Security News

Pierluigi Paganini January 08, 2023
Dridex targets MacOS users with a new delivery technique

Experts warn of a new variant of the Dridex banking malware that is targeting systems using the macOS operating system. Trend Micro experts discovered a new variant of the Dridex banking malware that targets the MacOS platform and that used a new technique to deliver documents embedded with malicious macros. The Dridex banking Trojan that has been […]

Pierluigi Paganini January 08, 2023
Security Affairs newsletter Round 401 by Pierluigi Paganini

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Chick-fil-A launched an investigation into “suspicious activity” IcedID malware campaign targets Zoom users Hive Ransomware gang […]

Pierluigi Paganini January 07, 2023
Chick-fil-A launched an investigation into “suspicious activity”

American fast food restaurant chain Chick-fil-A informed its customers of having launched an investigation into “suspicious activity.” Chick-fil-A is an American fast food restaurant chain, it is the country’s largest which specializes in chicken sandwiches. The company informed its customers of having launched an investigation into “suspicious activity on some customer accounts.” “We are investigating suspicious […]

Pierluigi Paganini January 07, 2023
IcedID malware campaign targets Zoom users

Cyber researchers warn of a modified Zoom app that was used by threat actors in a phishing campaign to deliver the IcedID Malware. Cyble researchers recently uncovered a phishing campaign targeting users of the popular video conferencing and online meeting platform Zoom to deliver the IcedID malware. IcedID banking trojan first appeared in the threat landscape in 2017, […]

Pierluigi Paganini January 06, 2023
Saint Gheorghe Recovery Hospital in Romania suffered a ransomware attack

The Saint Gheorghe Recovery Hospital in Romania suffered a ransomware attack in December that is still impacting medical activity. The Saint Gheorghe Recovery Hospital in BotoƟani, in northeastern Romania, was hit by a ransomware attack in December that is still impacting medical operations. The hospital is not able to report the services performed in December […]

Pierluigi Paganini January 06, 2023
Microsoft details techniques of Mac ransomware

Microsoft warns of different ransomware families (KeRanger, FileCoder, MacRansom, and EvilQuest) targeting Apple macOS systems. Microsoft Security Threat Intelligence team warns of four different ransomware families (KeRanger, FileCoder, MacRansom, and EvilQuest) that impact Apple macOS systems. The initial vector in attacks involving Mac ransomware typically relies on user-assisted methods, such as downloading and running fake […]

Pierluigi Paganini January 06, 2023
Rackspace: Play Ransomware gang used a previously unknown exploit to access its Hosted Exchange email environment

Cloud services provider Rackspace confirmed that the recent data breach was the result of the Play Ransomware gang’s attack. Cloud services provider Rackspace announced this week that the recent data breach was the result of an attack conducted by the Play ransomware group. The ransomware attack took place on December 2, 2022, threat actors exploited a […]

Pierluigi Paganini January 06, 2023
Bitdefender released a free decryptor for the MegaCortex ransomware

Antivirus firm Bitdefender released a decryptor for the MegaCortex ransomware allowing its victims to restore their data for free. Antivirus firm Bitdefender released a decryptor for the MegaCortex ransomware, which can allow victims of the group to restore their data for free. The MegaCortex ransomware first appeared on the threat landscape in May 2019 when […]

Pierluigi Paganini January 05, 2023
Threat actors stole Slack private source code repositories

Enterprise collaboration platform Slack disclosed a data breach, hackers stole some of its private source code repositories. The enterprise collaboration platform Slack has announced to have suffered a security breach, threat actors have stolen some of its private source code repositories. The company pointed out that its customers were not affected. “We recently became aware […]

Pierluigi Paganini January 05, 2023
How hackers might be exploiting ChatGPT

The popular AI chatbot ChatGPT might be used by threat actors to hack easily hack into target networks. Original post at https://cybernews.com/security/hackers-exploit-chatgpt/ Cybernews research team discovered that the AI-based chatbot ChatGPT – a recently launched platform that caught the online community’s attention – could provide hackers with step-by-step instructions on how to hack websites. Cybernews […]