inSicurezzaDigitale launches the Dashboard Ransomware Monitor

The cybersecurity blog inSicurezzaDigitale has launched the Italian Dashboard Ransomware Monitor to analyze the principal RaaSs’ activities. Here it comes, inSicurezzaDigitale announced the Dashboard Ransomware Monitor, it is the second project after the recent presentation of the project Mastodon. The Dashboard is very easy to use and it is available via this link: ransom.insicurezzadigitale.com The […]

The post inSicurezzaDigitale launches the Dashboard Ransomware Monitor appeared first on Security Affairs.

Dridex targets MacOS users with a new delivery technique

Experts warn of a new variant of the Dridex banking malware that is targeting systems using the macOS operating system. Trend Micro experts discovered a new variant of the Dridex banking malware that targets the MacOS platform and that used a new technique to deliver documents embedded with malicious macros. The Dridex banking Trojan that has been […]

The post Dridex targets MacOS users with a new delivery technique appeared first on Security Affairs.

Security Affairs newsletter Round 401 by Pierluigi Paganini

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Chick-fil-A launched an investigation into “suspicious activity” IcedID malware campaign targets Zoom users Hive Ransomware gang […]

The post Security Affairs newsletter Round 401 by Pierluigi Paganini appeared first on Security Affairs.

Hackers Exploiting OpenAI’s ChatGPT to Deploy Malware

By Waqas
Hackers are using ChatGPT to develop powerful hacking tools and create new chatbots designed to mimic young girls to lure targets, claims Check Point.
This is a post from HackRead.com Read the original post: Hackers Exploiting OpenAI’s ChatGPT…

IcedID malware campaign targets Zoom users

Cyber researchers warn of a modified Zoom app that was used by threat actors in a phishing campaign to deliver the IcedID Malware. Cyble researchers recently uncovered a phishing campaign targeting users of the popular video conferencing and online meeting platform Zoom to deliver the IcedID malware. IcedID banking trojan first appeared in the threat landscape in 2017, […]

The post IcedID malware campaign targets Zoom users appeared first on Security Affairs.

Hive Ransomware gang leaked 550 GB stolen from Consulate Health Care

The Hive ransomware gang just leaked 550 GB of data stolen from the Consulate Health Care, including customer and employee PII data. Consulate Health Care is a leading provider of senior healthcare services, specializing in post-acute care. The Hive ransomware gang this week added the company to its Tor leak site, threatening to publish the stolen […]

The post Hive Ransomware gang leaked 550 GB stolen from Consulate Health Care appeared first on Security Affairs.

Saint Gheorghe Recovery Hospital in Romania suffered a ransomware attack

The Saint Gheorghe Recovery Hospital in Romania suffered a ransomware attack in December that is still impacting medical activity. The Saint Gheorghe Recovery Hospital in Botoşani, in northeastern Romania, was hit by a ransomware attack in December that is still impacting medical operations. The hospital is not able to report the services performed in December […]

The post Saint Gheorghe Recovery Hospital in Romania suffered a ransomware attack appeared first on Security Affairs.

Latest Cyberthreats and Advisories – January 6, 2023

The LockBit ransomware gang apologizes, Google settles privacy lawsuits and cybercriminals impersonate brands and the U.K. government. Here are the latest threats and advisories for the week of January 6, 2023. Threat Advisories and Alerts Cybercriminals Impersonate Brands with Search Ads And Fake Sites The U.S. Federal Bureau of Investigation (FBI) has issued a warning that cybercriminals are directing internet browsers to malicious sites via search ads. How does the scam work? Bad actors build a fake website that impersonates a legitimate brand and then advertises it to appear at the top of search results. Once browsers click the ad,…