This alert may not be shared outside your organization, Do Not Repost or send, place on other websites, List servers, or send to others via email, including other associations or parties.  Members and Law enforcement use only. Contact us for any permissions.  To do otherwise will result in the loss of membership.

Complete Story
 

01/16/2020

Ako Ransomware Using Spam Attachments to Target Networks

The State of Security

Security researchers observed that Ako ransomware is using malicious spam attachments to go after organizations’ networks.

On January 14, AppRiver Senior Cybersecurity Analyst David Pickett contacted Bleeping Computer and told the computer self-help site that his company had observed Ako being distributed via spam email.

Using subject lines such as “Agreement 2020 #1775505,” the attack emails instructed recipients to open a password-protected .zip archive in order to view an agreement. That archive contained an executable named “agreement.scr” that installed the ransomware upon execution.

Read more....

Printer-Friendly Version


Resources

Alerts

The FRPA alert system distinguishes us from other groups by gathering and providing information to law enforcement, retailers AND financial institutions.

more information
Resources

Resources

Your electronic library to help in fighting financial fraud for all of our partners.

more information