Researchers have reverse-engineered AstraLocker 2.0 ransomware targeting users via phishing campaigns. The attackers spread the…
AstraLocker 2.0 Ransomware Spreads Via Phishing Campaigns Including Malicious Microsoft Word Files on Latest Hacking …
Category: Malware Indicators (IoCs)
Malware Indicators (IoCs)
10 Undeniable Benefits of Outsourcing Software Development
by Mic Johnson •
In the nowadays business world, it is more important than ever to be able to…
10 Undeniable Benefits of Outsourcing Software Development on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Wednesday, July 6th, 2022
by Dr. Johannes B. Ullrich •
EternalBlue 5 Years After WannaCry and NotPetya
https://isc.sans.edu/forums/diary/EternalBlue+5+years+after+WannaCry+and+NotPetya/28816/
OpenSSL Patches Two Vulnerabilities
https://www.openssl.org/news/secadv/20220705.txt
Iconburst NPM Software Suppl…
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Tuesday, July 5th, 2022
by Dr. Johannes B. Ullrich •
7Zip Mark of the Web For Office Files
https://isc.sans.edu/forums/diary/7Zip+MoW+For+Office+files/28812/
SessionManager Backdoor Seen with IIS
https://securelist.com/the-sessionmanager-iis-backdoor/106868/
Googe Chrome Stable Channel Update
https://…
Malware Indicators (IoCs)
Why You Should Use a Password Manager
by Mic Johnson •
Password managers have been around for a long time, yet, they remain an untapped opportunity…
Why You Should Use a Password Manager on Latest Hacking News.
Malware Indicators (IoCs)
OpenSea Suffered Data Breach, Exposed Users’ Email Addresses
by Abeerah Hashim •
The popular NFT marketplace OpenSea has recently disclosed a data breach affecting its users and…
OpenSea Suffered Data Breach, Exposed Users’ Email Addresses on Latest Hacking News.
Malware Indicators (IoCs), Vulnerabilities
Thunderbird 102 Arrives With Feature Upgrades And Bug Fixes
by Abeerah Hashim •
Mozilla has released the yearly major update for its Thunderbird email client. The latest version…
Thunderbird 102 Arrives With Feature Upgrades And Bug Fixes on Latest Hacking News.
Malware Indicators (IoCs), Vulnerabilities
High-Severity Vulnerability Found In Amazon Photos Android App
by Abeerah Hashim •
Researchers discovered a severe security vulnerability in the Android Photos app that exposed Amazon access…
High-Severity Vulnerability Found In Amazon Photos Android App on Latest Hacking News.
Malware Indicators (IoCs)
GRR Rapid Response Github Tool
by Tyler Loftus •
What is GRR? This incident response framework is an open source tool used for live…
GRR Rapid Response Github Tool on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Friday, July 1st, 2022
by Dr. Johannes B. Ullrich •
Case Study: Cobalt Strike Server Lives on After its Domain is Suspended
https://isc.sans.edu/forums/diary/Case+Study+Cobalt+Strike+Server+Lives+on+After+Its+Domain+Is+Suspended/28804/
CVE-2022-28219: Unauthenticated XXE to RCE and Domain Compromise in…
Malware Indicators (IoCs)
This Phishing Campaign Used Malicious Chatbots To Steal Facebook Logins
by Abeerah Hashim •
Heads up, Facebook users! Cybercriminals have come up with an innovative strategy to hack Facebook…
This Phishing Campaign Used Malicious Chatbots To Steal Facebook Logins on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Thursday, June 30th, 2022
by Dr. Johannes B. Ullrich •
Its New Phone Day: Time to Migrate Your MFA
https://isc.sans.edu/forums/diary/Its+New+Phone+Day+Time+to+migrate+your+MFA/28800/
Managing Human Risk Security Awareness Report
https://go.sans.org/lp-wp-2022-sans-security-awareness-report
Microsoft Azur…
Malware Indicators (IoCs), Vulnerabilities
LockBit 3.0 Ransomware Launches ‘Bug Bounty Program’
by Abeerah Hashim •
While businesses have yet to recognize the importance of running bug bounty programs fully, cybercriminals…
LockBit 3.0 Ransomware Launches ‘Bug Bounty Program’ on Latest Hacking News.
