Internet threat news

Sliver and Brute Ratel Replace Cobalt Strike

For some time now the penetration testing tool Cobalt Strike has long had its somewhat legitimate functions abused by hackers to compromise targeted machines. The creation of Cobalt Strike beacons was also a favored malware and ransomware delivery method for several threat actors, generally following an infection from TrickBot amongst others to signal a machine is compromised.

   
WordPress Sites Seen Spreading Malware via Fake DDoS Pages

Distributed denial of service (DDoS) attacks is a common frustration for internet users when looking to access their favorite online resources. Upon visiting such a resource the visitor may see a page stating that the page they want to visit is currently unavailable due to DDoS attempts flooding the web server with garbage traffic. For example, such a page is generated by DDoS protection services like Cloudflare. Now, hackers have weaponized these pages to spread malware.

   
Beware the Malicious Browser Extensions Targeting Millions

Browser extensions can be amazingly convenient applications in your browser. To-do lists, discount code auto-fill extensions, and numerous others add a high level of functionality to how we use our favorite browser, be it Chrome, Safari, Edge, or Firefox.

   
Lazarus Still Determined to Steal Your Crypto

The North Korean state-sponsored threat actor Lazarus has long brought the definitions used by security researchers into doubt. Typically, state-sponsored groups are not financially motivated but motivated by the policies and aims of their state overlords.

   
Microsoft finally Block Macros but Hackers Find New Attack Vectors

A favored attack vector exploited by hackers has long been Microsoft Office’s Macros functionality. Microsoft initially introduced macros to help users automate procedures making use of Excel or Word a much more convenient prospect, but that convenience came with price hackers were far too keen to claim.

   
Israeli Spyware Firm Seen Exploiting Chrome Zero-Day

Israeli-made spyware is again in the headlines. The last fallout resulted from the NSO group’s use of Pegasus which was used to track politicians, journalists, political dissidents, and political rivals, as long as the customer could pay for the service. As to the vetting of customers, it could be argued that little was done in this regard and the only requirement was whether the customer be they a dictator or unscrupulous politician could afford the spyware services offered by NSO. Now another Israeli firm has been caught using spyware to spy on journalists.

   
New Cryptomining Botnet Enslaves 30,000 Cloud Hosts

Crypto miners, namely malware that is designed to mine cryptocurrency using a victim's machine and resources without their knowledge, often fly under the radar in terms of press coverage. They lack the fear ransomware can induce when you and all your work colleagues are locked out of a network or machine and need to pay millions of dollars just to get access back.

   
Racoon Stealer 2.0 Emerges

The last time Racoon Stealer made headlines was when its developers announced that they were ceasing operations following the war in Ukraine, more on this below. The last time this publication covered the malware was when its developers added features to target cryptocurrency wallets. Now, Racoon Stealer has emerged again with a completely new version built from the ground up in written in C/C++. Racoon Stealer 2.0 has officially emerged from dark web forums to steal your passwords.

   
Bug Bounties are not just for Legitimate Operations

For some time now major tech companies have offered monetary rewards to those who find flaws that lead to zero-day vulnerabilities within the company's product code. Often referred to as bug bounties they can net the finder thousands of dollars, more if the vulnerability is determined to be severe or critical to future security. Now the developers of the LockBit ransomware have instituted a similar program for their latest ransomware iteration LockBit 3.0.

   
Matanbuchus Malware Now Dropping Cobalt Strike Beacons

Researchers have discovered a new spam email campaign dropping the Matabuchus malware which then drops Cobalt Strike beacons. This is by far not the first time we have seen other malware strains dropping Cobalt Strike beacons, previously we have seen Emotet doing almost the same thing.

   
Unpatched Confluence Servers Targeted by Ransomware Gangs

Ransomware gangs are now targeting unpatched Confluence servers. This active targeting is due to a recently disclosed vulnerability that allows the attacker to execute code remotely if properly exploited. Following several proof-of-concept exploits of the vulnerability that were leaked to the public threat actors have jumped at the chance to target unpatched servers.

   
New Linux Malware is a Nightmare to Detect

Malware targeting the Linux operating system often goes under-reported as the perception still prevails that Linux is one of the smaller players in the Operating System (OS) landscape behind Microsoft’s Windows and Apple's macOS. Such perceptions tend to ignore the fact that Linux makes up large portions of the Internet, power web servers, and proves to be the most popular choice in that regard, and the Internet of Things.

   
Ransomware Gang Evolves Double Extortion Tactic

Towards the end of 2019 ransomware gangs began to apply a new tactic to further place pressure on corporate victims to pay the ransom. The tactic became known as double extortion due to ransomware operators threatening, and in many cases releasing, sensitive data stolen before files across the IT infrastructure of the victim are encrypted.

   
Interpol Increases Pressure on Cybercriminals

Over the past week, Interpol has announced two successful operations which resulted in the arrest of several individuals believed to be behind a string of cyberattacks as well as operations to disrupt criminal operations. Both operations resulted in the arrest of Nigerian citizens believed to be behind malware-assisted financial attacks and Business Email Compromise (BEC) scams.

   

Page 6 of 52

<< Start < Prev 1 2 3 4 5 6 7 8 9 10 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal