Generative Data Intelligence

Tag: Dridex

Google Ads Abused to Lure Corporate Workers to LOBSHOT Backdoor

A newly discovered backdoor and credential-stealer is posing as a legitimate software download as part of an elaborate campaign to lure corporate workers into...

Top News

Cracked it! Highlights from KringleCon 5: Golden Rings

Learning meets fun at the 2022 SANS Holiday Hack Challenge – strap yourself in for a crackerjack ride at the North Pole as...

LIVE Webinar: Key Lessons Learned from Major Cyberattacks in 2021 and What to Expect in 2022

With the COVID-19 pandemic continuing to impact, and perhaps permanently changing, how we work, cybercriminals again leveraged the distraction in new waves of cyberattacks. Over the course of 2021 we saw an increase in multiple attack approaches; some old, some new. Phishing and ransomware continued to grow from previous years, as expected, while new attacks on supply chains and

Dridex Malware Deploying Entropy Ransomware on Hacked Computers

Similarities have been unearthed between the Dridex general-purpose malware and a little-known ransomware strain called Entropy, suggesting that the operators are continuing to rebrand their extortion operations under a different name. "The similarities are in the software packer used to conceal the ransomware code, in the malware subroutines designed to find and obfuscate commands (API calls),

Several Malware Families Using Pay-Per-Install Service to Expand Their Targets

A detailed examination of a Pay-per-install (PPI) malware service called PrivateLoader has revealed its crucial role in the delivery of a variety of malware such as SmokeLoader, RedLine Stealer, Vidar, Raccoon, and GCleaner since at least May 2021. Loaders are malicious programs used for loading additional executables onto the infected machine. With PPI malware services such as PrivateLoader,

What We Can Learn From Cyber Attacks Targeting Healthcare

@checkpointCheck Point SoftwareWelcome to the Future of Cyber Security. Providing solutions across all vectors to prevent 5th generation cyber attacks.At the end of...

$4,000 COVID-19 ‘Relief Checks’ Cloak Dridex Malware

The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal...

Treasury Dept. Advisory Shines Spotlight on Ransomware Negotiators

With attacks showing no signs of abating, some companies have begun offering services to help reduce ransom demands, buy more time, and arrange...

Critical Zerologon Flaw Exploited in TA505 Attacks

Microsoft reports a new campaign leveraging the critical Zerologon vulnerability just days after nation-state group Mercury was seen using the flaw.Microsoft has observed...

Likely Links Emerge Between Lazarus Group and Russian-Speaking Cybercriminals

Researchers examine security incidents over the past several years that seemingly connect North Korea's Lazarus Group with Russian-speaking attackers.Analysis published today examines reports...

The Five Most Malicious Ransomwares Demanding Crypto to Watch Out For

As interconnectivity turns the world into a global village, cyberattacks are expectedly on the rise. According to reports, the tail end of last...

Attackers Compromised Dozens of News Websites as Part of Ransomware Campaign

Malware used to download WastedLocker on target networks was hosted on legit websites belonging to one parent company, Symantec says.Attackers recently compromised dozens...

Major US Companies Targeted in New Ransomware Campaign

Evil Corp. group hit at least 31 customers in campaign to deploy WastedLocker malware, according to Symantec.More than two-dozen US organizations — several...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?