Latest News

Latest News

Criminal group that hacked law firm threatens to release Trump documents

A known criminal enterprise released a large set of stolen files, at least some of which appeared legitimate.

By Kevin Collier and Diana Dasrath

A cybercriminal gang that hacked a major entertainment law firm claims it will release information on President Donald Trump if it doesn’t receive $42 million in ransom.

This new ransomware is targeting Windows and Linux PCs with a 'unique' attack

A newly uncovered form of ransomware is going after Windows and Linux systems in what appears to be a targeted campaign.

Named Tycoon after references in the code, this ransomware has been active since December 2019 and looks to be the work of cyber criminals who are highly selective in their targeting. The malware also uses an uncommon deployment technique that helps stay hidden on compromised networks.

DHS CISA and FBI share list of top 10 most exploited vulnerabilities

Two US cyber-security agencies published this week a list of the top 10 most commonly exploited software vulnerabilities across the last four years, between 2016 and 2019.

The report, authored by the Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) and the Federal Bureau of Investigation (FBI), urges organizations in the public and private sector to apply necessary updates in order to prevent the most common forms of attacks encountered today.

Turns out converting files into images is a highly effective way to detect malware

A branch of artificial intelligence called machine learning is all around us. It's employed by Facebook to help curate content (and target us with ads), Google uses it to filter millions of spam messages each day, and it's part of what enabled the OpenAI bot to beat the reigning Dota 2 champions last year in two out of three matches. There are seemingly endless uses. Adding one more to the pile, Microsoft and Intel have come up with a clever machine learning framework that is surprisingly accurate at detecting malware through a grayscale image conversion process.

LockBit, the new ransomware for hire: A sad and cautionary tale

Ransomware has emerged as one of the top threats facing large organizations over the past few years, with researchers reporting a more than a fourfold increase in detections last year. A recent infection by a fairly new strain called LockBit explains why: after it ransacked one company’s poorly secured network in a matter of hours, leaders had no viable choice other than to pay the ransom.

Darknet Markets Make Malware Buying Easy: Research

One of the main reasons for the constant surge in cybercrimes is because of the availability of malware and malicious tools on darknet marketplaces at low cost, a new study from research organization CyberNews.com revealed. The study found that threat actors can easily buy and own malware and ransomware via underground message boards and dark web market networks at a surprisingly low cost, ranging from free of cost to $50.

Apple Confirms New Warning Affecting Almost All iPhone Users

Apple has already released the best iPhone of 2020, but now millions of iPhone owners – both old and new – need to be careful because the company has just confirmed a massive iOS security hole which impacts almost every iPhone on the planet.

Hackers Abuse Free Google Favicon Generator to Create Phishing Pages

Favicons, small icons also known as website icons and shortcut icons, are displayed in browser tabs and provide a visual cue of the webpages you have open in your browser. Because most of us tend to visit the same websites on a daily basis, we can quickly glance at browser tab and instantly recognize a brand’s icon. If you saw one of these tabs in your browser, you’d probably never guess you were on a phishing page.

Microsoft patches 3 Windows 0-days under active exploit

Microsoft has patched three actively exploited vulnerabilities that allow attackers to execute malicious code or elevate system privileges on devices that run Windows.

Two of the security flaws—tracked as CVE-2020-1020 and CVE-2020-0938—reside in the Adobe Type Manager Library, a Windows DLL...

Ransomware scumbags leak Boeing, Lockheed Martin, SpaceX documents after contractor refuses to pay

Anti-mortar system specs, legal paperwork, payment forms, and more, dumped online from infected PCs...

Three More Ransomware Families Create Sites to Leak Stolen Data

Three more ransomware families have created sites that are being used to leak the stolen data of non-paying victims and further illustrates why all ransomware attacks must be considered data breaches.

Ever since Maze created their "news" site to publish stolen data of their victims who choose not to pay, other ransomware actors such as Sodinokibi/REvilNemty, and DoppelPaymer have been swift to follow.

COVID-19 Vaccine Test Center Hit By Cyber Attack, Stolen Data Posted Online

A medical facility on standby to help test any coronavirus vaccine has been hit by a ransomware group that promised not to target medical organizations.

