Trickbot Malware Targeted Customers of 60 High-Profile Companies Since 2020
The notorious TrickBot malware is targeting customers of 60 financial and technology companies, including cryptocurrency firms, primarily located in the U.S., even as its operators have updated the botnet with new anti-analysis features.
https://thehackernews.com/2022/02/trickbot-malware-targeted-customers-of.html
25 years on, Microsoft makes another stab at stopping macro malware
Microsoft has announced that from April 2022 it is changing the default behavior of Office applications so that they block macros in files from the internet. What-s more, it won-t give users a simple one-click way to allow the macros to run, foiling much of the social engineering tricks commonly used by cybercriminals.
https://grahamcluley.com/microsoft-stab-macro-viruses/
Characterising Cybercriminals: A Review. (arXiv:2202.07419v1 [cs.CY])
This review provides an overview of current research on the knowncharacteristics and motivations of offenders engaging in cyber-dependentcrimes.
http://arxiv.org/abs/2202.07419
Vulnerabilities
High-Severity RCE Security Bug Reported in Apache Cassandra Database Software
Security Bulletin: IBM Sterling Connect:Direct for Microsoft Windows may be vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44832)