article thumbnail

TA547 targets German organizations with Rhadamanthys malware

Security Affairs

Proofpoint researchers observed a threat actor, tracked as TA547, targeting German organizations with an email campaign delivering the Rhadamanthys malware. The security firm pointed out that this is the first TA547 group to use this malware family. The experts also discovered the attempts of using LLM in malware campaigns.

Malware 98
article thumbnail

Alleged FruitFly malware creator ruled incompetent to stand trial

Malwarebytes

On January 4, 2017, Case Western Reserve University (CWRU), located in Cleveland, Ohio, became aware of an infection on more than 100 of its computers. The university was notified by an undisclosed third party, who provided information to help the team find and identify the malware. Who is Phillip Durachinsky?

Malware 87
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

COMB breach: 3.2B email and password pairs leaked online

Security Affairs

The Largest compilation of emails and passwords (COMB), more than 3.2 billion unique pairs of cleartext emails and passwords have been leaked on a popular hacking forum, the collection aggregates data from past leaks, such as Netflix, LinkedIn , Exploit.in , Bitcoin, and more. billion email and password pairs, all in plaintext.”

Passwords 140
article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

The Computer Emergency Response Team in Ukraine (CERT-UA) reported that a PurpleFox malware campaign had already infected at least 2,000 computers in the country. Experts defined DirtyMoe as a complex malware that has been designed as a modular system. ” reads the alert published by CERT-UA.

Malware 95
article thumbnail

Racoon stealer malware suspends its operations due to war on Ukraine

CyberSecurity Insiders

Those behind the spread of passwords stealing gang dubbed Racoon Stealer have announced that they are temporarily shutting their operations as they lost a crucial gang member in the invasion of Ukraine. As the information stealing malware gang lost a crucial member from their group, they shut down the operation to infect machines temporarily.

Malware 127
article thumbnail

The Trouble with Politicians Sharing Passwords

Troy Hunt

In this case, that secret is her password and, well, just read it: My staff log onto my computer on my desk with my login everyday. — Nadine Dorries (@NadineDorries) December 2, 2017. link] — Troy Hunt (@troyhunt) December 2, 2017. In fact I often forget my password and have to ask my staff what it is.

Passwords 204
article thumbnail

Tricky Phish Angles for Persistence, Not Passwords

Krebs on Security

Late last year saw the re-emergence of a nasty phishing tactic that allows the attacker to gain full access to a user’s data stored in the cloud without actually stealing the account password. I look at this and think, would I be more likely to type my password into a box or more likely to click a button that says ‘okay’?”

Phishing 250