Malware Indicators (IoCs)
Keona Clipper Malware Replaces Crypto Wallet Addresses In Clipboard
by Abeerah Hashim •
Researchers have found a new clipper malware, “Keona,” that employs a unique strategy to steal…
Keona Clipper Malware Replaces Crypto Wallet Addresses In Clipboard on Latest Hacking News.
Malware Indicators (IoCs)
Blockchain Firm Harmony Lost $100 Million In Cyber Theft
by Abeerah Hashim •
The blockchain firm Harmony has recently suffered a devastating cyberattack. As confirmed, Harmony lost crypto…
Blockchain Firm Harmony Lost $100 Million In Cyber Theft on Latest Hacking News.
Malware Indicators (IoCs)
CafePress Slapped With $500K Fine For The Data Breach Affecting 23M Customers
by Abeerah Hashim •
The U.S. Federal Trade Commission (FTC) has slapped eCommerce giant CafePress with a $500,000 fine…
CafePress Slapped With $500K Fine For The Data Breach Affecting 23M Customers on Latest Hacking News.
Malware Indicators (IoCs)
7-Zip Now Includes Mark-of-the-Web Security Feature Support
by Abeerah Hashim •
Recognizing the need for labeling internet-downloaded files, 7-Zip now includes support for the ‘Mark-of-the-Web’ security…
7-Zip Now Includes Mark-of-the-Web Security Feature Support on Latest Hacking News.
Malware Indicators (IoCs), Vulnerabilities
Over 50 OT:ICEFALL Vulnerabilities Risk Numerous Industrial Devices
by Abeerah Hashim •
Researchers have found more than 50 different security vulnerabilities affecting hundreds of industrial devices. Identified…
Over 50 OT:ICEFALL Vulnerabilities Risk Numerous Industrial Devices on Latest Hacking News.
Malware Indicators (IoCs)
How to Perform a Penetration Test on Your Website
by Mic Johnson •
Penetration testing is an effective way of finding out your site’s weaknesses and vulnerabilities. It…
How to Perform a Penetration Test on Your Website on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Wednesday, June 29th, 2022
by Dr. Johannes B. Ullrich •
Possible Scans for HiByMusic Devices
https://isc.sans.edu/forums/diary/Possible+Scans+for+HiByMusic+Devices/28796/
OpenSSL Heap Overflow
https://guidovranken.com/2022/06/27/notes-on-openssl-remote-memory-corruption/
https://github.com/openssl/openss…
Malware Indicators (IoCs)
Android App Automation Testing Made Easy – Tutorial
by Mic Johnson •
Android operating system is the world’s largest mobile operating system that has literally captured the…
Android App Automation Testing Made Easy – Tutorial on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Tuesday, June 28th, 2022
by Dr. Johannes B. Ullrich •
Encrypted Client Hello: Anybody Using it Yet?
https://isc.sans.edu/forums/diary/Encrypted+Client+Hello+Anybody+Using+it+Yet/28792/
Jenkins Advisory
https://www.jenkins.io/security/advisory/2022-06-22/
Instagram Age Verification
https://about.fb.com/…
Malware Indicators (IoCs)
Cybersecurity Visibility and why it is critical for defense
by Mic Johnson •
Threat hunting entails actively searching an IT environment for signs of recent and historical cyberattacks.…
Cybersecurity Visibility and why it is critical for defense on Latest Hacking News.
Malware Indicators (IoCs)
How to Opt For the Most High-Quality VPN Ever: Features and Criteria to Consider
by Mic Johnson •
You may be looking for a high-quality VPN right now. You may need it for…
How to Opt For the Most High-Quality VPN Ever: Features and Criteria to Consider on Latest Hacking News.
Malware Indicators (IoCs)
How to Detect and Respond to Unauthorized Access
by Mic Johnson •
Organizations will often fail to notice when unwanted users access their sensitive databases and networks.…
How to Detect and Respond to Unauthorized Access on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Monday, June 27th, 2022
by Dr. Johannes B. Ullrich •
Python Abusing the Windows GUI
https://isc.sans.edu/forums/diary/Python+abusing+The+Windows+GUI/28780/
Malicious Code Passed to PowerShell via the Clipboard
https://isc.sans.edu/forums/diary/Malicious+Code+Passed+to+PowerShell+via+the+Clipboard/28784…
Malware Indicators (IoCs)
Data Security – What Is the Most Secure OS?
by Mic Johnson •
Everyone has their priorities and opinions regarding choosing the perfect Operating System. End-users may not…
Data Security – What Is the Most Secure OS? on Latest Hacking News.
