Cryptomining Malware Uses Rootkit to Hide on Infected Linux Systems

Cryptomining Malware Uses Rootkit to Hide on Infected Linux Systems

Monero miner obfuscates himself from most monitoring tools

  • Security
  • By Sergiu Gatlan
  • September 28th, 2018
Fancy Bear Attacks Governments Using LoJax UEFI Rootkit

Fancy Bear Attacks Governments Using LoJax UEFI Rootkit

Attacks can be blocked by enabling Secure Boot

MBRFilter Protects Computers from MBR Malware and MBR Ransomware

MBRFilter Protects Computers from MBR Malware and MBR Ransomware

Cisco releases MBRFilter as free download utility

  • Security
  • By Catalin Cimpanu
  • September 25th, 2016
Street Fighter V Update Opens Backdoor on Windows PCs

Street Fighter V Update Opens Backdoor on Windows PCs

Capcom rolls back game update after fan anger

Pokemon-Themed Umbreon Rootkit Targets Linux x86 and ARM Platforms

Pokemon-Themed Umbreon Rootkit Targets Linux x86 and ARM Platforms

Rootkit lets hackers open SSH connections to victim's device

HummingBad Android Malware Is a Dangerous Rootkit with a Bright Future

HummingBad Android Malware Is a Dangerous Rootkit with a Bright Future

Android malware comes with rootkit component to show ads

  • Security
  • By Catalin Cimpanu
  • January 27th, 2016
VirusTotal Adds Support for Scanning Malicious Firmware Images

VirusTotal Adds Support for Scanning Malicious Firmware Images

Users can utilize it to detect rootkit malware

HDRoot Bootkit Impersonates Microsoft's Net Command

HDRoot Bootkit Impersonates Microsoft's Net Command

HDRoot is the work of the Winnti APT group

Older Macs Exposed to Rootkit Installation via Zero-Day Bug in Firmware

Older Macs Exposed to Rootkit Installation via Zero-Day Bug in Firmware

Attack is as dangerous as Thunderstrike but easier to pull

New Malware Pieces Run Completely on Graphics Card

New Malware Pieces Run Completely on Graphics Card

Proof-of-concept code is now publicly available

Group Uses over 300,000 Unique Passwords in SSH Log-In Brute-Force Attacks

Group Uses over 300,000 Unique Passwords in SSH Log-In Brute-Force Attacks

SSHPsychos regroup after takedown operation

Pirate Bay Serves Malicious Advertisements

Pirate Bay Serves Malicious Advertisements

Angler exploit kit used to deliver the malware

Four New Malware Samples Emerge Every Second

Four New Malware Samples Emerge Every Second

More than 31 million new threats appeared in Q2 2014

BlackEnergy Trojan Sample Designed for Windows 8 and Up

BlackEnergy Trojan Sample Designed for Windows 8 and Up

Malware not signed, less capable to infect modern Windows

Gameover Borrows Kernel-Mode Rootkit from Necurs Malware

Gameover Borrows Kernel-Mode Rootkit from Necurs Malware

Security researchers from Sophos have analyzed the new version

BadBIOS Malware: Reality or Hoax?

BadBIOS Malware: Reality or Hoax?

Facts and questions regarding a piece of malware that appears to be out of a Sci-Fi movie

Download ESET Rootkit Detector for Mac

Download ESET Rootkit Detector for Mac

Some Mac malware has also been spotted using rootkit techniques

 
Want more? Browse: