Malware

Fuxnet malware: Growing threat to industrial sensors

Fuxnet malware: Growing threat to industrial sensors 2024-04-22 at 07:01 By Help Net Security In this Help Net Security video, Sonu Shankar, Chief Strategy Officer at Phosphorus, discusses how Blackjack’s Fuxnet malware should be a wakeup call to industrial operators about the vulnerability of sensor networks and the outsized impact these attacks can have on […]

React to this headline:

Loading spinner

Fuxnet malware: Growing threat to industrial sensors Read More »

Bitcoin ransomware Akira drains $42M from more than 250 companies: FBI

Bitcoin ransomware Akira drains $42M from more than 250 companies: FBI 2024-04-19 at 11:02 By Cointelegraph by Arijit Sarkar The U.S. Federal Bureau of Investigation (FBI) found that Akira ransomware has been targeting businesses and critical infrastructure entities in North America, Europe and Australia since March 2023. This article is an excerpt from Cointelegraph.com News

React to this headline:

Loading spinner

Bitcoin ransomware Akira drains $42M from more than 250 companies: FBI Read More »

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate 2024-04-18 at 08:01 By Help Net Security Since June 2023, Sophos X-Ops has discovered 19 junk gun ransomware variants — cheap, independently produced, and crudely constructed — on the dark web. The developers of these junk gun variants are attempting to

React to this headline:

Loading spinner

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate Read More »

Threat Actors Manipulate GitHub Search to Deliver Malware

Threat Actors Manipulate GitHub Search to Deliver Malware 2024-04-12 at 14:31 By Ionut Arghire Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code. The post Threat Actors Manipulate GitHub Search to Deliver Malware appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Threat Actors Manipulate GitHub Search to Deliver Malware Read More »

New Latrodectus loader steps in for Qbot

New Latrodectus loader steps in for Qbot 2024-04-09 at 14:02 By Zeljka Zorz New (down)loader malware called Latrodectus is being leveraged by initial access brokers and it looks like it might have been written by the same developers who created the IcedID loader. Malware delivery campaigns “[Latrodectus] was first observed being distributed by TA577, an

React to this headline:

Loading spinner

New Latrodectus loader steps in for Qbot Read More »

How Google plans to make stolen session cookies worthless for attackers

How Google plans to make stolen session cookies worthless for attackers 2024-04-03 at 08:31 By Zeljka Zorz Google is working on a new security feature for Chrome called Device Bound Session Credentials (DBSC), meant to prevent attackers from using stolen session cookies to gain access user accounts. Session (i.e., authentication) cookies are stored by browsers

React to this headline:

Loading spinner

How Google plans to make stolen session cookies worthless for attackers Read More »

Escalating malware tactics drive global cybercrime epidemic

Escalating malware tactics drive global cybercrime epidemic 2024-04-01 at 06:31 By Help Net Security Evasive, basic, and encrypted malware all increased in Q4 2023, fueling a rise in total malware, according to WatchGuard. Threat actors employ diverse tactics The average malware detections rose 80% from the previous quarter, illustrating a substantial volume of malware threats

React to this headline:

Loading spinner

Escalating malware tactics drive global cybercrime epidemic Read More »

Mystery malware targets Call of Duty cheaters, stealing their Bitcoin

Mystery malware targets Call of Duty cheaters, stealing their Bitcoin 2024-03-29 at 06:01 By Cointelegraph by Jesse Coghlan Malware database vx-underground has warned of a new info-stealing malware in cyberspace that is targeting video gamers, especially those who use cheating software. This article is an excerpt from Cointelegraph.com News View Original Source React to this

React to this headline:

Loading spinner

Mystery malware targets Call of Duty cheaters, stealing their Bitcoin Read More »

Cybercriminals use cheap and simple infostealers to exfiltrate data

Cybercriminals use cheap and simple infostealers to exfiltrate data 2024-03-28 at 06:01 By Help Net Security The rise in identity-based attacks can be attributed to a rapid increase in malware, according to SpyCloud. Researchers found that 61% of data breaches in 2023, involving over 343 million stolen credentials, were infostealer malware-related. Of these compromised identity

React to this headline:

Loading spinner

Cybercriminals use cheap and simple infostealers to exfiltrate data Read More »

VPN Apps on Google Play Turn Android Devices Into Proxies

VPN Apps on Google Play Turn Android Devices Into Proxies 2024-03-27 at 17:01 By Ionut Arghire Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies. The post VPN Apps on Google Play Turn Android Devices Into Proxies appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

