Hackers Are Now More Likely to Attack Not Large Hospitals, but Specialized Clinics

According to a new report from Critical Insight, hackers are increasingly targeting small healthcare companies and specialized clinics that lack the resources to defend themselves. While large healthcare systems, even despite having a huge amount of personal and medical data, usually have a more complex security system. By the way, we talked about the fact… Continue reading Hackers Are Now More Likely to Attack Not Large Hospitals, but Specialized Clinics

Disrupting SEABORGIUM’s Ongoing Phishing Operations

Microsoft Threat Intelligence Center (MSTIC) experts announce the disruption of an operation conducted by the Russian-speaking hacking group SEABORGIUM, targeting individuals and organizations in NATO countries. As a reminder, we previously reported the discovery of a new version of malware from Russian hackers called LOLI Stealer. The APT group, referred to as SEABORGIUM by Microsoft,… Continue reading Disrupting SEABORGIUM’s Ongoing Phishing Operations

Stores Are under Attack due to 0-Day Vulnerability in PrestaShop

Hackers exploit a 0-day vulnerability in the open-source e-commerce platform PrestaShop and introduce web skimmers to websites designed to steal sensitive information. Last Friday, the PrestaShop team issued an urgent warning, urging the administrators of the approximately 300,000 stores using the software to be more vigilant about security as attacks were discovered targeting the platform.… Continue reading Stores Are under Attack due to 0-Day Vulnerability in PrestaShop

Microsoft Accuses Russia of Cyberattacks against Ukraine’s Allies

In the latest report on global information security, Microsoft accuses Russia of massive cyberattacks in connection with the war in Ukraine. It states that Russian hackers have carried out numerous cyber-espionage operations against Ukraine’s allied countries since the start of Russia’s full-scale invasion of Ukraine. Let me remind you that we reported that Hacker groups… Continue reading Microsoft Accuses Russia of Cyberattacks against Ukraine’s Allies

Russian Hackers Use Follina Vulnerability to Attack Users in Ukraine

The Ukraine Computer Emergency Response Team (CERT-UA) said Russian hackers are exploiting the Follina vulnerability in new phishing campaigns to install CredoMap malware and Cobalt Strike beacons. According to experts, the APT28 hacker group (Strontium, Fancy Bear and Sofacy) sends out emails with a malicious document called “Nuclear Terrorism Is a Real Threat.rtf”. The hackers… Continue reading Russian Hackers Use Follina Vulnerability to Attack Users in Ukraine

Ryuk – Devastatingly Effective Targeted Ransomware

Ransomware is a malicious program which an attacker injects into your device to encrypt your data and hold your digital life hostage. Ryuk ransomware is similar to the typical ransomware but enhanced. It deliberately preys on high-profile targets capable of paying large amounts of money. Today we will learn what Ryuk ransomware is, how it… Continue reading Ryuk – Devastatingly Effective Targeted Ransomware

Team Xecuter’s life. How hackers leave after the arrest?

Team Xecuter, hackers, Hacking, Nintendo, FBI, U.S. DoJ

Gary Bowser, the Nintendo hacker, appears to be a very happy cybercriminal. Despite a prison term and another arrest, the 50-year-old Frenchman is enjoying life. So does his “collegue” – Max Louarn, the chief of Team Xecuter gang. The Nintendo Hacker keeps going As reported by SecurityLab in February of this year, Gary Bowser was… Continue reading Team Xecuter’s life. How hackers leave after the arrest?

Iranian Spear-Phishing Operation Targets US And Israeli High Executives

Iranian Spear-Phishing Operation Targets US And Israeli High Executives

In a wake of rising tensions between Israel and Iran, researchers from Check Point Research (CPR) discovered numerous attempts of spear phishing attacks from the supposedly Iranian Phosphorus APT group. Researchers also assume that the activity might have been conducted earlier, but so far they traced back it to at least December 2021. It is… Continue reading Iranian Spear-Phishing Operation Targets US And Israeli High Executives

LockBit 2.0 Promises to Leak Mandiant Data

LockBit 2.0 announcement: real thing or vengeful trolling? On June 6, on its portal on the dark web, LockBit 2.0, a ransomware operator, has announced the exposure of data allegedly stolen in a successful hack from Mandiant, a large and influential cybersecurity company. Considering the RSA 2022 conference opening on the same day in San… Continue reading LockBit 2.0 Promises to Leak Mandiant Data

Chinese Hackers Attack Fresh 0-day Follina Vulnerability

Experts have warned that Chinese hackers are already actively exploiting a 0-day vulnerability in Microsoft Office known as Follina to remotely execute malicious code on vulnerable systems. Let me remind you that the discovery of Follina became known a few days ago, although the first researchers discovered the bug back in April 2022, but then… Continue reading Chinese Hackers Attack Fresh 0-day Follina Vulnerability