Mapping Out a Malware Distribution Network

More than a dozen US-based web servers were used to host 10 malware families, distributed through mass phishing campaigns. Malware families include Dridex, GandCrab, Neutrino, IcedID and others. Evidence suggests the existence of distinct threat actors… Continue reading Mapping Out a Malware Distribution Network

Ryuk Ransomware That Hit U.S. Newspapers Not State-Sponsored

According to reports from several cybersecurity firms, the Ryuk ransomware that reportedly recently disrupted operations at several U.S.-based newspapers is run by cybercriminals, not state-sponsored actors. Some online sources have attributed the Ryu… Continue reading Ryuk Ransomware That Hit U.S. Newspapers Not State-Sponsored

Ryuk Hauls in $3.7M in ‘Earnings,’ Adds TrickBot to the Attack Mix

The malware’s operator, Grim Spider, could be affiliated with Russian cybercrime rings, according to some — others say there’s no concrete evidence. Continue reading Ryuk Hauls in $3.7M in ‘Earnings,’ Adds TrickBot to the Attack Mix

Necurs Botnet Launches Campaign Against Banks

The Necurs botnet has been observed pushing an unusual malware campaign that almost exclusively targets users and employees within the financial sector. Necurs is one of the largest and longest-lived botnet that’s still in operation today. Over t… Continue reading Necurs Botnet Launches Campaign Against Banks

Remove Ryuk Virus — Delete Active Infections and Restore Data

The Ryuk virus is a newly discovered threat that is a descendant of the Hermes ransomware family. Its modular framework allows the criminals behind it to make custom versions against specific targets. Our in-depth article reveals how the malware operat… Continue reading Remove Ryuk Virus — Delete Active Infections and Restore Data

Hermes ransomware distributed to South Koreans via recent Flash zero-day

An uncommon exploit kit adds a fresh Flash Player exploit to distribute the Hermes ransomware in South Korea.
Categories:

Exploits
Threat analysis

Tags: CVE-2018-4878EKexploit kitFashHermesransomware

(Read more…)

The post Hermes rans… Continue reading Hermes ransomware distributed to South Koreans via recent Flash zero-day