Remove Archiving Remove Communications Remove Information Security Remove Security
article thumbnail

IT Army of Ukraine gained access to a 1.5GB archive from Gazprom

Security Affairs

GB archive. GB archive belonging to the Russian energy giant Gazprom. The group of hacktivists announced the hack on their Telegram channel claiming that the archive contains more than 6,000 files of the companies of the Gazprom group. “The archive with a capacity of 1.5 “The archive with a capacity of 1.5

article thumbnail

Chinese actor ‘Unfading Sea Haze’ remained undetected for five years

Security Affairs

The messages use specially crafted archives containing LNK files disguised as regular documents. These archives mimicked the installation process of Microsoft Defender or exploited current US political issues. Attackers are constantly adapting their tactics, necessitating a layered security approach.”

Archiving 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware

Security Affairs

New Jersey’s Cybersecurity and Communications Integration Cell (NJCCIC) reported that since April, threat actors used the the Phorpiex botnet to send millions of phishing emails as part of a LockBit Black ransomware campaign. Endpoint Security : Install endpoint security solutions to fortify defenses against malware attacks.

Phishing 110
article thumbnail

BlackWater, a malware that uses Cloudflare Workers for C2 Communication

Security Affairs

The RAR archive contains a file named “Important – COVID-19” that displays a Word icon. The post BlackWater, a malware that uses Cloudflare Workers for C2 Communication appeared first on Security Affairs. . "Important – COVID-19.rar" rar" -> "Important – COVID-19.docx.exe"

article thumbnail

North Korea-linked APT spreads tainted versions of PuTTY via WhatsApp

Security Affairs

Subsequently, UNC4034 communicated with them over WhatsApp and after the communication is established with the victim over WhatsApp, then threat actors tricked victims into downloading a malicious ISO image masqueraded as a fake job. The attack chain starts with a fake job opportunity at Amazon sent to the victims via email.

Archiving 122
article thumbnail

Security Affairs newsletter Round 342

Security Affairs

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 342 appeared first on Security Affairs. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

How to Mitigate Risks of Using Commercial Messaging Apps for Work-Related Communication

IG Guru

The post How to Mitigate Risks of Using Commercial Messaging Apps for Work-Related Communication appeared first on IG GURU. Many physical office spaces have been shut down and millions of employees were (and some still are) […].