article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

2016 sales thread on Exploit. Shortly after Russia invaded Ukraine in February 2022, someone leaked several years of internal chat logs from the Conti ransomware gang , and those logs show Megatraffer was working with the group to help code-sign their malware between July and October 2020. “Why do I need a certificate?”

article thumbnail

List of data breaches and cyber attacks in October 2020 – 18.4 million records breached

IT Governance

With 117 publicly reported security incidents, October 2020 is the leakiest month we’ve ever recorded. The post List of data breaches and cyber attacks in October 2020 – 18.4 The good news is that those data breaches and cyber attacks accounted for just 18,407,479 breached records. Ransomware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Regulatory Update: NAIC Fall 2020 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Fall 2020 National Meeting (Fall Meeting) December 3-9, 2020. The preliminary draft of the SSAP 43R Issue Paper was exposed for comment during the Spring 2020 National Meeting. Revisions to SSAP No. Revisions to SSAP No.

article thumbnail

Operation Pangea: Europol dismantles criminal gangs selling coronavirus medicine, surgical masks

Security Affairs

The Europan agency has seized €13 million in drugs that were illegally offered for sale to users concerned about the C oronavirus outbreak. . Operation Pangea, coordinated by INTERPOL and involved 90 countries worldwide, took place between 3 and 10 March 2020.” link] — EC3 (@EC3Europol) March 23, 2020.

article thumbnail

Digging the recently leaked Chinese Communist Party database

Security Affairs

Further analysis allowed the experts to determine that the database also includes information of CCP members who worked at foreign consulates in Shanghai, as well as at the Chinese branches of different international banking, pharmaceutical, automotive and defense firms, universities, and research firms.

article thumbnail

Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb

Security Affairs

Cybercrime organizations continue to be very active while pharmaceutical organizations are involved in the development of a COVID-19 vaccine and medicines to cure the infections. Recently, IBM warned of attacks against the COVID-19 vaccine cold chain that begun in September 2020.

Phishing 140
article thumbnail

FIN11 gang started deploying ransomware to monetize its operations

Security Affairs

Since August, FIN11 started targeting organizations in many industries, including defense, energy, finance, healthcare, legal, pharmaceutical, telecommunications, technology, and transportation. In recent attacks, the group was observed deploying the Clop ransomware into the networks of its victims.