Recent Security News

  • US govt wants BreachForums admin sentenced to 15 years in prison

    January 18, 2024 at 11:10AM The U.S. government proposed a 15-year prison sentence for Conor Brian Fitzpatrick, the administrator of the BreachForums hacking platform. He was arrested for facilitating the trade of stolen data and using unauthorized access devices. The government also seeks penalties for possession of child pornography and restitution to victims. Fitzpatrick’s final…

    Read More

  • Russian COLDRIVER Hackers Expand Beyond Phishing with Custom Malware

    January 18, 2024 at 11:03AM COLDRIVER, a Russia-linked threat actor, has evolved its tactics to include creating and using its first custom malware in the Rust programming language. The group leverages PDF decoy documents in spear-phishing campaigns, targeting organizations in various sectors. Google TAG has observed the actor’s use of benign PDFs to deliver a…

    Read More

  • Credentials are Still King: Leaked Credentials, Data Breaches and Dark Web Markets

    January 18, 2024 at 11:03AM Infostealer malware poses a significant risk to corporate information security by stealing credentials, cookies, and other data, leading to data breaches and ransomware distribution. Leaked credentials from breaches and infostealers are a substantial threat, prompting organizations to monitor and defend against them. Flare offers a solution to detect and mitigate…

    Read More

  • Google: Russian FSB hackers deploy new Spica backdoor malware

    January 18, 2024 at 11:03AM Google’s Threat Analysis Group (TAG) has uncovered a Russian-backed hacking group, ColdRiver, spreading previously unknown backdoor malware through fake PDF decryption tools. The malware, named Spica, allows attackers to establish control over compromised devices and steal sensitive information. Google has taken action to protect users and has linked ColdRiver to…

    Read More

  • Stealthy New macOS Backdoor Hides on Chinese Websites

    January 18, 2024 at 10:51AM Researchers from Jamf Threat Labs discovered a sneaky macOS backdoor hidden in trojanized apps on Chinese websites. The malware, “.fseventsd,” can compromise victims’ machines. It evades detection by imitating legitimate processes and uses a malicious library. The campaign highlights the risk from pirated apps and the increasing macOS targeting. Protection…

    Read More