BMT Announcement

BlackTech Targets Tech, Research, and Gov Sectors New ‘Deuterbear’ Tool

Apr 19, 2024NewsroomNetwork Security / Firmware Security Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as [...]

By |2024-04-19T12:13:58-05:00April 19th, 2024|Categories: BMT Announcement|

How Attackers Can Own a Business Without Touching the Endpoint

Attackers are increasingly making use of "networkless" attack techniques targeting cloud apps and identities. Here's how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services. Before getting into the details of the attack techniques being used, let's discuss why [...]

By |2024-04-19T12:14:03-05:00April 19th, 2024|Categories: BMT Announcement|

Looking to Upgrade Your Phone Systems?

Phone Systems Outdated?  Look No Further. BMT has partnered with RingCentral to offer a one-stop solution for all your communication needs.  A cloud-based platform that provides an easy-to-navigate app for phone, messaging, video, texts, and faxes that can be set up in minutes.  Through RingCentral's integrations, you not only [...]

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing campaign. "This is the first time researchers observed TA547 use Rhadamanthys, an information stealer that is used by multiple cybercriminal threat actors," Proofpoint said. "Additionally, [...]

By |2024-04-11T13:08:40-05:00April 11th, 2024|Categories: BMT Announcement|

Python’s PyPI Reveals Its Secrets

GitGuardian is famous for its annual State of Secrets Sprawl report. In their 2023 report, they found over 10 million exposed passwords, API keys, and other credentials exposed in public GitHub commits. The takeaways in their 2024 report did not just highlight 12.8 million new exposed secrets in GitHub, [...]

By |2024-04-11T13:11:07-05:00April 11th, 2024|Categories: BMT Announcement|

‘eXotic Visit’ Spyware Campaign Targets Android Users in India and Pakistan

An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat [...]

By |2024-04-11T11:57:43-05:00April 10th, 2024|Categories: BMT Announcement|

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that propagates the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP [...]

By |2024-04-11T11:55:46-05:00April 10th, 2024|Categories: BMT Announcement|

Watch Out for ‘Latrodectus’ – This Malware Could Be In Your Inbox

Threat hunters have discovered a new malware called Latrodectus that has been distributed as part of email phishing campaigns since at least late November 2023. "Latrodectus is an up-and-coming downloader with various sandbox evasion functionality," researchers from Proofpoint and Team Cymru said in a joint analysis published last week, [...]

By |2024-04-08T14:32:35-05:00April 8th, 2024|Categories: BMT Announcement|
Go to Top