Recent Security News
-
Yamaha Motor Confirms Data Breach Following Ransomware Attack
November 20, 2023 at 07:45AM Personal information of employees was stolen in a ransomware attack on Yamaha Motor’s subsidiary in the Philippines. The attack occurred on October 25, affecting one server managed by Yamaha Motor Philippines. The company immediately set up a countermeasures team and restored unaffected servers. The INC Ransom gang claimed responsibility for…
-
Russia’s LitterDrifter USB Worm Spreads Beyond Ukraine
November 20, 2023 at 07:45AM A USB worm called LitterDrifter, attributed to the Russia-linked Gamaredon group, has spread beyond Ukraine, its primary target, according to cybersecurity firm Check Point. The worm, also known as Armageddon and Aqua Blizzard, is designed to automatically spread to other USB drives and communicate with command-and-control servers. While Gamaredon primarily…
-
Rhysida ransomware gang: We attacked the British Library
November 20, 2023 at 07:12AM The Rhysida ransomware group claims responsibility for the October cyberattack on the British Library, leaking stolen data including passport scans and HMRC employment documents. They have initiated an auction for the data with a starting bid of 20 Bitcoin ($745,000). The British Library confirmed the ransomware attack in November and…
-
Why Defenders Should Embrace a Hacker Mindset
November 20, 2023 at 06:42AM Today’s security leaders face challenges in managing a constantly changing attack surface and evolving threat landscape. With new attack techniques, limited resources, and the need for proactive measures, security teams must adopt a hacker mindset. This involves understanding attackers’ tactics, mapping complete attack paths, prioritizing remediation based on impact, and…
-
LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique
November 20, 2023 at 06:42AM The LummaC2 malware has added a new anti-sandbox technique that uses trigonometry to evade detection and steal valuable information from infected hosts. The malware also incorporates control flow flattening and can deliver additional payloads. It requires the use of a crypter to conceal itself and relies on trigonometry to detect…