malware

Pierluigi Paganini September 12, 2021
Revil ransomware operators are targeting new victims

Recently we observed that part of the REvil ransomware infrastructure was up and running again, now we can confirm that they hit new victims. On September 7, the servers of the REvil ransomware gang were back online after around two months since their shutdown. The circumstance was immediately noted by many researchers, me too. The […]

Pierluigi Paganini September 12, 2021
Security Affairs newsletter Round 331

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Cisco released security patches for High-Severity flaws in IOS XR software New SOVA Android Banking trojan is […]

Pierluigi Paganini September 11, 2021
Cisco released security patches for High-Severity flaws in IOS XR software

Cisco fixed multiple high-severity flaws in the IOS XR software that can allow attackers to trigger a DoS condition, elevate privileges, overwrite/read arbitrary files. Cisco released security updates to address multiple high-severity vulnerabilities in the IOS XR software that can be exploited to conduct multiple malicious activities, such as rebooting devices and elevate privileges. The […]

Pierluigi Paganini September 10, 2021
Grayfly APT uses recently discovered Sidewalk backdoor

Security researchers from Broadcom’s Symantec linked a previously undocumented backdoor to the Chinese Grayfly operation. Experts from Broadcom’s Symantec linked a previously undocumented backdoor to the Chinese Grayfly operation. In late August, ESET researchers uncovered the SideWalk backdoor that was employed by the Chine cyberespionage group in an attack aimed at a computer retail company […]

Pierluigi Paganini September 09, 2021
A new botnet named Mēris is behind massive DDoS attack that hit Yandex

The massive DDoS attack that has been targeting the internet giant Yandex was powered b a completely new botnet tracked as Mēris. The Russian Internet giant Yandex has been targeting by the largest DDoS attack in the history of Runet, the Russian Internet designed to be independent of the world wide web and ensure the […]

Pierluigi Paganini September 09, 2021
TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide

The financially motivated TeamTNT hacking group expanded its arsenal with new tools used to target thousands of victims worldwide. Researchers from AT&T Alien Labs uncovered a new campaign, tracked as Chimaera, conducted by the TeamTNT group, aimed at organizations worldwide. Evidence collected by the experts suggests that the campaign began on July 25, 2021, threat actors […]

Pierluigi Paganini September 07, 2021
REvil ransomware gang’s servers are mysteriously online again

The leak site of the popular REvil ransomware gang is online again, it is not clear if the group resumed operations or the FBI turned on its servers. Today the servers of the REvil ransomware gang were back online after around two months since their shutdown. The circumstance was immediately noted by many researchers, me […]

Pierluigi Paganini September 06, 2021
TrickBot gang developer arrested at the Seoul international airport

A Russian man accused of being a member of the infamous TrickBot gang was arrested while trying to leave South Korea A Russian man accused of being a member of the TrickBot gang was arrested last week at the Seoul international airport. The man has remained stuck in the Asian country since February 2020 due […]

Pierluigi Paganini September 06, 2021
Malware found pre-installed in cheap push-button mobile phones sold in Russia

Security researcher ValdikSS found malware preinstalled in four low-budget push-button mobile phones available for sale on Russian e-stores. A Russian security researcher that goes online with the name of ValdikSS has found malware preinstalled in four low-budget push-button mobile phones available for sale on Russian e-stores The expert noticed that several push-button telephones contain unwanted […]

Pierluigi Paganini September 05, 2021
Pacific City Bank hit by AVOS Locker Ransomware

Pacific City Bank was hit by AVOS Locker Ransomware operators, the gang claims to have stolen sensitive file from the company and threatens to leak it. Pacific City Bank is an American community bank that focuses on the Korean-American community based in California and offers commercial banking services The bank was hit by AVOS Locker […]