Plato Data Intelligence.
Vertical Search & Ai.

Tag: victims

Initial Access Broker Involved in Log4Shell Attacks Against VMware Horizon Servers

An initial access broker group tracked as Prophet Spider has been linked to a set of malicious activities that exploits the Log4Shell vulnerability in unpatched VMware Horizon Servers. According to new research published by BlackBerry Research & Intelligence and Incident Response (IR) teams today, the cybercrime actor has been opportunistically weaponizing the shortcoming to download a

Two More Poles Identified as Victims of Hacking With Spyware

Two more Poles have been identified as victims of phone hacking with the notoriously powerful spyware from Israel’s NSO Group: an agrarian political leader at odds with Poland’s right-wing government and the co-author of a book about the head of Poland’s secret services.

read more

Fighting Supply Chain Email Attacks With AI

Supply chain account takeover is the most pressing issue facing email security today, but artificial intelligence can head off such attempts.

Revival of Billion-Dollar Bitcoin Case Hailed As Win For Whistleblowers By FTI Law

NEW YORK–(BUSINESS WIRE)–#Bitcoin–FTI Law, New York’s premier whistleblower law firm, hailed the revival of a billion-dollar Ponzi scheme case as a “win for whistleblowers.” In a 2013 landmark action, Texas man Trendon Shavers was convicted of what a Texas federal court called a “sham and a Ponzi scheme.” Shavers, who went by the alias “Pirateat40,” […]

The post Revival of Billion-Dollar Bitcoin Case Hailed As Win For Whistleblowers By FTI Law appeared first on Fintech News.

Threat Actors Use Microsoft OneDrive for Command-and-Control in Attack Campaign

Signs hint at Russia's APT28, aka Fancy Bear, being behind the attacks, according to new research.

Tax scam emails are alive and well as US tax season starts

If in doubt, don't give it out! (And don't forget that no reply is often a good reply.)

Hackers Exploited MSHTML Flaw to Spy on Government and Defense Targets

Cybersecurity researchers on Tuesday took the wraps off a multi-stage espionage campaign targeting high-ranking government officials overseeing national security policy and individuals in the defense industry in Western Asia. The attack is unique as it leverages Microsoft OneDrive as a command-and-control (C2) server and is split into as many as six stages to stay as hidden as possible, Trellix

TrickBot Malware Using New Techniques to Evade Web Injection Attacks

The cybercrime operators behind the notorious TrickBot malware have once again upped the ante by fine-tuning its techniques by adding multiple layers of defense to slip past antimalware products. "As part of that escalation, malware injections have been fitted with added protection to keep researchers out and get through security controls," IBM Trusteer said in a report. "In most cases, these

Watering hole deploys new macOS malware, DazzleSpy, in Asia

Hong Kong pro-democracy radio station website compromised to serve a Safari exploit that installed cyberespionage malware on site visitors’ Macs

The post Watering hole deploys new macOS malware, DazzleSpy, in Asia appeared first on WeLiveSecurity

FBI Links Diavol Ransomware to Trickbot Banking Trojan

The FBI’s Internet Crime Complaint Center (IC3) has issued a flash alert connecting Diavol ransomware to hackers who are behind the Trickbot banking Trojan, according to a notice late last week. The FBI’s cyber division said it first learned of Diavol ransomware in October. Analysts quickly associated the data-encrypting malware with the developers of Trickbot. Trickbot is an […]

Hackers Using New Malware Packer DTPacker to Avoid Analysis, Detection

A previously undocumented malware packer named DTPacker has been observed distributing multiple remote access trojans (RATs) and information stealers such as Agent Tesla, Ave Maria, AsyncRAT, and FormBook to plunder information and facilitate follow-on attacks. "The malware uses multiple obfuscation techniques to evade antivirus, sandboxing, and analysis," enterprise security company Proofpoint 

Tales from the Dark Web, Part 2: Ransomware Stacked With Distribution Services Creates the Perfect Storm

Security professionals need to understand the actors behind ransomware threats, how they operate and how they continuously find new victims to target

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?