Junk-gun ransomware Sophos

Maze Ransomware Exploiting Exploit Kits

Cybercrime has never been one to hem in tactics with ideology or rules. Rather, malware operators are known to use what works and then modify code to continue to work. By “work,” ...
Security Boulevard

Top exploit kit activity roundup – Spring 2019

This is the tenth in a series of quarterly roundups by the Zscaler ThreatLabZ research team in which we collect and analyze the activity of the top exploit kits over the last ...

Top Exploit Kit Activity Roundup – Winter 2019

| | Exploit Kit
This is the ninth in a series of quarterly roundups by Zscaler ThreatLabZ researchers, in which the team collects and analyzes the recent activity of current exploit kits. Exploit kits (EKs) are ...
Contrast Security

Attack Kit Hijacks DNS of Home and Business Routers

For the past year, attackers have been using an exploit kit that changes the DNS settings of home and small-business routers through users’ browsers. The tool, dubbed Novidade, was first used in ...
Security Boulevard
Kraken Ransomware Now Being Distributed by Fallout Exploit Kit

Kraken Ransomware Now Being Distributed by Fallout Exploit Kit

Kraken ransomware recently added the Fallout exploit kit as another means of reaching users and encrypting their information. Working with the Insikt group from Recorded Future, the McAfee Advanced Threat Research team ...

Exploit kits go cryptomining – Summer 2018 edition

| | Exploit Kit
Overview This is the ninth edition of our Quarterly Exploit Kit activity roundup series, in which we share our analysis of recent exploit kit activity. Exploit kits (EKs) are rapidly deployable software ...
The Year Targeted Phishing Went Mainstream

The Year Targeted Phishing Went Mainstream

A story published here on July 12 about a new sextortion-based phishing scheme that invokes a real password used by each recipient has become the most-read piece on KrebsOnSecurity since this site ...

Top Exploit Kit Activity Roundup – Spring 2018

| | Exploit Kit
Overview This is the eighth in a series of blogs by the Zscaler ThreatLabZ research team collecting and analyzing the recent activity of the top exploit kits. Exploit kits (EKs) are rapidly ...
Magnitude exploit kit switches to GandCrab ransomware

Magnitude exploit kit switches to GandCrab ransomware

After being faithful to its own Magniber ransomware for several months, Magnitude EK joins others to adopt GandCrab. Categories: Exploits Threat analysis Tags: EKexploit kitgandcrabMagnituderansomware (Read more...) The post Magnitude exploit kit ...
Hermes ransomware distributed to South Koreans via recent Flash zero-day

Hermes ransomware distributed to South Koreans via recent Flash zero-day

An uncommon exploit kit adds a fresh Flash Player exploit to distribute the Hermes ransomware in South Korea. Categories: Exploits Threat analysis Tags: CVE-2018-4878EKexploit kitFashHermesransomware (Read more...) The post Hermes ransomware distributed ...

Secure Guardrails