malware

  1. Tomcat

    Carders recruit schoolchildren to install malware

    Carders are trying to lure schoolchildren into cyberattacks by offering to make extra money from illegal activities in the digital space. In particular, teenagers have the opportunity to participate in carding, hacktivism with a political bent, and the distribution of malware. According to Oleg...
  2. Tomcat

    10 years of graceful hacking. How ATM malware evolved.

    It's been 10 years since Skimer, the first malware designed specifically to attack automated teller machines (ATMs), was discovered. During this time, entire families of such malicious programs appeared. In this article, we will look at the most significant of them and talk about the best...
  3. Tomcat

    Positive Technologies:Top 10 techniques used by malware to Attack businesses in Russia

    The study found that 60% of attacks were carried out using infected software. The study showed that in 2023, malware became the main method of attacks on companies infrastructure, accounting for 60% of the total number of cases. According to Positive Technologies experts, attackers most often...
  4. Tomcat

    The hunt for Lurk: from malware research to a criminal case

    When a company is subject to a cyber attack, the first step is to understand what exactly came from and where, remove the malicious code and, preferably, find and close a vulnerable point in the infrastructure. And only then you can ask the question “who is to blame,” although, alas, quite often...
  5. Tomcat

    Jackpot at an ATM: malware and other ways to get rich

    Money machines came into our lives in 1967, when the first ATM was installed in a Barclays bank branch in London. Currently, millions of people around the world use ATMs every day to withdraw cash, top up accounts, and pay for various services. People use ATMs without thinking about their...
  6. Tomcat

    ATMitch: malware for remote control of ATMs

    In February 2017, we published research on fileless attacks on corporate networks. Incident response teams from several financial institutions located in different countries collected data that showed how malware infected corporate networks without leaving any traces on hard drives. The...
  7. Tomcat

    Tyupkin: ATM manipulation using malware

    This year, at the request of a financial institution, Kaspersky Lab's Global Research Center conducted a forensic investigation into a cybercriminal attack targeting ATMs in Eastern Europe. During our investigation, we discovered a malicious program that allows attackers to empty the cassettes...
  8. Tomcat

    Extremely dangerous ATM malware may spread across Europe

    Global banking security is threatened by new malware that, according to developers, can hack up to 99 percent of ATMs in Europe and up to 60 percent worldwide. A thread about the sale appeared (https://xss.is/threads/115279/) on the XSS forum. The ATMs that the malware successfully targets...
  9. Tomcat

    European ATMs are being opened like canned goods: EU ATM Malware is rapidly spreading between hackers

    A successful attack on just one ATM can bring up to $30,000 to cyberbandists. In the digital space, a new type of malware for ATMs is actively spreading, which impresses with its effectiveness — its success, according to the authors, reaches 99%. This malicious software, dubbed "EU ATM...
  10. Father

    Malware wholesale and retail: What's new in the darknet markets

    The darknet is a favorite place for cybercriminals who want to find like-minded people, share their experience, and sell or purchase new technologies to carry out their attacks. Stolen logins and passwords from user accounts and almost any malware — from botnets to IoT viruses-can easily be...
  11. Father

    Deuterbear RAT attacks Asia: how BlackTech malware surprised researchers

    Originating as an evolution of Waterbear, the new Trojan has more specific goals… Cybersecurity researchers have revealed new details about a remote access Trojan called Deuterbear RAT, which is being used by China-linked hacker group BlackTech as part of a cyber-espionage campaign targeting...
  12. Father

    RaaS: type of malware and business model of its distribution

    Ransomware-as-a – Service (RaaS, ransomware as a service) is a distribution model for specialized malware that includes all stages: from development to retail implementation via the Darknet and other sales channels. Cryptographers that are used in RaaS can completely paralyze the company's work...
  13. Father

    ZLoader 2.4.1.0: even more features inspired by other popular malware programs

    How did the authors of the "resurrected" downloader surprise researchers this time? The developers of the ZLoader malware, which recently resumed its activity after a two-year hiatus, have implemented a number of new features inspired by the Zeus banking Trojan. Santiago Vicente, a researcher...
  14. Father

    The malware is cleverly hidden in the system, simultaneously disabling any protective mechanisms

    As part of the recent AgentTesla malware distribution campaign, which was reviewed in detail by SonicWall specialists, attackers used VBA macros in Word documents to conduct a file-less injection attack, in which the malicious load is loaded directly into the computer's RAM. The malicious...
  15. Father

    Chinese PlugX malware lurks in your USB devices

    Unit42 Palo Alto Network has discovered a new version of PlugX, which is able to infect and spread via USB devices, replacing ANDROMEDA and Raspberry Robin. Malicious files are hidden using a new technique that works even in the latest Windows OS. The user will not know that their USB device is...
  16. Father

    The GOOSEGG malware is distributed through a breach in Windows Print Spooler

    The cybercrime group Fancy Bear, which in the West is associated with Russia, took advantage of a vulnerability in the Windows print service component to load a previously unknown malware into the system — goosegg. This malware has been active since June 2020 and uses an already fixed bug that...
  17. Father

    Muscovite arrested for trading malware via Telegram

    A resident of the capital faces up to five years in prison. The Federal Security Service of Russia has stopped the activities of a Muscovite who distributed malicious software using the Telegram messenger. According to the special services, a Muscovite born in 1990 was detained, who was...
  18. Father

    Malware developer convicted in Samara region

    During the implementation of operational search activities of the Federal Security Service of Russia in the Samara region, a resident of the region was identified who was involved in the creation, use and distribution of malicious software in order to neutralize anti-virus protection tools. It...
  19. Father

    CISA opens access to the authorities weapon against viruses: Malware Next-Gen is now available to everyone

    Now the tool is available not only for the government, but also for private companies. CISA has announced the launch of a new malware analysis system, Malware Next — Gen, which allows organizations to analyze malware samples and other suspicious artifacts. The service is now available for...
  20. Father

    Check Point unmasked Hackers Responsible for Agent Tesla Malware Campaign

    Who were the mysterious "Gods" and "Bignosa", and how did the researchers manage to calculate them? A recent comprehensive study conducted by Check Point sheds light on the dark side of cyberspace, revealing the activities and identities of attackers using the Agent Tesla malware. Agent Tesla...
Top