Press Releases
October 17, 2017Kaspersky lab researchers have discovered a malware targeting ATMs, which was being openly sold on the DarkNet market.
October 17, 2017Kaspersky Lab’s advanced exploit prevention system has identified a new Adobe Flash zero day exploit, used in an attack on 10 October by a threat actor known as BlackOasis.
October 13, 2017What is it like to be a HuMachine? Now anyone can learn.
October 9, 2017Distributed Denial of Service (DDoS) attacks are on the rise, with over a third (33%) of organisations facing a DDoS attack in 2017 – compared to 17% in 2016.
October 4, 2017 Sophisticated threat actors are actively hacking other attack groups in order to steal victim data, borrow tools and techniques and re-use each other’s infrastructure – making accurate threat intelligence ever harder for security researchers,...
September 29, 2017 In the first half of the year, manufacturing companies were the most susceptible to cyber threats: their ICS computers accounted for about one third of all attacks, according to the Kaspersky Lab report “Threat Landscape for Industrial Automation...
September 26, 2017Kaspersky Lab researchers are observing a new and rather important trend in how sophisticated threat actors operate.
September 18, 2017Kaspersky Lab experts have discovered a feature in popular document-creation software that has been abused by attackers to launch successful targeted attacks.
September 12, 2017 The Kaspersky Lab Anti-Malware Research team has identified two botnets made of computers infected with malware, which silently installs cryptocurrency miners – legitimate software used to create (“mine”) virtual currencies based on blockchain...
August 24, 2017Kaspersky Lab researchers have discovered an unusual rise in mobile Trojan clickers that are stealing money from Android users through WAP-billing – a type of direct mobile payment taken without any additional registration.
August 17, 2017Kaspersky Lab researchers have discovered a new modification of the well-known mobile banking Trojan Faketoken, which has been developed and is now able to steal credentials from popular taxi applications.
August 15, 2017ShadowPad is one of the largest known supply-chain attacks. Had it not been detected and patched so quickly, it could potentially have targeted hundreds of organizations worldwide.
August 15, 2017Exploit packages in-the-wild became the game changer of the cyber threat landscape in Q2 2017. In just 3 months, Kaspersky lab products have blocked more than five million attacks that involved exploits from archives leaked on the web.
August 9, 2017The second quarter of 2017 saw sophisticated threat actors unleash a wealth of new and enhanced malicious tools, including three zero-day exploits and two unprecedented attacks: WannaCry and ExPetr.
August 3, 2017 While analyzing multiple cyberespionage and cybercriminal campaigns, Kaspersky Lab researchers have identified a new, worrying trend: malicious hackers are increasingly using steganography – a digital version of an ancient technique of hiding...
August 1, 2017The second quarter of 2017 was proof that long-lasting DDoS attacks are back in business. The longest attack in the quarter was active for 277 hours (more than 11 days) – which is a 131% increase compared to Q1.
July 31, 2017Kaspersky Lab experts have uncovered a new variant of the Svpeng mobile banking Trojan that features keylogging functionality, a technique more commonly associated with targeted threat actors.
July 19, 2017Kaspersky Lab researchers have detected NukeBot – new malware which has been designed to steal the credentials of online banking customers.
July 12, 2017Kaspersky Lab’s researchers have discovered a new botnet that cashes-in on aggressive advertising, mostly in Germany and the US.
July 10, 2017Employees hide IT security incidents in 40% of businesses around the world – that’s according to a new report from Kaspersky Lab and B2B International, “Human Factor in IT Security: How Employees are Making Businesses Vulnerable from Within”.
June 26, 2017Mobile ransomware actors are focusing their attacks on wealthy countries.
June 20, 2017 Kaspersky Lab experts have discovered Ztorg apps on the Google Play Store that appear to show cybercriminals trying different ways to get their malware past security – in this case by installing their malicious code in stages and wrapping a Trojan...
June 19, 2017The total number of malware samples targeting smart devices has reached more than 7,000, with over half of these emerging in 2017, according Kaspersky Lab’s researchers.
June 15, 2017 Attackers behind a recent surge in phishing and payment-interception attacks on industrial companies are also stealing victims’ project and operational plans, as well as diagrams of electrical and information networks, according to a report by...