Category: Malware

Junk gun ransomware

Ransomware for Sale: Your Data Held Hostage

From June 2023 to February 2024, specialists from Sophos‘s cyber intelligence division identified 19 different types of ransomware being offered for sale on four dark web forums for relatively modest sums, ranging from $20...

Spy Pet

Discord Messages for Sale: Spy Pet Raises Alarms

A service called Spy Pet has raised alarms among Discord users by offering archival and activity tracking services on the platform for a nominal fee of $5. Spy Pet enables third parties, potentially including...

SoumniBot

SoumniBot: Android Malware with Evasive Tactics

A new type of banking malware for Android, named “SoumniBot,” employs an unconventional obfuscation method that leverages vulnerabilities in the process of extracting and analyzing the Android manifest. This allows it to circumvent standard...

OfflRouter virus

Warning: Infected Documents Target Ukraine

Since 2015, certain Ukrainian government networks have remained infected with a malicious program known as OfflRouter. Researchers from Cisco Talos have analyzed over 100 infected documents, which enabled them to identify the virus’s ongoing...

Condi botnet

Critical TP-Link Flaw Under Attack: Update Now

Fortinet reports that malicious actors continue to exploit a year-old vulnerability in TP-Link routers, incorporating them into various botnets for conducting DDoS attacks. The command injection vulnerability, CVE-2023-1389 (CVSS score: 8.8), was identified at...

LockBit 3.0 builder

Kaspersky Warns: LockBit 3.0 Leak Makes Ransomware Worse

The latest study by Kaspersky Lab delves into the ramifications of the LockBit 3.0 builder leak that occurred in 2022. This event significantly empowered cybercriminals to create highly customizable malicious software versions, enhancing the...

eXotic Visit Campaign

India & Pakistan Hit: eXotic Visit Campaign Exposed

ESET reports on a new malicious campaign targeting users in South Asia, initiated in November 2021 and disseminating malware through specialized websites and the Google Play Store. The infected applications, while providing legitimate functionalities,...

Rhadamanthys

Threat Alert: TA547 Targets Germany with Rhadamanthys Stealer

In March 2024, cybercriminals launched an attack on dozens of organizations in Germany using a PowerShell script, presumably developed with the aid of artificial intelligence. The campaign involved the distribution of the infostealer Rhadamanthys....

Raspberry Robin

Raspberry Robin Evolves: Malware Now Targets WSF Files

Researchers have uncovered a new large-scale attack utilizing the malicious Raspberry Robin software. Since March 2024, cybercriminals have actively been distributing it through modified Windows Script Files (WSF). As noted by HP Wolf Security...

RUBYCARP

RUBYCARP: Romanian Hackers Target Businesses

A cybercriminal group from Romania, known under the codename “RUBYCARP,” is exploiting known vulnerabilities and brute force methods to breach corporate networks and servers for financial gain, according to a recent report by Sysdig....

Silent Threat: Malware-Initiated Scans

Silent Threat: Malware-Initiated Scans

Experts at Palo Alto Networks have discovered that cybercriminals are increasingly resorting to so-called “scanning attacks,” initiated by malicious software, to detect vulnerabilities within target networks. Intriguingly, a significant majority of such attacks originate...