The CyberWire Daily Podcast 6.9.22
Ep 1596 | 6.9.22

Updates on the hybrid war: hacktivism and hunting forward. Election security. Trends in phishing. The return of Emotet.

Show Notes

Another hacked broadcast in a hybrid war. Hunting forward as an exercise in threat intelligence collection and sharing. Cyber threats to the US midterm elections. Phishing for cryptocurrency. FakeCrack delivers a malicious payload to the unwary. Vacations are back. So is travel-themed phishbait. Ann Johnson from Microsoft shares insights on the trends she’s tracking here at RSA. Johannes Ullrich brings highlights from his RSA conference panel discussion. And Emotet returns, in the company of some old familiar criminal collaborators.

Selected reading.

Hacked Russian radio station broadcasts Ukrainian anthem (Washington Post) 

Ukraine Successfully Defends Its Cyberspace While Russia Leans Heavily on Guns, Bombs (CNET)

Ukraine war: US cyber chief on Kyiv's advantage over Russia (Sky News)

NSA Director Confirms Cyber Command 'Hunt Forward' Approach Applies to Russia (ClearanceJobs) 

Experts, NSA cyber director say ransomware could threaten campaigns in 2022 (CyberScoop)

Ransomware, botnets could plague 2022 midterms, NSA cyber director says (The Record by Recorded Future)

How Cyber Criminals Target Cryptocurrency (Proofpoint)

Crypto stealing campaign spread via fake cracked software (Avast)

Threat Actors Prepare Travel-Themed Phishing Lures for Summer Holidays (Hot for Security)

Emotet Malware Returns in 2022 (Deep Instinct)