Malware

New Memento ransomware uses password-protected WinRAR archives to block access to the files

Memento ransomware group locks files inside WinRAR password-protected archives after having observed that its encryption process is blocked by security…

3 years ago

Researchers were able to access the payment portal of the Conti gang

The Conti ransomware group has suffered a data breach that exposed its attack infrastructure and allowed researcher to access it.…

3 years ago

Attackers compromise Microsoft Exchange servers to hijack internal email chains

A malware campaign aimed at Microsoft Exchange servers exploits ProxyShell and ProxyLogon issues and uses stolen internal reply-chain emails. A…

3 years ago

The newer cybercrime triad: TrickBot-Emotet-Conti

Advanced Intelligence researchers argue that the restarting of the Emotet botnet was driven by Conti ransomware gang. Early this year,…

3 years ago

North Korea-linked TA406 cyberespionage group activity in 2021

North Korea-linked TA406 APT group has intensified its attacks in 2021, particularly credential harvesting campaigns. A report published by Proofpoint…

3 years ago

Conti ransomware operations made at least $25.5 million since July 2021

Researchers revealed that Conti ransomware operators earned at least $25.5 million from ransom payments since July 2021. A study conducted…

3 years ago

Android banking Trojan BrazKing is back with significant evasion improvements

The BrazKing Android banking trojan is back with significant improvements and dynamic banking overlays to avoid detection. Researchers from IBM…

3 years ago

Attackers deploy Linux backdoor on e-stores compromised with software skimmer

Researchers discovered threat actors installing a Linux backdoor on compromised e-commerce servers after deploying a credit card skimmer into e-stores.…

3 years ago

Iran-linked APT groups continue to evolve

The researchers at Microsoft Threat Intelligence Center (MSTIC) are warning of increasingly sophisticated operations carried out by Iranian threat actors.…

3 years ago

SharkBot, a new Android Trojan targets banks in Europe

Security researchers from Cleafy discovered a new Android banking trojan, named SharkBot, that is targeting banks in Europe. At the…

3 years ago

This website uses cookies.