- Fake Delta Airline Receipts Spread Financial Malware
April 24, 2017
Spam emails posing as Delta Air payment confirmation emails are spreading financial and banking malware to computers. According to Heimdal Security firm, a new campaign trying to get access to your financial information was noticed in the wild. Users are receiving spam emails posing as payment confirmations from Delta Air. As the researchers point out, this is ...
- Hajime worm battles Mirai for control of the Internet of Things
April 18, 2017
A battle is raging for control of Internet of Things (IoT) devices. There are many contenders, but two families stand out: the remains of the Mirai botnet, and a new similar family called Hajime. Hajime was first discovered by researchers in October of last year and, just like Mirai (Linux.Gafgyt), it spreads via unsecured devices that ...
- InterContinental Hotel Chain Breach Expands
April 17, 2017
In December 2016, KrebsOnSecurity broke the news that fraud experts at various banks were seeing a pattern suggesting a widespread credit card breach across some 5,000 hotels worldwide owned by InterContinental Hotels Group (IHG). In February, IHG acknowledged a breach but said it appeared to involve only a dozen properties. Now, IHG has released data showing that ...
- Callisto Group hackers targeted Foreign Office data
April 13, 2017
The UK’s Foreign Office was targeted by highly motivated and well-resourced hackers over several months in 2016. The BBC understands the government has investigated the previously unreported attack that began in April last year. The UK’s National Cyber Security Centre would not say whether data was stolen. But a source told the BBC that the most sensitive Foreign ...
- Dridex Campaigns Hitting Millions of Recipients Using Unpatched Microsoft Zero-Day
April 10, 2017
This weekend saw multiple reports of a new zero-day vulnerability that affected all versions of Microsoft Word. Today, Proofpoint researchers observed the document exploit being used in a large email campaign distributing the Dridex banking Trojan. This campaign was sent to millions of recipients across numerous organizations primarily in Australia. This represents a significant level of ...
- Symantec Links Espionage Group to CIA via Tools Exposed by WikiLeaks
April 10, 2017
Symantec announced that it had connected at least 40 attacks across 16 countries where tools obtained and exposed by WikiLeaks via the Vault 7 revelations about CIA’s espionage tactics were used. In a lengthy report, Symantec talks about a highly organized group they named Longhorn and which they linked to all these attacks. While stopping short ...
- New Mirai Variant Carries Out 54-Hour DDoS Attacks
March 30, 2017
A variant of the Mirai malware pummeled a U.S. college last month with a marathon 54-hour long attack. Researchers say this latest Mirai variant is a more potent version of the notorious Mirai malware that made headlines in October, targeting DNS provider Dyn and the Krebs on Security website. The IoT botnet behind the DDoS attacks ...
- Espionage Group Turla Tweaks Carbon Backdoor Malware with New Variants
March 30, 2017
Russian espionage group Turla has been working on various tools for years, including several new versions of Carbon, a second stage backdoor malware. The discovery was made by researchers from ESET who claim that this malware is still under active development. Since the group is well known for changing its tools once they are exposed, it’s ...
- Banking Malware Source Code Leaked by Author to Gain Credibility Among Hackers
March 29, 2017
The source code for a new Trojan called Nuclear Bot has been leaked online, which may spark a rise in attacks against banking services. As it happens almost every time the source code for a malicious program lands online, it is quite likely to see more unskilled cybercriminals launching malware attacks against users. Nuclear Bot first landed ...
- New Clues Surface on Shamoon 2’s Destructive Behavior
March 27, 2017
Researchers on Monday reported progress in piecing together some of the missing pieces of the Shamoon 2 puzzle that have been eluding them when it comes to lateral network movement and execution of the Disttrack malware component used in past campaigns. Shamoon 2 uses a combination of legitimate tools, such as the open source utility PAExec, and ...