โŒ

Normal view

There are new articles available, click to refresh the page.
Yesterday โ€” 5 December 2025Main stream
Before yesterdayMain stream

Hackers Weaponize Velociraptor DFIR for Stealthy C2 and Ransomware Deployment

4 December 2025 at 04:14

Threat actors are increasingly weaponizing Velociraptor, a legitimate open-source digital forensics and incident response (DFIR) tool, to establish command-and-control (C2) infrastructure and facilitate ransomware attacks. Huntress analysts have documented multiple incidents spanning September through November 2025 where attackers exploited critical vulnerabilities to gain initial access before deploying Velociraptor for persistent remote access and lateral movement. [โ€ฆ]

The post Hackers Weaponize Velociraptor DFIR for Stealthy C2 and Ransomware Deployment appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Fintech firm Marquis alerts dozens of US banks and credit unions of a data breach after ransomware attack

3 December 2025 at 13:55
Marquis said ransomware hackers stole reams of banking customer data, containing personal information and financial records, as well as Social Security numbers, belonging to hundreds of thousands of people. The number of affected people is expected to rise.

Examining the Risk of AI-Assisted MedusaLocker Ransomware Attacks

3 December 2025 at 08:05

Researchers at Cato CTRL have demonstrated that the feature, designed to streamline AI workflows, can be easily weaponized to deploy MedusaLocker ransomware without the userโ€™s knowledge. A new cybersecurity investigation has revealed a critical oversight in Anthropicโ€™s rapidly growing โ€œClaude Skillsโ€ ecosystem. Launched in October 2025, Claude Skills enables users to create and share custom [โ€ฆ]

The post Examining the Risk of AI-Assisted MedusaLocker Ransomware Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

FBI Flags Rising Holiday Scams Spreading Across Email, Social, and Web

3 December 2025 at 11:03

The FBI warns holiday scammers are hitting email, social media, fake sites, delivery alerts, and calls, with new data showing losses and complaints rising.

The post FBI Flags Rising Holiday Scams Spreading Across Email, Social, and Web appeared first on TechRepublic.

FBI Flags Rising Holiday Scams Spreading Across Email, Social, and Web

3 December 2025 at 11:03

The FBI warns holiday scammers are hitting email, social media, fake sites, delivery alerts, and calls, with new data showing losses and complaints rising.

The post FBI Flags Rising Holiday Scams Spreading Across Email, Social, and Web appeared first on TechRepublic.

Threat Actors Using Matanbuchus Downloader to Deliver Ransomware and Maintain Persistence

3 December 2025 at 05:08

Threat actors are increasingly abusing the Matanbuchus malicious downloader as a key enabler for hands-on-keyboard ransomware operations, using its backdoor-like capabilities to deliver secondary payloads, move laterally, and maintain long-term persistence on compromised systems. Initially observed in 2020 and offered as Malware-as-a-Service (MaaS), Matanbuchus has steadily evolved, with version 3.0 identified in the wild in [โ€ฆ]

The post Threat Actors Using Matanbuchus Downloader to Deliver Ransomware and Maintain Persistence appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

ShinyHunters Develop Sophisticated New Ransomware-as-a-Service Tool

28 November 2025 at 01:47

In a significant escalation of the global cyber threat landscape, the notorious threat group ShinyHunters appears to be transitioning from data theft to full-scale ransomware operations. Cybersecurity researchers have identified an early build of a new Ransomware-as-a-Service (RaaS) platform dubbed โ€œShinySp1d3r,โ€ marking the first instance in which the group has eschewed external encryption tools in [โ€ฆ]

The post ShinyHunters Develop Sophisticated New Ransomware-as-a-Service Tool appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

South Korea banks hit by Russiaโ€“North Korea ransomware alliance

27 November 2025 at 07:42
South Koreaโ€™s financial sector was hit by a coordinated Russiaโ€“North Korea supply chain attack using Qilin ransomware, with 2 TB of sensitive banking data stolen. South Koreaโ€™s financial sector suffered a coordinated supply chain attack attributed to Russian and Northโ€ฆ

