Generative Data Intelligence

Tag: Avast

‘Blindside’ Attack Subverts EDR Platforms From Windows Kernel

A newly pioneered technique could render endpoint detection and response (EDR) platforms "blind" by unhooking the user-facing mode of the Windows kernel (NTDLL) from...

For Cyberattackers, Popular EDR Tools Can Turn into Destructive Data Wipers

Many trusted endpoint detection and response (EDR) technologies may have a vulnerability in them that gives attackers a way to manipulate the products into...

FinovateEurope’s Alumni Alley: Backbase Rebrands, Boku Booms, and Securekey Finds Opportunity in Acquisition

This week we began our celebration of FinovateEurope’s earliest alums. In honor of FinovateEurope’s Alumni Alley Showcase – a new feature designed to...

Cryptojacking: Deadly Malware or Minor Annoyance?

<!-- --> There’s a good chance you’ve mined crypto at least once in your life. And no, I’m not talking about those big...

Avast Announces Acquisition of SecureKey Technologies

LSE-listed technology firm, Avast announced today that the company has decided to acquire SecureKey Technologies, a blockchain-based digital identity, and authentication firm.

Chinese APT Hackers Targeting Betting Companies in Southeast Asia

A Chinese-speaking advanced persistent threat (APT) has been linked to a new campaign targeting gambling-related companies in South East Asia, particularly Taiwan, the Philippines, and Hong Kong. Cybersecurity firm Avast dubbed the campaign Operation Dragon Castling, describing its malware arsenal as a "robust and modular toolset." The ultimate motives of the threat actor are not immediately

Botnet of Thousands of MikroTik Routers Abused in Glupteba, TrickBot Campaigns

Vulnerable routers from MikroTik have been misused to form what cybersecurity researchers have called one of the largest botnet-as-a-service cybercrime operations seen in recent years.  According to a new piece of research published by Avast, a cryptocurrency mining campaign leveraging the new-disrupted Glupteba botnet as well as the infamous TrickBot malware were all distributed using the same

DirtyMoe Botnet Gains New Exploits in Wormable Module to Spread Rapidly

The malware known as DirtyMoe has gained new worm-like propagation capabilities that allow it to expand its reach without requiring any user interaction, the latest research has found. "The worming module targets older well-known vulnerabilities, e.g., EternalBlue and Hot Potato Windows privilege escalation," Avast researcher Martin Chlumecký said in a report published Wednesday. "One worm

Google to buy cybersecurity firm Mandiant for $5.4B

Google agreed to acquire cybersecurity company Mandiant Inc. for $5.4 billion, its second-biggest deal ever. With Mandiant, Alphabet Inc.’s Google gets more tools to protect its cloud clients by responding quickly to online threats. The company is working to recruit and support cloud customers amid stiff competition from Microsoft Corp. and Amazon.com Inc. Google will […]

Free HermeticRansom Ransomware Decryptor Released

Cruddy cryptography means victims whose files have been encrypted by the Ukraine-tormenting ransomware can break the chains without paying extortionists. A...

HackerNoon’s 3rd annual Noonies Awards Highlight Global Tech Stars…

HackerNoon, the technology publishing company, in partnership with Avast, ByBit, and Dottech Domains has released the results of 2021 Noonies Awards.

(PRWeb March 04, 2022)

Read the full story at https://www.prweb.com/releases/hackernoon_s_3rd_annual_noonies_awards_highlight_global_tech_stars_to_watch_in_2022/prweb18535810.htm

IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine

ESET researchers uncover a new wiper that attacks Ukrainian organizations and a worm component that spreads HermeticWiper in local networks

The post IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine appeared first on WeLiveSecurity

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?