Malware Indicators (IoCs), Vulnerabilities
Critical Instagram Bug Could Allow Changing Reel Thumbnails
by Abeerah Hashim •
A security researcher has recently disclosed the details of a critical security bug in Instagram…
Critical Instagram Bug Could Allow Changing Reel Thumbnails on Latest Hacking News.
Malware Indicators (IoCs), Vulnerabilities
Critical Vulnerability In Apple Game Center Could Allow Authentication Bypass
by Abeerah Hashim •
Researchers discovered a critical vulnerability affecting the Apple Game Center that allowed authentication bypass. The…
Critical Vulnerability In Apple Game Center Could Allow Authentication Bypass on Latest Hacking News.
Malware Indicators (IoCs)
Parental Control: How to Keep Kids Safe Online
by Mic Johnson •
Are you a helicopter parent? While this type of parents are generally known to be…
Parental Control: How to Keep Kids Safe Online on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Thursday, June 23rd, 2022
by Dr. Johannes B. Ullrich •
Malicious PowerShell Targeting Cryptocurrency Browser Extensions
https://isc.sans.edu/forums/diary/Malicious+PowerShell+Targeting+Cryptocurrency+Browser+Extensions/28772/
Keeping PowerShell: Security Measures to Use and Embrace
https://media.defense….
Malware Indicators (IoCs)
5 Ways to Solidify Organizational Cybersecurity Compliance
by Mic Johnson •
Cyber-attacks are becoming increasingly common. A cyber-attack is when an individual or an organization deliberately…
5 Ways to Solidify Organizational Cybersecurity Compliance on Latest Hacking News.
Malware Indicators (IoCs)
New MaliBot Android Banking Trojan Mimics Fake Crypto Apps
by Abeerah Hashim •
Researchers have discovered a new malware in the wild targeting Android users. Identified as “MaliBot,”…
New MaliBot Android Banking Trojan Mimics Fake Crypto Apps on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Wednesday, June 22nd, 2022
by Dr. Johannes B. Ullrich •
Experimental New Domain / Domain Age API
https://isc.sans.edu/forums/diary/Experimental+New+Domain+Domain+Age+API/28770/
Forescout Vedere Labs Discovers 56 OT Vulnerabilities
https://www.forescout.com/resources/ot-icefall-report/
Cloudflare Outage
h…
Malware Indicators (IoCs)
5 Reasons Why Beginner Programmers Should Learn JavaScript
by Mic Johnson •
JavaScript is a programming language that makes websites interactive. While using HTML and CSS can…
5 Reasons Why Beginner Programmers Should Learn JavaScript on Latest Hacking News.
Malware Indicators (IoCs)
How to Choose the Right VPN for You
by Mic Johnson •
In the current age, it’s become increasingly important to take measures in order to protect…
How to Choose the Right VPN for You on Latest Hacking News.
Malware Indicators (IoCs)
What Is a Full Stack Developer?
by Mic Johnson •
Many professionals are now focusing their efforts on software development. This is primarily due to…
What Is a Full Stack Developer? on Latest Hacking News.
Malware Indicators (IoCs)
How You Can Protect Yourself from Cyber Attacks in Online Gaming
by Mic Johnson •
Gaming is no longer just a pastime for younger people. According to the Entertainment Software…
How You Can Protect Yourself from Cyber Attacks in Online Gaming on Latest Hacking News.
Malware Indicators (IoCs)
Mozilla Rolls Out Total Cookie Protection On Firefox By Default
by Abeerah Hashim •
After initial release as an optional Firefox feature, Mozilla has now rolled out its ‘Total…
Mozilla Rolls Out Total Cookie Protection On Firefox By Default on Latest Hacking News.
Europe, Exploits, Global Security News, Latin America, Malware Indicators (IoCs), North America
ISC StormCast for Tuesday, June 21st, 2022
by Dr. Johannes B. Ullrich •
Odd TCP Fast Open Packets
https://isc.sans.edu/forums/diary/Odd+TCP+Fast+Open+Packets+Anybody+understands+why/28766/
DFSCoerce NTLM Relay Attack
https://github.com/Wh04m1001/DFSCoerce
https://support.microsoft.com/en-us/topic/kb5005413-mitigating-nt…