VPN Apps on Google Play Turn Android Devices Into Proxies Read More »

Suspicious NuGet Package Harvesting Information From Industrial Systems

Suspicious NuGet Package Harvesting Information From Industrial Systems 2024-03-26 at 17:01 By Ionut Arghire A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon. The post Suspicious NuGet Package Harvesting Information From Industrial Systems appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Suspicious NuGet Package Harvesting Information From Industrial Systems Read More »

Over 100 Organizations Targeted in Recent ‘StrelaStealer’ Attacks

Over 100 Organizations Targeted in Recent ‘StrelaStealer’ Attacks 2024-03-25 at 16:16 By Ionut Arghire More than 100 organizations in the US and EU have been targeted in recent StrelaStealer infostealer campaigns. The post Over 100 Organizations Targeted in Recent ‘StrelaStealer’ Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

Over 100 Organizations Targeted in Recent ‘StrelaStealer’ Attacks Read More »

APT29 hit German political parties with bogus invites and malware

APT29 hit German political parties with bogus invites and malware 2024-03-25 at 11:46 By Zeljka Zorz APT29 (aka Cozy Bear, aka Midnight Blizzard) has been spotted targeting German political parties for the first time, Mandiant researchers have shared. Phishing leading to malware The attack started in late February 2024, with phishing emails containing bogus invitations

React to this headline:

Loading spinner

APT29 hit German political parties with bogus invites and malware Read More »

US organizations targeted with emails delivering NetSupport RAT

US organizations targeted with emails delivering NetSupport RAT 2024-03-22 at 15:08 By Helga Labus Employees at US-based organizations are being targeted with emails delivering NetSupport RAT malware via “nuanced” exploitation and by using an advanced detection evasion method. The malware campaign The campaign, dubbed PhantomBlu, takes the form of email messages purportedly coming from a

React to this headline:

Loading spinner

US organizations targeted with emails delivering NetSupport RAT Read More »

Attackers are targeting financial departments with SmokeLoader malware

Attackers are targeting financial departments with SmokeLoader malware 2024-03-22 at 08:31 By Helga Labus Financially motivated hackers have been leveraging SmokeLoader malware in a series of phishing campaigns predominantly targeting Ukrainian government and administration organizations. The phishing campaign The Ukrainian SSSCIP State Cyber Protection Center (SCPC), together with the Palo Alto Networks Unit 42 research

React to this headline:

Loading spinner

Attackers are targeting financial departments with SmokeLoader malware Read More »

Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware

Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware 2024-03-21 at 12:01 By Helga Labus Attackers are exploiting the recently patched JetBrains TeamCity auth bypass vulnerability (CVE-2024-27198) to deliver ransomware, cryptominers and remote access trojans (RATs), according to Trend Micro researchers. The CVE-2024-27198 timeline CVE-2024-27198, an authentication bypass vulnerability affecting the TeamCity

React to this headline:

Loading spinner

Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware Read More »

Growing AceCryptor attacks in Europe

Growing AceCryptor attacks in Europe 2024-03-20 at 13:01 By Help Net Security ESET Research has recorded a considerable increase in AceCryptor attacks, with detections tripling between the first and second halves of 2023. In recent months, researchers registered a significant change in how AceCryptor is used, namely that the attackers spreading Rescoms (also known as

React to this headline:

Loading spinner

Growing AceCryptor attacks in Europe Read More »

Fujitsu finds malware on company systems, investigates possible data breach

Fujitsu finds malware on company systems, investigates possible data breach 2024-03-18 at 22:27 By Helga Labus Fujitsu Limited, the largest Japanese IT services provider, has announced that several of the company’s computers have been compromised with malware, leading to a possible data breach. Known details about the Fujitsu data breach The company published the security

React to this headline:

Loading spinner

Fujitsu finds malware on company systems, investigates possible data breach Read More »

Keyloggers, spyware, and stealers dominate SMB malware detections

Keyloggers, spyware, and stealers dominate SMB malware detections 2024-03-13 at 06:06 By Help Net Security In 2023, 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials, according to Sophos. Attackers subsequently use this stolen information to gain unauthorized remote access, extort victims, deploy ransomware,

React to this headline:

Loading spinner

Keyloggers, spyware, and stealers dominate SMB malware detections Read More »

Scroll to Top