Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

CL0P Ransomware: The Latest Updates

Responsible for a number of infamous ‘big game hunter’ ransomware attacks and believed active since at least 2019, the ransomware threat group dubbed ‘CL0P‘ is thought to be a Russian-language cybercriminal gang and have been widely reported as associated with, or their malware adopted by, other cybercriminal groups including ‘FIN11’, a part of the larger financially-motivated ‘TA505’ group, and ‘UNC2546’.

The Uptick in RA Group Ransomware's Activity

In April 2023, Researchers uncovered a new ransomware actor named RA Group, demonstrating a connection to the Babuk ransomware through the utilization of leaked source code. Following the full disclosure of Babuk’s ransomware source code by an alleged group member in September 2021, various ransomware families have emerged, incorporating this leaked code into their attacks.

Foresiet Threat Research Alert: Caution! Cybercriminals Posing as NordVPN Infect Millions through Google and Bing Ads!

Google has historically served as a prominent platform for such malicious advertisements. However, Bing is now increasingly susceptible to becoming a target due to its tight integration with the Windows ecosystem and the Edge browser. Bing searches are being manipulated to redirect users to a counterfeit website closely resembling the legitimate NordVPN site. To further deceive users, the threat actors attempted to digitally sign a malicious installer and hosted it on Dropbox.

Shamane Tan on professional growth - Cyber Security Decoded

On Cyber Security Decoded, Shamane Tan reflects on those who have shown her support during her career, and emphasizes the importance of giving back to others who are just starting out in #CyberSecurity. If you’re getting started in the #technology industry, seeking out mentorship can be vital for your career and building a ladder. And if you’re a leader, giving back by sharing your experiences by those looking to find a career path can be very rewarding and contribute to the overall success and growth of your organization.

How To Get The Jump On Ransomware: Address Cyberthreats With Comprehensive Business Continuity Planning

Confucius once said famously, “A man who does not plan long ahead will find trouble at his door.” No truer words could be spoken about today’s cyberthreat landscape. According to Cybersecurity Magazine, ransomware attacks are predicted to surge from occurring every 11 seconds now, to every two seconds over the next decade. As such, business continuity planning has never been more significant to individuals and organizations.

Phishing Deception - Suspended Domains Reveal Malicious Payload for Latin American Region

Recently, we observed a phishing campaign targeting the Latin American region. The phishing email contained a ZIP file attachment that when extracted reveals an HTML file that leads to a malicious file download posing as an invoice. Figure 1. Phishing email sample with zip file attachment Upon checking the email header, we see that it has an email address format that uses the domain ‘temporarylink’.

Find Lurking Threats Early with Rubrik Threat Monitoring

Your backup data hosts valuable information that can be used to identify potential attacks. In this demo, we will show you how Rubrik Threat Monitoring combines intelligence from third-party threat feeds with proprietary intelligence from Rubrik Zero Labs and Rubrik’s InfoSec team to automatically identify indicators of compromise (IOCs) within backup data.

Shielding Your Kubernetes Kingdom: Safeguarding with Rubrik Protection

In the landscape of modern application development and deployment, Kubernetes has transcended its adoption phase to become a cornerstone technology for organizations worldwide. According to the Cloud Native Computing Foundation (CNCF), a staggering 96% of organizations are actively using or evaluating Kubernetes, with over 5.6 million developers worldwide embracing its capabilities.

Malicious App Impersonates McAfee to Distribute Malware Via Text and Phone Calls

A trojanized version of the McAfee Security app is installing the Android banking Trojan “Vultur,” according to researchers at Fox-IT. The attackers are spreading links to the malicious app via text messages and phone calls. “In order to deceive unsuspecting individuals into installing malware, the threat actors employ a hybrid attack using two SMS messages and a phone call,” the researchers write.