IT threat evolution in Q1 2023. Non-mobile statistics

PC malware statistics for the Q1 2023 includes data on miners, ransomware, banking Trojans, and other threats to Windows, macOS and IoT devices. Continue reading IT threat evolution in Q1 2023. Non-mobile statistics

Qakbot: The trojan that just won’t go away

Qakbot (aka Qbot) – banking malware-turned-malware/ransomware distribution network – has been first observed in 2007 and is active to this day. The neverending adaptability of this threat is key to its long-term survival and success. &#8220… Continue reading Qakbot: The trojan that just won’t go away

Legitimate Android app transforms into data-snooping malware

ESET researchers have discovered a trojanized Android app named iRecorder – Screen Recorder. It was available on Google Play as a legitimate app in September 2021, with malicious functionality most likely added in August 2022. During its existenc… Continue reading Legitimate Android app transforms into data-snooping malware

Raw HTML of Phishing Email Attachment Claiming to be Office365 Password Expiry Notice [closed]

We received this email claiming to be an Office365 password expiry notice and asking people to click on the attached html file, which contains the following raw HTML at the end of this post (we have removed the target email in place of &qu… Continue reading Raw HTML of Phishing Email Attachment Claiming to be Office365 Password Expiry Notice [closed]

Why does the windows firewall allow apps to communicate through so many different ports and to so many different addresses?

I looked at my default windows defender firewall on Windows 10 22H2, and most of the rules allow apps to communicate through any local port to any remote address and port. I have read other questions and answers but none seem to address th… Continue reading Why does the windows firewall allow apps to communicate through so many different ports and to so many different addresses?

APT trends report Q1 2023

For more than five years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. These summaries are based on our threat intelligence research; and they provide a representative snapshot of what we have published and discussed in greater detail in our private APT reports. Continue reading APT trends report Q1 2023

APT trends report Q1 2023

For more than five years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. These summaries are based on our threat intelligence research; and they provide a representative snapshot of what we have published and discussed in greater detail in our private APT reports. Continue reading APT trends report Q1 2023