Top

Category: Malware


Cyber-crime, Malware

NCPA, Healthcare Providers Sue Over February 2024 Ransomware Attack

July 25, 2024

Via: SecurityWeek

The National Community Pharmacists Association (NCPA) and more than three dozen healthcare providers from 22 U.S. states have filed a lawsuit against Change Healthcare, Optum, and UnitedHealth Group. The lawsuit stems from the catastrophic ransomware attack and subsequent data breach […]


Cyber-crime, Malware

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

July 19, 2024

Via: Security Affairs

SentinelOne researchers warn that the financially motivated group FIN7 is using multiple pseudonyms to advertise a security evasion tool in several criminal underground forums. FIN7 developed a tool called AvNeutralizer (also known as AuKill) that can bypass security solutions. The […]


Cyber-crime, Malware

Ransomware continues to pile on costs for critical infrastructure victims

July 17, 2024

Via: The Register

Costs associated with ransomware attacks on critical national infrastructure (CNI) organizations skyrocketed in the past year. According to Sophos’ latest figures, released today, the median ransom payments rose to $2.54 million – a whopping 41 times last year’s sum of […]


Cyber-crime, Malware

Evolve Bank & Trust confirms LockBit stole 7.6 million people’s data

July 9, 2024

Via: The Register

Evolve Bank & Trust says the data of more than 7.6 million customers was stolen during the LockBit break-in in late May, per a fresh filing with Maine’s attorney general. The filing lists the total number of persons affected (including […]


Cyber-crime, Malware

Korean telco allegedly infected its P2P users with malware

June 27, 2024

Via: The Register

A South Korean media outlet has alleged that local telco KT deliberately infected some customers with malware due to their excessive use of peer-to-peer (P2P) downloading tools. The number of infected users of “web hard drives” – the South Korean […]


Cyber-crime, Malware

Ransomware thieves beware

June 25, 2024

Via: The Register

You know that a technology problem is serious when the White House holds a summit about it. Ransomware is no longer a simple nerd-borne irritation; it’s an organized criminal scourge. Research from the Enterprise Systems Group (ESG) found 79 percent […]


Cyber-crime, Malware

China’s FortiGate attacks more extensive than first thought

June 13, 2024

Via: The Register

The Netherlands’ cybersecurity agency (NCSC) says the previously reported attack on the country’s Ministry of Defense (MoD) was far more extensive than previously thought. The NCSC first published details of a Chinese state-sponsored malware campaign in February, but has continued […]


Cyber-crime, Malware

Japanese vid-sharing site Niconico needs rebuild after cyberattack

June 11, 2024

Via: The Register

Japanese media conglomerate Kadokawa and several of its properties have been offline for four days after a major cyber attack. A Sunday statement posted to a temporary website reveals that the group detected an issue that prevented access to multiple […]


Cyber-crime, Malware

Mystery miscreant remotely bricked 600,000 SOHO routers with malicious firmware update

May 31, 2024

Via: The Register

Unknown miscreants broke into more than 600,000 routers belonging to a single ISP late last year and deployed malware on the devices before totally disabling them, according to security researchers. The cyber attack, which wasn’t reported at the time, took […]


Cyber-crime, Malware

Confused by the SEC’s IT security breach reporting rules? Read this

May 22, 2024

Via: The Register

The US Securities and Exchange Commission (SEC) wants to clarify guidelines for public companies regarding the disclosure of ransomware and other cybersecurity incidents. According to the breach reporting rules the federal agency adopted in July, public companies must disclose material […]


Cyber-crime, Malware

City of Wichita disclosed a data breach after the recent ransomware attack

May 17, 2024

Via: Security Affairs

On May 5th, 2024, the City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. The city immediately started its incident response procedure to prevent the threat from spreading and […]


Cyber-crime, Malware

Europol confirms incident following alleged auction of staff data

May 13, 2024

Via: The Register

Europol is investigating a cybercriminal’s claims that they stole confidential data from a number of the agency’s sources. Among the sources referenced by the cybercriminal, the Europol Platform for Experts (EPE) is confirmed to be the main subject of the […]


Cyber-crime, Malware

City of Wichita hit by a ransomware attack

May 6, 2024

Via: Security Affairs

The City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. The security breach took place on May 5th, 2024, and immediately started its incident response procedure to prevent the […]


Cyber-crime, Malware, Mobile, Mobile security

Finland authorities warn of Android malware campaign targeting bank users

May 6, 2024

Via: Security Affairs

Traficom, Finland’s Transport and Communications Agency, issued a warning regarding a current Android malware campaign aimed at bank accounts. Traficom reported that clients of multiple banks received text messages in the Finnish language that instruct recipients to call a service […]


Cyber-crime, Malware

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

April 26, 2024

Via: Security Affairs

Skanlog, a critical distributor for Systembolaget, the Swedish government-owned retail chain suffered a ransomware attack. Systembolaget has a monopoly on the sale of alcoholic beverages containing more than 3.5% alcohol by volume. It operates stores across Sweden and is responsible […]


Cyber-crime, Malware

North Korean Hackers Hijack Antivirus Updates for Malware Delivery

April 25, 2024

Via: Security Week

As part of the malware operation, referred to as GuptiMiner, the threat actor exploited a vulnerability in the eScan antivirus update mechanism and performed a man-in-the-middle (MitM) attack to replace the legitimate update package with a malicious one. eScan is […]


Cyber-crime, Hacker, Malware, Threats & Malware

TA547 targets German organizations with Rhadamanthys malware

April 12, 2024

Via: Security Affairs

Proofpoint researchers observed a threat actor, tracked as TA547, targeting German organizations with an email campaign delivering the Rhadamanthys malware. TA547 is a financially motivated threat actor that has been active since at least November 2017, it was observed conducting […]


Cyber-crime, Malware

Solar Spider Spins Up New Malware to Entrap Saudi Arabian Financial Firms

April 8, 2024

Via: Dark Reading

The sophisticated threat group behind a complex JavaScript remote access Trojan (RAT) known as JSOutProx has released a new version of the malware to target organizations in the Middle East. Cybersecurity services firm Resecurity analyzed technical details of multiple incidents […]


Cyber-crime, Malware

Cyberattack disrupted services at Omni Hotels & Resorts

April 5, 2024

Via: Security Affairs

A cyberattack hit Omni Hotels & Resorts disrupting its services and forcing the company to shut down its systems. The hotel chain did not share details about the attack, however, the effects reported in the notice suggest that the company […]


Cyber-crime, Malware

Unpatched Vulnerabilities: The Most Brutal Ransomware Attack Vector

April 3, 2024

Via: Naked Security

To deploy a ransomware attack, adversaries must first gain access to a victim’s corporate environment, devices, and data. Threat actors typically use two main approaches to gain entry: logging in using compromised credentials, i.e., legitimate access data that had previously […]