Let's read the CheckPoint Threat Report together every week

The most popular attacks and violations:

📍 A callback phishing campaign has been spotted targeting corporate networks, posing as well-known cybersecurity companies

📍 Detected attempts to infect common industrial control systems with the Sality malware using password recovery tools.

📍 Published a report on the activities of several national hacker groups that regularly attack journalists and media organizations and masquerade as them.

📍 New Ransomware called "Lilith", console based ransomware C/C++ console-based ransomware designed to target 64-bit Windows systems has been observed using a common double extortion tactic;

📍 Mantis, the powerful new botnet and operation behind the largest DDoS attack on record, which peaked at 26 million requests per second from 5,067 devices (June 2022), has launched more than 3,000 DDoS attacks against Cloudflare customers in the past month.

📍 A sophisticated phishing attack on Uniswap (a popular decentralized cryptocurrency exchange) allowed attackers to steal $8 million worth of Ethereum by buying up all the Uniswap v3 LP tokens in the victim's wallet.

📍 A new hacker group operating since March 2022 and named "Luna Moth" relies on phishing attacks, to provide ready-made tools (such as Atera and Splashtop) to steal data and demand a ransom to keep it private, without encryption files.

📍 New 'Autolycos' malware, which secretly signs up Android users to premium services and has been installed more than 3 million times, has been detected in eight Android apps on the Google Play Store.

📍 Phishing kit targeting PayPal users to steal victims' full IDs discovered.For the latest cyber research findings for the week of July 18, download the Threat Intelligence Bulletin.

21.07.2022