Tag: Cyber Security Review

DForce hacker returns $25m in ‘stolen’ crypto-currencies

Read the original article: DForce hacker returns $25m in ‘stolen’ crypto-currencies A mystery hacker allegedly stole $25m (£20m) in crypto-currencies – and then returned the funds two days later. Records show that funds in a variety of crypto-currencies were withdrawn…

Cognizant hit by ‘Maze’ ransomware attack

Read the original article: Cognizant hit by ‘Maze’ ransomware attack Cognizant Technology Solutions Corp on Saturday said it was hit by a “Maze” ransomware cyber attack, resulting in service disruptions for some of its clients. The information technology services provider…

Threat Spotlight: Gootkit Banking Trojan

Read the original article: Threat Spotlight: Gootkit Banking Trojan Gootkit is a sophisticated banking Trojan which can perform various malicious activities such as: web injection, taking screenshots, video recording, email parsing, and so on. Gootkit emerged during the summer of…

Holy water: ongoing targeted water-holing attack in Asia

On December 4, 2019, we discovered watering hole websites that were compromised to selectively trigger a drive-by download attack with fake Adobe Flash update warnings. This campaign has been active since at least May 2019, and targets an Asian religious…

Russian Investigators Bust Credit Card Fraud Ring

Russian federal investigators have arrested at least 25 people accused of operating a credit card fraud ring, according to a statement released by the Russian Federal Security Service (FSB), as reported by Brian Krebs of Krebs on Security. Those charged allegedly included a card…

Nefilim Ransomware Threatens to Expose Stolen Data

A new ransomware named Nefilim has been discovered, threatening to release its victims’ data to the public if they fail to pay the ransom. It is most likely distributed through exposed Remote Desktop Protocol (RDP), as shared by SentinelLabs’ Vitali Krimez and ID…

Nefilim Ransomware Threatens to Expose Stolen Data

A new ransomware named Nefilim has been discovered, threatening to release its victims’ data to the public if they fail to pay the ransom. It is most likely distributed through exposed Remote Desktop Protocol (RDP), as shared by SentinelLabs’ Vitali Krimez and ID…

What to know about cyberattacks targeting energy pipelines

The Department of Homeland Security (DHS) this past month disclosed a disruptive cyberattack on a U.S. energy facility, raising new concerns about protections for energy providers. The Cybersecurity and Infrastructure Security Agency (CISA), a division of DHS, said a ransomware attack hit…

Update your security strategy at IFSEC International

19–21 May 2020, ExCeL London IFSEC International 2020 is Europe’s largest and most comprehensive event for the global integrated security industry. It connects over 34,000 visitors from 113 countries with 450+ exhibitors showcasing some of the most innovative products and solutions on the…

Facebook’s Instagram and Twitter accounts hijacked

Facebook has had several of its Instagram and Twitter accounts hijacked by a group who previously took credit for hacking the social media profiles of more than a dozen NFL teams. OurMine published the same message via @Facebook and @Messenger…

Bouygues Construction falls victim to ransomware

Bouygues Construction has confirmed falling victim to ransomware that it detected across its network on January 30. “As a precautionary measure, information systems have been shut down to prevent any propagation,” the company said in a brief statement. “Our teams are…

SORA and UNSTABLE: 2 Mirai Variants Target Video Surveillance Storage Systems

Trend Micro researchers encountered two variants of the notorious internet of things (IoT) malware, Mirai, employing a new propagation method. The two variants, namely SORA (detected as IoT.Linux.MIRAI.DLEU) and UNSTABLE (detected as IoT.Linux.MIRAI.DLEV), gain entry through Rasilient PixelStor5000 video surveillance storage systems by exploiting CVE-2020-6756.…