Source
Malwarebytes
International cybersecurity authorities have published a Cybersecurity Information Sheet on making it harder to abuse PowerShell The post Cybersecurity agencies: You don’t have to delete PowerShell to secure it appeared first on Malwarebytes Labs.
The leak site essential to the operation of Conti ransomware has disappeared, but everything may not be as it appears. The post Conti ransomware group’s pulse stops, but did it fake its own death? appeared first on Malwarebytes Labs.
Cybersecurity experts want a hotline for SMBs to further encourage cyber incident reporting, especially those involving ransomware attacks. The post Dial 311 for… cybersecurity emergencies? appeared first on Malwarebytes Labs.
We take a look at reports of rogue cryptocurrency billboards out to phish wallet details from unwary victims. The post Rogue cryptocurrency billboards go phishing for wallets appeared first on Malwarebytes Labs.
Europol, the Belgian police, and the Dutch police, have apprehended members of a cybercriminal gang involved in phishing and other fraud. The post Police seize and dismantle massive phishing operation appeared first on Malwarebytes Labs.
Swiss researchers debunked MEGA's claims that anyone that would be able to take over MEGA's infrastructure would still not have access to your information and files. The post MEGA claims it can’t decrypt your files. But someone’s managed to… appeared first on Malwarebytes Labs.
Popular zipfile program 7-Zip now supports Microsoft's Mark of the Web feature. What is it, and how does it work? The post 7-Zip gets Mark of the Web feature, increases protection for users appeared first on Malwarebytes Labs.
An email campaign lures users with a voicemail notification to enter their Office 365 credentials on a fake login page. The post Watch out for the email that says “You have a new voicemail!” appeared first on Malwarebytes Labs.
A researcher has posted a PoC for yet another NTLM relay attack method dubbed DFSCoerce. It is high time to retire NTLM. The post DFSCoerce, a new NTLM relay attack, can take control over a Windows domain appeared first on Malwarebytes Labs.
Threat actors associated with Russian intelligence are using the fear or nuclear war to spread data-stealing malware in Ukraine. The post Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine appeared first on Malwarebytes Labs.