SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 20
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Security Affairs Malware newsletter includes a collection of the...
View ArticleGreat Plains Regional Medical Center ransomware attack impacted 133,000...
A ransomware attack on Great Plains Regional Medical Center compromised personal data of 133,000 individuals, exposing sensitive information. On September 8, 2024, Great Plains Regional Medical Center...
View ArticleSECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 21
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Fake AI video generators infect Windows, macOS with infostealers...
View ArticleRussia-linked APT TAG-110 uses targets Europe and Asia
Russia-linked threat actors TAG-110 employed custom malware HATVIBE and CHERRYSPY to target organizations in Asia and Europe. Insikt Group researchers uncovered an ongoing cyber-espionage campaign by...
View ArticleMalware campaign abused flawed Avast Anti-Rootkit driver
Threat actors exploit an outdated Avast Anti-Rootkit driver to evade detection, disable security tools, and compromise the target systems. Trellix researchers uncovered a malware campaign that abused...
View ArticleZyxel firewalls targeted in recent ransomware attacks
Zyxel warns that a ransomware group has been observed exploiting a recently patched command injection issue in its firewalls. Zyxel warns that a ransomware gang has been observed exploiting a recently...
View ArticleThe source code of Banshee Stealer leaked online
Banshee Stealer, a MacOS Malware-as-a-Service, shut down after its source code leaked online. The code is now available on GitHub. In August 2024, Russian hackers promoted BANSHEE Stealer, a macOS...
View ArticleRussian group RomCom exploited Firefox and Tor Browser zero-days to target...
The Russian RomCom group exploited Firefox and Tor Browser zero-day vulnerabilities in attacks on users in Europe and North America. Russian-based cybercrime group RomCom (aka UAT-5647, Storm-0978,...
View ArticleOperation Serengeti: INTERPOL arrested 1,006 suspects in 19 African countries
Operation Serengeti: INTERPOL arrested 1,006 suspects in 19 African countries and dismantled 134,089 malicious networks. A joint law enforcement operation by INTERPOL and AFRIPOL across 19 African...
View ArticleBootkitty is the first UEFI Bootkit designed for Linux systems
ESET discovered the first Unified Extensible Firmware Interface (UEFI) bootkit specifically designed for Linux systems, named Bootkitty. Cybersecurity researchers from ESET discovered the first UEFI...
View Article15 SpyLoan Android apps found on Google Play had over 8 million installs
McAfee researchers discovered 15 SpyLoan Android apps on Google Play with a combined total of over 8 million installs. 15 SpyLoan apps with a combined total of 8M+ installs were found on Google Play,...
View ArticleSECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 22
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. A Case-Control Study to Measure Behavioral Risks of Malware...
View ArticleBootKitty Linux UEFI bootkit spotted exploiting LogoFAIL flaws
The ‘Bootkitty’ Linux UEFI bootkit exploits the LogoFAIL flaws (CVE-2023-40238) to target systems using vulnerable firmware. Cybersecurity researchers from ESET recently discovered the first UEFI...
View ArticlePoland probes Pegasus spyware abuse under the PiS government
Poland probes Pegasus spyware abuse under the PiS government; ex-security chief Piotr Pogonowski arrested to testify before parliament. Poland’s government has been investigating the alleged misuse of...
View ArticleEnergy industry contractor ENGlobal Corporation discloses a ransomware attack
ENGlobal Corporation disclosed a ransomware attack, discovered on November 25, disrupting operations, in a filing to the SEC. A ransomware attack disrupted the operations of a major energy industry...
View ArticleBlack Basta ransomware gang hit BT Group
BT Group (formerly British Telecom)’s Conferencing division shut down some of its servers following a Black Basta ransomware attack. British multinational telecommunications holding company BT Group...
View ArticleRussia’s FSB used spyware against a Russian programmer
Russia’s FSB used spyware against a Russian programmer after detaining him for allegedly donating to Ukraine earlier this year. The Federal Security Service (FSB) used spyware to monitor a Russian...
View Article8Base ransomware group hacked Croatia’s Port of Rijeka
The 8Base ransomware group attacked Croatia’s Port of Rijeka, stealing sensitive data, including contracts and accounting info. A cyber attack hit the Port of Rijeka in Croatia, the 8Base ransomware...
View ArticleRedLine info-stealer campaign targets Russian businesses through pirated...
An ongoing RedLine information-stealing campaign is targeting Russian businesses using pirated corporate software. Since January 2024, Russian businesses using unlicensed software have been targeted...
View ArticleSECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 23
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. SmokeLoader Attack Targets Companies in Taiwan LogoFAIL Exploited...
View Article