Threat Hunting January 21, 2020 New NetWire RAT Campaigns Use IMG Attachments to Deliver Malware Targeting Enterprise Users 3 min read - IBM X-Force researchers have discovered a new campaign targeting organizations with fake business emails that deliver NetWire remote-access Trojan (RAT) variants.
Advanced Threats December 17, 2019 IBM X-Force Security Predictions for 2020 4 min read - Experts from IBM X-Force reflect on the past year and also share security predictions for 2020, including evolutions in ransomware, AI adoption and targets for cybercriminals.
December 16, 2019 Weekly Security News Roundup: Flaw in Attackers’ Ryuk Decryptor Could Hinder Recovery 3 min read - Researchers spotted a flaw in an updated Ryuk ransomware decryptor used by attackers that could limit victims' recovery efforts. Read on to learn what else happened last week in security news.
December 10, 2019 Lazarus Group Targets macOS Users With Fileless Malware Threat 2 min read - MacOS computer users are being targeted by the Lazarus hacker collective with fileless malware that's designed to resemble a cryptocurrency trading app.
December 9, 2019 Weekly Security News Roundup: Buer Loader Distributed by Malvertising Campaigns 3 min read - Security researchers revealed that a new loader named Buer relies on exploit kits, malicious emails and other malware for distribution. Read to learn what else happened last week in security news.
December 4, 2019 Malware Campaign Uses Cobalt Strike and Trojanized Tetris App to Load PyXie RAT 2 min read - A new malware campaign is using Cobalt Strike and a trojanized Tetris app to target multiple industries with the PyXie RAT.
December 3, 2019 RevengeHotels Takes Up Residence in Front Desk Systems to Steal Guest Credit Card Data 2 min read - A malware campaign dubbed RevengeHotels has successfully infected systems running the front desks of hotels across multiple countries in an attempt to steal guests' credit card data.
Banking & Finance December 3, 2019 TrickBot Widens Infection Campaigns in Japan Ahead of Holiday Season 4 min read - The threat group operating the TrickBot Trojan has been modifying some of the malware's modules as they continue to deploy their attacks in the wild — most recently in Japan.
November 18, 2019 Weekly Security News Roundup: PureLocker Ransomware Targeting Servers With Unusual Techniques 3 min read - Researchers observed the new PureLocker ransomware family using some unusual techniques to target enterprises' production servers. Read on to learn what else happened last week in security news.
November 11, 2019 Platinum Group Using New Titanium Backdoor to Target APAC Region 2 min read - Researchers have spotted the Platinum group targeting organizations in the APAC region with a new Titanium backdoor.