Malware

Pierluigi Paganini August 30, 2021
New variant of Konni RAT used in a campaign that targeted Russia

Researchers from Malwarebytes Labs spotted an ongoing malware campaign that is targeing Russia with the Konni RAT. Security researchers at Malwarebytes Labs have uncovered an ongoing malware campaign that is mainly targeting Russia with the Konni RAT. The KONNI RAT was first spotted by Cisco Talos researchers in 2017, it has been undetected since 2014 […]

Pierluigi Paganini August 28, 2021
Phorpiex botnet shuts down and authors put source code for sale

Crooks behind the Phorpiex botnet have shut down their operations and put the source code for sale on the dark web. The criminal organization behind the Phorpiex botnet have shut down their operations and put the source code of the bot for sale on a cybercrime forum in on a dark web. The news was […]

Pierluigi Paganini August 27, 2021
The FBI issued a flash alert for Hive ransomware operations

The Federal Bureau of Investigation (FBI) published a flash alert related to the operations of the Hive ransomware gang. The Federal Bureau of Investigation (FBI) has released a flash alert on the Hive ransomware attacks that includes technical details and indicators of compromise associated with the operations of the gang. Recently the group hit the […]

Pierluigi Paganini August 27, 2021
Victims of Ragnarok ransomware can decrypt their files for free

Ragnarok ransomware operators are ceasing their operations and released the master key that can allow their victims to decrypt files for free. The Ragnarok ransomware group has been active since at least January 2020 and hit dozens of organizations worldwide. The news was reported by Bleeping Computer that also noticed that ransomware operators have replaced […]

Pierluigi Paganini August 26, 2021
CISA publishes malware analysis reports on samples targeting Pulse Secure devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released five malware analysis reports (MARs) related to samples found on compromised Pulse Secure devices. The U.S. CISA published five malware analysis reports (MARs) related to samples found on compromised Pulse Secure devices. “As part of CISA’s ongoing response to Pulse Secure compromises, CISA has analyzed five malware samples […]

Pierluigi Paganini August 26, 2021
Personal Data and docs of Swiss town Rolle available on the dark web

Documents and personal details of residents of the small Swiss town Rolle, on the shores of Lake Geneva, were stolen in a ransomware attack. The Swiss town Rolle disclosed the data breach after a ransomware attack, personal details of all its 6,200 inhabitants were stolen by threat actors. The threat actors compromised some administrative servers […]

Pierluigi Paganini August 25, 2021
FIN8 group used a previously undetected Sardonic backdoor in a recent attack

Financially motivated threat actor FIN8 employed a previously undocumented backdoor, tracked as ‘Sardonic,’ in recent attacks. The financially motivated threat actor FIN8 has been observed employing a previously undetected backdoor, dubbed Sardonic, on infected systems. The new backdoor was spotted by researchers from cybersecurity firm Bitdefender, it was discovered while investigating an unsuccessful attack carried […]

Pierluigi Paganini August 24, 2021
New zero-click exploit used to target Bahraini activists’ iPhones with NSO spyware

Citizen Lab uncovered a new zero-click iMessage exploit that was used to deploy the NSO Group’s Pegasus spyware on devices belonging to Bahraini activists. Researchers from Citizen Lab spotted a zero-click iMessage exploit that was used to deploy NSO Group’s Pegasus spyware on Bahraini activists’ devices. The iPhones of nine activists, including members of the Bahrain Center for Human […]

Pierluigi Paganini August 24, 2021
FBI flash alert warns on OnePercent Group Ransomware attacks

The FBI shared info about OnePercent Group that has been actively targeting US organizations in ransomware attacks since at least November 2020. The Federal Bureau of Investigation (FBI) has published a flash alert about a threat actor known as OnePercent Group that has been actively targeting US organizations in ransomware attacks since at least November 2020. […]

Pierluigi Paganini August 24, 2021
Realtek SDK flaws exploited to deliver Mirai bot variant

Researchers warn that threat actors are actively exploiting Realtek SDK vulnerabilities since their technical details were publicly disclosed. Researchers from SAM Seamless Network warn that threat actors are actively exploiting Realtek SDK vulnerabilities since their technical details were publicly disclosed. Realtek published a security advisory on August 15 to warn customers about security updates to address vulnerabilities in its […]