10์›” ๋žœ์„ฌ์›จ์–ด ๊ณต๊ฒฉ 41% ๊ธ‰์ฆโ€ฆ์—ฐํ•ฉ ํ™•๋Œ€๊ฐ€ ์ฆ๊ฐ€์„ธ ์ด๋Œ์–ด

26 November 2025 at 22:07

์‹ ๊ทœ ๊ณต๊ฒฉ์ž ์ฆ๊ฐ€์™€ ๊ธฐ์กด ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—… ๊ฐ„ ํ˜‘๋ ฅ ๊ด€๊ณ„๊ฐ€ ๋žœ์„ฌ์›จ์–ด ๊ณต๊ฒฉ ์ฆ๊ฐ€์˜ ์ฃผ์š” ๋ฐฐ๊ฒฝ์ด๋ผ๋Š” ๋ถ„์„์ด ์ œ๊ธฐ๋๋‹ค. ์—ฐ๋ง ํœด๊ฐ€ ์‹œ์ฆŒ์„ ์•ž๋‘๊ณ  ๊ณต๊ฒฉ์ด ๋” ํ™•๋Œ€๋  ๊ฒƒ์œผ๋กœ ์ „๋ง๋œ๋‹ค.

๊ฐ€์„์ฒ  ์•…์„ฑ ํ™œ๋™ ์ฆ๊ฐ€ ํ๋ฆ„๊ณผ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—… ๊ฐ„ ์—ฐํ•ฉ์ด ๊ฒน์น˜๋ฉด์„œ, 9์›” ๋Œ€๋น„ 10์›” ๊ณต๊ฒฉ ๊ฑด์ˆ˜๊ฐ€ 41% ์ฆ๊ฐ€ํ–ˆ๋‹ค. NCC ๊ทธ๋ฃน(NCC Group)์— ๋”ฐ๋ฅด๋ฉด ์น ๋ฆฐ(Qilin)์ด 10์›” ์ „์ฒด 594๊ฑด ์ค‘ 170๊ฑด(29%)์„ ๊ธฐ๋กํ•˜๋ฉฐ ๊ฐ€์žฅ ํ™œ๋ฐœํ•œ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—…์œผ๋กœ ๋‚˜ํƒ€๋‚ฌ๋‹ค.

์‹œ๋…ธ๋น„(Sinobi)์™€ ์•„ํ‚ค๋ผ(Akira)๊ฐ€ ๋’ค๋ฅผ ์ด์–ด ๊ฐ๊ฐ 15% ๋น„์ค‘์„ ๊ธฐ๋กํ•˜๋ฉฐ 2025๋…„ 10์›” ํ™œ๋™๋Ÿ‰ ์ƒ์œ„ ์„ธ ๊ธฐ์—…์„ ํ˜•์„ฑํ–ˆ๋‹ค.

์ด๋ฒˆ ์ฆ๊ฐ€์„ธ๋Š” 4~8์›” ๋™์•ˆ ๋น„๊ต์  ์•ˆ์ •์ ์ด๋˜ ๊ณต๊ฒฉ ๊ฑด์ˆ˜ ์ถ”์„ธ๋ฅผ ๋ฒ—์–ด๋‚˜๋Š” ๋ณ€ํ™”๋‹ค. 4~6์›” ์‚ฌ์ด์—๋Š” ์˜คํžˆ๋ ค ๊ฐ์†Œ ํ๋ฆ„๋„ ์žˆ์—ˆ๋‹ค. ๋ถ๋ฐ˜๊ตฌ ์—ฌ๋ฆ„์ด ๋๋‚˜๋Š” ์‹œ์ ๋ถ€ํ„ฐ ๊ณต๊ฒฉ์ด ๋‹ค์‹œ ์ฆ๊ฐ€ํ•˜๊ธฐ ์‹œ์ž‘ํ•˜๋ฉฐ, 9์›”์—๋Š” ์ „์›” ๋Œ€๋น„ 28% ์ฆ๊ฐ€ํ–ˆ๋‹ค. NCC ๊ทธ๋ฃน์€ ์ด ์ƒ์Šน์„ธ๊ฐ€ 10์›” ๊ณต๊ฒฉ ๊ธ‰์ฆ์œผ๋กœ ์ด์–ด์กŒ๋‹ค๊ณ  ๋ถ„์„ํ–ˆ๋‹ค.

10์›” ์ฆ๊ฐ€์„ธ๋Š” ์—ฐ๋ง์ด ์ „ํ†ต์ ์œผ๋กœ ์‚ฌ์ด๋ฒ„ ๋ฒ”์ฃ„ ํ™œ๋™์ด ๊ฐ€์žฅ ํ™œ๋ฐœํ•œ ์‹œ๊ธฐ๋ผ๋Š” ์ ์„ ๋ณด์—ฌ์ค€๋‹ค. NCC ๊ทธ๋ฃน์€ โ€œ4๋ถ„๊ธฐ๋Š” ๋ธ”๋ž™ํ”„๋ผ์ด๋ฐ์ด, ์‚ฌ์ด๋ฒ„๋จผ๋ฐ์ด, ํฌ๋ฆฌ์Šค๋งˆ์Šค ๋“ฑ์œผ๋กœ ์†Œ๋น„ ์ง€์ถœ์ด ์ •์ ์„ ์ฐ์œผ๋ฉฐ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ํ–‰์œ„์ž์—๊ฒŒ ๊ณต๊ฒฉ ๊ธฐํšŒ๊ฐ€ ๊ฐ€์žฅ ๋งŽ์€ ์‹œ๊ธฐโ€๋ผ๊ณ  ์„ค๋ช…ํ–ˆ๋‹ค.

NCC ๊ทธ๋ฃน์˜ ํ†ต๊ณ„๋Š” ๊ฐ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—…์ด ์šด์˜ํ•˜๋Š” ์ •๋ณด ์œ ์ถœ ์‚ฌ์ดํŠธ๋ฅผ ๋ชจ๋‹ˆํ„ฐ๋งํ•œ ๊ฒฐ๊ณผ๋‹ค. 10์›” 594๊ฑด ์ค‘ ์‚ฐ์—… ๋ถ€๋ฌธ์ด 28%(167๊ฑด)์œผ๋กœ ๊ฐ€์žฅ ๋งŽ์€ ํ”ผํ•ด๋ฅผ ์ž…์—ˆ๋‹ค. ์†Œ๋น„์žฌ ๋ถ€๋ฌธ(์ž๋™์ฐจยท์œ ํ†ตยท๋ ˆ์ € ํฌํ•จ)์€ 124๊ฑด, ํ—ฌ์Šค์ผ€์–ด ๋ถ€๋ฌธ์€ 64๊ฑด์ด์—ˆ๋‹ค.

์ง€์—ญ๋ณ„๋กœ๋Š” ๋ถ๋ฏธ๊ฐ€ ์ „์ฒด ๊ณต๊ฒฉ์˜ 62%๋ฅผ ์ฐจ์ง€ํ•ด ํ”ผํ•ด๊ฐ€ ๊ฐ€์žฅ ์ปธ๊ณ , ์œ ๋Ÿฝ์ด 17%, ์•„์‹œ์•„๊ฐ€ 9%๋กœ ๋’ค๋ฅผ ์ด์—ˆ๋‹ค.

๊ฐ€์ด๋“œํฌ์ธํŠธ ์‹œํ๋ฆฌํ‹ฐ(Guidepoint Security)์˜ ์—ฐ๊ฐ„ ์กฐ์‚ฌ์— ๋”ฐ๋ฅด๋ฉด ํ™œ์„ฑ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—… ์ˆ˜๋Š” ์ „๋…„ ๋Œ€๋น„ 57% ์ฆ๊ฐ€ํ–ˆ๋‹ค. ๋™์‹œ์— ํ”ผํ•ด์ž ์ˆ˜๋Š” 2024๋…„ 4๋ถ„๊ธฐ ์ดํ›„ ๋ถ„๊ธฐ๋‹น ์•ฝ 1,500~1,600๊ฑด ์ˆ˜์ค€์—์„œ ์œ ์ง€๋˜๊ณ  ์žˆ๋‹ค.

