Month: August 2017

  • RIG exploit kit distributes Princess Ransomware

    We have identified a new drive-by download campaign that distributes the Princess Ransomware, leveraging compromised websites and the RIG exploit kit. This is somewhat of a change for those tracking malvertising campaigns and their payloads. Read full news article on Malwarebytes Unpacked  

  • A Canadian University Gave $11 Million to a Scammer

    A Canadian university transferred more than $11 million CAD (around $9 million USD) to a scammer that university staff believed to be a vendor in a phishing attack, a university statement published on Thursday states. Staff at MacEwan University in Edmonton, Alberta became aware of the fraud on Wednesday, August 23, the statement says. Read…

  • Using Market Pressures to Improve Cybersecurity

    BLACK HAT USA 2017, Aug. 3 — Post-MedSec, Chris Wysopal of Veracode visits the Dark Reading News Desk to discuss what impact the investor community — if not consumers — can have on squashing vulnerabilities and improving cybersecurity. Read full news article on dark READING  

  • Cyber-squatters Target Luxury Brands from Fendi to Prada

    Fan of Fendi? Lover of Louboutin? Read full news article on Infosecurity  

  • Nottinghamshire County Council Exposes Elderly, Disabled PII for 5 Years

    The Nottinghamshire County Council in the UK has been fined £70,000 by the Information Commissioner’s Office for leaving vulnerable people’s personal information exposed online for five years. The UK’s Data Protection Act requires organizations to take appropriate measures to keep personal data secure, especially when dealing with sensitive information. Read full news article on Infosecurity…

  • OurMine Takes Down WikiLeaks—Again

    OurMine, the hacking group that claims to just really care about their victims’ security profiles, is back, after apparently hacking WikiLeaks. WikiLeaks’ website was defaced this morning, with the homepage at WikiLeaks.org displaying a message that indicated that its efforts in this case were not altruistic (even in a lip-service kind of way): Read full…

  • New Facebook, Instagram Bugs Demonstrate Social Media Risk

    Researchers at Kaspersky Lab recently discovered cyberattacks on Instagram and Facebook Messenger intended to steal credentials and spread malware, respectively. Both instances demonstrate the potential danger when an attacker seeks power in a social network. Read full news article on dark READING  

  • Pro-Kremlin Botnets Pose An Existential Threat To Twitter

    Twitter is under siege from fake accounts and botnets overwhelming Twitter feeds with pro-Kremlin and pro-Trump propaganda and brazen fake news posts. Read full news article on Forbes.com  

  • The biggest challenges in mobile security

    In the past 20 years, we have seen a boom in mobile adoption and the arrival of the Internet of Things, but recently these advancements have been overshadowed by cybersecurity attacks which have targeted celebrities, the NHS and even the CIA. As a result, concerns for our online and mobile security have sky rocketed for…

  • A scam within a scam: New malware dupes crooks with unexpected backdoor

    Meet the extraordinarily duplicitous Cobian RAT. The remote access trojan debuted this year on numerous dark web black-market forums, where it was shared among users without a price tag. Read full news article on Cyberscoop  

  • Irony: There Aren’t Enough People To Build And Run Job-Destroying Technology

    Survey of 500 senior IT executives finds lots of enthusiasm about the Internet of Things, but few have the skills to make it happen. Read full news article on Forbes.com  

  • Locky ransomware adds anti sandbox feature (updated)

    By Marcelo Rivero and Jérôme Segura The Locky ransomware has been very active since its return which we documented in a previous blog post. There are several different Locky campaigns going on at the same time, the largest being the one from affiliate ID 3 which comes with malicious ZIP containing .VBS or .JS attachments. Malwarebytes…