article thumbnail

ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware’s Prevalence

Tech Republic Security

ESET's latest report highlights the abuse of the ChatGPT name, the rise of the Lumma Stealer malware and the Android SpinOk SDK spyware.

article thumbnail

New Linux Malware Shikitega Can Take Full Control of Devices

eSecurity Planet

AT&T Alien Labs has discovered a new Linux malware that can be used for highly evasive attacks, as the infection has been designed for persistence and runs on practically all kinds of Linux devices. Researchers dubbed the malware “Shikitega.” Two of them regard the current user and the rest are for the root account.

Malware 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financial cyberthreats in 2022

SecureList

However, traditional financial threats – such as banking malware and financial phishing, continue to take up a significant share of such financially-motivated cyberattacks. For instance, malicious spam campaigns targeting organizations grew 10-fold in April 2022, spreading Qbot and Emotet malware.

Banking 71
article thumbnail

FBI seized $500,000 worth of bitcoin obtained from Maui ransomware attacks

Security Affairs

Department of Justice (DoJ) has seized $500,000 worth of Bitcoin from North Korean threat actors who used the Maui ransomware to target several organizations worldwide. ” In May 2021, threat actors infected the servers of the medical center in the District of Kansas. ” reads the announcement published by DoJ.

article thumbnail

Security Affairs newsletter Round 460 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Uninstall it immediately Microsoft Exchange flaw CVE-2024-21410 could impact up to 97,000 servers ConnectWise fixed critical flaws in ScreenConnect remote access tool More details about Operation Cronos that disrupted Lockbit operation Cactus ransomware gang claims the theft of 1.5TB of data from Energy management and industrial automation firm Schneider (..)

Spyware 93
article thumbnail

Financial cyberthreats in 2021

SecureList

SpyEye, developed in 2009 and described as a “bank Trojan with a form grabbing capability”, surged from the eighth most common banking malware tool with a 3.4% Emotet (9.3%), described by Europol as “the world’s most dangerous malware”, underwent a drop of five percentage points between 2020 and 2021.This

Banking 94
article thumbnail

Security Affairs newsletter Round 426 by Pierluigi Paganini – International edition

Security Affairs

WordPress sites using the Ultimate Member plugin are under attack LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC Avast released a free decryptor for the Windows version of the Akira ransomware Iran-linked Charming Kitten APT enhanced its POWERSTAR Backdoor miniOrange’s WordPress Social Login and Register plugin (..)