Remove 2014 Remove DNS Remove Malware Remove Surveillance
article thumbnail

Security Affairs newsletter Round 209 – News of the week

Security Affairs

DNS hijacking campaigns target Gmail, Netflix, and PayPal users. Experts spotted the iOS version of the Exodus surveillance app. Yoroi Welcomes Yomi: The Malware Hunter. [SI-LAB] Malware campaign uses multiple propagation methods, including EternalBlue. A new round of the weekly SecurityAffairs newsletter arrived!

article thumbnail

Security Affairs newsletter Round 175 – News of the week

Security Affairs

Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal. 20% discount. Kindle Edition. Paper Copy.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IT threat evolution Q3 2021

SecureList

The PyInstaller module for Windows contains a script named “Guard” Interestingly, this malware was developed for both Windows and macOS operating systems. The malware tries to spread to other hosts on the network by infecting USB drives. After this, they were tricked into downloading previously unknown malware.

Malware 86
article thumbnail

Reading the Yoroi Cyber Security Annual Report 2018

Security Affairs

Yoroi Cyber Security Annual Report 2018 – In 2018 cyber-security experts observed an increased number of cyber attacks, malware endure to be the most aggressive and pervasive threat. Section 1 describes the evolution of the malware in the threat landscape in the past twelve months. Download the Yoroi Cyber Security Report 2018.

Malware 80
article thumbnail

APT trends report Q1 2021

SecureList

In our initial report on Sunburst , we examined the method used by the malware to communicate with its C2 (command-and-control) server and the protocol used to upgrade victims for further exploitation. This campaign made use of a previously unknown malware family we dubbed FourteenHi.

Malware 138
article thumbnail

Security Affairs newsletter Round 221 – News of the week

Security Affairs

China installs a surveillance app on tourists phones while crossing in the Xinjiang. Cryptomining Campaign involves Golang malware to target Linux servers. Godlua backdoor, the first malware that abuses the DNS over HTTPS (DoH). Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Scams 49
article thumbnail

Security Affairs newsletter Round 223 – News of the week

Security Affairs

NCSC report warns of DNS Hijacking Attacks. Israel surveillance firm NSO group can mine data from major social media. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. . The best news of the week with Security Affairs.