๋žœ์„ฌ์›จ์–ด ๊ธฐ์—… ๊ฐ„ ์—ฐํ•ฉ : โ€˜์•…์˜ ์ถ•โ€™ ํ˜•์„ฑ

10์›” ๋žœ์„ฌ์›จ์–ด ๊ณต๊ฒฉ ์ฆ๊ฐ€์—๋Š” ์‹ ๊ทœ ๊ธฐ์—… ๋“ฑ์žฅ๊ณผ ๋”๋ถˆ์–ด ๊ธฐ์กด ๊ธฐ์—… ๊ฐ„ ์—ฐํ•ฉ์ด ์ค‘์š”ํ•œ ์—ญํ• ์„ ํ–ˆ๋‹ค. ์˜ˆ๋ฅผ ๋“ค์–ด, ์ƒˆ๋กญ๊ฒŒ ์žฌ์ถœ๋ฒ”ํ•œ ๋ก๋น—(LockBit) 5.0์€ ๋“œ๋ž˜๊ณคํฌ์Šค(DragonForce)์™€ ์น ๋ฆฐ(Qilin) ๋“ฑ ์ฃผ์š” ๋žœ์„ฌ์›จ์–ด-์„œ๋น„์Šค(RaaS) ๊ธฐ์—…๊ณผ ์—ฐ๋Œ€ํ–ˆ๋‹ค. ์ด ์—ฐํ•ฉ์€ ๊ณต๊ฒฉ ๋„๊ตฌ, ์ธํ”„๋ผ, ์ „์ˆ  ๊ณต์œ ๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ ํšจ์œจ์„ ๋†’์ธ๋‹ค.

NCC ๊ทธ๋ฃน์€ โ€œ๋ก๋น—ยท๋“œ๋ž˜๊ณคํฌ์Šคยท์น ๋ฆฐ ์—ฐํ•ฉ์€ ๊ธฐ์ˆ  ์ „๋ฌธ์„ฑยท์ž์›ยท์ธํ”„๋ผ๊ฐ€ ๊ฒฐํ•ฉ๋œ ๋Œ€๊ทœ๋ชจ ๋žœ์„ฌ์›จ์–ด ๋„คํŠธ์›Œํฌ๋ฅผ ํ˜•์„ฑํ•˜๋ฉฐ, ๊ธฐ์—…๊ณผ ์ˆ˜์‚ฌ๊ธฐ๊ด€์˜ ๋Œ€์‘์„ ๋ณต์žกํ•˜๊ฒŒ ๋งŒ๋“ ๋‹คโ€๋ผ๊ณ  ๋ถ„์„ํ–ˆ๋‹ค.

์•„์ง ์—ฐํ•ฉ ๊ณต๊ฒฉ ์‚ฌ๋ก€๋Š” ๊ณต์‹ ํ™•์ธ๋˜์ง€ ์•Š์•˜์ง€๋งŒ, ์ด ๊ฐ™์€ ๋А์Šจํ•œ ํ˜‘๋ ฅ ๊ตฌ์กฐ๋Š” ์ œํœด ๊ณต๊ฒฉ์ž๋ฅผ ๋Œ์–ด๋“ค์ด๋Š” ์ˆ˜๋‹จ์œผ๋กœ ํ™œ์šฉ๋  ๊ฐ€๋Šฅ์„ฑ์ด ํฌ๋‹ค.

NCC ๊ทธ๋ฃน์€ โ€œ์ด ํŒŒํŠธ๋„ˆ์‹ญ์€ 2024๋…„ ๋ฒ• ์ง‘ํ–‰ ๊ต๋ž€ ์ดํ›„ ๋ก๋น—์˜ ๋ช…์„ฑ์„ ํšŒ๋ณตํ•˜๊ณ , ์ œํœด ๊ณต๊ฒฉ์ž์—๊ฒŒ ์—ฌ์ „ํžˆ ์˜ํ–ฅ๋ ฅ ์žˆ๊ณ  ์šด์˜ ๋Šฅ๋ ฅ์„ ๊ฐ–์ถ˜ ๊ธฐ์—…์ž„์„ ๋ณด์—ฌ์ฃผ๋ ค๋Š” ๋ชฉ์ ๋„ ์žˆ๋‹คโ€๋ผ๊ณ  ๋ง๋ถ™์˜€๋‹ค.

