This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
The Biden administration has introduced new sanctions against cryptocurrency exchange Suex to stifle revenue for ransomware groups. Learn how recent ransomware attacks define the malware's new age and 5 reasons why the cost of ransomware attacks is rising. | Get the latest from CSO by signing up for our newsletters. ]
Some of the attacks deploy cryptocurrency mining malware, but Atlassian products have also been targeted in the past by cyberespionage groups. Hackers have started exploiting a critical remote code execution vulnerability that was patched recently in Atlassian Confluence Server and Data Center.
Security researchers warn of a new malware loader that's used as part of the infection chain for the Aurora information stealer. The Aurora infostealer is written in Go and is operated as a malware-as-a-service platform that's advertised on Russian-language cybercrime forums. To read this article in full, please click here
Malware authors are keeping with the times and when it comes to server-oriented malware. Security researchers have recently come across a cryptocurrency miner that was designed to run inside AWS Lambda, a so-called serverless computing platform designed to execute user-supplied application code on demand.
Italian cybersecurity firm Cleafy has found “Nexus”, a new Android Trojan capable of hijacking online accounts and siphoning funds from them, to be targeting customers from 450 banks and cryptocurrency services worldwide. To read this article in full, please click here
Researchers have discovered a new multi-stage malware delivery campaign that relies on legitimate application installers distributed through popular software download sites. The malicious payload delivery, which includes a cryptocurrency mining program, is done in stages with long delays that can add up to almost a month.
Cybercriminals have started taking advantage of Silicon Valley Bank’s (SVB) downfall to carrying out scams that can steal money, and bank account information, or infect customers’ systems with malware. SVB customers are expected to transfer their financial operations to other banks in the coming weeks.
Multiple attacker groups are using a malicious browser extension for Chromium-based browsers such as Google Chrome, Microsoft Edge, Brave, and Opera that's aimed at stealing cryptocurrency assets from multiple websites and online wallets.
New “upgrades” to Raccoon Stealer, a widely-used information stealing malware, is a perfect example of this. Victims in the current campaign are getting hit with the malware via droppers disguised as installers for pirated software, instead of the usual spam emails, which were an earlier conduit of Raccoon Stealer.
The malware delivered by the attackers was designed to harvest data from compromised systems, including browser data. Lazarus has gained notoriety over the last few years with some high-profile incidents, including targeting cryptocurrency and blockchain organizations, as well as the energy sector in the U.S., Canada, and Japan.
The attacks are becoming more insidious, such as malware that modifies itself to infiltrate a system and hit a specific target, along with attacks directed at firmware. Ransomware attacks also are up, as is crypto-jacking, where a hacker hijacks an endpoint’s processing power to mine cryptocurrency.
The hijacked servers are joined in a botnet and are used to mine cryptocurrency by loading mining programs directly in memory with no files on disk. Dubbed Panchan by researchers from Akamai, the malware is written in the Go programming language, which allows it to be platform independent.
Meanwhile, cybercriminals have amplified their use of malware for fake software-update attacks. That’s the main takeaway from the Center for Internet Security’s list of the 10 most prevalent malware used during the third quarter. Collectively, they accounted for 77% of the quarter’s malware infections.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content