA military system users targeted by info-stealing malware
December 19, 2022
A compromised Ukrainian Ministry of Defense email account was found sending phishing emails and instant messages to users of the ...
- CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
December 19, 2022
At the end of September, GTSC reported an attack on critical infrastructure that took place in August. During the investigation, ...
- A Closer Look at Windows Kernel Threats
December 19, 2022
Windows kernel threats have long been favored by malicious actors because it can allow them to obtain high-privileged access and ...