Source
TALOS
While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns.
Welcome to this week’s threat source newsletter with Jon out, you’ve got me as your substitute teacher. I’m taking you back to those halcyon days of youth and that moment when you found out that you had a sub that day...
In the case of pig butchering scams, it’s not really anything that can be solved by a cybersecurity solution or sold in a package.
We now have new information on the entire kill chain this actor uses, including the tactics, techniques and procedures (TTPs) utilized to steal valuable information from their victims and propagate through their infected enterprises.
There is also a newly disclosed vulnerability in a graphics driver for some NVIDIA GPUs that could lead to a memory leak.
Research conducted by Cisco Talos last year uncovered multiple vulnerabilities rated as low severity despite their ability to allow for full arbitrary code execution.
Talos explores the recent law enforcement takedown of LockBit, a prolific ransomware group that claimed to resume their operations 7 days later.
There are a few reasons why we’re so ready to jump to the “it’s a cyber attack!”
Talos IR has responded to several recent incidents in which threat actors used legitimate digital document publishing sites such as Publuu and Marq to host phishing documents as part of ongoing credential and session harvesting attacks.
March’s Patch Tuesday is relatively light, containing 60 vulnerabilities — only two labeled “critical.”