Phishers Using Google Drive to Trick People into Visiting Malicious Websites

Reports emerged of phishers having abused a feature in Google Drive in an attempt to trick users into visiting malicious websites. In this scam wave, users reported having received Google Drive notifications in Russian or English asking them to collabo… Continue reading Phishers Using Google Drive to Trick People into Visiting Malicious Websites

Maze Ransomware Gang to Shut Down Operations

Security researchers learned that the Maze digital crime gang is in the process of shutting down its ransomware operations. Bleeping Computer began hearing rumors of the shutdown in early September 2020. In an email conversation, a ransomware attacker … Continue reading Maze Ransomware Gang to Shut Down Operations

Amazon Discloses Security Incident Involving Customers’ Email Addresses

Amazon informed some of its customers about a security incident that involved the unauthorized disclosure of their email addresses. News of the security incident emerged over the weekend of October 23 when multiple users took to Twitter to voice their … Continue reading Amazon Discloses Security Incident Involving Customers’ Email Addresses

DOJ Says Iran Targeted American Voters with Threatening Emails

The U.S. Department of Justice (DOJ) said Iran was responsible for an attack campaign that targeted American voters with threatening emails. On October 21, the Justice Department held a press conference in which FBI Director Christopher Wray and Direct… Continue reading DOJ Says Iran Targeted American Voters with Threatening Emails

Montréal Public Transport Agency Discloses Ransomware Attack

A public transport agency operating in Montréal announced that a ransomware attack had affected its website and other systems. The Société de transport de Montréal (STM) disclosed the infection on a web page it created to keep customers updated about i… Continue reading Montréal Public Transport Agency Discloses Ransomware Attack

Ransomware Gang Donated Part of Ransom Demands to Charities

A budding ransomware group donated part of the ransom demands that it had previously extorted from its victims to two charities. On October 13, the Darkside ransomware group announced the donations in a blog post on its dark web portal. As quoted by ZD… Continue reading Ransomware Gang Donated Part of Ransom Demands to Charities

Silent Librarian APT Targeting Universities with Spear Phishing Attacks

Security researchers discovered that an APT group known as “Silent Librarian” is actively targeting universities with spear phishing attacks. Malwarebytes learned in mid-September that Silent Librarian, also known as “TA407” and “COBALT DICKENS,” had l… Continue reading Silent Librarian APT Targeting Universities with Spear Phishing Attacks

JavaScript Used by Phishing Page to Steal Magento Credentials

Digital attackers created a Magento phishing page that used JavaScript to exfiltrate the login credentials of its victims. Sucuri came across a compromised website using the filename “wp-order.php” during an investigation. This phishing page hosted wha… Continue reading JavaScript Used by Phishing Page to Steal Magento Credentials

Android Locker Variant Uses Innovative Sequence to Load Ransom Note

A new variant of a sophisticated Android locker family used an innovative sequence to load its ransom note on infected devices. On October 8, Microsoft Defender Research Team revealed that it had spotted a new Android locker variant using novel techniq… Continue reading Android Locker Variant Uses Innovative Sequence to Load Ransom Note

New ‘MontysThree’ Toolset Used in Targeted Industrial Espionage Attacks

Researchers uncovered a new toolset they’ve dubbed “MontysThree” that has played a role in targeted industrial espionage attacks stretching back to 2018. In the summer of 2020, Kaspersky Lab discovered that an unknown actor had been using a modular C++… Continue reading New ‘MontysThree’ Toolset Used in Targeted Industrial Espionage Attacks