In December, the arrest of two italian people, involved in an internal cyber espionage attack at Leonardo S.p.A. that took place between May 2015 and January 2017, caused a stir. The cyber-espionage attack was reportedly carried out through a RAT with exfiltration of no less than one hundred thousand files, totaling more than 10 GB of stolen data.
Leonardo S.p.A.'s black month continued with a ransomware attack that took place on Dec. 4, against the Kopter Group company belonging to Leonardo Company. The cyber-criminal group behind the LockBit ransomware claimed the attack.
Emotet returned to strike over the Christmas vacations. AgentTesla, LokiBot, and Ursnif campaigns continued.
Ursnif was very active with numerous campaigns in December. This month saw ransomware attacks continued, many of them carried via RDP or VPN. Among them we can count Phobos, Makop, and Ranzy Locker.
DOWNLOAD THE FULL REPORT IN PDF
![]() |
To keep up to date with TG Soft news , please subscribe to the newsletter |
We report that all really circulating viruses/malware are identified and, in many cases, even removed by Vir.IT eXplorer Lite -FREE Edition- thanks to the following special features: | ![]() |
The necessary cookies help make the website usable by enabling basic functions such as page navigation. The website cannot function properly without these cookies.
Cookie necessary to make certain specific contents usable such as: access to protected areas of the site, sending requests or subscribing to newsletters. The specific features of these sections will not be usable without this cookie.