article thumbnail

Akira ransomware targets Finnish organizations

Security Affairs

The Finish National Cybersecurity Center (NCSC-FI) warns of increased Akira ransomware attacks targeting NAS and tape backup devices of organizations in the country. Threat actors are wiping NAS and backup devices. They also explained that organizations can protect against the destruction of backups taking offline backups.

article thumbnail

Akira ransomware targets Finnish organizations

Security Affairs

The Finish National Cybersecurity Center (NCSC-FI) warns of increased Akira ransomware attacks targeting NAS and tape backup devices of organizations in the country. Threat actors are wiping NAS and backup devices. They also explained that organizations can protect against the destruction of backups taking offline backups.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Trusted relationship attacks: trust, but verify

SecureList

But along with the advantages, such as saved time and resources, delegating non-core tasks creates new challenges in terms of information security. Most often, communication between the service provider and the client takes place via VPN connections and Remote Desktop Protocol (RDP) services.

VPN 88
article thumbnail

China-linked APT deployed malware in a network of the Dutch Ministry of Defence

Security Affairs

“Notably, the COATHANGER implant is persistent, recovering after every reboot by injecting a backup of itself in the process responsible for rebooting the system. reads the advisory published by the security vendor. reads the advisory published by the security vendor. The malware survives reboots and firmware upgrades.

Malware 106
article thumbnail

Akira ransomware attack on Tietoevry disrupted the services of many Swedish organizations

Security Affairs

Threat actors are wiping NAS and backup devices. The ransomware attack reported in late 2023, targeted organizations’ networks using poorly secured VPN gateway on Cisco ASA or FTD devices. Akira ransomware infections were first reported in Finland in June 2023, however, in December the number of attacks increased.

article thumbnail

Daixin Team targets health organizations with ransomware, US agencies warn

Security Affairs

The Daixin Team group gains initial access to victims through virtual private network (VPN) servers. In one successful attack, the attackers likely exploited an unpatched vulnerability in the organization’s VPN server. In another compromise, the group leveraged on compromised credentials to access a legacy VPN server.

article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

The report also includes a list of mitigation measures to increase the resilience of company networks: Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (i.e., Regularly back up data, password protect backup copies offline.