Browsing tag

Cyber-Attack

Louisiana State Government Hit by Ransomware Attack Forcing Server Shutdowns

Targeted ransomware attacks on banking and finance, government, healthcare, and critical infrastructure are on the rise, with the latest victim being the state government of Louisiana. The state government of Louisiana was hit by a large-scale coordinated ransomware attack yesterday, which forced the state to take several state agency servers offline, including government websites, email […]

New Group of Hackers Targeting Businesses with Financially Motivated Cyber Attacks

Security researchers have tracked down activities of a new group of financially-motivated hackers that are targeting several businesses and organizations in Germany, Italy, and the United States in an attempt to infect them with backdoor, banking Trojan, or ransomware malware. Though the new malware campaigns are not customized for each organization, the threat actors appear […]

Labour Party’s campaign sites hit by DDoS Attack

A spokesperson from the Labour Party in the United Kingdom has confirmed that the party’s digital platforms suffered a massive DDoS attack due to which its security systems were blocked. The attack occurred only a few weeks before the General Elections due on December 12, 2019, however, it is also claimed that none of the […]

Ransomware attack cripples SmarterASP.NET hosting’s network

Recently, there has been a surge in ransomware attacks as we know it, and web hosting service providers are the new eye candy of cybercriminals. Now, the leading web hosting service provider for ASP.net called SmarterASP.NET, is the latest victim of a major ransomware attack. The company has already released a statement confirming the news […]

Spain’s biggest two go down in massive ransomware attacks

Spain’s largest radio station Cadena SER and IT service provider Everis suffered ransomware attacks which crippled its service. While the protests in Catalonia may be or may not be a bad thing depending on who you ask, everyone in Spain would agree that what happened today is nothing short of unpleasant. Earlier this week, two […]

Targeted Ransomware Attacks Hit Several Spanish Companies

Everis, one of the largest IT consulting companies in Spain, suffered a targeted ransomware attack on Monday, forcing the company to shut down all its computer systems until the issue gets resolved completely. Ransomware is a computer virus that encrypts files on an infected system until a ransom is paid. According to several local media, […]

First Cyber Attack ‘Mass Exploiting’ BlueKeep RDP Flaw Spotted in the Wild

Cybersecurity researchers have spotted a new cyberattack that is believed to be the very first but an amateur attempt to weaponize the infamous BlueKeep RDP vulnerability in the wild to mass compromise vulnerable systems for cryptocurrency mining. In May this year, Microsoft released a patch for a highly-critical remote code execution flaw, dubbed BlueKeep, in its Windows […]

Leveraging Automation to Boost Your Cybersecurity

The growing variety and sophistication of cybersecurity threats have outpaced the development of conventional security tools. Apart from commoditized and automated hacking methods such as viruses, file-based malware, and botnets, advanced persistent threats (APTs) have also risen to become threats to anyone’s security. APTs are persistent malicious actors that attempt to gain access to infrastructure […]

Facebook Sues Israeli NSO Spyware Firm For Hacking WhatsApp Users

Finally, for the very first time, an encrypted messaging service provider is taking legal action against a private entity that has carried out malicious attacks against its users. Facebook filed a lawsuit against Israeli mobile surveillance firm NSO Group on Tuesday, alleging that the company was actively involved in hacking users of its end-to-end encrypted […]

Russian Hackers Targeting Anti-Doping Agencies Ahead of 2020 Tokyo Olympics

As Japan gears up for the upcoming 2020 Summer Olympics in Tokyo for the next year, the country needs to brace itself for sophisticated cyberattacks, especially from state-sponsored hackers. Microsoft has issued a short notice, warning about a new wave of highly targeted cyberattacks by a group of Russian state-sponsored hackers attempting to hack over […]

UniCredit Bank Says 3 Million Customers Impacted with the Data Breach

Italian bank giant UniCredit disclosed that 3 million Italian clients’ data was exposed in the 2015 data breach. The bank confirms the threat the actors accessed a file containing the customer records. The bank also confirms that with the compromised details the attacker could not able to gain access to the customer accounts or perform […]

AWS hit by massive DDoS attacks that lasted 8 hours

Under “usual circumstances,” AWS makes headlines for exposing databases of companies using its services. A few days ago (Oct 22, 2019), the world’s large cloud services provider – Amazon Web Services (AWS) – was hit by a series of DDoS attacks (Distributed Denial of Service) resulting in portions of it going offline for several hours. […]

Winnti Hacker Group Uses New Malware to Hack Microsoft SQL Servers

Winnti hacker group uses a new malware dubbed skip-2.0 to attack Microsoft SQL Servers and to gain persistence access. Winnti group believed to be operating from China and the group active at least from 2012 and responsible for high-profile supply-chain against Gaming studios and Software companies. ESET Security researchers discovered a new malware strain skip.2-0 […]

Network Intruders Teamup With Ransomware Developers to Hack Corporate Networks

Cyberattacks rapidly growing every day, it emerges as one of the biggest challenges for businesses. Network intruders and ransomware developer groups develop an alliance with each other to maximize the revenue with the ransomware market. They partnership together to attack the most secure and lucrative targets. AdvIntel report shows how the underground community developing multidimensional […]

Phorpiex Botnet Sending Out Millions of Sextortion Emails Using Hacked Computers

A decade-old botnet malware that currently controls over 450,000 computers worldwide has recently shifted its operations from infecting machines with ransomware or crypto miners to abusing them for sending out sextortion emails to millions of innocent people. Extortion by email is growing significantly, with a large number of users recently complaining about receiving sextortion emails […]

The Forgotten Victims of Data Breach

“There is no way to tell his story without telling my own. And if his story is a confession, then so is mine.” – Captain Benjamin L. Willard, Apocalypse Now. 16:05, Atrium Bar President Hotel, London – Having spent a quarter of a century in information technology and thirteen years in one uniform or another […]

New 0-Day Flaw Affecting Most Android Phones Being Exploited in the Wild

Another day, another revelation of a critical unpatched zero-day vulnerability, this time in the world’s most widely used mobile operating system, Android. What’s more? The Android zero-day vulnerability has also been found to be exploited in the wild by the Israeli surveillance vendor NSO Group—infamous for selling zero-day exploits to governments—or one of its customers, […]

PKPLUG -New Research Found Same Chinese Hacking Group Involved with Multiple Cyber Attacks Across Asia

Researchers linked multiple Cyber-espionage campaigns across Asia to the threat actor group PKPLUG. The group uses its PlugX malware and the number of additional payloads in the campaign. The group primarily targets Southeast Asia regions such as particularly Myanmar, Taiwan, Vietnam, and Indonesia and other parts of Asia such as Tibet, Xinjiang, and Mongolia. Based […]