Take back control of your browser—Malwarebytes Browser Guard now blocks search hijacking attempts
Malwarebytes浏览器护罩具有一个很酷的新功能,可以保护您免受搜索劫持。
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 49
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Supply chain attack hits Gluestack NPM packages with 960K weekly downloads Analysis of the latest Mirai wave exploiting TBK DVR devices with CVE-2024-3721 Destructive
44% of people encounter a mobile scam every single day, Malwarebytes finds
新的Malwarebytes Research显示,一个移动骗局至少每周至少发现一次大多数人。财务和情感后果是可怕的。
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 48
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Pure Crypter Malware Analysis: 99 Problems but Detection Ain’t One Attacker exploits misconfigured AI tool to run AI-generated payload Crocodilus Mobile Malware: Evol
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 47
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape 60 Malicious npm Packages Leak Network and Host Data in Active Malware Campaign Russia-Aligned TAG-110 Targets Tajikistan with Macro-Enabled Word Documents Inside a V
Feds finger Russian 'behind Qakbot malware' that hit 700K computers
Agents thought they shut this all down in 2023, but the duck quacked againUncle Sam on Thursday unsealed criminal charges and a civil forfeiture case against a Russian national accused of leading the cybercrime ring behind Qakbot, the notorious malware that infected hundreds of thousands of computer
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 43
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Inside Gamaredon’s PteroLNK: Dead Drop Resolvers and evasive Infrastructure XRP supply chain attack: Official NPM package infected with crypto stealing backdoor Super
Russia-linked APT29 targets European diplomatic entities with GRAPELOADER malware
与俄罗斯相关的集团APT29针对整个欧洲的外交实体,其新的恶意软件装载机代号为Grapeloader。 Check Point Research小组报告说,俄罗斯与俄罗斯连接的网络活动集团APT29(又名SVR集团,Cozy Bear,Nobelium,Bluebravo,Bluebravo,Midnight Blizzard和The Dukes)是针对欧洲外交实体的复杂网络钓鱼运动,使用了新的Wineloader Variant和以前不知名的Malware和Grapeloaderer。 “ […]
Scattered Spider stops the Rickrolls, starts the RAT race
尽管被捕,但尽管去年进行了数次逮捕,但今年的八足威胁还是针对更多的受害者,但由于网络犯罪集体的目标是备受瞩目的组织,蜘蛛蜘蛛的社会工程攻击仍在持续到2025年,并增加了另一个网络钓鱼套件,以及新版本的Specter Rater Rate Malware Warder Wardel Warder Wardel Warder Warder Warder Warder Warder。
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 40
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape CISA Releases Malware Analysis Report on RESURGE Malware Associated with Ivanti Connect Secure Unboxing Anubis: Exploring the Stealthy Tactics of FIN7’s Latest Backdo
Crooks target DeepSeek users with fake sponsored Google ads to deliver malware
网络犯罪分子通过使用伪造的Google广告来分发恶意软件来利用DeepSeek的普及。 Malwarebytes研究人员警告说,尽管DeepSeek在受欢迎程度上越来越受欢迎,但威胁参与者正在尝试使用假赞助的Google广告分发恶意软件来利用它。骗子正在使用DeepSeek来诱惑毫无戒心的Google搜索者。 “不幸的是,我们[…]
Malwarebytes Premium Security awarded “Product of the Year” from AVLab
Malwarebytes Premium Security在成功阻止了100%的“野外”恶意软件样本后,再次获得了“年度最佳产品”。
A week in security (February 3 – February 9)
上周在 Malwarebytes Labs:上周在 ThreatDown:注意安全!
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 32
Security Affairs Malware 时事通讯收集了国际上有关恶意软件的最佳文章和研究。恶意软件包 deepseeek 和 deepseekai 发布在 Python 软件包索引中 Coyote Banking Trojan:通过 LNK 文件进行的隐秘攻击 2024 年的 Mac 恶意软件 拿走我的钱:Google Play 和 App 上的 OCR 加密钱包窃贼 […]
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 31
Security Affairs Malware 时事通讯收集了国际上有关恶意软件的最佳文章和研究。ESXi 勒索软件攻击:通过 SSH 隧道隐秘持久性 MintsLoader:StealC 和 BOINC 交付云勒索软件开发 | 客户管理密钥的风险 新的 TorNet 后门出现在广泛的活动中 主动利用:新的 Aquabot 变种手机主页 […]