Remove 2018 Remove Antivirus Remove Hacking Remove Security Defenses
article thumbnail

Experts link the Black Basta ransomware operation to FIN7 cybercrime gang

Security Affairs

Sentinel Labs found evidence that links the Black Basta ransomware gang to the financially motivated hacking group FIN7. Security researchers at Sentinel Labs shared details about Black Basta ‘s TTPs and assess it is highly likely the ransomware operation has ties with FIN7. SecurityAffairs – hacking, FIN7).

article thumbnail

Who’s Behind the GandCrab Ransomware?

Krebs on Security

But GandCrab far eclipsed the success of competing ransomware affiliate programs largely because its authors worked assiduously to update the malware so that it could evade antivirus and other security defenses. In November 2018, a GandCrab affiliate posted a screenshot on the Exploit[.]in

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Dutch police arrested the author of Dryad and Rubella Macro Builders

Security Affairs

.” Both macro builders allow crooks to easily create malicious Office documents that are usually involved in hacking campaigns as a first-stage loader for other malware. The Rubella Macro Builder crimeware kit appeared in the threat landscape on April 2018 and rapidly gained popularity in the cybercriminal underground.

Malware 69
article thumbnail

Weekly Vulnerability Recap – October 30, 2023 – Citrix & Cisco Haunted by Vulnerabilities

eSecurity Planet

Russian Attackers Exploit Zero-day One-Click Exploit in Roundcube Email Servers Type of attack: Cross-site scripting (XSS) attacks by Winter Vivern, a Russian hacking group, use carefully crafted HTML emails to inject arbitrary JavaScript code into the Roundcube email server. Once the server is compromised, the attackers can steal emails.

article thumbnail

APT trends report Q1 2021

SecureList

It was first publicly documented in 2014, in the aftermath of the Gamma Group hacking incident. On February 24, the National Security Defense Council of Ukraine (NSDC) publicly warned that a threat actor had exploited a national documents circulation system (SEI EB) to distribute malicious documents to Ukrainian public authorities.

Malware 138