Security news that informs and inspires

Archive

167 results for tag Malware:

Google Disrupts Massive CryptBot Malware Operation

A new court order allows Google to take down current and future domains tied to the distribution of the CryptBot infostealer.

Malware

Mirai Botnet Attackers Exploit TP-Link Router Bug

Researchers began to detect exploit attempts in the wild targeting the patched, high-severity flaw in TP-Link routers starting on April 11.

Mirai, Malware, Exploit

Ransomware Groups Use New AuKill Tool to Slip Under the Radar

Ransomware actors are utilizing a tool that abuses an out-of-date Windows driver in order to kill security software.

Malware, Ransomware

Play Ransomware Attacks Utilize New Custom Tools

More ransomware groups are developing custom tools for data exfiltration, to deploy second-stage malware and more.

Malware, Ransomware

APT28 Exploiting Old Flaw to Install Jaguar Tooth Malware

The Russian APT28 group is exploiting a six-year-old vulnerability in some Cisco IOS and IOS XE router software to install malware known as Jaguar Tooth.

Malware, Russia