article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

The top malware strains in 2021 included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware. Ursnif Ursnif is a banking Trojan that steals financial information. TrickBot TrickBot malware is often used to form botnets or enabling initial access for the Conti ransomware or Ryuk banking trojan.

Malware 87
article thumbnail

Microsoft’s case study: Emotet took down an entire network in just 8 days

Security Affairs

The virus avoided detection by antivirus solutions through regular updates from an attacker-controlled command-and-control (C2) infrastructure, and spread through the company’s systems, causing network outages and shutting down essential services for nearly a week.”

Antivirus 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The stealthy email stealer in the TA505 hacker group’s arsenal

Security Affairs

Experts at Yoroi -Cybaze Z-Lab observed a spike in attacks against the banking sector and spotted a new email stealer used by the TA505 hacker group. During the last month, our Threat Intelligence surveillance team spotted increasing evidence of an operation intensification against the Banking sector. Introduction.

Banking 71
article thumbnail

European firm DSIRF behind the attacks with Subzero surveillance malware

Security Affairs

The Microsoft Threat Intelligence Center (MSTIC) and the Microsoft Security Response Center (MSRC) researchers linked a threat group known as Knotweed to an Austrian surveillance firm named DSIRF, known for using multiple Windows and Adobe zero-day exploits. The targeted entities are law firms, banks, and strategic consultancies.

article thumbnail

IT threat evolution Q3 2021

SecureList

We have seen targeted attacks exploiting the vulnerability to target companies in research and development, the energy sector and other major industries, banking, the medical technology sector, as well as telecoms and IT. FinSpy: analysis of current capabilities. It also includes a Bitcoin wallet stealing module. In version 16.80.0

Malware 93
article thumbnail

The state of stalkerware in 2020

SecureList

The Coalition Against Stalkerware warns that stalkerware “may facilitate intimate partner surveillance, harassment, abuse, stalking, and/or violence.” They still need physical access to the phone to jailbreak it, so iPhone users who fear surveillance should always keep an eye on their device.

Mobile 86
article thumbnail

Topic-specific policy 4/11: information transfer

Notice Bored

Formal business reporting between the organisation and some third party, such as the external auditors, stockholders, banks or authorities. One way flows or a mutual, bilateral or multilateral exchange of information. Encryption of data and/or of network links, storage media etc. typically using specified encryption schemes (i.e.