- Details
- thehackernews.com
March 21, 2023 thehackernews.com published that Poorly managed Linux SSH servers are being targeted as part of a new campaign that deploys different variants of a malware called ShellBot."ShellBot, also known as PerlBot, is a DDoS Bot malware developed in Perl and characteristically uses IRC protocol to communicate with the C&C server," AhnLab Security Emergency response Center (ASEC) said in a report. ShellBot is installed on servers that have weak credentials, but only after threat actors make use of scanner malware to identify systems that have SSH port 22 open....Read More.......
- Details
- Securityweek.com
February 20 , 2023 , Securityweek.com published that With the launch of Samsungs latest flagship Galaxy smartphones, Samsung has introduced a new sandbox feature named Message Guard that is designed to protect devices against zero-click exploits.It’s not uncommon for sophisticated threat actors to target users with exploits that can be triggered without any interaction from the victim. As an example, Samsung described a scenario where a hacker sends the targeted user a specially crafted image file that automatically exploits a vulnerability — while the phone is locked in the user’s pocket — to give the attacker access to the victim’s messages, picture gallery and bank details. . Read More.......
- Details
- Securityweek.com
February 20 , 2023 , Securityweek.com that Twitter started a security ruckus over the weekend with the sudden decision to turn off text message/SMS method of two-factor authentication (2FA) for anyone not subscribed to its paid Twitter Blue service.“While historically a popular form of 2FA, unfortunately we have seen phone-number based 2FA be used – and abused – by bad actors. So starting today, we will no longer allow accounts to enroll in the text message/SMS method of 2FA unless they are Twitter Blue subscribers,” Twitter announced late Friday.. .Read More.......
- Details
- birminghammail.co.uk
March 17, 2023 birminghammail.co.uk published that Billions of Gmail and Outlook users have been given a "red alert" warning over a 240 per cent rise in email scams. The phishing scams are hard to spot, according to cyber defense company BlueVoyant. The security experts have issued a warning over dynamic phishing. The report explains: "One of the more complicated ways threat actors evade detection involves multiple redirect paths, steering consumers to spoofed domains while redirecting presumed threat hunters or phishing analysts to an error page.e...Read More.......
- Details
- hackernews.com
March 18, 2023 hackernews.com published that the U.S. government agencies have released a joint cybersecurity advisory detailing the indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) associated with the notorious LockBit 3.0 ransomware. The LockBit 3.0 ransomware operations function as a Ransomware-as-a-Service (RaaS) model and is a continuation of previous versions of the ransomware, LockBit 2.0, and LockBit...Read More.......
- Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection
- Medusa ransomware gang picks up steam as it targets companies worldwide
- Clop ransomware gang begins extorting GoAnywhere zero-day victims
- Microsoft Warns of Large-Scale Use of Phishing Kits to Send Millions of Emails Daily
- 5G Scam: Do Not Provide OTP Sent To You, EFCC Warns Nigerians