Proofpoint identified the large cybercrime actor TA575 distributing Dridex malware using Squid Game lures. The threat actor is purporting to be entities associated with the Netflix global phenomenon using emails enticing targets to get early access to a new season of Squid Game or to become a part of theRead More…

Researchers have spotted a variant of the Dridex banking trojan with stronger capabilities that help it skirt anti-virus detection. While Dridex has been around since 2011, researchers have said that they recently spotted phishing emails distributing a never-before-seen variant of the malware. This variant uses file signatures that are difficultRead More…