News, Tips, Security Lab

RustBucket malware attacks macOS

RustBucket Malware Attacks MacOS More Effectively

New update of RustBucket Malware introduced several changes. Now the malware is more securely fixed in the systems of its…

Akira Ransomware Decryptor Is Available To The Public

Cybersecurity experts have released a decryptor for the Akira ransomware. It will allow victims who encounter attacks to decrypt their…

Russian Hacker Project DDoSIA Grew by Multiple Times

Analysts of the Sekoia company reported that the Russian DDoSia hacker project grew by 2400% in less than a year.…

RedEnergy Stealer-as-a-Ransomware On The Rise

Researchers have discovered a new form of malware called RedEnergy Stealer. It is categorized as Stealer-as-a-Ransomware but is not affiliated…

Hackers Actively Exploit the 0-Day Vulnerability in the Ultimate Member WordPress Plugin

Hackers actively exploit a zero-day vulnerability in the WordPress plugin Ultimate Member to increase privileges: with the help of this…

list of 25 problems 2022

MITRE experts have published a list of the 25 most dangerous problems of 2022

MITRE experts have published a list of the 25 most common and dangerous problems of 2022. Such bugs can potentially expose systems to attack, allow attackers to take control of…

ZuoRAT trojan hacks routers

ZuoRAT Trojan Hacks Asus, Cisco, DrayTek and NETGEAR Routers

Lumen Black Lotus Labs has discovered a new Remote Access Trojan (RAT) called ZuoRAT, attacking remote workers’ routers in North America and Europe since 2020. The malware appeared in the…

LockBit 3.0 Builder

Hackers Launched LockBit 3.0 and Bug Bounty Ransomware

The LockBit ransomware group released the LockBit 3.0 malware, at the same time introduced its own bug bounty ransomware program, and also announced that it would accept ransoms in the…

LockBit 2.0 Logo

LockBit Weaponizes Its Victims’ Clients – Brett Callow

Brett Callow, a cybersecurity analyst at Emsisoft, shared information on his Twitter about the broadened tactics the LockBit ransomware group applies to its victims. Imagine a firm gets attacked by…

Microsoft Edge WebView2

Phishers Can Bypass Multi-Factor Authentication with Microsoft Edge WebView2

An information security expert known as mr.d0x has developed a new attack technique that abuses Microsoft Edge WebView2 applications to steal authentication cookies. In theory, this allows bypassing multi-factor authentication…

decryptor for Lorenz ransomware

Conti vs. LockBit 2.0 – a Trend Micro Research in Brief

Trend Micro, a Japanese IT security company, has published a thorough comparison of behaviors of two major ransomware groups: Conti and LockBit 2.0. Here you can read a shorter summary…

Conti Ransomware Shutdown, Site Disabled

Conti Ransomware Shutdown, Site Disabled

Conti operators shut down the remnants of the public infrastructure. Two servers on the Tor network that were used to publish victims’ data and negotiate ransoms are down. The Conti…

New Way to Cheat Ransomware Victims into Opening Infected Emails

Copyright Claims Used as Bait by LockBit 2.0 Affiliates in Korea

A new type of email-bait has been invented by the affiliates of LockBit 2.0. Specialists at AhnLab Inc, a South Korean security software company, have noticed that LockBit 2.0 affiliates…

Crimeware Attacks

How to Prevent Crimeware Attacks: Users` Guide

You may come across the term “Crimeware” and understandably get confused as you probably thought before that only malware or viruses are the words for the definition of any bad…

NCC Group Threat Pulse May

NCC Group’s May 2022 Threat Report Reflects Conti’s End

NCC Group’s monthly report on cyber threats features some curious news, namely the alleged closure of ransomware group Conti and the strengthening of the Lockbit 2.0 gang. Conti, a notorious…

CAPTCHA WINDOW

Privacy Access Tokens to Replace CAPTCHA Real Soon

CAPTCHA, a well-known test for website visitors to prove they are humans, not robots, rapidly grows obsolete. There are ways to break or bypass CAPTCHA, and there are obvious inconveniences…

Chinese hackers and espionage

Chinese Hackers Use Ransomware As a Cover for Espionage

Secureworks experts have found that Chinese hackers from two groups that specialize in espionage and theft of intellectual property from Japanese and Western companies use ransomware to hide their actions.…