Malware

MITRE Unveils Ransomware Resource for Hospitals, Healthcare Providers

by Jessica Davis

MITRE recently unveiled a newly created ransomware resource, which is designed to help hospitals and other healthcare providers develop and maintain resilient security processes and policies in...

50% Phishing Emails Seek Credential Theft, as Malware Delivery Declines

by Jessica Davis

The number of phishing campaigns delivering malware has drastically decreased in recent years, with just 12 percent of phishing deploying malware. On the other hand, 57 percent of all phishing...

CISA Warns of Accellion FTA Exploit; Centene Among Breach Victims

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency is urging all organizations to be on alert, as threat actors exploited several unpatched vulnerabilities in...

CIS Offers All US Hospitals Free Ransomware Protection Service

by Jessica Davis

Private hospitals in need of ransomware assistance can now leverage a free malicious domain blocking and reporting (MDBR) service from the Center for Internet Security and Akamai, offered...

Sutter Buttes Imaging PACS Vulnerability Causes 18 Month Data Breach

by Jessica Davis

Sutter Buttes Imaging (SBI) is notifying an undisclosed number of patients that their data was compromised for 18 months, due to a leak caused by a vulnerability in its third-party IT...

CISA Warns of New Malware Threat to Vulnerable SolarWinds Orion Tech

by Jessica Davis

The Department of Homeland Security Cybersecurity and Infrastructure and Security Agency released an alert warning of a new malware variant known as SUPERNOVA, which is being used to target vulnerable...

Emotet Malware Returns with 100K Daily Emails, New Evasion Tactics

by Jessica Davis

The notorious Emotet trojan malware variant has reemerged after a two month lull. The hackers behind the attacks added new evasion tactics and are sending more than 100,000 emails a day, according...

AstraZeneca Targeted by Nation-State Actors Via Phishing Attacks, Malware

by Jessica Davis

Nation-state threat actors with ties to North Korea allegedly launched a phishing campaign against AstraZeneca in an effort to gain access to the pharma giant’s systems via malware,...

UPDATE: Luxottica Data Leaked by Hackers After Ransomware Attack

by Jessica Davis

Luxottica of America recently reported a patient data breach, which impacted 829,454 patients. But prior to the security incident, the company faced a ransomware attack, and the Nefilim ransomware...

Hackers Hit COVID-19 Biotech Firm, Cold Storage Giant with Cyberattacks

by Jessica Davis

Two global firms with reported ties to the COVID-19 pandemic response faced cyberattacks within the last week. Miltenyi Biotec reported a system outage caused by a malware attack, while cold storage...

Ransomware Groups Team Up, as Hackers Shift into Cloud Operations

by Jessica Davis

Hackers are teaming up with other cybercriminals to increase the impact of attacks and to take advantage of troves of stolen data. Trend Micro and Intel 471 found ransomware groups are teaming up...

TrickBot Spear-Phishing Campaign Deploys Malware for Remote Access

by Jessica Davis

Area 1 Security detected a widespread spear-phishing campaign tied to the notorious TrickBot threat actors, which is targeting victims with fake termination emails in an effort to deploy...

Ransomware Update: More Data Leaked, NY Health System Recovers

by Jessica Davis

Two of the providers impacted by the recent ransomware wave targeting the healthcare sector have made headway in their recovery efforts, as St. Lawrence Health System restored normal...

Mount Locker Ransomware Actors Claim Sonoma Valley Hospital Attack

by Jessica Davis

Mount Locker ransomware threat actors claim to be behind the cyberattack on Sonoma Valley Hospital, leaking data they allegedly stole from the California provider prior to deploying the malware...

5 Providers Still in Downtime, as Sky Lakes Confirms Ryuk Ransomware

by Jessica Davis

Nearly a week after a reported security incident, Sky Lakes Medical Center in Oregon confirmed Ryuk ransomware actors were behind the cyberattack. In total, five major...

Phishing Campaigns Mimic Microsoft Teams, HHS COVID-19 Vaccine Tracker

by Jessica Davis

Two impersonation-based phishing campaigns emerged in recent weeks, leveraging spoofing tactics to appear as legitimate emails. The most recent campaign masquerades...

NSA Warns Chinese Nation-State Actors Exploiting Vulnerabilities

by Jessica Davis

Chinese nation-state actors are actively scanning for and exploiting 25 common vulnerabilities and exposures (CVEs), which enabled multiple successful hacks on a range of victims, according to an...

Ransomware Attack Hits Dickinson County Health, Spurs EHR Downtime

by Jessica Davis

Dickinson County Healthcare System in Michigan is currently operating under EHR downtime procedures, after it fell victim to a ransomware attack on Saturday, according to local news...

DOJ Indicts Russian Hackers Behind 2017 NotPetya Malware Attack

by Jessica Davis

The Department of Justice announced the indictment of six Russian-backed hackers behind the global 2017 NotPetya malware attack. Though the cyberattack began on a...

CHS Settles with 28 States for $5M Over 2014 Data Breach of 6.1M

by Jessica Davis

Tennessee-based Community Health Systems (CHS) reached a $5 million settlement with 28 states to resolve an investigation into its massive data breach that impacted 6.1 million patients...