ํ•œํŽธ ์‹ ๊ทœ ๊ธฐ์—… ๋” ์  ํ‹€๋ฉ˜(The Gentlemen)์€ ํ—ฌ์Šค์ผ€์–ดยท๊ธˆ์œต ์„œ๋น„์ŠคยทIT ๊ธฐ์—… ๋“ฑ์„ ๋Œ€์ƒ์œผ๋กœ 21๊ฑด์˜ ๊ณต๊ฒฉ์„ ์ฃผ์žฅํ•˜๋ฉฐ ์œ„ํ˜‘ ์ง€ํ˜•์— ๋“ฑ์žฅํ–ˆ๋‹ค.

NCC ๊ทธ๋ฃน์€ โ€œ์ตœ๊ทผ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—…๊ณผ ๋ณ€์ข…์ด ์ฆ๊ฐ€ํ•˜๋Š” ์ฃผ์š” ๋ฐฐ๊ฒฝ์€ ์‚ฌ์ด๋ฒ„ ๋ฒ”์ฃ„ ์ง„์ž… ์žฅ๋ฒฝ์ด ํฌ๊ฒŒ ๋‚ฎ์•„์กŒ๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค. ๋žœ์„ฌ์›จ์–ด ๋นŒ๋”๊ฐ€ ์œ ์ถœยท๋ฐฐํฌ๋˜๋ฉด์„œ ๊ธฐ์ˆ  ์ˆ˜์ค€์ด ๋‚ฎ์€ ๊ณต๊ฒฉ์ž๋„ ์ถฉ๋ถ„ํ•œ ๊ณต๊ฒฉ ๋Šฅ๋ ฅ์„ ํ™•๋ณดํ•˜๊ฒŒ ๋๋‹คโ€๋ผ๊ณ  ๋ถ„์„ํ–ˆ๋‹ค.

๋ฒ• ์ง‘ํ–‰ ๋…ธ๋ฆฐ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—…์˜ ์ „์ˆ  ๋ณ€ํ™”

๋ž˜ํ”ผ๋“œ7(Rapid7)์˜ ์ตœ์‹  ๋ถ„๊ธฐ ์กฐ์‚ฌ์— ๋”ฐ๋ฅด๋ฉด ์ตœ๊ทผ ๊ฒฐ์„ฑ๋œ ์—ฐํ•ฉ์ด ๋žœ์„ฌ์›จ์–ด ํ™œ๋™ ์ฆ๊ฐ€๋ฅผ ์ด๋„๋Š” ๊ฐ€์šด๋ฐ, ์ •๊ตํ•œ ๊ฐˆ์ทจ ๋ฐฉ์‹, ์ด์ค‘ ๊ฐˆ์ทจ, ์ œ๋กœ๋ฐ์ด ํ™œ์šฉ ๋“ฑ ์ „์ˆ  ํ˜์‹ ๋„ ๊ณต๊ฒฉ ์ฆ๊ฐ€์˜ ์›์ธ์œผ๋กœ ๋‚˜ํƒ€๋‚ฌ๋‹ค.

์ด๋ฒˆ ๋ถ„๊ธฐ์—๋Š” ํ™œ์„ฑ ๋žœ์„ฌ์›จ์–ด ๊ธฐ์—…์ด 88๊ฐœ๋กœ, 2๋ถ„๊ธฐ 65๊ฐœยท1๋ถ„๊ธฐ 76๊ฐœ์—์„œ ์ฆ๊ฐ€ํ–ˆ๋‹ค. ๋ณ€ํ™” ์†๋„๊ฐ€ ๋งค์šฐ ๋น ๋ฅธ ์œ„ํ˜‘ ํ™˜๊ฒฝ์ด ํ™•์ธ๋œ ์…ˆ์ด๋‹ค.

