Malware

LockBit 3.0 affiliate sideloads Cobalt Strike through Windows Defender

An affiliate of the LockBit 3.0 RaaS operation has been abusing the Windows Defender command-line tool to deploy Cobalt Strike payloads. During…

2 years ago

Gootkit AaaS malware is still active and uses updated tactics

Gootkit access-as-a-service (AaaS) malware is back with tactics and fileless delivery of Cobalt Strike beacons. Gootkit runs on an access-a-as-a-service model, it…

2 years ago

Austria investigates DSIRF firm for allegedly developing Subzero spyware

Austria is investigating a report that an Austrian firm DSIRF developed spyware targeting law firms, banks and consultancies. At the…

2 years ago

ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A.

The ALPHV/BlackCat ransomware gang claims to have breached the European gas pipeline Creos Luxembourg S.A. The ALPHV/BlackCat ransomware gang claims…

2 years ago

Australian man charged with creating and selling the Imminent Monitor spyware

An Australian national has been charged for the creation and sale of the Imminent Monitor (IM) spyware, which was also used…

2 years ago

17 Android Apps on Google Play Store, dubbed DawDropper, were serving banking malware

The researchers discovered over a dozen Android Apps on Google Play Store, collectively dubbed DawDropper, that were dropping Banking malware. Trend…

2 years ago

North Korea-linked SharpTongue spies on email accounts with a malicious browser extension

North Korea-linked threat actor SharpTongue is using a malicious extension on Chromium-based web browsers to spy on victims' email accounts.…

2 years ago

Reading the “ENISA THREAT LANDSCAPE FOR RANSOMWARE ATTACKS” report

I'm proud to announce the release of the "ENISA THREAT LANDSCAPE FOR RANSOMWARE ATTACKS" report, Enjoy it! Ransomware has become…

2 years ago

Microsoft experts linked the Raspberry Robin malware to Evil Corp operation

Microsoft linked the recently discovered Raspberry Robin Windows malware to the notorious Evil Corp operation. On July 26, 2022, Microsoft…

2 years ago

Malware-laced npm packages used to target Discord users

Threat actors used multiple npm packages to target Discord users with malware designed to steal their payment card data. A…

2 years ago

This website uses cookies.