Remove Cybercrime Remove Hacking Remove Malware Remove Penetration Testing
article thumbnail

Malware exploits undocumented Google OAuth endpoint to regenerate Google cookies

Security Affairs

Subsequently, other malware integrated the exploit, including Rhadamanthys, Risepro, Meduza , Stealc Stealer and recently the White Snake. The researchers discovered that the malware targets Chrome’s token_service table of WebData to extract tokens and account IDs of chrome profiles logged in. ” continues the report.

Malware 130
article thumbnail

TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide

Security Affairs

The financially motivated TeamTNT hacking group expanded its arsenal with new tools used to target thousands of victims worldwide. The TeamTNT botnet is a crypto-mining malware operation that has been active since April 2020 and that targets Docker installs. SecurityAffairs – hacking, TeamTNT). Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. Client-side attacks on the wane.

article thumbnail

FIN7 hacking gang’s “pen tester” jailed for seven years by US court

Hot for Security

The Western District of Washington has sentenced a Ukrainian man to seven years in prison for his role in a hacking gang that are estimated to have caused more than one billion dollars worth of damage. If the recipient opened the included attachment, their computer would be infected by a version of the Carbanak malware.

Hacking 137
article thumbnail

REvil ransomware operators are recruiting new affiliates

Security Affairs

Affiliates are essential to spread malicious code through hacking operations against businesses. The selection of affiliates is a crucial process in the success of the cybercrime scheme, for this reason, REvil operators personally select each people they want to include in their program. SecurityAffairs – hacking, REvil ransomware).

article thumbnail

Sysadmin of fake cybersecurity company sentenced to jail after billion-dollar crime spree

Hot for Security

Notorious FIN7 gang stole payment card details from retailers around the world Cybercrime gang posed as penetration testing firm to recruit hackers. More details on how the malware operated can be read about in this technical paper by Bitdefender Labs. Gorman of the Western District of Washington. ”

article thumbnail

CISA MAR report provides technical details of FiveHands Ransomware

Security Affairs

CISA has published an analysis of the FiveHands ransomware, the same malware that was analyzed a few days ago by researchers from FireEye’s Mandiant experts. The UNC2447 gang targeted organizations in Europe and North America using a broad range of malware over the past months. SecurityAffairs – hacking, FiveHands ransomware).