๋ž˜ํ”ผ๋“œ7์€ ์น ๋ฆฐ, ์„ธ์ดํ”„ํŽ˜์ด(SafePay), ์›”๋“œ๋ฆญ์Šค(WorldLeaks) ๋“ฑ์ด ๋น„์ฆˆ๋‹ˆ์Šค ์„œ๋น„์Šคยท์ œ์กฐยทํ—ฌ์Šค์ผ€์–ด ์‚ฐ์—…์„ ์ง‘์ค‘ ๊ณต๊ฒฉํ•œ ์—ฐํ•ฉ์˜ ์ค‘์‹ฌ์— ์žˆ์—ˆ๋‹ค๊ณ  ๋ฐํ˜”๋‹ค.

์ด๋“ค ๊ธฐ์—…์€ ํŒŒ์ผ๋ฆฌ์Šค ๊ณต๊ฒฉ, ๋‹จ์ผ ๊ฐˆ์ทจ(์•”ํ˜ธํ™” ์—†์ด ๋ฐ์ดํ„ฐ๋งŒ ํƒˆ์ทจ), ์ œํœด ๊ณต๊ฒฉ์ž ์ง€์› ์„œ๋น„์Šค(์ˆ™๋ จ ๊ณต๊ฒฉ์ž๊ฐ€ ์ดˆ๋ณด ๊ณต๊ฒฉ์ž๋ฅผ ์œ„ํ•œ ๊ธˆ์ „ ํ˜‘์ƒ๊นŒ์ง€ ์ˆ˜ํ–‰) ๋“ฑ ์ƒˆ๋กœ์šด ์ „์ˆ ์„ ์‹คํ—˜ํ•˜๊ณ  ์žˆ๋‹ค.

์‚ฌ์ด๋ฒ„ ๊ฐˆ์ทจ ๋Œ€์‘ ๊ธฐ์—… ์ฝ”๋ธŒ์›จ์–ด(Coveware)๋Š” ์›๊ฒฉ ์ ‘์† ํƒˆ์ทจ, ํ”ผ์‹ฑยท์‚ฌํšŒ๊ณตํ•™, ์†Œํ”„ํŠธ์›จ์–ด ์ทจ์•ฝ์  ์•…์šฉ์ด ์ฃผ์š” ์นจ์ž… ๊ฒฝ๋กœ์ด์ง€๋งŒ ์ด ๊ฒฝ๊ณ„๊ฐ€ ์ ์  ํ๋ ค์ง€๊ณ  ์žˆ๋‹ค๊ณ  ๋ถ„์„ํ–ˆ๋‹ค.

์ฝ”๋ธŒ์›จ์–ด๋Š” โ€œ๊ณต๊ฒฉ์ž๋Š” ์ง์ ‘ ๊ณ„์ •์— ๋กœ๊ทธ์ธํ•˜๊ธฐ๋ณด๋‹ค, ํƒ€์ธ์„ ์†์—ฌ ์ ‘๊ทผ ๊ถŒํ•œ์„ ์ƒ์„ฑํ•˜๊ฒŒ ๋งŒ๋“œ๋Š” ๋ฐฉ์‹์„ ํ™œ์šฉํ•œ๋‹ค. SaaS ์ง€์›ํŒ€ ์‚ฌ์นญ์ด๋‚˜ ํ—ฌํ”„๋ฐ์Šคํฌ ์ ˆ์ฐจ ์•…์šฉ์„ ํ†ตํ•œ OAuth ๊ถŒํ•œ ํƒˆ์ทจ ์‚ฌ๋ก€๋Š” ์ธ๊ฐ„ ์‹ ๋ขฐ๊ฐ€ ๊ธฐ์ˆ  ์นจํˆฌ ๊ฒฝ๋กœ๋กœ ํ™œ์šฉ๋  ์ˆ˜ ์žˆ์Œ์„ ๋ณด์—ฌ์ค€๋‹คโ€๋ผ๊ณ  ์„ค๋ช…ํ–ˆ๋‹ค.

