New Pay2Key ransomware encrypts corporate networks in just an hour

A number of companies and large corporations in Israel have been targeted by cyberattacks using a new ransomware called Pay2Key. The first attacks were recorded by specialists from Check Point at the end of October this year, and now their number has increased. According to experts, criminals usually carry out attacks after midnight, when companies… Continue reading New Pay2Key ransomware encrypts corporate networks in just an hour

Qbot Trojan Entered The Top Of The Most Widespread Malware

Check Point has released its monthly Global Threat Index for August 2020. According to the researchers, the updated Qbot Trojan (aka QuakBot, Qakbot, and Pinkslipbot) first entered the TOP of the most widespread malware in the world, where it took tenth place. Experts discovered Qbot in 2008; over the years, it has evolved from an… Continue reading Qbot Trojan Entered The Top Of The Most Widespread Malware

Vulnerabilities in Amazon Alexa opened access to user data for outsiders

In June this year, researchers from Check Point discovered a number of dangerous vulnerabilities that opened for attacks the Amazon Alexa virtual assistant and its users. The problem was in CORS and XSS bugs, which affected several Amazon subdomains, and in configuration issues. By exploiting these bugs, attackers could gain access to personal data (usernames,… Continue reading Vulnerabilities in Amazon Alexa opened access to user data for outsiders

Google cloud services are used for phishing

Attackers, whose main goal is to steal various credentials, are increasingly turning to public cloud services to host decoy files and phishing pages. Even Google services are now being used for phishing. Check Point experts warn that earlier this year they discovered a campaign, which was abusing Google cloud services. The scammers have developed an… Continue reading Google cloud services are used for phishing

Check Point: hackers exploit BLM theme for attacks

Check Point analysts reported that hackers are actively exploiting the BLM (Black Lives Matter) theme for attacks and noted increase in the activity of cybercriminals, connecting it with weakening of the isolation regime. In June, the average number of attacks per week increased by 18% compared to May of this year. It is noted that… Continue reading Check Point: hackers exploit BLM theme for attacks

Italian IT company CloudEyE collaborated with ransomware operators

For about four years, the Italian company CloudEyE was engaged in a seemingly legal business, offering protection of binaries from reverse engineering for Windows applications, however, at the same time, CloudEyE secretly advertised its services on the black market and collaborated with ransomware operators. Check Point experts discovered this when they began to investigate the… Continue reading Italian IT company CloudEyE collaborated with ransomware operators

The number of “coronavirus” cyberattacks increased to 5,000 per day

Check Point experts estimated that the number of “coronavirus” cyberattacks increased to 5,000 per day, and number of attacks on sites posing as Netflix services doubled. Researchers say the total number of cyberattacks has declined since the onset of the coronavirus pandemic and subsequent economic downturn. However, the number of attacks related to COIVD-19 has… Continue reading The number of “coronavirus” cyberattacks increased to 5,000 per day

Greta Thunberg became the most popular character in phishing campaigns

Check Point analysts prepared a traditional monthly report on the most active threats, the Global Threat Index. Greta Thunberg and Christmas became the most popular topics in spamming and phishing campaigns. For already three months, the Emotet Trojan has occupied one of the leading positions among malware: in December, Emotet affected 13% of organizations worldwide,… Continue reading Greta Thunberg became the most popular character in phishing campaigns

Researchers hacked TikTok app via SMS

Check Point experts found many issues in one of the world’s most popular applications, TikTok. Recently researchers hacked TikTok app using sms. TikTok is available in more than 150 markets, is used in 75 languages worldwide and has more than 1 billion users. In October 2019, TikTok was called one of the most downloaded applications… Continue reading Researchers hacked TikTok app via SMS

Check Point named the most dangerous malware of November 2019

Check Point Research Team, Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a global cybersecurity solutions provider, published the Global Threat Index report, listing the most dangerous malware of November 2019. Experts said that for the first time in three years, a mobile Trojan entered the general list of malware, and it has become the most… Continue reading Check Point named the most dangerous malware of November 2019