Malware

An astonishing 91.5% of malware have arrived over HTTPS-encrypted connections, alarming surges across fileless malware threats, dramatic growth in ransomware, a big increase in network attacks, and...
Oct 06, 2021
3,751
0
In the first half of 2021, ransomware attacks skyrocketed, eclipsing the entire volume for 2020 in only six months, according to the mid-year update to the 2021 SonicWall Cyber Threat Report. With...
Aug 12, 2021
4,091
0
For the first time, AgentTesla has ranked second in the Index, while the established Dridex trojan is still the most prevalent malware, having risen to the top spot in March after being seventh in...
May 18, 2021
3,627
0
Phishing activity increased significantly in the first few months of 2020, taking advantage of pandemic-induced product shortages and increased usage of streaming services, according to OpenText’s...
Apr 22, 2021
2,702
0
There are two malicious spam campaigns that began in January, 2021, according to Sophos’ new research, titled BazarLoader Deploys A Pair of Novel Spam Vectors. The first targeted remote working...
Apr 19, 2021
5,511
0
IcedID banking trojan has entered Check Point Research’s Global Threat Index for the first time, taking second place, while the established Dridex trojan was the most prevalent malware during March,...
Apr 15, 2021
2,986
0
Ransomware, malicious spam, mobile malware and other threats to consumers evolved during the COVID-19 pandemic in 2020, according to Bitdefender’s 2020 Consumer Threat Landscape Report, which...
Apr 09, 2021
9,203
0
The majority of all malware is now delivered via cloud applications, underscoring how attackers increasingly abuse popular cloud services to evade legacy security defenses putting enterprise data...
Mar 02, 2021
5,004
0
There is a new surge in infections by the well-known Phorpiex botnet which has made it November’s most prevalent malware, impacting 4% of organizations globally, according to Check Point Research’s...
Dec 15, 2020
2,660
0
The Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that the trojans have been responsible for the sharp increase in ransomware attacks against...
Nov 09, 2020
3,710
0
Cyber criminals are increasingly using ransomware, encrypted threats and attacks, leveraging non-standard ports, while overall malware volume declined for the third consecutive quarter, according to...
Nov 05, 2020
4,376
0
Q2, 2020 saw an average of 419 new threats per minute as overall new malware samples grew by 11.5%, according to McAfee’s Threats Report: November 2020. The report examines cybercriminal activity...
Nov 05, 2020
4,179
0
An updated version of Valak malware has entered Checkpoint Research’s Global Threat Index for the first time, ranking as the 9th most prevalent malware in September 2020. First observed in late 2019...
Oct 08, 2020
4,644
0
An Advanced Persistent Threat (APT) espionage campaign has been uncovered recently by Kaspersky’s researchers that use a very rarely seen type of malware known as a firmware bootkit. The new malware...
Oct 06, 2020
2,312
0
After a five-month absence, Emotet has surged back to 1st place in Check Point Software Technologies’ latest Global Threat Index for July 2020, impacting 5% of organizations globally. Since February...
Aug 10, 2020
1,961
0
There have been increases in ransomware, opportunistic use of COVID-19 pandemic, systemic weaknesses and growing reliance on Microsoft Office files by cybercriminals, according to SonicWall’s 2020...
Jul 24, 2020
5,577
0
There has been an average of 375 new threats per minute and a surge of cybercriminals exploiting the pandemic through COVID-19 themed malicious apps, phishing campaigns, malware, and more, according...
Jul 22, 2020
4,041
0
Nearly three quarters (70%) of organizations experienced a public cloud security incident in the last year – including ransomware and other malware (50%), exposed data (29%), compromised accounts (25...
Jul 09, 2020
6,283
1
67% of all malware in Q1 was delivered via HTTPS, so organizations without security solutions capable of inspecting encrypted traffic will miss two-thirds of incoming threats, according to WatchGuard...
Jun 25, 2020
3,514
1
Several malicious spam campaigns are distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list, doubling its impact on organizations worldwide,...
Jun 19, 2020
2,037
0
Currently, organizations are struggling to adjust to the new normal. 41% have not taken any steps to expand secure access for the remote workforce, and 50% are citing proper equipment as the biggest...
May 28, 2020
5,509
1
Several COVID-19 related spam campaigns are distributing a new variant of the Agent Tesla remote access trojan, moving it up to 3rd place in the Index, impacting 3% of organizations worldwide,...
May 12, 2020
19,413
33
There has been significant growth of the lifespan of phishing attacks in the second half of 2019, according to Group-IB’s Computer Emergency Response Team (CERT-GIB).  This has resulted in the...
May 11, 2020
2,184
0
There is significant security issues across the rapidly rising number of networks used to work from home, according to BitSight’s study. According to the study, which analyzed more than 41,000...
Apr 16, 2020
10,834
5
The rapid changes to enterprise working practices, and broader concerns about the pandemic, are both being exploited by cybercriminals as they step up their attacks, generating a raft of new...
Apr 08, 2020
5,572
1
As much of the world grapples with the new coronavirus, COVID-19, and how to handle it, attackers are taking advantage of the widespread discussion of COVID-19 in emails and across the web. There has...
Mar 27, 2020
19,160
12
New evolving variants of malware are contributing significantly to cyberattacks globally. Attacks on critical infrastructure using evolved malware dominated the threat landscape in 2019, according to...
Feb 27, 2020
11,692
4
Cybercriminals are using more and more evasive tactics to target businesses and consumers, according to SonicWall’s 2020 Cyber Threat Report. “Cybercriminals are honing their ability to design,...
Feb 06, 2020
6,844
1
There is a surge in fileless attacks designed to disguise malicious activity, according to a Trend Micro study. Detections of this threat alone were up 265% compared to the first half of 2018. Out of...
Sep 09, 2019
11,466
3
As organizations strive to make their operations more agile in response to dynamic marketplace, they try to connect their Operational Technology (OT) systems to the Information Technology (IT)...
Jul 09, 2019
19,966
9
There has been a 62% increase in overall malware detections compared to Q4, 2018, according to WatchGuard Technologies’ quarterly Internet Security Report for Q1, 2019. The report also found that...
Jul 01, 2019
10,131
4
Kaspersky Lab, a cybersecurity and anti-virus company, has revealed a rise in a specific malware intended to steal money and credentials from people’s bank accounts. 29,841 files of the malware in Q1...
May 24, 2019
8,853
2
Cybercriminals are deviating towards a more focused approach against targets by using better obfuscation techniques and improved social engineering skills as organizations improve in areas such as...
Apr 26, 2019
7,750
0
Cryptominers are still the most prevalent malware aimed at organizations globally although crytomining services, such as Coinhive have closed down, according to Check Point Research’s Global Threat...
Apr 12, 2019
6,024
1
Threats are increasing and evolving to become more sophisticated, according to Fortinet’s latest quarterly Global Threat Landscape Report. Unique threat variants and families are on the rise, while...
Nov 30, 2018
20,266
2
ESDS Software Solutions, a managed hybrid cloud service provider has announced the launch of MTvScan 2.0, the latest version of its popular ‘Malware Threats & Vulnerability Scanner’ already in...
May 30, 2018
8,629
4
Cybercriminals are evolving their attack methods to increase their success rates and to accelerate infections, according to Fortinet’s Global Threat Landscape Report. While ransomware continues to...
May 23, 2018
4,958
0
There has been an increase in ransomware, cryptocurrency mining and BEC attempts over the past 12 months as cybercriminals refined and targeted their attacks for greater financial return, as per...
Feb 21, 2018
8,012
0
so you have heard! A new kind of malware is spreading around Europe. Dubbed Bad Rabbit, the malware is said to have originated from Russia and Ukraine is now affecting countries such as Turkey and...
Oct 25, 2017
6,064
0
Recent global malware attacks have alerted even companies making devices which are not normally subject to virus assaults to sit up and take notice.HP announced on Monday embedded security features...
Sep 12, 2017
9,708
4
Cyberattacks on the government sector doubled in 2016, rising to 14% from 7% of all cybersecurity attacks in 2015, according to the Executive’s Guide to the NTT Security 2017 Global Threat...
May 10, 2017
3,978
0
IT will fight back against ‘the big hack’ in 2016, as per Spiceworks security survey. As per the survey, IT leaders believe that the responsibility for organization’s security is in their hands and...
Jul 08, 2016
8,436
0
The noise created by the fan of your PC can leak the personal data, encrypted codes and every piece of information, as per the latest research by Israel based group. Fansmitter, a new malware can...
Jun 27, 2016
10,631
1
As many as 69% of IT and information security decision makers are insecure about the effectiveness of their perimeter security system to tackle attacks. Despite that, organizations continue to invest...
Jun 10, 2016
5,589
0
Enterprises have moved to cloud and those left behind are working hard to take their companies ‘higher’. Despite the cloud services being widely accepted by the business throughout the world, the...
Jun 06, 2016
16,088
6