Fake Zoom App Dropped by New APT ‘LuminousMoth’

0
First comes spear-phishing, next download of malicious DLLs that spread to removable USBs, dropping Cobalt Strike Beacon, and then, sometimes, a fake Zoom app. Researchers have spotted a...

Threat actors scrape 600 million LinkedIn profiles and are selling the data online –...

0
For the third time in the past four months, LinkedIn seems to have experienced another massive data scrape conducted by a malicious actor. Once again, an archive of data...

Oil & Gas Targeted in Year-Long Cyber-Espionage Campaign

0
A global effort to steal information from energy companies is using sophisticated social engineering to deliver Agent Tesla and other RATs. A sophisticated campaign targeting large international companies in the...

Lazarus Targets Job-Seeking Engineers with Malicious Documents

0
Notorious North Korean APT impersonates Airbus, General Motors and Rheinmetall to lure potential victims into downloading malware. The notorious Lazarus advanced persistent threat (APT) group has been identified as the...

Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise

0
Threat Research Blog Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise June 16, 2021 | by Tyler McLellan, Robert Dean, Justin Moore, Nick Harbour, Mike Hunhoff, Jared Wilson, Jordan Nuce ...
Error decoding the Instagram API json