Infostealer malware targeting macOS enters the top 10 threats


The latest threat detection data from Red Canary shows that Atomic Stealer -- an infostealer that targets credentials, payment card data, keychain details, and cryptocurrency wallet information on macOS devices -- has entered the top 10 threats.
Other notable appearances include Scarlet Goldfinch -- an 'activity cluster' that uses fake browser updates to trick users into downloading a legitimate remote management and monitoring tool that can be abused to deploy malicious software -- and ChromeLoader -- a malicious browser extension that reads and hijacks browser traffic to redirect it to specific sites, likely to conduct pay-per-click advertising fraud.
Why cloud attacks no longer need malware [Q&A]


As organizations have come to rely more on the cloud, it's become an increasingly attractive target for cybercriminals seeking to steal data or extract ransoms.
In the past this has involved the use of malware, but as attackers get more sophisticated there’s a move towards different types of attack. We spoke to Shai Morag, SVP and general manager cloud security at Tenable, to discover more about these threats and how to tackle them.
Malicious emails increase over 300 percent


The last six months has seen a 341 percent increase in malicious emails, including an alarming spike in phishing, BEC, and other message-based attacks fueled by the continued growth of generative AI.
The latest State of Phishing Report from SlashNext finds that since the launch of ChatGPT in November 2022, there has been a 4,151 percent increase in malicious emails sent.
2023 saw a global rise in ransomware and hacktivism


A new report from threat intelligence company Intel 471 shows a global rise in ransomware and hacktivism.
The report notes 4,429 ransomware attacks in 2023, almost double the 2,344 observed in 2022, with the most prominent variants being LockBit 3.0, ALPHV, CLOP, Play and 8BASE. North America saw a notable 125.3 percent increase in ransomware, followed by Europe with 67.7 percent, Asia with 46.8 percent, South America with 40.9 percent.
Malicious search engine ads drive latest phishing threat


New research from BlueVoyant shows the use of malicious search engine ads is on the rise and poses a significant threat to internet users and companies.
These ads can lead to phishing websites or malware downloads, putting personal, financial and corporate information at risk. For companies, a compromise via phishing can lead to brand reputation damage, financial loss, and loss of customer trust.
61 percent of breaches involve infostealer malware


A rise in identity-based attacks can be laid at the door of a rapid increase in malware, according to a new report. Analysis by SpyCloud finds that 61 percent of data breaches in 2023, involving over 343 million stolen credentials, were infostealer malware-related.
Researchers also report that the average identity had a one in five chance of already being the victim of an infostealer infection. Infostealer malware enables criminals to collect vast amounts of information about the user and the device, including a user's session cookies, API keys and webhooks, crypto wallet addresses, and more.
Malwarebytes 5.0 sneaks out, sporting modern new interface and Trusted Advisor


Malwarebytes is quietly rolling out a major new version of its eponymous anti-malware tool with the release of Malwarebytes 5.0. The tool is available in both free and premium versions for desktop and mobile.
MBAM 5.0 is released almost five years after version 4.0 made its bow in May 2019. Like its predecessor, the major change is a sleek new user interface, although this latest effort packs in improved navigation and user-friendliness to go with the modern look.
How the use of mobile devices is changing the cybersecurity landscape [Q&A]


As consumers and businesses undergo a sea change shift towards mobile interfaces, embracing everything from retail to human resources management, the landscape of mobile security is experiencing a parallel transformation.
With this surge in reliance on mobile devices, threats have become more sophisticated, spanning network vulnerabilities, the proliferation of malware, and the craftiness of phishing schemes.
21 new malware families for Mac systems discovered in 2023


Apple devices have historically had a reputation for being immune to malware, but a new report from Jamf reveals that it's tracked 300 malware families on macOS and found 21 new ones in 2023.
Jamf's latest Security 360 report examined a sample of 15 million desktop computers, tablets and smartphone devices they protect, across 90 countries and multiple platforms (macOS, iOS/iPad, Android and Windows).
Cyber 'ad-versaries' adopt professional marketing techniques


A new report from HP Wolf Security shows cybercrime groups are using professional advertising tools to optimize their malware campaigns and convince users to take the bait.
The report identifies the DarkGate campaign which uses ad tools to sharpen attacks. Malicious PDF attachments, posing as OneDrive error messages, direct users to sponsored content hosted on a popular ad network. This leads to DarkGate malware which hands backdoor access to cybercriminals into networks, exposing victims to risks like data theft and ransomware..
'Hunter-killer' malware able to neutralize advanced defenses


A new report from Picus Security looks at real-world malware samples and identifies the most common techniques leveraged by attackers.
It identifies a surge in 'hunter-killer' demonstrating a shift in adversaries' ability to identify and neutralize advanced enterprise defenses such as next-gen firewalls, antivirus, and EDR. According to the report, there has been a 333 percent increase in malware that can actively target defensive systems in an attempt to disable them.
As-a-Service tools dominate the cyber threat landscape


Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) tools now make up the majority of malicious tools in use by attackers, according to a new study.
The report from Darktrace shows malware loaders (77 percent of investigated threats) are the most common tool, followed by cryptominers (52 percent), and botnets (39 percent).
Free link checker helps identify malicious websites


Cybersecurity company NordVPN is launching a new, free tool to allow users to check the safety of a website before visiting it.
Link Checker scans a site for different types of malware and delivers a notification about whether it's fake or infected with phishing scams.
81 percent of security pros say phishing is the top threat


A new study finds that that most organizations anticipate phishing (81 percent), malware and ransomware (76 percent), and accidental data loss (63 percent) will be the top security risks over the next six months, followed by social engineering (55 percent) and third-party risks (52 percent).
The report from Fortra looks at the challenges security professionals have faced over the past year, as well as what they plan to focus on next as they continue to embrace digital transformation, new hybrid infrastructures and a challenging security landscape.
Adware activity doubles in Q3


Adware doubled globally from July through September 2023 compared to the previous quarter, according to the Q3 Threat Report from Avast.
A new strain of mobile adware dubbed 'Invisible Adware' has already gathered over two million downloads in the Google Play Store. These applications display advertisements while the device screen is off, gaining revenue through fake clicks and views. This is not only contributing to ad fraud but can also impact battery life and potentially install dangerous software without the user’s knowledge.
Recent Headlines
Most Commented Stories
BetaNews, your source for breaking tech news, reviews, and in-depth reporting since 1998.
Regional iGaming Content
© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.