Tag Kaspersky

Hacking Groups Join Forces for Double Ransom Operation

A concerning trend has emerged in the cybersecurity landscape, as identified by Kaspersky, the prominent cybersecurity firm with origins in Russia. Cybercriminal organizations are increasingly collaborating to optimize their gains by executing consecutive malware attacks. The strategy typically involves initial infiltration using information-stealing malware, followed subsequently by a ransomware attack,…

Read MoreHacking Groups Join Forces for Double Ransom Operation

APT31 Linked to Cyberattacks on Air-Gapped Systems in Eastern Europe

August 01, 2023
Cyber Attack / Data Security

A Chinese-affiliated nation-state actor is under suspicion for a series of cyberattacks targeting industrial organizations in Eastern Europe last year, aimed at extracting information from air-gapped systems. Cybersecurity firm Kaspersky has attributed these intrusions with medium to high confidence to the hacking group known as APT31, which is also recognized by the aliases Bronze Vinewood, Judgement Panda, and Violet Typhoon (previously Zirconium). This conclusion is based on shared tactics observed in the attacks. The intrusions involved over 15 different implants and their variants, categorized into three primary functions: establishing persistent remote access, collecting sensitive data, and transmitting the stolen information to infrastructure controlled by the attackers. Notably, one type of implant appeared to be an advanced modular malware, designed to profile removable drives and infect them with a worm to extract data from isolated air-gapped networks.

China’s APT31 Linked to Data Breaches in Eastern Europe’s Industrial Sector In a developing cybersecurity crisis, it has been reported that a state-sponsored hacking group with ties to China has been implicated in a series of targeted attacks on industrial organizations in Eastern Europe. These attacks, which occurred over the…

Read More

APT31 Linked to Cyberattacks on Air-Gapped Systems in Eastern Europe

August 01, 2023
Cyber Attack / Data Security

A Chinese-affiliated nation-state actor is under suspicion for a series of cyberattacks targeting industrial organizations in Eastern Europe last year, aimed at extracting information from air-gapped systems. Cybersecurity firm Kaspersky has attributed these intrusions with medium to high confidence to the hacking group known as APT31, which is also recognized by the aliases Bronze Vinewood, Judgement Panda, and Violet Typhoon (previously Zirconium). This conclusion is based on shared tactics observed in the attacks. The intrusions involved over 15 different implants and their variants, categorized into three primary functions: establishing persistent remote access, collecting sensitive data, and transmitting the stolen information to infrastructure controlled by the attackers. Notably, one type of implant appeared to be an advanced modular malware, designed to profile removable drives and infect them with a worm to extract data from isolated air-gapped networks.

Global Law Enforcement Operation Targets 22,000 Malicious IP Addresses

International Police Coalition Targets Cybercrime Networks In a significant crackdown on cybercriminal activities, an international coalition of law enforcement agencies has successfully disrupted a variety of online scams, including phishing attempts, credential theft, and ransomware distribution. This operation, known as Synergia II, was spearheaded by Interpol and spanned from early…

Read MoreGlobal Law Enforcement Operation Targets 22,000 Malicious IP Addresses

Critical Vulnerabilities in Cinterion Cellular Modems Threaten Multiple Industries

Cybersecurity experts have reported a series of serious vulnerabilities in Cinterion cellular modems, which could be exploited by malicious actors to gain unauthorized access to sensitive data and execute arbitrary code. These vulnerabilities pose significant risks to vital communication infrastructures, as well as to Internet of Things (IoT) devices that…

Read MoreCritical Vulnerabilities in Cinterion Cellular Modems Threaten Multiple Industries

New Android Trojan ‘SoumniBot’ Outwits Detection with Smart Techniques

A new Android Trojan, named SoumniBot, has been uncovered, specifically targeting users in South Korea by exploiting vulnerabilities in the Android manifest extraction and parsing procedures. This malware is distinctive for its unconventional methods of evasion, particularly through the obfuscation of the Android manifest, as revealed by Kaspersky researcher Dmitry…

Read MoreNew Android Trojan ‘SoumniBot’ Outwits Detection with Smart Techniques

Google Addresses Another Actively Exploited Chrome Zero-Day Vulnerability

Google Addresses Critical Security Flaws in Chrome Browser In a proactive response to ongoing security concerns, Google has deployed patches to rectify nine significant vulnerabilities in its Chrome web browser, one of which is a serious zero-day flaw that has reportedly been exploited in the wild. This vulnerability, designated as…

Read MoreGoogle Addresses Another Actively Exploited Chrome Zero-Day Vulnerability

Mysterious ‘Sandman’ Threat Actor Strikes Telecom Providers on Three Continents

In a recent development within the cybersecurity landscape, a new and previously unidentified threat actor known as Sandman has emerged, launching a series of cyber attacks against telecommunications providers across the Middle East, Western Europe, and the South Asian region. Analysts have noted that the tactics employed during these intrusions…

Read MoreMysterious ‘Sandman’ Threat Actor Strikes Telecom Providers on Three Continents

Black Basta Ransomware Targets Over 500 Organizations in North America, Europe, and Australia

Black Basta Ransomware Targets Critical Infrastructure Globally The Black Basta ransomware-as-a-service (RaaS) group has made a significant impact since its inception in April 2022, successfully compromising over 500 private and critical infrastructure entities across North America, Europe, and Australia. Recent joint advisories released by leading cybersecurity authorities, including the Cybersecurity…

Read MoreBlack Basta Ransomware Targets Over 500 Organizations in North America, Europe, and Australia

ExelaStealer: The Rise of an Affordable Cybercrime Tool

Emergence of ExelaStealer: A New Player in Cybercrime A newly identified information-stealing malware, dubbed ExelaStealer, has emerged in a saturated market already teeming with tools designed to exfiltrate sensitive information from compromised Windows systems. This evolving threat, flagged by FortiGuard Labs, showcases how cybercriminals continually adapt their tactics and tools…

Read MoreExelaStealer: The Rise of an Affordable Cybercrime Tool