Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

What is Qakbot Malware?

Understanding Qakbot Malware Qakbot is a sophisticated banking Trojan that first emerged around 2007 and has continued to evolve over the years. Its primary goal is to steal sensitive financial information, including banking credentials and personal data, from infected systems. Once it infiltrates a system, it can also serve as a delivery mechanism for other malicious payloads, making it a potent tool for cybercriminals.

DarkGate Loader Delivered via Microsoft Teams - How It Works, How to Mitigate It and How Forescout Can Help

The threat intelligence data that Forescout Research – Vedere Labs curates comes from the millions of connected devices that we monitor, attacks we observe and dissect in our sandboxes, data relating to attacks that is traded on the Darknet, and from our Adversary Engagement Environment. We see a lot of data. One thing no cybersecurity researcher wants to see, however, is an attack on their own organization.

Our New Ransomware Defence Assessment

The Ransomware Defence Assessment (RDA) service offers a comprehensive approach to bolster your organisation against ransomware threats. Our method, leveraging the CIS framework, combines asset identification, vulnerability scanning, policy review, training, and continuous improvement to ensure a holistic defence strategy.

Ransomware Trends 2023, Q3 Report

Q3 will be remembered as a new record for the ransomware industry as it was the most successful quarter ever recorded. While the number skyrocketed in Q2 with 1386 cases, in Q3, the ransomware industry was able to surpass this number with 1420 cases. With no surprise, the U.S. continues to be the most targeted country by ransomware, while the business services sector is the most targeted sector.

Rhadamanthys malware analysis: How infostealers use VMs to avoid analysis

The infostealer malware Rhadamanthys was discovered in the last quarter of 2022. Its capabilities showed a special interest in crypto currency wallets, targeting both wallet clients installed in the victim’s machine and browser extensions. The main distribution methods observed for this threat are fake software websites promoted through Google Ads, and phishing emails, without discriminating by region or vertical.

Finding and Analyzing Ransomware Groups in 2023: A Guide

You don’t need to be an expert in cybersecurity to know that ransomware, which gets plenty of coverage in the media, is a threat – and one that’s getting worse. Cyberint’s research shows that Q2 2023 alone saw 1386 new ransomware cases, a 67 percent increase in ransomware victims compared to the preceding quarter. This number was surpassed in Q3 with a whopping 1420 cases. Finding and analyzing ransomware groups is a central part of the Cyberint research team’s focus.

What is a Remote Access Trojan (RAT)?

A Remote Access Trojan (RAT) is a type of malware that enables an attacker to gain remote access over an infected system. Once a machine is compromised by a Remote Access Trojan, your system is at high risk of covert surveillance, data exfiltration, and other methods of malicious remote compromise. This article defines what a Remote Access Trojan (RAT) is and how you can take action to protect your system with UpGuard BreachSight.

Using Corelight to Identify Ransomware Blast Radius

Over the past few months, ransomware targeting healthcare organizations has been on the rise. While ransomware is nothing new, targeting healthcare organizations, at the extreme, can impact an organization’s ability to engage in anything from routine office visits to life-or-death diagnoses, treatments, and patient care.