Month: June 2023

Jun 03, 2023Ravie LakshmananEndpoint Security / Linux An analysis of the Linux variant of a new ransomware strain called BlackSuit has covered significant similarities with another ransomware family called Royal. Trend Micro, which examined an x64 VMware ESXi version targeting Linux machines, said it identified an “extremely high degree of similarity” between Royal and BlackSuit.
0 Comments
Prominent cybersecurity and anti-virus firm Kaspersky has discovered a new cyberattack threat that targets iPhone models running older versions of iOS via iMessage application. The malware, found when the company was monitoring its own Wi-Fi network for mobile devices, infects the phone via a received iMessage, which contains a malicious attachment. The threat doesn’t require
0 Comments
Jun 02, 2023Ravie LakshmananMalware / Cyber Threat The Chinese nation-stage group known as Camaro Dragon has been linked to yet another backdoor that’s designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, which dubbed the Go-based malware TinyNote, said it functions as a first-stage payload capable of “basic machine enumeration and command execution
0 Comments
Rep. Lou Correa (D-CA) questions Intelligence Committee Minority Counsel Stephen Castor and Intelligence Committee Majority Counsel Daniel Goldman during House impeachment inquiry hearings before the House Judiciary Committee on Capitol Hill December 9, 2019 in Washington, DC. Doug Mills | Pool | Getty Images A California lawmaker who has opposed efforts to crack down on
0 Comments
E-commerce platform Meesho has become the world’s “fastest shopping app” to cross 500 million cumulative downloads across Google Play and iOS App Store, mobile data analytics provider has said.The company has achieved the 500 million download milestone in six years, data.ai, formerly known as App Annie, said in a statement. According to data.ai, over half
0 Comments
Jun 02, 2023Ravie LakshmananBotnet / Malware Spanish-speaking users in Latin America have been at the receiving end of a new botnet malware dubbed Horabot since at least November 2020. “Horabot enables the threat actor to control the victim’s Outlook mailbox, exfiltrate contacts’ email addresses, and send phishing emails with malicious HTML attachments to all addresses
0 Comments
From brand-new hardware to interesting software updates, Apple will surely have plenty of surprises in store at its upcoming WWDC 2023 developer event. While the event has traditionally been about software (hence developers), Apple has surprised us in the past with hardware announcements like the new MacBook Air and Macbook Pro models that were announced last year. There’s
0 Comments