Advertisement
Top

Category: Malware


Cyber-crime, Malware

This brand new type of malware is out to target Windows machines, so watch out

January 5, 2024

Via: TechRadar

Cybersecurity researchers have discovered a new piece of malware targeting Windows devices, so be on the lookout. Experts from Fortinet’s FortiGuard Labs claim to have found a previously undetected version of a remote access trojan called Bandook. This malware was […]


Cyber-crime, Malware

Infostealer malware, weak password leaves Orange Spain RIPE for plucking

January 4, 2024

Via: The Register

A weak password exposed by infostealer malware is being blamed after a massive outage at Orange Spain disrupted around half of its network’s traffic. The network provider is Spain’s second most popular and on Wednesday evening confirmed its RIPE account […]


Cyber-crime, Malware

Google password resets not enough to stop these info-stealing malware strains

January 2, 2024

Via: The Register

Security researchers say info-stealing malware can still access victims’ compromised Google accounts even after passwords have been changed. A zero-day exploit of Google account security was first teased by a cybercriminal known as “PRISMA” in October 2023, boasting that the […]


Cyber-crime, Malware

A tale of 2 casino ransomware attacks: One paid out, one did not

December 28, 2023

Via: The Register

The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. But despite the similar characters and plots, […]


Cyber-crime, Malware

This dangerous malware pretends to be some of your most-used business software tools, so watch out

December 27, 2023

Via: TechRadar

Hackers are now using an old form of banking malware to launch damaging ransomware attacks, new research has claimed. In their latest Monthly Threat Pulse, cybersecurity experts from NCC Group broke down how a well-known banking malware called Carbanak returned […]


Cyber-crime, Malware

Carbanak malware returned in ransomware attacks

December 26, 2023

Via: Security Affairs

The cybersecurity firm NCC Group reported that in November the banking malware Carbanak was observed in ransomware attacks. The Carbanak gang was first discovered by Kaspersky Lab in 2015, the group has stolen at least $300 million from 100 financial […]


Cyber-crime, Malware

Rhysida ransomware group hacked Abdali Hospital in Jordan

December 26, 2023

Via: Security Affairs

Abdali Hospital is a multi-specialty hospital located in the modern development of Al-Abdali, Amman, Jordan. Abdali Hospital provides care to patients in numerous specialties. Apart from its general surgery section, it has specialists in orthopedics and rheumatology, gynecology, urology and […]


Cyber-crime, Malware

Cyber sleuths reveal how they infiltrate the biggest ransomware gangs

December 22, 2023

Via: The Register

When AlphV/BlackCat’s website went dark this month, it was like Chrimbo came early for cybersecurity defenders, some of whom seemingly believed law enforcement had busted one of the most menacing cyber criminal crews. The excitement lasted just five days, though, […]


Cyber-crime, Malware

Qakbot’s backbot: FBI-led takedown keeps crims at bay for just 3 months

December 19, 2023

Via: The Register

Multiple sources are confirming the resurgence of Qakbot malware mere months after the FBI and other law enforcement agencies shuttered the Windows botnet. Microsoft Threat Intelligence reckons a new Qakbot phishing campaign is active as of December 11 but attack […]


Cyber-crime, Malware

Luring with love, a network of pig butchering “mining” scams robbed millions from victims’ wallets

December 18, 2023

Via: Naked Security

Cryptocurrency-based crime has metastasized into many forms. Because of the ease with which cryptocurrency ignores borders and enables multinational crime rings to quickly obtain and launder funds, and because of widespread confusion about how cryptocurrency functions, a wide range of […]


Cyber-crime, Malware

Kraft Heinz suggests we simmer down about Snatch ransomware attack claims

December 15, 2023

Via: The Register

The Kraft Heinz Company says its systems are all up and running as usual as it probes claims that some of its data was stolen by ransomware crooks. This is undoubtedly good news for baked bean and ketchup fans fearing […]


Cyber-crime, Malware

NKabuse backdoor harnesses blockchain brawn to hit several architectures

December 15, 2023

Via: The Register

Incident responders say they’ve found a new type of multi-platform malware abusing the New Kind of Network (NKN) protocol. Dubbed “NKAbuse” by the researchers, the Go-based backdoor offers criminal attackers a range of possibilities, including being able to DDoS or […]


Cyber-crime, Malware

Surprise! Email from personal.
[email protected] is not going to contain good news

December 14, 2023

Via: The Register

Karakurt, a particularly nasty extortion gang that uses “extensive harassment” to pressure victims into handing over millions of dollars in ransom payments after compromising their IT infrastructure, pose a “significant challenge” for network defenders, we’re told. This is largely because […]


Cyber-crime, Malware

Memory-safe languages so hot right now, agrees Lazarus Group as it slings DLang malware

December 11, 2023

Via: The Register

Research into Lazarus Group’s attacks using Log4Shell has revealed novel malware strains written in an atypical programming language. DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same […]


Cyber-crime, Malware

That call center tech scammer could be a human trafficking victim

December 8, 2023

Via: The Register

Human trafficking for the purposes of populating cyber scam call centers is expanding beyond southeast Asia, where the crime was previously isolated. Interpol revealed this week that an ongoing investigation has discovered evidence of abuse emanating from South America and […]


Cyber-crime, Malware

CyberAv3ngers hit Unitronics PLCs at multiple US-based water facilities

December 4, 2023

Via: Help Net Security

Iran-affiliated attackers CyberAv3ngers continue to exploit vulnerable Unitronics programmable logic controllers (PLCs), US and Israeli authorities have said in a joint cybersecurity advisory. CyberAv3ngers targeting Unitronics PLCs CISA has recently confirmed that Iran-affiliated attackers took over a Unitronics Vision Series […]


Cyber-crime, Malware

Black Basta ransomware operation nets over $100M from victims in less than two years

November 30, 2023

Via: The Register

The Black Basta ransomware group has reportedly generated upwards of $100 million in revenue since it started operations in April 2022. Joint research from Corvus Insurance and blockchain analysis company Elliptic estimates the crew has scooped up at least $107 […]


Cyber-crime, Malware

Japan’s space agency suffers cyber attack, points finger at Active Directory

November 29, 2023

Via: The Register

Japan’s Space Exploration Agency (JAXA) has reported a cyber incident. Chief cabinet secretary Matsuno mentioned the incident in his morning briefing, telling reporters the agency suspected a breach, possibly to its Active Directory implementation, so conducted further research and found […]


Cyber-crime, Malware

Rhysida ransomware gang: We attacked the British Library

November 20, 2023

Via: The Register

The Rhysida ransomware group says it’s behind the highly disruptive October cyberattack on the British Library, leaking a snippet of stolen data in the process. A low-res image shared to its leak site appears to show a handful of passport […]


Cyber-crime, Malware

Rackspace racks up $12M bill in ransomware raid recovery

November 16, 2023

Via: The Register

Rackspace’s costs from last year’s ransomware infection continue to mount: the cloud hosting biz told America’s financial watchdog, the SEC, its total expenses to date regarding that cyberattack have reached $12 million – so far. The extortionware raid on the […]