Security News
A financially motivated threat actor believed to speak Russian has used remote access Trojans (RATs) in attacks on financial entities in the United States and worldwide, Israel-based security firm...
Tell your dad not to open the 'HMRC' Word doc promising a yuge refund As the tax year rolls over into 2019/20, cybercrims have started belching out phishing emails and tax-themed malware,...
Canadian authorities last week raided a residence in connection with Orcus Technologies, the developer of Orcus RAT, a tool sold on underground markets for its remote access capabilities. read more
Canadian police last week raided the residence of a Toronto software developer responsible for authoring and selling “Orcus RAT,” a software product that’s been marketed on underground forums and...
A long-quiet malware family has been spotted targeting financial technology firms, armed with new obfuscation techniques to avoid detection.
A malware attack using a newly discovered backdoor has been targeting the mailing list of the organization officially representing the Tibetan government-in-exile. read more
The threat actor responsible for large Dridex and Locky distribution campaigns in the past has been using a brand new backdoor in attacks over the past couple of months, Proofpoint reports. read more
A new campaign delivering various remote access Trojans (RATs) is likely the work of a known Dridex/Locky operator, Morphisec security researchers warn. read more
Disguised as files about recent Lion Air crash, no less Russian state-backed hacking crew Fancy Bear (aka APT28) is distributing malware-riddled files with a suggested link to the recent Lion Air...
The latest Check Point Global Threat Index reveals that while cryptomining malware continues to dominate the rankings, a remote access Trojan has reached the top ten’s list for the first time....