The criminals behind the Maze ransomware attacks have struck again, stealing data from a victim and then publishing it online to get them to pay the ransom demanded.

Hackers Have Been Waiting for an Opportunity Like Coronavirus

As the novel coronavirus continues to panic people and markets and send governments into emergency response mode, hackers and foreign adversaries are capitalizing on the chaos to extort money and political gain.

4 reasons you should be moving toward zero-trust security

Virtual machines and cloud computing are quickly eliminating traditional data security boundaries. Where a definable, protectable perimeter once surrounded corporate data centers, for example, enterprise digital assets have become scattered across multiple on-prem and public cloud IT environments. The distributed nature of data across dissimilar IT environments has created new security challenges for enterprises.

This ransomware campaign has just returned with a new trick

Paradise ransomware is back again - and the criminals behind it appear to be testing out new tactics ahead of what could be a more prolific campaign.

ransomware campaign has returned with a new trick to fool the unwary into compromising their network with file-encrypting malware. And it's an attack that many Windows machines won't even recognize as potentially malicious.

Ransomware Attacks MSP, Encrypts 100 Customers: Report

A ransomware attack has spread from a Colorado MSP (managed IT services provider) through remote access software to more than 100 dentistry practices, KrebsOnSecurity reports.

The ransomware attack apparently hit Complete Technology Solutions of Englewood, Colorado, though the MSP has not commented about the situation, and MSSP Alert has not independently confirmed the report.

Ransomware at Colorado IT Provider Affects 100+ Dental Offices

A Colorado company that specializes in providing IT services to dental offices suffered a ransomware attack that is disrupting operations for more than 100 dentistry practices, KrebsOnSecurity has learned.

Researchers disclose DLL loading vulnerabilities in Autodesk, Trend Micro, Kaspersky software

Researchers have disclosed a set of security vulnerabilities in Autodesk, Trend Micro, and Kaspersky software.

On Monday, the SafeBreach Labs published three security advisories describing the bugs, all of which were privately reported to the vendors before public disclosure.

Microsoft blocks Windows 10 upgrades for these Avast and AVG users

Users of some VG and Avast antivirus software may be prevented from upgrading to the latest version of Windows 10 due to a compatibility issue.

Microsoft has blocked upgrades to both Windows 10 versions 1909 and 1903 for AVG and Avast users running version 19.5.4444.567 or earlier.

Palo Alto Networks hit by data leak

The cybersecurity firm Palo Alto Networks has admitted that it suffered a data breach which resulted in the personal data of both past and current employees being leaked online.

Business Insider, who broke the story, was first made aware of the breach by a former employee of the company that wished to remain anonymous.

VPN accounts targeted by new malware

Researchers have warned VPN users to check their security protection after a new malware targeting accounts was detected.

Trickbot is a modular malware which was first observed in 2016 and it steals system information, login credentials and other sensitive data from vulnerable Windows machines.

New RIPlace Bypass Evades Windows 10, AV Ransomware Protection

A new ransomware bypass technique called RIPlace requires only a few lines of code to bypass ransomware protection features built into many security products and Windows 10.​​​

With ransomware being such an epidemic for consumers and businesses, security software and Windows have built ransomware protections features into their software.

Ransomware Bites 400 Veterinary Hospitals

National Veterinary Associates (NVA), a California company that owns more than 700 animal care facilities around the globe, is still working to recover from a ransomware attack late last month that affected more than half of those properties, separating many veterinary practices from their patient records, payment systems and practice management software. NVA says it expects to have all facilities fully back up and running normally within the next week.

That 'new Windows 10 update' could be packed with ransomware

Users have been warned not to download a fake Windows 10 update which is actually packed with malware.

Security researchers from Trustwave's SpiderLabs have uncovered a new malicious campaign that spoofs an urgent update email from Microsoft to infect user's systems with the Cyborg ransomware.

TrickBot Malware Uses Fake Sexual Harassment Complaints as Bait

Fake sexual harassment complaints appearing to come from the U.S. Equal Employment Opportunity Commission are the latest baits used by attackers to disseminate TrickBot banking Trojan payloads onto computers of unsuspecting employees of large companies.