Stabbed in the back: Chinese Mustang Panda Cyberspies Attack Russian Officials

Secureworks researchers have discovered a phishing campaign by Chinese Mustang Panda cyberspies targeting Russian officials and the military. According to experts, Chinese “government” hackers from the Mustang Panda group (aka HoneyMyte, Bronze President, RedDelta and TA416) are behind the attacks. Let me remind you that we wrote that Hacker groups split up: some of them… Continue reading Stabbed in the back: Chinese Mustang Panda Cyberspies Attack Russian Officials

20 Dangerous Types of Cybersecurity Threats

The cybersecurity threats in this year are more considerable than ever. Due to the emergence of efficient ransomware, coin miners, spyware, and so on, hacking has become a consistently profitable business. Knowing about cybersecurity threats is crucial because it livens up the safety measures. In addition, when you’re aware of what is up against you… Continue reading 20 Dangerous Types of Cybersecurity Threats

TOP 12 Most Dangerous Types of Phishing Attacks 2022

Phishing is a type of cyberattack that is committed with the use of different techniques. They include malware, social engineering, and spamming. The main target and phishing is generally personal information – like credentials, full name, phone number, and personal email address. The outcomes of phishing are used widely – from selling the obtained information… Continue reading TOP 12 Most Dangerous Types of Phishing Attacks 2022

Ukrainian law enforcement officers arrested members of the hacker group Phoenix

The Security Service of Ukraine (SBU) announced the arrest of five members of the international hacker group Phoenix, which specializes in remote hacking of mobile devices and collection of personal data. Law enforcement officers report that the group included five citizens of Ukraine (residents of Kyiv and Kharkiv), and all of them had a higher… Continue reading Ukrainian law enforcement officers arrested members of the hacker group Phoenix

Clop ransomware exploits vulnerability in SolarWinds Serv-U

The NCC Group warns of a spike of Clop ransomware attacks (hack group also known as TA505 and FIN11), which exploits a vulnerability in SolarWinds Serv-U. Most of them start off by exploiting the CVE-2021-35211 bug in Serv-U Managed File Transfer and Serv-U Secure FTP. This issue allows a remote attacker to execute commands with… Continue reading Clop ransomware exploits vulnerability in SolarWinds Serv-U

Experts discovered ESPecter UEFI bootkit used for espionage

ESET experts discovered the previously unknown ESPecter UEFI bootkit, which was used for targeted attacks and espionage. So far, experts do not associate ESPecter with any specific hack groups or countries. UEFI attacks are the holy grail for hackers. After all, UEFI is loaded before the operating system and controls all processes at an “early… Continue reading Experts discovered ESPecter UEFI bootkit used for espionage

Users can be lured to a malicious site through a vulnerability in Apple AirTag

Security researcher Bobby Rauch discovered a vulnerability in AirTag key fobs, which Apple advertises as a convenient solution for tracking personal belongings (for example, laptops, phones, car keys, backpacks, and so on). Gadgets are susceptible to a stored XSS vulnerability. Rauch has revealed the issue, although the patch is not yet available, as he was… Continue reading Users can be lured to a malicious site through a vulnerability in Apple AirTag

FlyTrap Android malware compromised over 10,000 Facebook accounts

According to experts from Zimperium, Android malware FlyTrap hijacks Facebook accounts in 140 countries around the world by stealing session cookies. Worse, the researchers found that the stolen information was available to anyone who found the FlyTrap C&C server. Analysts believe the malware has been active since at least this spring. Attackers use decoys distributed… Continue reading FlyTrap Android malware compromised over 10,000 Facebook accounts

Evil Corp Ransomware Posing As PayloadBin Group To Avoid US Sanctions

Operators of new ransomware PayloadBIN, linked to the cybercriminal group Evil Corp, are trying to avoid sanctions imposed by the Office of Foreign Assets Control of the US Treasury Department (OFAC). Members of Evil Corp (also known as Indrik Spider and Dridex) started out as partners with the ZeuS botnet operators. Over time, Evil Corp… Continue reading Evil Corp Ransomware Posing As PayloadBin Group To Avoid US Sanctions

A competition at a hacker forum: $115,000 paid for new attack methods related to cryptocurrency

Intel 471 analysts discovered that at the end of April this year, a competition was announced on an unnamed Russian-speaking hacker forum for the best new hacking methods related to cryptocurrencies. The administration of the resource encouraged everyone to publish articles on unusual ways of stealing private keys and wallets, software for mining cryptocurrencies, smart… Continue reading A competition at a hacker forum: $115,000 paid for new attack methods related to cryptocurrency