securelist.com 2022-06-30 15:00 The SessionManager IIS backdoor Following on from our earlier Owowa discovery, we continued to hunt for more backdoors potentially set up as malicious modules within IIS,... securelist.com 2022-06-23 17:00 The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs These days ransomware analysis gets a lot of coverage in commercial and public... securelist.com 2022-06-21 17:00 APT ToddyCat ToddyCat is a relatively new APT actor that we have not been able to relate to other known actors, responsible for multiple sets of attacks... securelist.com 2022-06-20 17:00 ‘Unpacking’ technical attribution and challenges for ensuring stability in cyberspace Introduction When reports of a cyberattack appear in the headlines, questions...
securelist.com 2022-06-15 17:00 How much does access to corporate infrastructure cost? Division of labor Money has been and remains the main motivator for cybercriminals. The most widespread techniques of monetizing cyberattacks include selling stolen databases, extortion (using ransomware) and carding....
securelist.com 2022-06-08 17:00 Router security in 2021 A router is a gateway from the internet to a home or office — despite being conceived quite the opposite. Routers are forever being hacked and infected, and used to infiltrate local networks. Keeping this gate...
securelist.com 2022-06-02 17:00 WinDealer dealing on the side Introduction LuoYu is a lesser-known threat actor that has been active since 2008. It primarily goes after targets located in China, such as foreign diplomatic organizations established in the country, members of the...
securelist.com 2022-05-27 15:00 IT threat evolution in Q1 2022. Mobile statistics IT threat evolution in Q1 2022 IT threat evolution in Q1 2022. Non-mobile statistics IT threat evolution in Q1 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products received...
securelist.com 2022-05-27 15:00 IT threat evolution Q1 2022 IT threat evolution in Q1 2022 IT threat evolution in Q1 2022. Non-mobile statistics IT threat evolution in Q1 2022. Mobile statistics Targeted attacks MoonBounce: the dark side of UEFI firmware Late last year, we...
securelist.com 2022-05-27 15:00 IT threat evolution in Q1 2022. Non-mobile statistics IT threat evolution in Q1 2022 IT threat evolution in Q1 2022. Non-mobile statistics IT threat evolution in Q1 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and...
securelist.com 2022-05-26 18:00 Managed detection and response in 2021 Kaspersky Managed Detection and Response (MDR) helps organizations to complement existing detection capabilities or to expand limited in-house resources to protect their infrastructure from the growing number and...
securelist.com 2022-05-25 22:57 The Verizon 2022 DBIR The Verizon 2022 Data Breach Investigations Report is out. We are proud to collaborate as a supporting contributor to this year’s data efforts once again and to have contributed for the past 8 years. The report...
securelist.com 2022-05-25 17:00 What’s wrong with automotive mobile apps? Introduction The recent story about the 19-year-old hacker who took control of several dozen Tesla cars has become something of a sensation. We already know that there was an issue with a third-party app that enabled...
securelist.com 2022-05-23 17:00 ISaPWN – research on the security of ISaGRAF Runtime In early 2020, we notified the Rockwell Automation Product Security Incident Response Team (RA PSIRT) of several vulnerabilities we had identified in the ISaGRAF Runtime execution environment. According to public...
securelist.com 2022-05-17 21:00 Evaluation of cyber activities and the threat landscape in Ukraine Introduction When the war in Ukraine broke out, many analysts were surprised to discover that what was simultaneously happening in the cyber domain did not match their predictions[1]. Since the beginning of the...
securelist.com 2022-05-16 15:00 HTML attachments in phishing e-mails The use of embedded HTML documents in phishing e-mails is a standard technique employed by cybercriminals. It does away with the need to put links in the e-mail body, which antispam engines and e-mail antiviruses...
securelist.com 2022-05-11 19:00 New ransomware trends in 2022 Ahead of the Anti-Ransomware Day, we summarized the tendencies that characterize ransomware landscape in 2022. This year, ransomware is no less active than before: cybercriminals continue to threaten nationwide...
securelist.com 2022-05-06 17:00 Mobile subscription Trojans and their little tricks Billing fraud is one of the most common sources of income for cybercriminals. There are currently a number of known mobile Trojans specializing in secretly subscribing users to paid services. They usually pay for...
securelist.com 2022-05-04 17:00 A new secret stash for “fileless” malware In February 2022 we observed the technique of putting the shellcode into Windows event logs for the first time “in the wild” during the malicious campaign. It allows the “fileless” last stage Trojan to be hidden...
securelist.com 2022-04-27 17:00 APT trends report Q1 2022 For five years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. These summaries are based on our threat intelligence...
securelist.com 2022-04-25 17:00 DDoS attacks in Q1 2022 News overview The DDoS landscape in Q1 2022 was shaped by the ongoing conflict between Russia and Ukraine: a significant part of all DDoS-related news concerned these countries. In mid-January, the website of Kyiv Mayor...
securelist.com 2022-04-18 17:00 How to recover files encrypted by Yanlouwang Yanluowang is a type of targeted ransomware discovered by the Symantec Threat Hunter team as they were investigating an incident on a large corporate network. Kaspersky experts have found a vulnerability in the...
securelist.com 2022-04-13 17:00 Emotet modules and recent attacks Emotet was first found in the wild in 2014. Back then its main functionality was stealing user banking credentials. Since then it has survived numerous transformations, started delivering other malware and finally...
securelist.com 2022-04-12 16:00 The State of Stalkerware in 2021 The state of stalkerware in 2021 (PDF) Main findings of 2021 Every year Kaspersky analyzes the use of stalkerware around the world to better understand the threat it poses. We partner with stakeholders across public...
securelist.com 2022-04-07 17:00 A Bad Luck BlackCat In early December 2021, a new ransomware actor started advertising its services on a Russian underground forum. They presented themselves as ALPHV, a new generation Ransomware-as-a-Service (RaaS) group. Shortly...