Mapping Out a Malware Distribution Network

Mapping Out a Malware Distribution Network

More than a dozen US-based web servers were used to host 10 malware families, distributed through mass phishing campaigns. Malware families include Dridex, GandCrab, Neutrino, IcedID and others. Evidence suggests the existence ...
Conti ransom ransomware

Ryuk Ransomware That Hit U.S. Newspapers Not State-Sponsored

According to reports from several cybersecurity firms, the Ryuk ransomware that reportedly recently disrupted operations at several U.S.-based newspapers is run by cybercriminals, not state-sponsored actors. Some online sources have attributed the ...
Security Boulevard

Necurs Botnet Launches Campaign Against Banks

The Necurs botnet has been observed pushing an unusual malware campaign that almost exclusively targets users and employees within the financial sector. Necurs is one of the largest and longest-lived botnet that’s ...
Security Boulevard
Hermes ransomware distributed to South Koreans via recent Flash zero-day

Hermes ransomware distributed to South Koreans via recent Flash zero-day

An uncommon exploit kit adds a fresh Flash Player exploit to distribute the Hermes ransomware in South Korea. Categories: Exploits Threat analysis Tags: CVE-2018-4878EKexploit kitFashHermesransomware (Read more...) The post Hermes ransomware distributed ...