Cyber Security News

Pysa Ransomware Ramps Up Attacks
Date

Pysa Ransomware Ramps Up Attacks

In the NCC Groups monthly threat pulse article it was discovered that the Pysa ransomware strain took the dubious honor of becoming one of the most prolific ransomware strains for the month of November. Attacking businesses has always been on the agenda for those behind Pysa, in the past the publica

Nation-State Threat Actors Jump on the Log4j2 Bandwagon
Date

Nation-State Threat Actors Jump on the Log4j2 Bandwagon

What is rapidly turning into one of the major InfoSec talking points for the year the threat posed by potential exploitation of the Log4j2 flaw is increasing exponentially for those who have not patched the popular logging application. In our previous coverage we detailed how threat actors distribut

Apache Log4j2 Vulnerability in Time for Christmas
Date

Apache Log4j2 Vulnerability in Time for Christmas

With the public release of information regarding vulnerability CVE-2021-4428, also known as Log4j2 or Log4Shell, on December 10, 2021, many can be forgiven just letting the news pass by. For players of videogames in the 90s, Log4j2 resembles a save code or even worse a cheat code for a pixel-defined

Card Skimming Malware injected into WooCommerce Plugins
Date

Card Skimming Malware injected into WooCommerce Plugins

Recently the potential dangers of online shopping were made apparent over the recent Black Friday period. As soon as that ended the Christmas shopping spree began, and another discovery by security firm Sucuri again shows the dangers of online shopping to both consumers and retailers. According to

Emotet Now Seen Dropping Cobalt Strike
Date

Emotet Now Seen Dropping Cobalt Strike

In November 2021 this publication covered the return of Emotet after law enforcement agencies around the globe worked to cease the malware’s operations by seizing critical infrastructure. Since the return of the botnet, it has been incredibly active being distributed in several campaigns. Now resear

300,000 Android Users Infected with Malware
Date

300,000 Android Users Infected with Malware

According to a new report published by Threat Fabric, several malware distribution campaigns have infected almost 300,000 Android users. Infections were carried out by users downloading malicious apps from the Google Play Store containing malware droppers which would then drop banking trojans specif

Crypter Distributing Malware to Crypto and NFT Communities
Date

Crypter Distributing Malware to Crypto and NFT Communities

To say that the cryptocurrency market, now valued at 2.5 trillion USD, has seen its fair share of scams would be an understatement. The latest to affect the cryptocurrency and Non-Fungible Token (NFT) community involves a threat actor targeting enthusiasts on the popular messaging platform Discord.

Over 4,000 Online Retailers Impacted by Software Flaw
Date

Over 4,000 Online Retailers Impacted by Software Flaw

The UK’s National Cyber Security Centre (NCSC) was issued a warning noting that a total of 4,151 retailers had been compromised by hackers attempting to exploit vulnerabilities on checkout pages to divert payments and steal details. The retailers impacted have been informed about the vulnerabilities

Emotet is Back
Date

Emotet is Back

Once referred to as the “world’s most dangerous malware,” after almost a year hiatus Emotet is back. This is not the first time the infamous botnet has resurfaced after a long hiatus. This time the reemergence of the botnet has happened after significant law enforcement efforts bring down the botne

Ransomware Gangs using DDoS Threats for Extortion
Date

Ransomware Gangs using DDoS Threats for Extortion

Europol recently published their Internet Organised Crime Threat Assessment report for 2021 which highlights several trends relating to cyber threats, with ransomware yet again featuring prominently in their research. The report notes, among several other trends, that ransomware reports have increas