malware

Pierluigi Paganini August 27, 2021
Victims of Ragnarok ransomware can decrypt their files for free

Ragnarok ransomware operators are ceasing their operations and released the master key that can allow their victims to decrypt files for free. The Ragnarok ransomware group has been active since at least January 2020 and hit dozens of organizations worldwide. The news was reported by Bleeping Computer that also noticed that ransomware operators have replaced […]

Pierluigi Paganini August 26, 2021
CISA publishes malware analysis reports on samples targeting Pulse Secure devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released five malware analysis reports (MARs) related to samples found on compromised Pulse Secure devices. The U.S. CISA published five malware analysis reports (MARs) related to samples found on compromised Pulse Secure devices. “As part of CISA’s ongoing response to Pulse Secure compromises, CISA has analyzed five malware samples […]

Pierluigi Paganini August 26, 2021
Personal Data and docs of Swiss town Rolle available on the dark web

Documents and personal details of residents of the small Swiss town Rolle, on the shores of Lake Geneva, were stolen in a ransomware attack. The Swiss town Rolle disclosed the data breach after a ransomware attack, personal details of all its 6,200 inhabitants were stolen by threat actors. The threat actors compromised some administrative servers […]

Pierluigi Paganini August 25, 2021
FIN8 group used a previously undetected Sardonic backdoor in a recent attack

Financially motivated threat actor FIN8 employed a previously undocumented backdoor, tracked as ‘Sardonic,’ in recent attacks. The financially motivated threat actor FIN8 has been observed employing a previously undetected backdoor, dubbed Sardonic, on infected systems. The new backdoor was spotted by researchers from cybersecurity firm Bitdefender, it was discovered while investigating an unsuccessful attack carried […]

Pierluigi Paganini August 25, 2021
Modified version of Android WhatsApp installs Triada Trojan

Experts spotted a modified version of WhatsApp for Android, which offers extra features, but that installs the Triada Trojan on the devices. Researchers from Kaspersky spotted a modified version of WhatsApp for Android, which offers extra features, but which installs the Triada Trojan on the devices. WhatsApp users sometimes look for mods that offer extra […]

Pierluigi Paganini August 24, 2021
FBI flash alert warns on OnePercent Group Ransomware attacks

The FBI shared info about OnePercent Group that has been actively targeting US organizations in ransomware attacks since at least November 2020. The Federal Bureau of Investigation (FBI) has published a flash alert about a threat actor known as OnePercent Group that has been actively targeting US organizations in ransomware attacks since at least November 2020. […]

Pierluigi Paganini August 24, 2021
Realtek SDK flaws exploited to deliver Mirai bot variant

Researchers warn that threat actors are actively exploiting Realtek SDK vulnerabilities since their technical details were publicly disclosed. Researchers from SAM Seamless Network warn that threat actors are actively exploiting Realtek SDK vulnerabilities since their technical details were publicly disclosed. Realtek published a security advisory on August 15 to warn customers about security updates to address vulnerabilities in its […]

Pierluigi Paganini August 22, 2021
Security Affairs newsletter Round 328

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. U.S. State Department was recently hit by a cyber attack New LockFile ransomware gang uses ProxyShell and […]

Pierluigi Paganini August 22, 2021
T-Mobile data breach could be worse than initially thought, 54 million customers impacted

T-Mobile data breach could be worse than initially thought, an update to the investigation reveals that over 54 million individuals were impacted. T-Mobile data breach could be worse than initially thought, according to an update to the investigation over 54 million customers had their data compromised. Recently T-Mobile has launched an investigation into a possible […]

Pierluigi Paganini August 21, 2021
U.S. State Department was recently hit by a cyber attack

The U.S. State Department was recently hit by a cyber attack, the Department of Defense Cyber Command might have suffered a serious breach. The U.S. State Department was recently hit by a cyber attack, the Department of Defense Cyber Command is notifying impacted individuals, White House Correspondent and fill-in anchor at Fox News Jacqui Heinrich […]