article thumbnail

Oops: DanaBot Malware Devs Infected Their Own PCs

Krebs on Security

government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot , a prolific strain of information-stealing malware that has been sold on Russian cybercrime forums since 2018. DanaBot’s features, as promoted on its support site. Today, the U.S. Onix , both of Novosibirsk, Russia.

144
144
article thumbnail

SK Telecom revealed that malware breach began in 2022

Security Affairs

South Korean mobile network operator SK Telecom revealed that the security breach disclosed in April began in 2022. In April, SK Telecom reported that threat actors gained access to USIM-related information for customers following a malware attack. million users affected by a malware breach that exposed sensitive data.

Malware 95
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Linux-Targeted Malware Increased by 35%

Schneier on Security

Crowdstrike is reporting that malware targeting Linux has increased considerably in 2021: Malware targeting Linux systems increased by 35% in 2021 compared to 2020. XorDDoS, Mirai and Mozi malware families accounted for over 22% of Linux-targeted threats observed by CrowdStrike in 2021. Slashdot thread.

Malware 343
article thumbnail

Microsoft Patch Tuesday, May 2022 Edition

Krebs on Security

By all accounts, the most urgent bug Microsoft addressed this month is CVE-2022-26925 , a weakness in a central component of Windows security (the “ Local Security Authority ” process within Windows). CVE-2022-26925 was publicly disclosed prior to today, and Microsoft says it is now actively being exploited in the wild.

article thumbnail

Microsoft Patch Tuesday, April 2022 Edition

Krebs on Security

Of particular concern this month is CVE-2022-24521 , which is a “privilege escalation” vulnerability in the Windows common log file system driver. Among the scariest critical bugs is CVE-2022-26809, a potentially “wormable” weakness in a core Windows component ( RPC ) that earned a CVSS score of 9.8 (10

DNS 330
article thumbnail

Experts warn of a new wave of Bumblebee malware attacks

Security Affairs

Experts warn of a new wave of attacks involving the Bumblebee malware, months after Europol’s ‘ Operation Endgame ‘ that disrupted its operations in May. The Bumblebee malware loader has resurfaced in new attacks, four months after Europol disrupted it during “ Operation Endgame ” in May.

Malware 123
article thumbnail

DarkCloud Stealer Returns: AutoIt-Powered Malware Strikes with New Stealth Tactics

Penetration Testing

First spotted in 2022 and actively developed ever since, DarkCloud Stealer has reemerged with a sophisticated new variant The post DarkCloud Stealer Returns: AutoIt-Powered Malware Strikes with New Stealth Tactics appeared first on Daily CyberSecurity.

Malware 108