Security News

China-linked APT Hackers Launch Coronavirus-Themed Attacks
2020-03-13 14:34

Even a long-standing China-based APT has begun to use the threat in a new spear-phishing campaign. Researchers from Check Point Research have found a spear-phishing campaign targeting the Mongolian public sector and apparently emanating from China.

Live Coronavirus Map Used to Spread Malware
2020-03-12 15:53

In one scheme, an interactive dashboard of Coronavirus infections and deaths produced by Johns Hopkins University is being used in malicious Web sites to spread password-stealing malware. Late last month, a member of several Russian language cybercrime forums began selling a digital Coronavirus infection kit that uses the Hopkins interactive map as part of a Java-based malware deployment scheme.

Coronavirus as an opportunity to evolve security architecture
2020-03-11 16:22

Fear of coronavirus infections has resulted in organizations ruling out large meetings. Today's worker needs to collaborate with global data amongst international teams requiring robust security measures for identity-based access, secure data collaboration, management of digital rights, data transfers, etc.

Beware of 'Coronavirus Maps' – It's a malware infecting PCs to steal passwords
2020-03-11 14:47

New Threat With An Old Malware Component The latest threat, designed to steal information from unwitting victims, was first spotted by MalwareHunterTeam last week and has now been analyzed by Shai Alfasi, a cybersecurity researcher at Reason Labs. AZORult malware collects information stored in web browsers, particularly cookies, browsing histories, user IDs, passwords, and even cryptocurrency keys.

Beware of 'Coronavirus Maps' – It's a malware infecting PCs to steal passwords
2020-03-11 14:47

New Threat With An Old Malware Component The latest threat, designed to steal information from unwitting victims, was first spotted by MalwareHunterTeam last week and has now been analyzed by Shai Alfasi, a cybersecurity researcher at Reason Labs. AZORult malware collects information stored in web browsers, particularly cookies, browsing histories, user IDs, passwords, and even cryptocurrency keys.

Cybercriminals leveraging coronavirus outbreak to execute ransomware attacks
2020-03-11 07:00

Cybercriminals are likely to leverage the global anxiety around the coronavirus outbreak to execute ransomware attacks against businesses, according to RiskIQ. After extensive analysis of past ransomware attacks during global epidemics and current phishing campaigns leveraging the coronavirus, threat actors will eventually begin using ransomware against victims they infect with the AZORult and Emotet varieties of malware. Clicking on malicious links is necessary to execute the attacker's malware, which opens the door for ransomware infection.

California tech industry gets its first big coronavirus hit: RSA Conference attendee infected, in serious condition
2020-03-10 20:36

The deadly novel coronavirus has reached California's tech sector with the news that an engineer who attended the RSA Conference in San Francisco last month has now tested positive for COVID-19 - and is in a serious condition. The RSA Conference is significant with roughly 40,000 attendees.

Cybersecurity Sector Faces Reckoning After Coronavirus Hits
2020-03-10 11:03

"Forecast: short term cloudy and cold, but long term sunny and hot," he says, adding that the long-term enterprise adoption of technologies such as cloud computing, agile development, operation technology, internet of things devices and 5G will continue to serve as catalysts for security companies, boosting their bottom lines. Before the market plummeted on Monday, Sequoia Capital - one of the world's largest venture capital firms and a major investor in security companies such as Armis, FireEye and Okta - released a report on Thursday warning of a likely Black Swan event, which is defined as any unforeseen event that has a major, often catastrophic effect.

Coronavirus-themed scams and attacks intensify
2020-03-09 12:22

With the Western world conducting a considerable chunk of its day-to-day life online, with the help of computers, mobile phones and email, they are open to a variety of coronavirus-related cyber scams and schemes. Then there are the phishers and malware peddlers: since the very beginning of Covid-19's surge in Wuhan, they've been tricking users with fake email notifications and fake alerts impersonating local authorities, the US Centers for Disease Control and Prevention, and the World Health Organization to deliver malware or to steal email credentials.

Spread of Coronavirus-Themed Cyberattacks Persists with New Attacks
2020-03-06 18:03

On Tuesday, researchers reported two malware campaigns connected to the coronavirus: One that uses a phishing email to spread Remcos RAT and malware payloads and the other using a Microsoft Office document to drop a backdoor onto a victim's computer. One campaign is in the form of a phishing email with a PDF offering coronavirus safety measures, according to research from ZLab-Yoroi Cybaze.