Malware

New ransomware, infostealers pose growing risk in 2024

New ransomware, infostealers pose growing risk in 2024 2024-06-27 at 07:01 By Help Net Security BlackBerry detected and stopped 3.1 million cyberattacks (37,000 per day) in the first quarter of 2024. Between January and March 2024, BlackBerry detected 630,000 malicious hashes, representing a 40% increase from its previous reporting period. 60% of attacks targeting industry […]

React to this headline:

Loading spinner

New ransomware, infostealers pose growing risk in 2024 Read More »

Malware peddlers experimenting with BPL sideloading and masking malicious payloads as PGP keys

Malware peddlers experimenting with BPL sideloading and masking malicious payloads as PGP keys 2024-06-26 at 15:46 By Zeljka Zorz A newly spotted campaign is leveraging BPL sideloading and other uncommon tricks to deliver the IDAT Loader (aka HijackLoader) malware and prevent its detection. The campaign Spotted by Kroll’s incident responders and analyzed by the company’s

React to this headline:

Loading spinner

Malware peddlers experimenting with BPL sideloading and masking malicious payloads as PGP keys Read More »

P2Pinfect Worm Now Dropping Ransomware on Redis Servers

P2Pinfect Worm Now Dropping Ransomware on Redis Servers 2024-06-26 at 15:16 By Ionut Arghire The P2Pinfect worm targeting Redis servers has been updated with ransomware and cryptocurrency mining payloads. The post P2Pinfect Worm Now Dropping Ransomware on Redis Servers appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

P2Pinfect Worm Now Dropping Ransomware on Redis Servers Read More »

UAC-0184 Abuses Python in DLL Sideloading for XWORM Distribution 

UAC-0184 Abuses Python in DLL Sideloading for XWORM Distribution  2024-06-25 at 13:46 By Neetha Key Takeaways  Overview  CRIL recently observed a malware campaign targeting Ukraine using the Remote Access Trojan (RAT) known as XWorm. Upon investigation, it was found that this campaign is associated with the Threat Actor (TA) group UAC-0184. Previously, UAC-0184 has targeted

React to this headline:

Loading spinner

UAC-0184 Abuses Python in DLL Sideloading for XWORM Distribution  Read More »

Long-Running Chinese Espionage Campaign Targets Telecom Firms in Asian Country

Long-Running Chinese Espionage Campaign Targets Telecom Firms in Asian Country 2024-06-20 at 19:01 By Ionut Arghire A years-long espionage campaign has targeted telecoms companies in Asia with tools associated with Chinese groups. The post Long-Running Chinese Espionage Campaign Targets Telecom Firms in Asian Country appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Long-Running Chinese Espionage Campaign Targets Telecom Firms in Asian Country Read More »

Highly Evasive SquidLoader Malware Targets China

Highly Evasive SquidLoader Malware Targets China 2024-06-20 at 15:31 By Ionut Arghire A threat actor targeting Chinese-speaking victims has been using the SquidLoader malware loader in recent attacks. The post Highly Evasive SquidLoader Malware Targets China appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Highly Evasive SquidLoader Malware Targets China Read More »

Clever macOS malware delivery campaign targets cryptocurrency users

Clever macOS malware delivery campaign targets cryptocurrency users 2024-06-19 at 14:16 By Zeljka Zorz Cryptocurrency users are being targeted with legitimate-looking but fake apps that deliver information-stealing malware instead, Recorder Future’s researchers are warning. The threat actor behind this complex scheme is going after both Windows and Mac users, and leverages social media and messaging

React to this headline:

Loading spinner

Clever macOS malware delivery campaign targets cryptocurrency users Read More »

New BadSpace Backdoor Deployed in Drive-By Attacks

New BadSpace Backdoor Deployed in Drive-By Attacks 2024-06-18 at 19:45 By Ionut Arghire The BadSpace backdoor is being distributed via drive-by attacks involving infected websites and JavaScript downloaders. The post New BadSpace Backdoor Deployed in Drive-By Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

New BadSpace Backdoor Deployed in Drive-By Attacks Read More »

Malware peddlers love this one social engineering trick!

