article thumbnail

“gitgub” malware campaign targets Github users with RisePro info-stealer

Security Affairs

The experts noticed that this campaign was named “gitgub” by its operators. The experts created a threat-hunting tool that allowed them to identify the repositories involved in this campaign. “We identified at least 13 such repositories belonging to a RisePro stealer campaign that was named “gitgub” by the threat actors. .”

Passwords 105
article thumbnail

FBI published a flash alert on Mamba Ransomware attacks

Security Affairs

The Federal Bureau of Investigation (FBI) issued an alert to warn that the Mamba ransomware is abusing the DiskCryptor open source tool to encrypt entire drives. Mamba ransomware is one of the first malware that encrypted hard drives rather than files that was detected in public attacks. ” reads the alert published by the FBI.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Avast released a free decryptor for TargetCompany ransomware

Security Affairs

Cybersecurity firm Avast has released a decryption tool to allow victims of TargetCompany ransomware to recover their files for free. Czech cybersecurity software firm Avast has released a decryption tool that could allow victims of the TargetCompany ransomware to recover their files for free under certain circumstances.

article thumbnail

Experts warn of backdoor-like behavior within Gigabyte systems

Security Affairs

Upon analyzing of the impacted UEFI firmware, the researchers identified a file named File Name: 8ccbee6f7858ac6b92ce23594c9e2563ebcef59414b5ac13ebebde0c715971b2.bin .” Firmware security firm Eclypsium said it first detected the anomaly in April 2023. Gigabyte has since acknowledged and addressed the issue.

article thumbnail

New Graphiron info-stealer used in attacks against Ukraine

Security Affairs

Upon execution, the downloader will check against a blacklist of malware analysis tools by checking for running processes’ specific names (i.e. It creates temporary files with the “ lock” and “ trash” extensions. The downloader contains hardcoded C2 server addresses. ” Symantec concludes.

article thumbnail

Monero Cryptocurrency campaign exploits ProxyLogon flaws

Security Affairs

“The attack begins with a PowerShell command to retrieve a file named win_r.zip from another compromised server’s Outlook Web Access logon path (/owa/auth).” ” The attack used a PowerShell command to retrieve a file named win_r.zip from another compromised server’s Outlook Web Access logon path (/owa/auth). .

article thumbnail

Gootkit delivery platform Gootloader used to deliver additional payloads

Security Affairs

In its latest attempts to evade detection by endpoint security tools, Gootloader has moved as much of its infection infrastructure to a “fileless” methodology as possible.” file is the initial infector, and the only stage of the infection at which a malicious file is written to the filesystem. “This.js