Month: October 2024


  • [CICADA3301] – Ransomware Victim: T-Space

    * [Data Breach](https://www.redpacketsecurity.com/category/databreach/)* [Ransomware](https://www.redpacketsecurity.com/category/ransomware/)-[CICADA3301-] — Ransomware Victim: T-Space============================================[October 19, 2024](https://www.redpacketsecurity.com/2024/10/) ![image](https://www.redpacketsecurity.com/wp-content/uploads/2024/09/image.png ‘[CICADA3301] – Ransomware Victim: T-Space 1’)Ransomware Group: **CICADA3301**================================### VICTIM…


  • U.S. CISA adds Veeam Backup and Replication flaw to its Known Exploited Vulnerabilities catalog

    U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Veeam Backup and Replication vulnerability to its Known Exploited Vulnerabilities catalog.————————————————————————————————————————————————————The U.S.…


  • North Korea-linked APT37 exploited IE zero-day in a recent attack

    North Korea-linked group APT37 exploited an Internet Explorer zero-day vulnerability in a supply chain attack.————————————————————————————————————–A North Korea-linked threat actor, tracked…


  • Microsoft creates fake Azure tenants to pull phishers into honeypots

    ![Microsoft creates fake Azure tenants to pull phishers into honeypots](https://www.bleepstatic.com/content/hl-images/2024/10/18/Microsoft.jpg)Microsoft is using deceptive tactics against phishing actors by spawning realistic-looking…


  • Google Scholar has a ‘verified email’ for Sir Isaac Newton

    ![Google Scholar and Sir Isaac Newton](https://www.bleepstatic.com/content/hl-images/2024/10/18/isaac-google-scholar.jpg)It’s true: Google Scholar profile of the renowned former physicist and polymath, Sir Isaac Newton…


  • Acronym Overdose – Navigating the Complex Data Security Landscape

    ![Acronym Overdose](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiCw-5BscPgwsAIHc-pRW4lYjTm6ns1c_sS4e6rVawDf2jC4nim5hbUajCGcHkFSWWO_zbQTjZGYmTvxmQjUOO1M3DfOZerR6bmmL6K3_cj-KeC14BH9Qbo-RGdOQe-O3F0rqu-UQL0Kz0Q8fwHX6veyv0H0kYirFsJUxSr0HMoSb6806NqFcW6Wpya_S6M/s728-rw-e365/main.jpg ‘Acronym Overdose’)In the modern enterprise, data security is often discussed using a complex lexicon of acronyms—DLP, DDR, DSPM,…


  • Crypt Ghouls Targets Russian Firms with LockBit 3.0 and Babuk Ransomware Attacks

    ![Ransomware Attacks](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgcRV5GzR0sNMPEMuGzbEMjbxJhqbySnf3Y2FPIWDMDaGY1MCd36oz7kQORebmAFNmB3FRB8C80kcwqLdwqtXeA5gobDOPk8onhse8tsNA4v34jQgHaJtECq1p5Q-iqMaGT-16McWYPcOnAbmTm95v4998N7-cLL0kKFXZh1fc-Dru7N-f7j-cN75ceQ7vV/s728-rw-e365/russia.png ‘Ransomware Attacks’)A nascent threat actor known as **Crypt Ghouls** has been linked to a set of cyber attacks…


  • Cobalt Strike Beacon Detected – 104[.]248[.]57[.]215:443

    * [Cobalt Strike](https://www.redpacketsecurity.com/category/cobalt-strike/)Cobalt Strike Beacon Detected — 104-[.-]248-[.-]57-[.-]215:443===============================================================[October 19, 2024](https://www.redpacketsecurity.com/2024/10/) Cobalt Strike Beacon Detection Alerts > The Information provided at…


  • Cobalt Strike Beacon Detected – 35[.]233[.]91[.]245:443

    * [Cobalt Strike](https://www.redpacketsecurity.com/category/cobalt-strike/)Cobalt Strike Beacon Detected — 35-[.-]233-[.-]91-[.-]245:443==============================================================[October 19, 2024](https://www.redpacketsecurity.com/2024/10/) Cobalt Strike Beacon Detection Alerts > The Information provided at…


  • Cobalt Strike Beacon Detected – 43[.]130[.]107[.]126:8001

    * [Cobalt Strike](https://www.redpacketsecurity.com/category/cobalt-strike/)Cobalt Strike Beacon Detected — 43-[.-]130-[.-]107-[.-]126:8001================================================================[October 19, 2024](https://www.redpacketsecurity.com/2024/10/) Cobalt Strike Beacon Detection Alerts > The Information provided at…