Tag: malware

Here you will find all the articles with the tag: malware.

New Realst malware targets macOS 14 Sonoma

New Realst malware targets macOS 14 Sonoma

The infostealer malware Realst is targeting the unreleased macOS 14 Sonoma. The blockchain games spreading malware steal browser data and empty crypto wallets. The new Realst malware was discovered by security expert iamdeadlyz and analyzed by SentinelOne. The researcher found that the malware t... Read more

date8 months ago
AVrecon: the malware with a botnet army of 70K routers

AVrecon: the malware with a botnet army of 70K routers

Researchers at Black Lotus Labs have tracked down a malware variant that has been flying under the radar for two years: AVrecon. The team, part of Lumen Technologies, talks about one of the biggest malware plagues that have targeted SOHO routers. Black Lotus Labs followed AVrecon for 28 days to ... Read more

date9 months ago
Huge increase in USB malware in first half of 2023

Huge increase in USB malware in first half of 2023

Research team Mandiant has seen that attacks via USB malware have experienced a threefold growth. These attacks aim to use a malicious piece of software to make off with classified information. Mandiant, which is part of Google Cloud, highlights two espionage campaigns in a blog post. First, the... Read more

date9 months ago
New PyLoose malware targets cloud-based workloads

New PyLoose malware targets cloud-based workloads

The recent 'PyLoose' malware is the first Python-based fileless attack to target cloud-based workloads. This was discovered by security researchers at Wiz. According to Wiz researchers, PyLoose is a Python-based fileless attack that targets cloud-based workloads everywhere. It was discovered on ... Read more

date9 months ago
How ransomware has become cybercrime’s star player

How ransomware has become cybercrime’s star player

In 2023, ransomware is still the most fear-inducing term for Internet users and organizations. After years of relative obscurity, the popularity of this collection of malicious software exploded between 2015 and 2017. Since then, revenues have grown, and the cybercrime market has professionalized. ... Read more

date9 months ago
Chinese phishing campaign targets European government entities

Chinese phishing campaign targets European government entities

Chinese entities are targeting European government entities. Researchers say the hackers appear to be motivated by intelligence gathering, not financial gain. This week researchers at cybersecurity company Check Point announced that they had uncovered a sophisticated hacking campaign aimed at mu... Read more

date9 months ago
“New form of malware steals data via remote desktop clients”

“New form of malware steals data via remote desktop clients”

Researchers at Bitdefender have warned of a new form of malware that attacks remote desktop protocol clients to steal data. The malware is known to Bitdefender as RDStealer, SiliconANGLE reports. The Labs team inside the company discovered the malicious program while observing an East Asian stat... Read more

date9 months ago
Mandiant: ‘China deployed Barracuda vulnerability as spy tool’

Mandiant: ‘China deployed Barracuda vulnerability as spy tool’

According to Mandiant, Chinese state-sponsored hackers exploited the vulnerability in Barracuda ESG devices. The hackers created victims in at least 16 countries and a high number of government agencies were affected. Mandiant was put in charge of investigating vulnerability CVE-2023-2868. Firs... Read more

date10 months ago
Barracuda wants customers to replace vulnerable ESG devices

Barracuda wants customers to replace vulnerable ESG devices

Barracuda Networks is facing a massive problem with its e-mail security products. All affected ESG appliances must be replaced, including those from customers who have already obediently installed a previously released patch. Email Security Gateway (ESG) appliances from Barracuda may be affected... Read more

date10 months ago
1 2 3 4 5 6 28