Advertisement
Top

Tag: Proofpoint


Cyber-crime, Malware

Bumblebee malware wakes from hibernation, forgets what year it is, attacks with macros

February 14, 2024

Via: The Register

The Bumblebee malware loader seemingly vanished from the internet last October, but it’s back and – oddly – relying on a vintage vector to try and gain access. First spotted in 2022 by researchers at Proofpoint – who identified it […]


Threats & Malware, Virus & Malware

Novel ‘Nerbian’ Trojan Uses Advanced Anti-Detection Tricks

May 12, 2022

Via: Threat Post

A newly discovered and complex remote access trojan (RAT) is spreading via malicious email campaigns using COVID-19 lures and includes numerous features to evade analysis or detection by researchers, Proofpoint has found. Dubbed Nerbian RAT, the novel malware variant is […]


Cyber-crime, Phishing

Attackers employ novel methods to backdoor French organizations

March 21, 2022

Via: Help Net Security

An advanced threat actor has been spotted using distinctive, novel methods to backdoor French entities in the construction, real estate, and government industries. How the attack unfolds The attack starts with a well-known technique – emails containing a macro-enabled Microsoft […]


Cyber-crime, Phishing

Phishing kits that bypass MFA protection are growing in popularity

February 4, 2022

Via: Help Net Security

The increased use of multi-factor authentication (MFA) has pushed developers of phishing kits to come up with ways to bypass that added account protection measure. A current popular solution? Phishing kits that use a transparent reverse proxy to present the […]


Cyber-crime, Phishing

Hackers using omicron, COVID-19 phishing emails to target universities

December 7, 2021

Via: The Hill

Threat actors are increasingly using phishing emails related to the COVID-19 pandemic and the new omicron variant to target universities and steal login credentials, new research published Tuesday found. According to a report from cybersecurity group Proofpoint, hackers have targeted […]


Email security, Security

A New Variant of FlawedGrace Spreading Through Mass Email Campaigns

October 19, 2021

Via: The Hacker News

Cybersecurity researchers on Tuesday took the wraps off a mass volume email attack staged by a prolific cybercriminal gang affecting a wide range of industries, with one of its region-specific operations notably targeting Germany and Austria. Enterprise security firm Proofpoint […]


Cyber-crime, Identity theft

How to protect your online streaming accounts from cybercriminals?

March 23, 2020

Via: Help Net Security

Have you secured your streaming services’ accounts? Are you sure someone else, unbeknown to you, isn’t using them as well? As people around the world are being asked to remain in their homes due to the coronavirus pandemic, many are […]


Malware

Proofpoint Sounds Warning on Vega Stealer Targeted Data Theft Campaign

May 14, 2018

Via: Dark Reading

Marketing, PR, and advertising firms are among those being targeted. A low-volume data-stealing campaign with the potential to get much bigger has begun targeting retail and manufacturing companies and also a select list of marketing, advertising, and public relations firms. […]


Malware

Defray Ransomware used in targeted attacks on Education and Healthcare verticals

August 28, 2017

Via: Security Affairs

Earlier this month, researchers at Proofpoint spotted a targeted ransomware campaign against education and healthcare organizations. The ransomware used in the campaign was dubbed Defray, based on the command and control (C&C) server hostname used for the first observed attack: […]


Hacker

4 new cybercrime trends threaten your business

September 8, 2015

Via: hacker

The more things change, the more things stay the same — at least for hackers. That’s one of the finding in #proofpoint‘s mid-year threat report on the #attacks of choice for the first half of #2015. In addition to the […]