FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Carbanak Banking Malware Resurfaces with New Ransomware Tactics

By Newsroom
The banking malware known as Carbanak has been observed being used in ransomware attacks with updated tactics. "The malware has adapted to incorporate attack vendors and techniques to diversify its effectiveness," cybersecurity firm NCC Group said in an analysis of ransomware attacks that took place in November 2023. "Carbanak returned last month through new

Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers

By Ravie Lakshmanan
A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and theΒ FIN7Β (aka Carbanak) group. This link "could suggest either that Black Basta and FIN7 maintain a special relationship or that one or more individuals belong to both groups," cybersecurity firm SentinelOneΒ saidΒ in a technical write-up shared with The Hacker News. Black
❌