Some ‘Reopen’ Domains Could Be Phishing and Malware Campaigns

CNET reports on new research from a threat-intelligence company into the more than 540 domain names registered this month with the word “reopen” in their URL. While hundreds of them are “designed to lend credibility to anti-lockdown protests,” and 98 more were purchased to thwart that effort, there’s still many other domains that “come from suspicious sources or resellers looking to…

After 8 Years of Remote-Access Trojans Attacks, Can We Still Say Linux is Secure?

Remember when BlackBerry reported Advanced Persistent Threat groups have been infiltrating critical Linux servers for at least eight years? What’s the lesson to be learned? LinuxSecurity Founder Dave Wreski argues “Although it may be easy to blame the rise in attacks targeting Linux in recent years on security vulnerabilities in the operating system as a whole, this is simply not the…

Iran Has Been Targeting VPN Servers to Plant Backdoors

“A new report published today reveals that Iran’s government-backed hacking units have made a top priority last year to exploit VPN bugs as soon as they became public in order to infiltrate and plant backdoors in companies all over the world,” writes ZDNet: According to a report from Israeli cyber-security firm ClearSky, Iranian hackers have targeted companies “from the IT, Telecommunication,…

‘Narrator’ Windows Utility Trojanized To Gain Full System Control

A suspected Chinese advanced persistent threat (APT) group has been spotted attacking tech companies using a trojanized screen-reader application, replacing the built-in Narrator “Ease of Access” feature in Windows. Threatpost reports: The attackers also deploy a version of the open-source malware known as the PcShare backdoor to gain an initial foothold into victims’ systems. Using the two tools, the adversaries are…

Russian State Hackers Rarely Share Code With One Another

Russia’s state-sponsored hacking groups rarely share code with one another, and when they do, it’s usually within groups managed by the same intelligence service, a new joint report published today reveals. From a report: This report, co-authored by Check Point and Intezer Labs, is a first of its kind in its field. The two companies looked at nearly 2,000 malware samples…