article thumbnail

Reading the ENISA Threat Landscape Report 2018

Security Affairs

According to the ENISA Threat Landscape Report 2018, 2018 has brought significant changes in the techniques, tactics, and procedures associated with cybercrime organizations and nation-state actors. ” reads the ENISA Threat Landscape Report 2018. Exploit Kits have lost their importance in the cyberthreat landscape.

article thumbnail

Feedify cloud service architecture compromised by MageCart crime gang

Security Affairs

They've been affected by Magecart since Friday, August 17 2018 @ 16:51:01 GMT as we recorded it. — Yonathan Klijnsma (@ydklijnsma) September 11, 2018. — Placebo (@Placebo52510486) September 11, 2018. — Yonathan Klijnsma (@ydklijnsma) September 12, 2018. /cc URL: hxxps://cdn[.]feedify[.]net/getjs/feedbackembad-min-1.0.js.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts found a macOS version of the sophisticated LightSpy spyware

Security Affairs

ThreatFabric observed threat actors using two publicly available exploits (CVE-2018-4233, CVE-2018-4404) to deliver macOS implants. The experts noticed that a portion of the CVE-2018-4404 exploit is likely borrowed from the Metasploit framework. The flaw resides in WebKit and impacts macOS version 10.13.3

Spyware 118
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. Conclusion: cybersecurity and cybercrime have matured.

article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

The botnet targets multiple architectures, including arm, bsd, x64, and x86. The researchers attribute the botnet to the cybercrime group Keksec which focuses on DDoS-based extortion. Then the script downloads the actual Enemybot binary which is compiled for the target device’s architecture.

DDOS 140
article thumbnail

Critical Apache Struts flaw CVE-2018-11776 exploited in attacks in the wild

Security Affairs

According to the threat intelligence firm Volexity, the CVE-2018-11776 vulnerability is already being abused in malicious attacks in the wild. Just yesterday I wrote about the availability online of the exploit code for the recently discovered Critical remote code execution vulnerability CVE-2018-11776 in Apache Struts 2.

article thumbnail

Amadey malware spreads via software cracks laced with SmokeLoader

Security Affairs

Amadey Bot is a data-stealing malware that was first spotted in 2018, it also allows operators to install additional payloads. The malware is available for sale in illegal forums, in the past, it was used by cybercrime gangs like TA505 to install GandCrab ransomware or the FlawedAmmyy RAT.

Software 120