Malware

Operation Reacharound – Emotet malware is back

The Emotet botnet is still active, ten months after an international operation coordinated by Europol shut down its infrastructure. Early…

3 years ago

North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro

North Korea-linked APT Lazarus targets security researchers using a trojanized pirated version of the popular IDA Pro reverse engineering software.…

3 years ago

QAKBOT Trojan returns using Squirrelwaffle as a dropper

Experts warn of a surge in infections of the QBot (aka Quakbot) banking trojan which seems to be associated with…

3 years ago

GravityRAT returns disguised as an end-to-end encrypted chat app

Threat actors are distributing the GravityRAT remote access trojan masqueraded as an end-to-end encrypted chat application named SoSafe Chat. Threat actors…

3 years ago

HTML Smuggling technique used in phishing and malspam campaigns

Threat actors are increasingly using the HTML smuggling technique in phishing campaigns, Microsoft researchers warn. Microsoft experts warn that threat actors are…

3 years ago

macOS Zero-Day exploited in watering hole attacks on users in Hong Kong

Google revealed that threat actors recently exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong.…

3 years ago

BotenaGo botnet targets millions of IoT devices using 33 exploits

Researchers at AT&T discovered a new BotenaGo botnet that is using thirty three exploits to target millions of routers and IoT devices.…

3 years ago

DoJ sentenced to 10 years Russian ‘King of Fraud’ behind the fraud scheme 3ve

The US DoJ sentenced a Russian man for operating a large-scale digital advertising fraud scheme called Methbot ('3ve'). The US…

3 years ago

Sophisticated Android spyware PhoneSpy infected thousands of Korean phones

South Korean users have been targeted with a new sophisticated Android spyware, tracked as PhoneSpy, as part of an ongoing…

3 years ago

TeamTNT group targets poorly configured Docker servers exposing REST APIs

TeamTNT hackers are targeting poorly configured Docker servers as part of an ongoing campaign that started in October. Trend Micro…

3 years ago

This website uses cookies.