Tusk: unraveling a complex infostealer campaign

Kaspersky researchers discovered Tusk campaign with ongoing activity that uses Danabot and StealC infostealers and clippers to obtain cryptowallet credentials and system data. Continue reading Tusk: unraveling a complex infostealer campaign

StormBamboo Compromises ISP, Spreads Malware

Read more about a China-aligned cyberespionage threat actor dubbed StormBamboo, also known as Evasive Panda, which compromised an Internet Service Provider and infected targets with malware. Continue reading StormBamboo Compromises ISP, Spreads Malware

How “professional” ransomware variants boost cybercrime groups

Kaspersky researchers investigated three ransomware groups that tapped newly built malware samples based on Babuk, Lockbit, Chaos and others, while lacking professional resources. Continue reading How “professional” ransomware variants boost cybercrime groups

IT threat evolution in Q1 2024. Non-mobile statistics

In this report, Kaspersky shares non-mobile malware statistics for Q1 2024, including ransomware, miner and macOS malware statistics. Continue reading IT threat evolution in Q1 2024. Non-mobile statistics

ShrinkLocker: Turning BitLocker into ransomware

The Kaspersky GERT has detected a new group that has been abusing Microsoft Windows features by modifying the system to lower the defenses and using the local MS BitLocker utility to encrypt entire drives and demand a ransom. Continue reading ShrinkLocker: Turning BitLocker into ransomware

QakBot attacks with Windows zero-day (CVE-2024-30051)

In April 2024, while researching CVE-2023-36033, we discovered another zero-day elevation-of-privilege vulnerability, which was assigned CVE-2024-30051 identifier and patched on May, 14 as part of Microsoft’s patch Tuesday. We have seen it exploited by QuakBot and other malware. Continue reading QakBot attacks with Windows zero-day (CVE-2024-30051)

BeyondTrust Report: Microsoft Security Vulnerabilities Decreased by 5% in 2023

Refreshed software and collaboration with the security researcher community may have contributed to the 5% drop. Continue reading BeyondTrust Report: Microsoft Security Vulnerabilities Decreased by 5% in 2023