Security news that informs and inspires

Archive

173 results for tag Malware:

Operation Endgame Targets Trickbot, IcedID, Other Botnets in Huge Disruption

Europol and other agencies disrupted several major malware families, including IcedID, Bymblebess, Trickbot, and Smokeloader in an action dubbed Operation Endgame.

Malware, Trickbot

New Starry Addax Threat Actor Targets Victims With Android Malware

A newly identified threat group known as Starry Addax is targeting human rights activists and others in western Africa with novel Android malware called FlexStarling.

Malware

New Malware Emerges With IcedID Links

Researchers believe that the new malware, likely created by IcedID developers, will become increasingly used by threat actors across the landscape.

Malware

New AcidPour Wiper Malware Found in Ukraine

SentinelLabs researchers have discovered a new wiper malware called AcidPour in Ukraine, which appears to be a new version of the AcidRain malware.

Russia, Malware

New Malware Variant Deployed in ScreenConnect Flaw Exploits

“The list of threat actors utilizing the ScreenConnect vulnerability CVE-2024-1709 for initial access is growing," researchers say.

Malware