Latest Posts › Malware

Share:

SharpRhino Malware Targeting IT Professionals

Information technology professionals—beware of SharpRhino—a malware variant attributed to threat actor cybercriminals associated with Hunters International. It is being reported that Hunters International is the “10th most...more

NYAG Settles with Personal Touch for $350,000 over Phishing Incident

According to a press release, Personal Touch, a home health company located on Long Island, has reached a settlement with New York Attorney General Letitia James for $350,000 for a data breach that occurred in January of 2021...more

HC3 Warns Healthcare Organizations of NoEscape Ransomware

On October 12, 2023, the Health Sector Cybersecurity Coordination Center (HC3) issued an Alert to the healthcare industry about a “new threat actor and ransomware,” NoEscape, which is threatening health care organizations....more

AI and Cybersecurity

There is a lot of chatter out there around the uses of artificial intelligence (AI) for cybersecurity.  For example, Applied Sciences published a paper on how AI can be used for mobile malware detection, and Gartner has...more

Privacy Tip #361 – Beware of ChatGPT-Themed Scams

Researchers at Meta, the owner of Facebook released a report this week that indicated that, since March 2023, Meta “has blocked and shared with our industry peers more than 1,000 malicious links from being shared across our...more

FIN7/Carbon Spider Attacks Veeam Backup Servers

Researchers at WithSecure cybersecurity firm have seen two malware attacks against Veeam Backup and Replication servers believed to be initiated by cybercrime group FIN7, also known as Carbon Spider, which has also been...more

Privacy Tip #357 – ChatGPT is Amazing but Available to Threat Actors Too

ChatGPT is amazing! It is all the rave. Its capabilities are awe-inspiring (except to educators who are concerned their students will never write a term paper again). It has reportedly passed a bar exam and a physician board...more

Data Privacy + Cybersecurity Insider - September 2022 #3

CYBERSECURITY - Hackers Experimenting with Deploying Destructive Malware - It’s a cold, hard fact that hackers don’t really care about their victims or their victims’ data or business. They are greedy, evil human...more

Hackers Experimenting with Deploying Destructive Malware

It’s a cold, hard fact that hackers don’t really care about their victims or their victims’ data or business. They are greedy, evil human beings that just want the money....more

Privacy Tip #338 – Be Aware of Apps Infected with Malware

Like all technology, mobile apps can be infected with malicious code, or malware, that is intended to gain access to your mobile phone when you download the app. Although app stores try their best to not allow malicious apps...more

Data Privacy + Cybersecurity Insider - July 2022 #2

CYBERSECURITY - Cloaked Ursa Using Trusted Online Storage Services to Evade Detection - According to research by Palo Alto’s Unit 42, the most recent campaign by advanced persistent threat Cloaked Ursa (aka APT 20,...more

Cloaked Ursa Using Trusted Online Storage Services to Evade Detection

According to research by Palo Alto’s Unit 42, the most recent campaign by advanced persistent threat Cloaked Ursa (aka APT 20, Nobelium, or Cozy Bear), “demonstrate[s] sophistication and the ability to rapidly integrate...more

State Department Offers $10M Reward for Information on Russian Officers Involved in Malicious Cyber Activities

The U.S. Department of State has announced a $10 million reward for “information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government,...more

Complaints Lodged in FBI’s IC3 Portal Report $6.9B in Losses

The FBI’s Internet Computer Crime Center (IC3) is a portal for individuals and companies to report crimes and losses suffered over the Internet. The FBI keeps track of such crimes to assist victims by providing information...more

Data Privacy + Cybersecurity Insider - March 2022

CYBERSECURITY - CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine - The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of...more

CISA/FBI Advisory Warns of Destructive Malware Used Against Ukraine

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint advisory this week alerting organizations of destructive malware that is being used to target organizations in Ukraine, with the ongoing...more

FBI Warns Olympics/Paralympics Participants of Cyber “Activities”

On January 31, 2022, the FBI issued a Private Industry Notification entitled “Potential for Malicious Cyber Activities to Disrupt the 2022 Beijing Winter Olympics and Paralympics,” warning those associated with the Olympics...more

Data Privacy + Cybersecurity Insider - January 2022 #3

CYBERSECURITY - ECRI Names Cybersecurity Attacks as Top Health Technology Hazard for 2022 - ECRI has been publishing its annual report of health technology hazards for the past 15 years. According to ECRI’s Device...more

Privacy Tip #315 – Redline Malware Used to Steal Saved Credentials

Passwords are so difficult to remember. We all know we shouldn’t use the same or similar passwords across platforms. Stolen password credentials are dumped on the dark web and criminals use the stolen passwords to steal other...more

Privacy Tip #305 – Vishing, Smishing, and Now QRishing!

We have previously alerted you to vishing and smishing schemes. A new scheme, using QR codes, is called QRishing or quishing. According to security company Abnormal, between September 15 and October 13, 2021, it identified a...more

Privacy Tip #304 – Scammers Impersonating IRS Employees with Economic Impact Payment Scheme

This week, the Federal Trade Commission (FTC) issued a Scam Alert to consumers notifying them that scammers are impersonating employees of the IRS promising a third Economic Impact Payment if they access forms through a link...more

New Russian Based Ransomware Group Targeting Large Companies and Hospitals

Threat intelligence firm Mandiant released findings about a new Russian based hacking group dubbed FIN12, which is targeting the health care industry and companies with revenue over $300 million. Mandiant said that FIN12 is...more

Data Privacy + Cybersecurity Insider - July 2021 #5

CYBERSECURITY - CISA Issues Alert on Top Exploited Vulnerabilities - On July 28, 2021, the Cybersecurity & Infrastructure Security Agency (CISA) issued a cybersecurity alert entitled “Top Routinely Exploited...more

Privacy Tip #294 – Online Gamers Beware: Crackonosh Malware Hidden in Free Games

Security researchers from Avast have discovered that “Crackonosh” malware has been installed on free versions of some popular online games for the purpose of cryptomining. It is believed to be sourced from a Czech author....more

Las Vegas’ University Medical Center Hit with REvil Ransomware

University Medical Center in Las Vegas announced that it recently became the victim of a ransomware attack by REvil, a well-known threat actor that has attacked many hospitals and health systems with the Sodinokibi malware...more

223 Results
 / 
View per page
Page: of 9

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide