article thumbnail

Russia-linked Turla APT hacked European government organization

Security Affairs

Russia-linked APT Turla has hacked into the systems of an undisclosed European government organization according to Accenture. According to a report published by Accenture Cyber Threat Intelligence (ACTI), Russia-linked cyber-espionage group Turla has hacked into the systems of an undisclosed European government organization.

article thumbnail

Evil Corp rebrands their ransomware, this time is the Macaw Locker

Security Affairs

The Macaw Locker ransomware encrypts victims’ files and append the .macaw macaw extension to the file name of the encrypted files. The Evil Corp cybercrime group (aka the Dridex gang Indrik Spider , the Dridex gang, and TA505 ) has been active in cybercrime activities since 2007. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LockBit Ransomware operators hit Swiss helicopter maker Kopter

Security Affairs

The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. Kopter Group is Switzerland-based company that was founded in 2007 that was acquired by Leonardo in April 2020. SecurityAffairs – hacking, ransomware). ” reported ZDNet.

article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

Winnti (aka APT41 , Axiom, Barium , Blackfly) is a cyberespionage group that has been active since at least 2007. Spyder Loader loads AES-encrypted blobs to create the wlbsctrl.dll which acts as a next-stage loader that executes the content. SecurityAffairs – hacking, APT41). Pierluigi Paganini.

Malware 109
article thumbnail

FBI identifies 16 Conti ransomware attacks on US health care and first responder networks

SC Magazine

Like most ransomware variants, Conti typically steals victims’ files and encrypts the servers and workstations to force a ransom payment from the victim. Tavakoli said the FBI report mentions Mimikatz, a tool created in 2007. And elements of Cobalt Strike were also used in the SolarWinds supply chain hack.

article thumbnail

French court indicted Nexa Technologies for complicity in acts of torture

Security Affairs

“In short, Cerebro can suck up any data that is not encrypted. The software also allow dragnet surveillance, according to the brochures presented at Milipol it is an updated copy of Eagle, the program ceded to Gaddafi in 2007. . SecurityAffairs – hacking, IKEA). Code name of the operation: “Toblerone”. Pierluigi Paganini.

article thumbnail

Sophos linked Entropy ransomware to Dridex malware. Are both linked to Evil Corp?

Security Affairs

In a first stage it allocates the memory space where to copy the encrypted data and whose content is executed by the packer. Then, in the second stage the packer decrypts the code into another portion of the same memory allocation where it stored the encrypted data, and then transfers the execution to this second layer.