What is fileless malware and how to protect yourself

Some forms of malware are more sophisticated than others, using varying methods of compromise or evasion. Examples include ransomware, wipers, viruses, worms…designed to intrude upon unsuspecting digital victims to steal, damage, or destroy their data. Fileless malware is one of those types that is highly evasive – only working within a computer’s memory, leaving no … More What is fileless malware and how to protect yourself

SwiftSlicer: New destructive wiper malware strikes Ukraine

Sandworm continues to conduct attacks against carefully chosen targets in the war-torn country. ESET researchers have uncovered a new wiper attack in Ukraine that they attribute to the Sandworm APT group. Dubbed SwiftSlicer, the destructive malware was spotted on the network of a targeted organization on January 25th. It was deployed through Group Policy, which suggests that the … More SwiftSlicer: New destructive wiper malware strikes Ukraine

Agrius group deploys new wiper through supply-chain attack in diamond industry, ESET Research discovers

ESET researchers discovered a new wiper and its execution tool, both attributed to the Agrius APT group. The malware operators conducted a supply-chain attack abusing an Israeli software developer to deploy their new wiper, Fantasy, and a new lateral movement and Fantasy execution tool, Sandals. The abused Israeli software suite is used in the diamond … More Agrius group deploys new wiper through supply-chain attack in diamond industry, ESET Research discovers

Trends 2018: The ransomware revolution

This is actually where I came in, nearly 30 years ago. The first malware outbreak for which I provided consultancy was Dr. Popp’s extraordinary AIDS Trojan, which rendered a victim’s data inaccessible until a ‘software lease renewal’ payment was made. And for a long time afterwards, there was not much else that could be called ransomware, unless … More Trends 2018: The ransomware revolution