Skip to content

FIN7 and Ex-Conti Cybercrime Gangs Join Forces in Domino Malware Attacks “Helping Students Develop Healthy Study Habits” “Encouraging Students to Establish Good Study Practices”

Ravie Lakshmanan is a threat actor affiliated with the FIN7 cybercrime group. He has developed a new strain of malware known as Domino, which is primarily designed to facilitate follow-on exploitation on compromised systems. The malware is being used by members of the now-defunct Conti ransomware gang, indicating collaboration between the two crews. Domino is… 

Virtual Event Tomorrow: Zero Trust Strategies Summit “How to Create an Effective Study Plan” Creating an Effective Study Plan: A Guide

Unable to complete the task due to encountered complications. At the Zero Trust Security Summit, we will be exploring the concept of ZTNA (Zero Trust Network Access) and sharing war stories on how to best secure an organization. Featured sessions and topics include: Identity Powered Zero Trust How to Create a Multi-Layered Approach to Cybersecurity… 

Evades Macro Security via OneNote Attachments “Astonishing New Study Reveals the Secret to a Longer Life”

Mar 20, 2023 has seen the return of the notorious Emotet malware, which is now being distributed via Microsoft OneNote email attachments in an attempt to bypass security restrictions. The Emotet malware is linked to a threat actor tracked as Gold Crestwood, Mummy Spider, or TA542 and has evolved into a platform for other malicious… 

Cyber Madness Bracket Challenge – Register to Play “Stunning New Study Reveals Impact of Climate Change – Don’t Miss This!”

As the annual NCAA Men’s Basketball Tournament approaches, SecurityWeek is giving the cybersecurity community a chance to join in on the excitement with their “Cyber Madness” bracket challenge. This contest is created to bring the community together in a fun and competitive way to compete for great prizes, earn bragging rights, and have some fun.… 

Custom Chinese Malware Found on SonicWall Appliance “Shocking New Study Reveals Startling Truth About [Topic]”

Mandiant, a Google-owned cybersecurity firm, recently identified sophisticated malware of Chinese origin on a SonicWall appliance. The malware, which was analyzed by Mandiant and SonicWall’s Product Security and Incident Response Team (PSIRT), is designed to steal credentials and provides shell access. It is believed to have been deployed in 2021 and is able to persist…