Zephyrnet Logo

Tag: Dridex

Cybersecurity Investigation Leads to Capture of Cyber Criminals

Tyler Cross Published on: March 8, 2023 German and Ukrainian authorities, with support from Europol, the Dutch Police,...

Top News

LIVE Webinar: Key Lessons Learned from Major Cyberattacks in 2021 and What to Expect in 2022

With the COVID-19 pandemic continuing to impact, and perhaps permanently changing, how we work, cybercriminals again leveraged the distraction in new waves of cyberattacks. Over the course of 2021 we saw an increase in multiple attack approaches; some old, some new. Phishing and ransomware continued to grow from previous years, as expected, while new attacks on supply chains and

Dridex Malware Deploying Entropy Ransomware on Hacked Computers

Similarities have been unearthed between the Dridex general-purpose malware and a little-known ransomware strain called Entropy, suggesting that the operators are continuing to rebrand their extortion operations under a different name. "The similarities are in the software packer used to conceal the ransomware code, in the malware subroutines designed to find and obfuscate commands (API calls),

Several Malware Families Using Pay-Per-Install Service to Expand Their Targets

A detailed examination of a Pay-per-install (PPI) malware service called PrivateLoader has revealed its crucial role in the delivery of a variety of malware such as SmokeLoader, RedLine Stealer, Vidar, Raccoon, and GCleaner since at least May 2021. Loaders are malicious programs used for loading additional executables onto the infected machine. With PPI malware services such as PrivateLoader,

What We Can Learn From Cyber Attacks Targeting Healthcare

@checkpointCheck Point SoftwareWelcome to the Future of Cyber Security. Providing solutions across all vectors to prevent 5th generation cyber attacks.At the end of...

$4,000 COVID-19 ‘Relief Checks’ Cloak Dridex Malware

The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal...

Treasury Dept. Advisory Shines Spotlight on Ransomware Negotiators

With attacks showing no signs of abating, some companies have begun offering services to help reduce ransom demands, buy more time, and arrange...

Critical Zerologon Flaw Exploited in TA505 Attacks

Microsoft reports a new campaign leveraging the critical Zerologon vulnerability just days after nation-state group Mercury was seen using the flaw.Microsoft has observed...

Likely Links Emerge Between Lazarus Group and Russian-Speaking Cybercriminals

Researchers examine security incidents over the past several years that seemingly connect North Korea's Lazarus Group with Russian-speaking attackers.Analysis published today examines reports...

Attackers Compromised Dozens of News Websites as Part of Ransomware Campaign

Malware used to download WastedLocker on target networks was hosted on legit websites belonging to one parent company, Symantec says.Attackers recently compromised dozens...

Major US Companies Targeted in New Ransomware Campaign

Evil Corp. group hit at least 31 customers in campaign to deploy WastedLocker malware, according to Symantec.More than two-dozen US organizations — several...

Threat actors play on people’s desire to help cure Coronavirus

Much like the new cases of COVID-19 that occur daily, cybercriminals are constantly rolling out new tactics, techniques and procedures based on the pandemic....

How to avoid a costly enterprise ransomware infection

In most cases of human-operated ransomware attacks against enterprises, the hackers don’t trigger the malware immediately: according to FireEye researchers, in most (75%)...

Latest Intelligence

spot_img
spot_img