Remove Groups Remove Malware Remove Operating Systems Remove Windows
article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint Cybersecurity Advisory (CSA) providing details on the top malware strains of 2021. The top malware strains in 2021 included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware.

Malware 89
article thumbnail

North Korean APT Uses Fake Job Offers as Linux Malware Lure

SecureWorld News

ESET researchers have discovered a new Lazarus Group campaign targeting Linux users. According to a recent blog post : "Operation DreamJob is the name for a series of campaigns where the group uses social engineering techniques to compromise its targets, with fake job offers as the lure.

Malware 74
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stop Malware Attacks and Online Identity Theft

Galido

Malware means a malicious or intrusive software application that is coded for executing on the targeted device without notifying its user or the owner. Affecting a mobile phone, a computer, a laptop, or a network server, malware interrupts computing operations, hijacks networks, or access systems. Update your browser.

Malware 68
article thumbnail

Report Reveals Top Cyber Threats, Trends of 2023 First Half

SecureWorld News

The new Beep malware is top of mind for organizations and individuals. State-sponsored cyber espionage is becoming increasingly common, with threat actors operating out of Russia, potentially India, and the Asia-Pacific (APAC) region. After a brief hiatus, Emotet threat actors resumed their operations in early March 2023.

Trends 73
article thumbnail

Ryuk Ransomware Evolution: Now 'Wormlike'

SecureWorld News

by the cybercriminal group CryptoTech. However, unlike Hermes, Ryuk was never made available on the forum, and CryptoTech has since ceased all of its activities, so there is some doubt regarding the origins of the malware. Once launched, it will thus spread itself on every reachable machine on which Windows RPC accesses are possible.

Malware 97
article thumbnail

Alleged China-Tied Hackers Are Targeting Telecommunications Sector

SecureWorld News

CrowdStrike recently posted a blog about its investigation into a malicious hacking group known as LightBasin, or UNC1945. In the investigation, it was uncovered that LightBasin put energy towards Linux and Solaris systems, avoiding the more robust monitoring systems by Windows. ". China or not? What we know right now.

article thumbnail

Lazarus APT Targeting Cryptocurrency, CISA Warns

SecureWorld News

Treasury Department warning of a North Korean state-sponsored advanced persistent threat (APT) known as the Lazarus Group targeting cryptocurrency and blockchain companies. The threat actors use social engineering to encourage individuals to download trojanized cryptocurrency applications on Windows or macOS operating systems.

Malware 81