Archives by Date

Expiro: Old Virus Poses a New Challenge

A recent virus infection faced by some users was swiftly detected as being caused by Expiro. We have…

Your Office Document is at Risk – XLL, A New Attack Vector

  Microsoft Office documents are used worldwide by both corporates and home-users alike.  It’s different office versions, whether…

Cryptojacking on the Rise

There has been a steep rise in Cryptojacking attacks by cybercriminal groups to infiltrate networks and stealthily mine…

What is Cryptojacking? | Detection and Ways of Preventions - Quick heal

UAC Bypass Using CMSTP

With Ransomware attacks surging dramatically over the past year, and reports pegging it as 25% of the total…

UAC (User Account Control) BYPASS USING CMSTP

Uncovering LockBit Black’s Attack Chain and Anti-Forensic Activity

Since the infamous Conti ransomware group disbanded due to source code leaks during the Russia-Ukraine war, the LockBit…

Lockbit 3.0