Search results: malware

malware Raspberry Robin evasion

Raspberry Robin Malware Now Using Windows Script Files to Spread

The threat actors behind Raspberry Robin are using highly sophisticated evasion techniques to stay under the radar of antivirus software ...
Security Boulevard
worm on a black background

10 Million Devices Were Infected by Data-Stealing Malware in 2023

Cybercriminals pilfered an average of 50.9 login credentials per device, evidence of the pressing need for cybersecurity measures ...
Security Boulevard

BunnyLoader Malware: Modular Features Help Evade Detection

In the ever-evolving landscape of cybersecurity threats, a new variant of malware has emerged, posing significant challenges for detection and mitigation efforts. Known as BunnyLoader malware, it has recently undergone a transformation, ...
ransomware RaaS

Use of ‘Hunter-Killer’ Malware on the Rise, Study Finds

Hackers are increasingly deploying “ultra-evasive, highly aggressive” malware with the ability to find and shut down enterprise security tools in compromised systems, allowing the bad actor to go undetected longer, according to ...
Security Boulevard
Lazarus Andariel Log4j flaw RAT malware

Lazarus Group Exploits Log4j Flaw in New Malware Campaign

The notorious North Korea-backed Lazarus Group continues to change up its tactics to evade detection, with a new campaign featuring the exploitation of the Log4j critical vulnerability and three new malware families ...
Security Boulevard
macOS malware cracked software trojan

Trojan Malware Hidden in Cracked macOS Software, Kaspersky Says

Newly discovered cracked applications being distributed by unauthorized websites are delivering Trojan-Proxy malware to macOS users who are looking for free or cheap versions of the software tools they want. The malware ...
Security Boulevard
software supply chain malware

VirusTotal: Generative AI is Great at Detecting, Identifying Malware

Generative AI engines similar to OpenAI’s ChatGPT and Google’s Bard will become indispensable tools for enterprises and cybersecurity operations in detecting and analyzing malicious code in a real-world environment, according to researchers ...
Security Boulevard