Malware peddlers love this one social engineering trick! 2024-06-17 at 16:16 By Zeljka Zorz Attackers are increasingly using a clever social engineering technique to get users to install malware, Proofpoint researchers are warning. The message warns of a problem but also offers a way to fix it (Source: Proofpoint) Social engineering users to install malware

React to this headline:

Loading spinner

Malware peddlers love this one social engineering trick! Read More »

20,000 FortiGate appliances compromised by Chinese hackers

20,000 FortiGate appliances compromised by Chinese hackers 2024-06-12 at 14:16 By Zeljka Zorz Coathanger – a piece of malware specifically built to persist on Fortinet’s FortiGate appliances – may still be lurking on too many devices deployed worldwide. How Coathanger persists on FortiGate devices In February 2024, the Dutch Military Intelligence and Security Service (MIVD)

React to this headline:

Loading spinner

20,000 FortiGate appliances compromised by Chinese hackers Read More »

90% of threats are social engineering

90% of threats are social engineering 2024-06-06 at 06:32 By Help Net Security In this Help Net Security video, Jakub Kroustek, Malware Research Director at Gen, discusses the Avast Q1 2024 Threat Report. The report highlights significant trends and incidents in cybersecurity. Key findings include: Surge in social engineering attacks: Nearly 90% of threats blocked

React to this headline:

Loading spinner

90% of threats are social engineering Read More »

Chinese attackers leverage previously unseen malware for espionage

Chinese attackers leverage previously unseen malware for espionage 2024-06-06 at 05:46 By Help Net Security Sophos released its report, “Operation Crimson Palace: Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia,” which details a highly sophisticated, nearly two-year long espionage campaign against a high-level government target. During Sophos X-Ops’ investigation, which began

React to this headline:

Loading spinner

Chinese attackers leverage previously unseen malware for espionage Read More »

Researchers Show How Malware Could Steal Windows Recall Data

Researchers Show How Malware Could Steal Windows Recall Data 2024-06-05 at 16:31 By Eduard Kovacs Cybersecurity researchers are demonstrating how malware could steal data collected by the new Windows Recall feature. The post Researchers Show How Malware Could Steal Windows Recall Data appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Researchers Show How Malware Could Steal Windows Recall Data Read More »

TrickBot and Other Malware Droppers Disrupted by Law Enforcement

TrickBot and Other Malware Droppers Disrupted by Law Enforcement 2024-05-30 at 15:32 By Ionut Arghire The TrickBot botnet and other malware droppers have been targeted by international law enforcement in Operation Endgame. The post TrickBot and Other Malware Droppers Disrupted by Law Enforcement appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

TrickBot and Other Malware Droppers Disrupted by Law Enforcement Read More »

Compromised recording software was served from vendor’s official site, threat researchers say

Compromised recording software was served from vendor’s official site, threat researchers say 2024-05-23 at 18:01 By Zeljka Zorz Legitimate recording software JAVS Viewer has been saddled with loader malware and has been served from the developer’s site since at least April 2, a threat researcher has warned last month. After analyzing a flagged installer detected

React to this headline:

Loading spinner

Compromised recording software was served from vendor’s official site, threat researchers say Read More »

New ‘Antidot’ Android Trojan Allows Cybercriminals to Hack Devices, Steal Data

New ‘Antidot’ Android Trojan Allows Cybercriminals to Hack Devices, Steal Data 2024-05-17 at 14:46 By Ionut Arghire The Antidot Android banking trojan snoops on users and steals their credentials, contacts, and SMS messages. The post New ‘Antidot’ Android Trojan Allows Cybercriminals to Hack Devices, Steal Data appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

New ‘Antidot’ Android Trojan Allows Cybercriminals to Hack Devices, Steal Data Read More »

Ebury botnet compromises 400,000+ Linux servers

Ebury botnet compromises 400,000+ Linux servers 2024-05-16 at 07:31 By Help Net Security ESET researchers released its deep-dive investigation into one of the most advanced server-side malware campaigns. It is still growing and has seen hundreds of thousands of compromised servers in its at least 15-year-long operation. The Ebury group and botnet have been involved

React to this headline:

Loading spinner

Ebury botnet compromises 400,000+ Linux servers Read More »

Product showcase: Block ads, cookie pop-ups, trackers with CleanWeb

Product showcase: Block ads, cookie pop-ups, trackers with CleanWeb 2024-05-16 at 07:01 By Help Net Security A study by PageFair revealed that ad blocker usage surged by 30% in 2016 alone, reflecting a growing public concern for privacy and uninterrupted browsing. Fast-forward to today, and the numbers are even more dramatic. According to Forbes, Americans

React to this headline:

Loading spinner

Product showcase: Block ads, cookie pop-ups, trackers with CleanWeb Read More »

Scroll to Top