VPNยทํด๋ผ์šฐ๋“œ ๊ฒŒ์ดํŠธ์›จ์ดยทSaaS ์—ฐ๋™ ๊ธฐ๋ฐ˜ ์ž๊ฒฉ ์ฆ๋ช… ์นจํ•ด๋Š” ์—ฌ์ „ํžˆ ๋žœ์„ฌ์›จ์–ด์˜ ์ฃผ์š” ์นจ์ž… ๋ฒกํ„ฐ๋กœ ์ž‘๋™ํ–ˆ๋‹ค.

์ฝ”๋ธŒ์›จ์–ด์˜ 2025๋…„ 3๋ถ„๊ธฐ ์กฐ์‚ฌ์—์„œ๋Š” ์•„ํ‚ค๋ผ(Akira)์™€ ์น ๋ฆฐ(Qilin)์ด ๊ฐ€์žฅ ํ™œ๋ฐœํ•œ ๋žœ์„ฌ์›จ์–ด ๋ณ€์ข…์œผ๋กœ ๋‚˜ํƒ€๋‚ฌ๋‹ค. ์ผ๋ถ€ ๊ธฐ์—…์€ ๋ฐ์ดํ„ฐ ํƒˆ์ทจ๋งŒ ์ˆ˜ํ–‰ํ•˜๋Š” ๋ชจ๋ธ๋กœ ์ „ํ™˜ํ•˜๋Š” ์›€์ง์ž„๋„ ๋ณด์ด๊ณ  ์žˆ๋‹ค.

๋ณด์•ˆ ์ ๊ฒ€๊ณผ ๋Œ€์‘ ์ฒด๊ณ„ ๊ฐ•ํ™” ํ•„์š”

NCC ๊ทธ๋ฃน ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์Šค ์ฑ…์ž„์ž ๋งคํŠธ ํ—์€ ์˜ฌํ•ด 200๊ฐœ ์ด์ƒ์˜ ๋žœ์„ฌ์›จ์–ด ๋ณ€์ข…์ด ํ™•์ธ๋๋‹ค๊ณ  ๋ฐํ˜”๋‹ค.

ํ—์€ โ€œ๋žœ์„ฌ์›จ์–ด ํ™œ๋™์ด ๊ฐ€์†ํ™”๋˜๊ณ  ๋Œ€ํ˜• ๊ณต๊ฒฉ์ด ๊ฒฝ์ œยท์šด์˜ ์ „๋ฐ˜์— ํ˜ผ๋ž€์„ ์ดˆ๋ž˜ํ•˜๋Š” ์ƒํ™ฉ์—์„œ ๋ณด์•ˆ ๊ฐ•ํ™”๊ฐ€ ๋ฌด์—‡๋ณด๋‹ค ํ•„์š”ํ•˜๋‹ค. ์ง€๊ธˆ์ด ๋ณด์•ˆ ์ฒด๊ณ„๋ฅผ ์ ๊ฒ€ํ•˜๊ณ  ์‚ฌ๊ณ  ๋Œ€์‘ ๊ณ„ํš์„ ๊ฒ€์ฆํ•ด์•ผ ํ•  ์‹œ์ ์ด๋‹คโ€๋ผ๊ณ  ๊ฐ•์กฐํ–ˆ๋‹ค.

๋˜ํ•œ โ€œ๋Šฅ๋™ ๋ชจ๋‹ˆํ„ฐ๋ง, ์ž„์ง์› ๋ณด์•ˆ ์ธ์‹ ์ œ๊ณ , ์•ˆ์ „ํ•œ ๋ฐฑ์—… ์ฒด๊ณ„๊ฐ€ ์—ฐ๋ง ์œ„ํ˜‘ ์ฆ๊ฐ€๊ธฐ์— ๋Œ€๋น„ํ•˜๋Š” ํ•ต์‹ฌ ์š”์†Œโ€๋ผ๊ณ  ์ „ํ–ˆ๋‹ค.
dl-ciokorea@foundryco.com

Ransomware Attack Disrupts Local Emergency Alert System Across US

26 November 2025 at 06:38

The OnSolve CodeRED platform has been targeted by the Inc Ransom ransomware group, resulting in disruptions and a data breach.

The post Ransomware Attack Disrupts Local Emergency Alert System Across US appeared first on SecurityWeek.

โŒ
โŒ