An uninstall process, pushed out to infected devices as part of the takedown of Emotet by law enforcement, has been triggered to kill the malware.
An attacker was able to compromise the update mechanism for the Click Studios Passwordstate password manager and insert a malicious DLL that harvested victims' usernames and passwords.
On the heels of a September mandate from CISA, 90 percent of cabinet-level agencies have now published a vulnerability-disclosure policy (VDP).
Researchers from RiskIQ have identified 18 additional C2 servers used by the APT29 attackers in their operation against SolarWinds and its customers.
Yet another cryptocurrency mining malware family is attempting to compromise the Microsoft Exchange ProxyLogon flaws.