New Group of Hackers Targeting Businesses with Financially Motivated Cyber Attacks

Malware Attack

Security researchers have tracked down activities of a new group of financially-motivated hackers that are targeting several businesses and organizations in Germany, Italy, and the United States in an attempt to infect them with backdoor, banking Trojan, or ransomware malware.

Though the new malware campaigns are not customized for each organization, the threat actors appear to be more interested in businesses, IT services, manufacturing, and healthcare industries who possess critical data and can likely afford high ransom payouts.

According to a report ProofPoint shared with The Hacker News, the newly discovered threat actors are sending out low-volume emails impersonating finance-related government entities with tax assessment and refund lured emails to targeted organizations.

“Tax-themed Email Campaigns Target 2019 Filers, finance-related lures have been used seasonally with upticks in tax-related malware and phishing campaigns leading up to the annual tax filing deadlines in different geographies,” the researchers said.

New Malware Campaigns Spotted in the Wild

In almost all spear-phishing email campaigns researchers observed between October 16 and November 12 this year, the…

http://feedproxy.google.com/~r/TheHackersNews/~3/CmDxbOWr_LU/financial-cyberattacks.html

Have a comment? Type it below!