Dropper (malware)

Research Reveals LockBit Ransomware Surges While Android Droppers Emerge as Top Business Threat

Retrieved on: 
Thursday, February 23, 2023

SANTA CLARA, Calif., Feb. 23, 2023 /PRNewswire/ -- Malwarebytes™, a global leader in real-time cyber protection, announced the release of its annual cybersecurity trend and threat intelligence report: 2023 State of Malware. The report shares key cybersecurity developments of 2022 and explains why organizations that protect against the five most dangerous cyberthreat archetypes today will be better secured this year.

Key Points: 
  • "In today's rapid fire threat landscape, under-resourced organizations often struggle with where to focus their time, attention, and resources," said Mark Stockley, Cybersecurity Evangelist, Malwarebytes.
  • "This report acts as a guide to those organizations by focusing their limited time on a small number of critical threats across Windows, Mac, and Android.
  • SocGholish: Simple but Effective – Using websites to spread, rather than attachments, software vulnerabilities, or brute force attacks, the threat comes disguised as a critical browser update.
  • To read more about the latest threats and cyber protection strategies, visit our newsroom , or follow us on Facebook , Instagram , LinkedIn , TikTok and Twitter .

Malware-as-a-Service on the rise, ransomware pivots from Bitcoin: Kaspersky predicts crimeware and financial threats in 2023

Retrieved on: 
Tuesday, November 22, 2022

These and other predictions are in Kasperskys Crimeware and financial cyberthreats in 2023 report.

Key Points: 
  • These and other predictions are in Kasperskys Crimeware and financial cyberthreats in 2023 report.
  • The cybercrime market has been developing extensively, with the overwhelming majority of attackers pursuing one goal financial profit.
  • This year, Kaspersky researchers have decided to adjust their predictions accordingly, expanding them to encompass both crimeware developments and financial cyberthreats.
  • By analyzing the significant events and trends that formed both crimeware and the financial threat landscape in 2022, Kaspersky researchers have forecasted several important tendencies expected in 2023.

Avast Q3/2022 Threat Report: Cybergangs recruiting and rewarding supporters

Retrieved on: 
Wednesday, November 2, 2022

TEMPE, Ariz. and PRAGUE, Nov. 2, 2022 /PRNewswire/ -- Avast, a global leader in digital security and privacy, today released its Q3/2022 Threat Report summarizing the cyber threat landscape derived from Avast's telemetry data and experts' insights. Avast's data shows an increase in PC adware activity at the end of September this year. Avast also protected 370% more users from Raccoon Stealer, an information stealer, in Q3/2022 than in the previous quarter. Ransomware attacks increased in some markets such as Canada, Spain, and Germany, but slightly declined at a global level. The chances of mobile users encountering a banking trojan increased by 7% quarter-on-quarter, despite Europol dismantling the Flubot group. Most malicious activities remained stable or declined.

Key Points: 
  • Avast also protected 370% more users from Raccoon Stealer, an information stealer, in Q3/2022 than in the previous quarter.
  • With over 435 million users online, Avast offers products under the Avast and AVG brands that protect people from threats on the internet and the evolving IoT threat landscape.
  • Avast digital security products for Mobile, PC or Mac are top-ranked and certified by VB100, AV-Comparatives, AV-Test, SE Labs and others.
  • Avast is a member of Coalition Against Stalkerware, No More Ransom, and the Internet Watch Foundation.

Sophos 2022 Threat Report: Gravitational Force of Ransomware Black Hole Pulls in Other Cyberthreats to Create One Massive, Interconnected Ransomware Delivery System

Retrieved on: 
Tuesday, November 9, 2021

The report, written by SophosLabs security researchers, Sophos Managed Threat Response threat hunters and rapid responders, and the Sophos AI team, provides a unique multi-dimensional perspective on security threats and trends facing organizations in 2022.

Key Points: 
  • The report, written by SophosLabs security researchers, Sophos Managed Threat Response threat hunters and rapid responders, and the Sophos AI team, provides a unique multi-dimensional perspective on security threats and trends facing organizations in 2022.
  • Some of the most high profile ransomware attacks of the year involved RaaS, including an attack against Colonial Pipeline in the U.S. by a DarkSide affiliate.
  • An affiliate of Conti ransomware leaked the implementation guide provided by the operators, revealing the step-by-step tools and techniques that attackers could use to deploy the ransomware.
  • Ransomware thrives because of its ability to adapt and innovate, said Chester Wisniewski, principal research scientist at Sophos.