ThreatLabz exposed cyberespionage group Molerats that has been leveraging cloud services, such as Google Drive and Dropbox, to host payloads to target the Middle East. The targets picked by the attackers included important members of the banking sector in Palestine, human rights activists/journalists in Turkey, and members of political parties in Palestinian.
The Series C round was led by Stripes, with participation from DTCP, Cisco Investments, Databricks, YL Ventures, Bessemer Venture Partners, Microsoft’s M12, U.S. Venture Partners, and others.
The County of Kings, in mid-California, announced that the security flaw in its public web server made limited information on Covid-19 cases available to anyone on the internet.
A previously undocumented malware aimed at Apple’s macOS leveraged a Safari web browser exploit as part of a watering hole attack targeting politically active, pro-democracy individuals in Hong Kong.
The operators behind the notorious TrickBot malware have once again updated their evasion techniques by adding multiple layers of defense to slip past antimalware products.
The transit authority is currently being investigated by the state attorney general, following its data breach notice to 5,015 health plan beneficiaries after a hack in August.
Malwarebytes web protection team identified a web skimmer on Segway’s online store. The researchers tied it to a previous campaign that is attributed to Magecart Group 12.
The crackdown on members of the REvil gang by agents of Russian security forces this month is sending a wave of distress and dread through the Russian hacker underground, according to Trustwave.
Researchers have uncovered details about a new malicious IRC bot, programmed in Golang, that is being used to launch DDoS attacks against Korean users. Attackers are distributing the malware via file-sharing websites such as Korean WebHards. It is recommended to stay alert when downloading files from a file-sharing website and use official sources for download.
The malware used to strike Ukrainian government websites has similarities to the NotPetya wiper but has more capabilities “designed to inflict additional damage,” researchers say.