Unified Security and Endpoint Management

As threats grow and attack surfaces get more complex, companies continue to struggle with the multitude of tools they utilize to handle endpoint security and management. This can leave gaps in an enterprise’s ability to identify devices that are accessing the network and in ensuring that those devices are compliant with security policies. These gaps…

New Threat Using Facebook Ads to Target Critical Infrastructure Firms

Mar 07, 2023Ravie LakshmananData Safety / Cyber Threat Cybersecurity researchers have discovered a new information stealer dubbed SYS01stealer targeting critical government infrastructure employees, manufacturing companies, and other sectors. “The threat actors behind the campaign are targeting Facebook business accounts by using Google ads and fake Facebook profiles that promote things like games, adult content, and…

New Threat Using Facebook Ads to Target Critical Infrastructure Firms

Mar 07, 2023Ravie LakshmananData Safety / Cyber Threat Cybersecurity researchers have discovered a new information stealer dubbed SYS01stealer targeting critical government infrastructure employees, manufacturing companies, and other sectors. “The threat actors behind the campaign are targeting Facebook business accounts by using Google ads and fake Facebook profiles that promote things like games, adult content, and…

New Threat Using Facebook Ads to Target Critical Infrastructure Firms

Mar 07, 2023Ravie LakshmananData Safety / Cyber Threat Cybersecurity researchers have discovered a new information stealer dubbed SYS01stealer targeting critical government infrastructure employees, manufacturing companies, and other sectors. “The threat actors behind the campaign are targeting Facebook business accounts by using Google ads and fake Facebook profiles that promote things like games, adult content, and…

Transparent Tribe Hackers Distribute CapraRAT via Trojanized Messaging Apps

Mar 07, 2023Ravie LakshmananSpyware / Cyber Espionage A suspected Pakistan-aligned advanced persistent threat (APT) group known as Transparent Tribe has been linked to an ongoing cyber espionage campaign targeting Indian and Pakistani Android users with a backdoor called CapraRAT. “Transparent Tribe distributed the Android CapraRAT backdoor via trojanized secure messaging and calling apps branded as…

New HiatusRAT Malware Targets Business-Grade Routers to Covertly Spy on Victims

Mar 06, 2023Ravie LakshmananNetwork Security / Malware A never-before-seen complex malware is targeting business-grade routers to covertly spy on victims in Latin America, Europe, and North America at least since July 2022. The elusive campaign, dubbed Hiatus by Lumen Black Lotus Labs, has been found to deploy two malicious binaries, a remote access trojan dubbed…

New HiatusRAT Malware Targets Business-Grade Routers to Covertly Spy on Victims

Mar 06, 2023Ravie LakshmananNetwork Security / Malware A never-before-seen complex malware is targeting business-grade routers to covertly spy on victims in Latin America, Europe, and North America at least since July 2022. The elusive campaign, dubbed Hiatus by Lumen Black Lotus Labs, has been found to deploy two malicious binaries, a remote access trojan dubbed…

Core Members of DoppelPaymer Ransomware Gang Targeted in Germany and Ukraine

Mar 06, 2023Ravie LakshmananCyber Crime / Ransomware Law enforcement authorities from Germany and Ukraine have targeted suspected core members of a cybercrime group that has been behind large-scale attacks using DoppelPaymer ransomware. The operation, which took place on February 28, 2023, was carried out with support from the Dutch National Police (Politie) and the U.S.…

New FiXS ATM Malware Targeting Mexican Banks

Mar 04, 2023Ravie LakshmananBanking Security / Cyber Crime A new ATM malware strain dubbed FiXS has been observed targeting Mexican banks since the start of February 2023. “The ATM malware is hidden inside another not-malicious-looking program,” Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Besides requiring interaction via…