article thumbnail

Updated Android spyware GravityRAT steals WhatsApp Backups

Security Affairs

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers discovered an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can delete files. The malware is distributed as the messaging apps BingeChat and Chatico.

Backups 96
article thumbnail

Europol lifts the lid on cybercrime tactics

Malwarebytes

The report follows the Internet Organized Crime Assessment (IOCTA), Europol’s assessment of the cybercrime landscape and how it has changed over the last 24 months. The information theft is also seen to be feeding an ecosystem of criminals dealing in and making use of personal and financial information.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GoTo revealed that threat actors stole customers’ backups and encryption key for some of them

Security Affairs

GoTo is notifying customers that its development environment was breached in November 2022, attackers stole customers’ backups and encryption key. We also have evidence that a threat actor exfiltrated an encryption key for a portion of the encrypted backups.” ” reads an update provided by the company.

Backups 96
article thumbnail

Experts link Raspberry Robin Malware to Evil Corp cybercrime gang

Security Affairs

Researchers attribute the Raspberry Robin malware to the Russian cybercrime group known as Evil Corp group. IBM Security X-Force researchers discovered similarities between a component used in the Raspberry Robin malware and a Dridex malware loader, which was part of the malicious operations of the cybercrime gang Evil Corp.

article thumbnail

FIN7 cybercrime gang creates fake cybersecurity firm to recruit pentesters for ransomware attacks

Security Affairs

FIN7 is a Russian criminal group that has been active since mid-2015, it focuses on restaurants, gambling, and hospitality industries in the US to harvest financial information that was used in attacks or sold in cybercrime marketplaces. At the time of the report, some of the HTTP 404 errors remain unfixed. Pierluigi Paganini.

article thumbnail

Personal health information of 42M Americans leaked between 2016 and 2021

Security Affairs

Medical records of 42 million Americans are being sold on the dark web since 2016, this information comes from cyberattacks on healthcare providers. “During the study period, ransomware attacks exposed larger quantities of personal health information and grew more likely to affect large organizations with multiple facilities.”

article thumbnail

New Ransom Payment Schemes Target Executives, Telemedicine

Krebs on Security

Venus indicated it recently had success with a method that involves carefully editing one or more email inbox files at a victim firm — to insert messages discussing plans to trade large volumes of the company’s stock based on non-public information. “One of my clients did it, I don’t know how. .” ” .