Remove Cybercrime Remove Malware Remove Telecommunications Remove VPN
article thumbnail

Ukrainian police arrested Ransomware gang behind attacks on 50 companies

Security Affairs

The gang was targeting organizations via spam campaigns to spread ransomware, however, the police did not disclose the malware family used by the group in its attacks. The gang was also providing VPN-like services used by other cybercriminal organizations to carry out malicious activities used to deliver malware to the target organization.

article thumbnail

Lapsus$ extortion gang leaked the source code for some Microsoft projects

Security Affairs

Microsoft recently announced that is investigating claims that the Lapsus$ cybercrime gang breached their internal Azure DevOps source code repositories and stolen data. Now the cybercrime gang claims to have leaked the source code for some Microsoft projects, including Bing and Cortana.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

WinDealer dealing on the side

SecureList

It primarily goes after targets located in China, such as foreign diplomatic organizations established in the country, members of the academic community, or companies from the defense, logistics and telecommunications sectors. Leaving the mystery of the delivery method aside for now, let’s look at the capabilities of the malware itself.

Malware 113
article thumbnail

New spear phishing campaign targets Russian dissidents

Malwarebytes

We’ve also observed several different wipers and cybercrime groups such as FormBook using the same tactics. The spear phishing emails are warning people that use websites, social networks, instant messengers and VPN services that have been banned by the Russian Government and that criminal charges will be laid.

article thumbnail

Fox Kitten Campaign – Iranian hackers exploit 1-day VPN flaws in attacks

Security Affairs

Iranian hackers have been hacking VPN servers to plant backdoors in companies around the world. Iran-linked attackers targeted Pulse Secure, Fortinet, Palo Alto Networks, and Citrix VPNs to hack into large companies as part of the Fox Kitten Campaign. POWSSHNET – Self-Developed Backdoor malware – RDP over SSH Tunneling.

VPN 117
article thumbnail

Reassessing cyberwarfare. Lessons learned in 2022

SecureList

According to the same article, another such attack took place in the late 1990s when the American military attacked a Serbian telecommunications network. One month later, a new strain named RansomBoggs again hit Ukrainian targets – both malware families were attributed to Sandworm. Key insights. So did a number of industry peers. [3]

DDOS 131
article thumbnail

Ransomware world in 2021: who, how and why

SecureList

Well-known malware families are involved in the biggest and most wide-reaching campaigns. Hackers who are on the lookout for publicly disclosed vulnerabilities (1-days) in internet facing software, such as VPN appliances or email gateways. Instead, access sellers go after the low-hanging fruit. Access sellers. Through the market lanes.