Play ransomware gang hit Dutch shipping firm Royal Dirkzwager

Dutch maritime logistics company Royal Dirkzwager suffered a ransomware attack, the company was hit by the Play ransomware gang. The Play ransomware group hit the Dutch maritime logistics company Royal Dirkzwager. Royal Dirkzwager is specialized in optimizing shipping processes and managing maritime and logistic information flows. The ransomware group added the company to its Tor […]

The post Play ransomware gang hit Dutch shipping firm Royal Dirkzwager appeared first on Security Affairs.

Security Affairs newsletter Round 411 by Pierluigi Paganini

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Kaspersky released a new decryptor for Conti-based ransomware US govt agencies released a joint alert […]

The post Security Affairs newsletter Round 411 by Pierluigi Paganini appeared first on Security Affairs.

ChatGPT-powered polymorphic Blackmamba malware evades detection

By Deeba Ahmed
The ChatGPT-powered Blackmamba malware works as a keylogger, with the ability to send stolen credentials through Microsoft Teams.
This is a post from HackRead.com Read the original post: ChatGPT-powered polymorphic Blackmamba malware eva…

Kaspersky released a new decryptor for Conti-based ransomware

Kaspersky released a new version of the decryptor for the Conti ransomware that is based on the previously leaked source code of the malware. Kaspersky has published a new version of a decryption tool for the Conti ransomware based on previously leaked source code for the Conti ransomware. In March 2022, a Ukrainian security researcher […]

The post Kaspersky released a new decryptor for Conti-based ransomware appeared first on Security Affairs.

US govt agencies released a joint alert on the Lockbit 3.0 ransomware

The US government released a joint advisory that provides technical details about the operation of the Lockbit 3.0 ransomware gang. The U.S. Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing & Analysis Center (MS-ISAC) released a joint advisory that provides indicators of compromise (IOCs) and tactics, […]

The post US govt agencies released a joint alert on the Lockbit 3.0 ransomware appeared first on Security Affairs.

New Vishing Attack Spreading FakeCalls Android Malware

By Habiba Rashid
The malware campaign was noted to target users in South Korea.
This is a post from HackRead.com Read the original post: New Vishing Attack Spreading FakeCalls Android Malware

Hitachi Energy breached by Clop gang through GoAnywhere Zero-Day exploitation

Hitachi Energy disclosed a data breach, the Clop ransomware gang stole the company data by exploiting the recent GoAnywhere zero-day flaw. Hitachi Energy disclosed a data breach, the company was hacked by the Clop ransomware gang that stole its data by exploiting the recently disclosed zero-day vulnerability in the GoAnywhere MFT (Managed File Transfer). The […]

The post Hitachi Energy breached by Clop gang through GoAnywhere Zero-Day exploitation appeared first on Security Affairs.

Cl0p ransomware gang claims the hack of Shell, Bombardier, and Stanford U

The Cl0p ransomware gang claimed dozens of new victims in the past 24 hours, including energy giant Shell Global. The Cl0p ransomware gang has claimed dozens of new victims in the past 24 hours, including energy giant Shell Global, high-end jet manufacturer Bombardier Aviation, and several universities in the US, including Stanford, Colorado, and Miami. […]

The post Cl0p ransomware gang claims the hack of Shell, Bombardier, and Stanford U appeared first on Security Affairs.