New Modular tRat Remote Access Trojan Surfaced During September

New Modular tRat Remote Access Trojan Surfaced During September

The group was responsible for hundreds of Dridex campaigns

Stealthy DarkGate Cryptocurrency Mining and Ransomware Evades AV Detection

Stealthy DarkGate Cryptocurrency Mining and Ransomware Evades AV Detection

Human operators also use it for remote control

New WebCobra Cryptojacking Malware Uses Platform Specific Miners

New WebCobra Cryptojacking Malware Uses Platform Specific Miners

This new threat seems to spread via rogue PUP installers

Mylobot Botnet Now Exfiltrates Data Using Second Stage Khalesi Trojan

Mylobot Botnet Now Exfiltrates Data Using Second Stage Khalesi Trojan

The botnet is also capable of DDoS and ransomware attacks

A RAT Just Made It in the Global Threat Index’s Top 10

A RAT Just Made It in the Global Threat Index’s Top 10

Cryptominers, worms, and malvertising took the other spots

500 Percent Increase in macOS/iOS Ransomware Attacks During 1H 2018

500 Percent Increase in macOS/iOS Ransomware Attacks During 1H 2018

MSPs report 5+ attacks on their client base on average

1,000 Bitcoins Ransom Asked from Media Prima After Successful Ransomware Attack

1,000 Bitcoins Ransom Asked from Media Prima After Successful Ransomware Attack

Attackers locked Media Prima Berhad's email system

Trojanized Android App Found on Google Play with More Than 5,000 Installs

Trojanized Android App Found on Google Play with More Than 5,000 Installs

The call recording app was available since November 30, 2017

Email Stealing Emotet Banking Trojan Resurrected in New Extensive Spam Campaign

Email Stealing Emotet Banking Trojan Resurrected in New Extensive Spam Campaign

Mostly targets the Americas, the UK, Turkey and South Africa

Cryptomining Malware Uses Rootkit to Hide on Infected Linux Systems

Cryptomining Malware Uses Rootkit to Hide on Infected Linux Systems

Monero miner obfuscates himself from most monitoring tools

SMiShing Scheme Uses Fake Android Banking App to Steal Identifiers and SMS Data

SMiShing Scheme Uses Fake Android Banking App to Steal Identifiers and SMS Data

Stolen data already used to attack previous users

Dharma Ransomware Hits Altus Baytown Hospital's Systems

Dharma Ransomware Hits Altus Baytown Hospital's Systems

All data was rescued following an internal investigation

3,2 Million New Android Malicious Apps Detected Until the End of Q3 2018

3,2 Million New Android Malicious Apps Detected Until the End of Q3 2018

12K new Android malware samples identified per day

Holiday Suppliers Already Under Assault by Fileless Malware Campaign

Holiday Suppliers Already Under Assault by Fileless Malware Campaign

Attackers use the NetwiredRC backdoor to compromise victims

Inception Group Uses POWERSHOWER Backdoor in Two-Stage Spear Phishing Attacks

Inception Group Uses POWERSHOWER Backdoor in Two-Stage Spear Phishing Attacks

Backdoor uses anti-forensics techniques to hinder analysis

Shellbot Variant Used in New Botnet, Spreads Using IoT and Linux Vulnerabilities

Shellbot Variant Used in New Botnet, Spreads Using IoT and Linux Vulnerabilities

Can also compromise Android and Windows devices

Trickbot Malware Now Also Steals Passwords From Apps, Web Browsers

Trickbot Malware Now Also Steals Passwords From Apps, Web Browsers

Steals credentials from Filezilla, Outlook, WinSCP, browsers

 
Want more? Browse: