News

MageCart Group Use Improved Skimmer to Steal Payment Card Data

Delaware, USA – March 1, 2019 – Successful MageCart attacks attract an increasing number of cybercriminals, skilled enough to compromise a website and install a skimmer. In November, it was believed that seven different competing groups carried out attacks that remain undetected for months, and after security officers detect the compromise and remove malicious code, […]

Attackers Exploit Zero-Day in Chrome Since at Least 2017

Delaware, USA – February 28, 2019 – Adversaries exploit a Google Chrome vulnerability to collect system data for subsequent attacks. The developers promise to release an update to close the zero-day vulnerability in the built-in PDF viewer only at the end of April. EdgeSpot researchers found malicious documents that when opened in the browser send […]

Polyglot Images Used in Malvertising Campaign

Delaware, USA – February 27, 2019 – An unknown group of cybercriminals uses Polyglot images to redirect users to malicious websites. Devcon researchers have discovered a new malvertising campaign using a sophisticated technique similar to steganography. Unlike the latter, Polyglot images contain not only the payload but also a script for its execution. Cybercriminals behind […]

Attackers Exploit WinRAR Vulnerability to Drop Cobalt Strike Beacon

Delaware, USA – February 26, 2019 – Cybercriminals weaponized vulnerability in WinRAR in less than a week after its disclosure. Vulnerability CVE-2018-20250 affects all versions of the archiver up to 5.70 Beta 1, in which developers simply deleted the vulnerable library. With its help, adversaries can specify a folder for unpacking files, ignoring the folder […]

Shipment Notification Delivers Muncy Trojan

Delaware, USA – February 25, 2019 – A reputable logistics company’s brand name was noticed in a malspam campaign, SI-LAB researchers inform. In spite of the fact that DHL marketing name has been widely used in phishing campaigns to deliver plenty of malware strains, the recent Muncy seems to be successful worldwide deluding victims open […]

Separ Malware Resurfaces in New Campaign Affecting 200+ Companies

Delaware, USA – February 22, 2019 – Researchers at Deep Instinct discovered an active campaign infecting employees of organizations in the Middle East, Asia, and North America with Separ infostealer. The malware came on the radars of researchers about 14 months ago and did not attract much attention because of its simplicity, but this does […]

Lazarus Snoops Around Russia with Keymarble RAT

Delaware, USA – February 21, 2019 – The notorious Lazarus APT group was noticed coming against Russian organizations with customized Office documents composed for the victim market. Against all the odds, the North Korean angeled Lazarus sets sights on their friend’s businesses. The attack started with delivering a ZIP archive with a sideshow PDF and […]

Unceasingly Developed Rietspoof in Action

Delaware, USA – February 20, 2019 – Uprising activity of yet another malware was spotted by security researchers of Avast. The Rietspoof malware is now being spread in Skype and Live Messenger and downloads other malicious software from its command and control server. Rietspoof was first noticed in August 2018 and was updated monthly, but […]

CracksNow is Banned for Distributing GandCrab Ransomware

Delaware, USA – February 19, 2019 – A number of torrent sites banned a popular trusted uploader after multiple justified claims, TorrentFreak reports. It is the highly popular ransomware that hopped on another ride to abuse by hiding in the kindly rendered keygens and cracks. The files downloaded from the CracksNow uploader contain GandCrab ransomware […]

Trickbot Starts Collecting RDP Credentials

Delaware, USA – February 18, 2019 – Trickbot became interested in victims’ credentials at the end of last year, and just a few months later, malware authors expanded the trojan’s functions adding capabilities of stealing RDP credentials. Trend Micro’s experts analyzed the latest campaign and discovered new features in one of its modules. In addition […]