Security News
TA505, the Russian-speaking threat actor known for operating the Dridex Trojan and Locky ransomware, has been using a new remote access Trojan (RAT) in recent attacks, Proofpoint reports. read more
The threat actor behind the infamous Dridex and Locky malware families has updated tactics and expanded its target list in recent campaigns, Trend Micro reports. read more
The threat actor best known for operating the Dridex banking Trojan and the Locky ransomware has started using a new downloader in June, Proofpoint reports. read more
A recent campaign featuring the Dridex banking Trojan has shown extensive use of randomly generated variables and URL directories, eSentire’s security researchers reveal. read more
A never-before-seen Dridex variant has been spotted in phishing emails using anti-virus detection evasion tactics.
The threat actor responsible for large Dridex and Locky distribution campaigns in the past has been using a brand new backdoor in attacks over the past couple of months, Proofpoint reports. read more
The threat actor(s) behind many Dridex and Locky campaigns have been using a new Remote Access Trojan (RAT), Proofpoint security researchers warn. read more
The gang behind the infamous banking Trojan Dridex has also created the FriedEx (aka BitPaymer) ransomware, ESET researchers confidently claim. The similarities between Dridex and FriedEx By...
The authors of the infamous Dridex banking Trojan have created a sophisticated ransomware family, ESET warns. read more
Botnet Also Pushes Ransomware, Cryptocurrency, 'Virtual Kisses'The operators of the Necurs botnet continue to target victims with phishing campaigns designed to infect them with banking malware,...