A new version of the MyloBot malware has been observed to deploy malicious payloads that are being used to send sextortion emails demanding victims to pay $2,732 in digital currency.
The super malicious insider accounted for 32% of malicious insider incidents investigated in 2021. DTEX Systems also noted a 72% year-over-year increase in actionable insider threat incidents.
In an attempt to hide stolen information, this variant of BitRAT stores collected data (keystrokes, clipboard data, etc.) in an alternate data stream (ADS) file that is majority encoded in Base64.
Team Xecuter is a group of hackers operating for over a decade. The gang is mainly involved in developing devices and software to hack Nintendo consoles like 3DS and the Switch.
The zero-day bug fixed today, tracked as CVE-2022-0609, is described as a “Use after free in Animation” and was assigned a High severity level. It was found by a researcher from Threat Analysis Group.
Emil Frey was hit with a ransomware attack last month, according to a statement from the company. It showed up on the list of victims for the Hive ransomware on February 1.
The San Francisco 49ers NFL team has fallen victim to a ransomware attack that encrypted files on its corporate IT network, a spokesperson for the team has told The Record.
Continuous security testing using multiple scanning types is fast becoming the norm as organizations recognize the need to analyze the software they build across multiple dimensions.
The CISA has added a new entry to its catalog of vulnerabilities exploited in the wild, which is an Apple WebKit remote code execution bug used to target iPhones, iPads, and Macs.
AdaptiveMobile Security published a research study that highlights how vulnerabilities in mobile network infrastructure could be weaponized in offensive military operations.