Conti’s Ransomware Toll on the Healthcare Industry

Conti — one of the most ruthless and successful Russian ransomware groups — publicly declared during the height of the COVID-19 pandemic that it would refrain from targeting healthcare providers. But new information confirms this pledge was always a lie, and that Conti has launched more than 200 attacks against hospitals and other healthcare facilities since first surfacing in 2018 under the name “Ryuk.” Continue reading Conti’s Ransomware Toll on the Healthcare Industry

9-year-old Windows flaw abused to drop ZLoader in 111 countries

By Waqas
The vulnerability was identified and fixed in 2013 but in 2014 Microsoft revised the fix allowing Malsmoke hackers in 2022 to spread ZLoader malware.
This is a post from HackRead.com Read the original post: 9-year-old Windows flaw abused to dr… Continue reading 9-year-old Windows flaw abused to drop ZLoader in 111 countries

Fake TeamViewer download ads distributing new ZLoader variant

By Deeba Ahmed
According to researchers, the new campaign uses fake TeamViewer download ads to trick users into downloading the Zloader malware.
This is a post from HackRead.com Read the original post: Fake TeamViewer download ads distributing new ZLoa… Continue reading Fake TeamViewer download ads distributing new ZLoader variant

Hackers disabling Macro security warnings in new malspam campaign

By Waqas
This means hackers are downloading/executing malicious DLLs/ZLoader without any malicious code in the spammed attachment macro.
This is a post from HackRead.com Read the original post: Hackers disabling Macro security warnings in new malspam c… Continue reading Hackers disabling Macro security warnings in new malspam campaign

DocuSign Phishing Campaign Includes Hancitor Downloader

DocuSign warns of a breach and subsequent theft of email addresses that are part of a phishing campaign that employs malicious macro-laced Word documents. Continue reading DocuSign Phishing Campaign Includes Hancitor Downloader

Zbot with legitimate applications on board

Recently, among the payloads delivered by exploit kits, we often find Terdot.A/Zloader – a downloader installing on the victim machine a ZeuS-based malware.Categories: Cybercrime
Malware
Malware
Threat analysisTags: bankerbanking malwaremalwareterdo… Continue reading Zbot with legitimate applications on board