Tag Malware

North Korean Hackers Steal Millions from Global Cryptocurrency Startups

Recent intelligence reveals that operators linked to the Lazarus group’s BlueNoroff sub-group have orchestrated a series of cyberattacks targeting small and medium-sized enterprises across the globe. The objective of these attacks is to siphon cryptocurrency assets, marking a significant maneuver by this recognized North Korean state-sponsored actor. Kaspersky, a prominent…

Read MoreNorth Korean Hackers Steal Millions from Global Cryptocurrency Startups

Emerging Malicious Software Threatens Ukrainian Government and Business Sectors

New Malware Threat “WhisperGate” Targets Ukrainian Entities Amid Geopolitical Tensions On Saturday, cybersecurity experts from Microsoft revealed the emergence of a new malware operation identified as “WhisperGate.” This sophisticated form of malware is primarily aimed at government entities, non-profits, and IT organizations within Ukraine, amid escalating geopolitical tensions with Russia.…

Read MoreEmerging Malicious Software Threatens Ukrainian Government and Business Sectors

North Korean Hackers Exploit Windows Update Service to Distribute Malware

The Lazarus Group, a prominent North Korean hacking organization, has recently launched a new campaign employing the Windows Update service to execute its malicious payload. This development reflects an ongoing expansion of the group’s utilization of living-off-the-land (LotL) techniques to achieve its objectives. Known by several aliases, including APT38 and…

Read MoreNorth Korean Hackers Exploit Windows Update Service to Distribute Malware

FBI Disrupts BlackCat Ransomware Operation, Launches Free Decryption Tool

The U.S. Department of Justice (DoJ) has formally declared the disruption of the BlackCat ransomware operation, providing a decryption tool for over 500 victims affected by the malware. This intervention is seen as a significant step in combating ransomware threats that have plagued businesses across the globe. According to court…

Read MoreFBI Disrupts BlackCat Ransomware Operation, Launches Free Decryption Tool

Apple Bans ICE-Tracking Apps, but Developers Refuse to Back Down

Apple’s Removal of ICE Monitoring Apps Raises Concerns Over Free Speech and Digital Control In a significant move, Apple has removed several monitoring and documentation apps related to Immigration and Customs Enforcement (ICE) from its App Store, drawing widespread attention and debate among legal experts and digital rights advocates. These…

Read MoreApple Bans ICE-Tracking Apps, but Developers Refuse to Back Down

Iran’s MuddyWater Hacking Group Deploys New Malware in Global Cyber Attacks

New Malware Exposed as Iranian APT Group Targets Global Networks Cybersecurity agencies from the United States and the United Kingdom have revealed new malware attributed to the Iranian government-sponsored advanced persistent threat (APT) group known as MuddyWater. This malware is reported to facilitate attacks against both government and commercial networks…

Read MoreIran’s MuddyWater Hacking Group Deploys New Malware in Global Cyber Attacks

China-Linked Daxin Malware Aimed at Multiple Governments in Espionage Operations

A new cyber espionage tool, known as Daxin, has emerged as part of a sustained campaign attributed to threat actors linked to China, targeting governments and critical infrastructure since at least 2013. This sophisticated backdoor has been identified by Broadcom’s Symantec Threat Hunter team, who described it as capable of…

Read MoreChina-Linked Daxin Malware Aimed at Multiple Governments in Espionage Operations

Five Eyes Nations Alert to Russian Cyber Threats Targeting Critical Infrastructure

Recent developments have drawn the attention of cybersecurity experts worldwide, as the Five Eyes nations—comprising Australia, Canada, New Zealand, the United Kingdom, and the United States—issued a comprehensive advisory on rising cyber threats linked to Russian state-sponsored actors and criminal syndicates. This advisory underscores the heightened risk posed to critical…

Read MoreFive Eyes Nations Alert to Russian Cyber Threats Targeting Critical Infrastructure

New Incident Report Uncovers Hive Ransomware’s Targeting Tactics against Organizations

A Hive ransomware incident recently targeted an unspecified organization, leveraging vulnerabilities in Microsoft Exchange Server known as “ProxyShell” to conduct a swift attack that culminated in network encryption within 72 hours of initial compromise. This information was shared by Nadav Ovadia, a security researcher from Varonis, in a detailed post-mortem…

Read MoreNew Incident Report Uncovers Hive Ransomware’s Targeting Tactics against Organizations