Advertisement
Top

Category: Malware


Cyber-crime, Malware

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

April 26, 2024

Via: Security Affairs

Skanlog, a critical distributor for Systembolaget, the Swedish government-owned retail chain suffered a ransomware attack. Systembolaget has a monopoly on the sale of alcoholic beverages containing more than 3.5% alcohol by volume. It operates stores across Sweden and is responsible […]


Cyber-crime, Malware

North Korean Hackers Hijack Antivirus Updates for Malware Delivery

April 25, 2024

Via: Security Week

As part of the malware operation, referred to as GuptiMiner, the threat actor exploited a vulnerability in the eScan antivirus update mechanism and performed a man-in-the-middle (MitM) attack to replace the legitimate update package with a malicious one. eScan is […]


Cyber-crime, Hacker, Malware, Threats & Malware

TA547 targets German organizations with Rhadamanthys malware

April 12, 2024

Via: Security Affairs

Proofpoint researchers observed a threat actor, tracked as TA547, targeting German organizations with an email campaign delivering the Rhadamanthys malware. TA547 is a financially motivated threat actor that has been active since at least November 2017, it was observed conducting […]


Cyber-crime, Malware

Solar Spider Spins Up New Malware to Entrap Saudi Arabian Financial Firms

April 8, 2024

Via: Dark Reading

The sophisticated threat group behind a complex JavaScript remote access Trojan (RAT) known as JSOutProx has released a new version of the malware to target organizations in the Middle East. Cybersecurity services firm Resecurity analyzed technical details of multiple incidents […]


Cyber-crime, Malware

Cyberattack disrupted services at Omni Hotels & Resorts

April 5, 2024

Via: Security Affairs

A cyberattack hit Omni Hotels & Resorts disrupting its services and forcing the company to shut down its systems. The hotel chain did not share details about the attack, however, the effects reported in the notice suggest that the company […]


Cyber-crime, Malware

Unpatched Vulnerabilities: The Most Brutal Ransomware Attack Vector

April 3, 2024

Via: Naked Security

To deploy a ransomware attack, adversaries must first gain access to a victim’s corporate environment, devices, and data. Threat actors typically use two main approaches to gain entry: logging in using compromised credentials, i.e., legitimate access data that had previously […]


Cyber-crime, Malware

INC Ransom claims responsibility for attack on NHS Scotland

March 28, 2024

Via: The Register

NHS Scotland says it managed to contain a ransomware group’s malware to a regional branch, preventing the spread of infection across the entire institution. The INC Ransom group this week claimed responsibility for the assault on ‘NHS Scotland’, saying it […]


Cyber-crime, Malware, Threats & Malware, Vulnerabilities

Threat actors actively exploit JetBrains TeamCity flaws to deliver malware

March 20, 2024

Via: Security Affairs

Trend Micro researchers are exploiting the recently disclosed vulnerabilities CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score 7.3) security flaws in JetBrains TeamCity to deploy multiple malware families and gain administrative control over impacted systems. In early March, Rapid7 researchers […]


Cyber-crime, Malware

Earth Krahang APT breached tens of government organizations worldwide

March 19, 2024

Via: Security Affairs

Trend Micro researchers uncovered a sophisticated campaign conducted by a threat actor tracked as Earth Krahang while investigating the activity of China-linked APT Earth Lusca. The campaign seems active since at least early 2022 and focuses primarily on government organizations. […]


Cyber-crime, Data loss, Malware, Threats & Malware

Nissan Oceania data breach impacted roughly 100,000 people

March 14, 2024

Via: Security Affairs

Nissan Oceania, the regional division of the multinational carmaker, announced in December 2023 that it had suffered a cyber attack and launched an investigation into the incident. Nissan immediately notified the Australian Cyber Security Centre and the New Zealand National […]


Cyber-crime, Malware

Ande Loader Malware Targets Manufacturing Sector in North America

March 14, 2024

Via: The Hacker News

The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users […]


Cyber-crime, Data loss, Malware, Threats & Malware

LockBit 3.0’s Bungled Comeback Highlights the Undying Risk of Torrent-Based (P2P) Data Leakage

March 6, 2024

Via: Security Affairs

While embattled ransomware gang LockBit 3.0 fights for its survival following Operation Cronos, a coordinated takedown of the syndicate’s web infrastructure by global authorities, the availability of victim data leaked by the gang persists via peer-to-peer (P2P) torrent networks. The […]


Cyber-crime, Malware

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

February 28, 2024

Via: Security Affairs

The Federal Bureau of Investigation (FBI), National Security Agency (NSA), US Cyber Command, and international partners released a joint Cybersecurity Advisory (CSA) to warn that Russia-linked threat actors are using compromised Ubiquiti EdgeRouters (EdgeRouters) to evade detection in cyber operations […]


Cyber-crime, Malware

Post-LockBit, How Will the Ransomware Ecosystem Evolve?

February 23, 2024

Via: DataBreach Today

Expect attackers to continue refining their tactics for maximizing profits via a grab bag of the same strategies, including forcibly encrypting systems and charging for a decryptor, stealing data and threatening to dump it, creating scary public personae, or a […]


Cyber-crime, Malware

U.S., U.K. Authorities Take Down Notorious LockBit Ransomware Operation

February 20, 2024

Via: SecureWorld

In a massive coordinated effort, law enforcement agencies from the United States and United Kingdom have dismantled the infrastructure of the notorious LockBit ransomware gang. LockBit has been linked to more than $100 million in ransom payments from victims across […]


Cyber-crime, Malware

Anatsa Android banking Trojan expands to Slovakia, Slovenia, and Czechia

February 19, 2024

Via: Security Affairs

In November 2023, researchers from ThreatFabric observed a resurgence of the Anatsa banking Trojan, aka TeaBot and Toddler. Between November and February, the experts observed five distinct waves of attacks, each focusing on different regions. The malware previously focused its […]


Cyber-crime, Malware

Miscreants turn to ad tech to measure malware metrics

February 15, 2024

Via: The Register

Cyber baddies have turned to ad networks to measure malware deployment and to avoid detection, according to HP Wolf Security. The security group’s Q4 2024 Threat Insights Report finds criminals have adopted ad tech tools to make their social engineering […]


Cyber-crime, Malware

Bumblebee malware wakes from hibernation, forgets what year it is, attacks with macros

February 14, 2024

Via: The Register

The Bumblebee malware loader seemingly vanished from the internet last October, but it’s back and – oddly – relying on a vintage vector to try and gain access. First spotted in 2022 by researchers at Proofpoint – who identified it […]


Cyber-crime, Malware

Crooks hook hundreds of exec accounts after phishing in Azure C-suite pond

February 13, 2024

Via: The Register

The number of senior business executives stymied by an ongoing phishing campaign continues to rise with cybercriminals registering hundreds of cloud account takeovers (ATOs) since spinning it up in November. Researchers from Proofpoint listed many C-suite roles as prime targets […]


Cyber-crime, Malware

Iran’s cyber operations in Israel a potential prelude to US election interference

February 7, 2024

Via: The Register

Iran’s anti-Israel cyber operations are providing a window into the techniques the country may deploy in the run-up to the 2024 US Presidential elections, Microsoft says. An analysis of Iran’s activity, published by Microsoft Threat Analysis Center (MTAC) today, concluded […]