Malware

Pierluigi Paganini March 25, 2020
Fake Coronavirus Finder spread Ginp Mobile Banker

Security experts have spotted a new COVID-themed campaign aimed at distributing the Ginp Mobile Banker with “Coronavirus Finder” lure. With the COVID19 outbreak, the number of Coronavirus-themed attacks is rapidly increasing. Kaspersky Lab experts have uncovered a malicious campaign that is spreading the Android banking trojan Ginp masquerade as a Coronavirus Finder. “Cybercriminals behind Ginp, […]

Pierluigi Paganini March 24, 2020
WildPressure, a new APT group targets the Middle East’s industrial sector

Security experts from Kaspersky Lab have uncovered the activity of a new threat actor, tracked as WildPressure, targeting the industrial sector in the Middle East. The WildPressure was spotted for the first time in August 2019 when researchers detected a never-before-seen malware that has no similarities with other samples analyzed by the experts. “In August […]

Pierluigi Paganini March 24, 2020
MalwareBazaar – welcome to the abuse-ch malware repository

Abuse.ch launched the MalwareBazaar service, a malware repository to allow experts to share known malware samples and related info.  Abuse.ch launched a malware repository, called MalwareBazaar, to allow experts to share known malware samples and related analysis.  MalwareBazaar is available for free and only collects known malware samples, the repository will not include adware or […]

Pierluigi Paganini March 23, 2020
Coronavirus-themed campaign delivers a new variant of Netwalker Ransomware

MalwareHunterTeam experts have identified a new Coronavirus phishing campaign that aims at delivering the Netwalker Ransomware. The number of coronavirus-themed cyberattacks continues to increase, MalwareHunterTeam researchers uncovered a new campaign that is delivering the Netwalker Ransomware, aka Mailto. The researchers have analyzed an attachment, named “CORONAVIRUS_COVID-19.vbs,” used in a new Coronavirus phishing campaign that was designed to […]

Pierluigi Paganini March 23, 2020
Botnet operators target multiple zero-day flaws in LILIN DVRs

Experts observed multiple botnets exploiting zero-day vulnerabilities in DVRs for surveillance systems manufactured by Taiwan-based LILIN. Botnet operators are exploiting several zero-day vulnerabilities in digital video recorders (DVRs) for surveillance systems manufactured by Taiwan-based LILIN- According to the Chinese security firm Qihoo 360’s Netlab team, operators of several botnets, including Chalubo, FBot, and Moobot, targeting LILIN DVRs at least since […]

Pierluigi Paganini March 21, 2020
New Coronavirus-themed attack uses fake WHO chief emails

Day after day the number of Coronavirus-themed attacks increases, fraudsters have launched a phishing campaign to deliver keyloggers on users’ PC Experts from IBM X-Force have uncovered a new Coronavirus-themed phishing campaign aimed at delivering keyloggers on users’ PC Threat actors are using phishing emails claiming to be sent from the chief of the World Health […]

Pierluigi Paganini March 19, 2020
Experts found a new TrickBot module (rdpScanDll) built for RDP bruteforcing operations

A new variant of the TrickBot malware is targeting telecommunications organizations in the United States and Hong Kong. Security experts from Bitdefender recently discovered a new TrickBot variant that is targeting telecommunications organizations in the United States and Hong Kong. TrickBot is a popular banking Trojan that has been around since October 2016, its authors have continuously […]

Pierluigi Paganini March 19, 2020
CERT France – Pysa ransomware is targeting local governments

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT France cyber-security agency is warning about a new wave of ransomware attack that is targeting the networks of local government authorities. Operators behind this campaign are spreading a new version of the Mespinoza ransomware (aka […]

Pierluigi Paganini March 19, 2020
Is APT27 Abusing COVID-19 To Attack People ?!

Security researcher Marco Ramilli analyzed a new Coronavirus (COVID-19)-themed attack gathering evidence of the alleged involvement of an APT group. Scenario We are living hard time, many countries all around the world are hit by COVID-19 which happened to be a very dangerous disease. Unfortunately many deaths, thousands of infected people, few breathing equipment, stock […]

Pierluigi Paganini March 19, 2020
Coronavirus news used by Emotet and Trickbot to evade detection

Threat actors exploit the interest in the Coronavirus outbreak while infections increase worldwide, new campaigns aim at spreading TrickBot and Emotet Trojans. Experts warn of new Coronavirus-themed attacks that are spreading TrickBot and Emotet Trojans. Operators behind these campaigns are using new Coronavirus-themed messages to attempt to bypass security software. The trend was first reported […]