Security news that informs and inspires

Archive

167 results for tag Malware:

New Bumblebee Malware Loader in Active Development

Researchers speculate that the emerging loader is a replacement for the BazaLoader malware.

Malware

Emotet ‘Test’ Campaign Leverages OneDrive, XLL Files

A recent Emotet campaign with significant TTP changes reveal that attackers may be moving away from macros-based attacks given Microsoft’s recent plans to block VBA macros by default.

Emotet, Malware

Spring Framework Flaw Exploited in Mirai Malware Attacks

The previously discovered RCE flaw in the Spring framework is being leveraged by attackers to deploy the Mirai botnet malware.

Mirai, Malware, Java

APT10 Espionage Attacks on U.S. Orgs Uncovered

A recent wide-ranging campaign shows how APT10 is broadening its victimology beyond Japanese organizations.

APT, Malware

FIN7 Evolves With New Malware, Initial Access Tactics

The threat group has been using a new initial access vector and a novel malware family in the first stages of its attack.

Malware, Cybercrime, Fin7