"Devious 'Tardigrade' Malware Hits Biomanufacturing Facilities" 

The cybersecurity nonprofit Bioeconomy Information Sharing and Analysis Center (BIO-ISAC) recently disclosed findings regarding the sophisticated malware strain called Tardigrade, named after the resilient micro-animal. Researchers at the biomedical and cybersecurity firm BioBright found out that Tardigrade malware not only locks down computers but also adapts to its environment, conceals itself, and operates autonomously when it is cut off from its command-and-control (C&C) server. These discoveries were made when BioBright delved deeper into the use of Tardigrade in a ransomware attack against a biomanufacturing facility this spring. According to BIO-ISAC, of which BioBright is a member, Tardigrade is believed to have been developed by a well-funded, motivated Advanced Persistent Threat (APT) group based on its sophistication and other clues gathered from its digital forensics investigation. The malware is also said to be actively spreading in the biomanufacturing industry, causing disruption and destruction, and carrying out espionage. It offers a wide array of customization options and has the functionality of a Trojan. Once it is installed on a victim's network, it looks for stored passwords, deploys a keylogger, establishes a backdoor for attackers, and more. This article continues to discuss the discovery and sophistication of Tardigrade malware.

Wired reports "Devious 'Tardigrade' Malware Hits Biomanufacturing Facilities"

Submitted by Anonymous on