September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places

Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest Global Threat Index for September 2022 reveals that while Formbook is still the most prevalent…

The post September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places appeared first on Check Point Software.



from Check Point Software https://ift.tt/RNeFzQ5
via

No comments:

Post a Comment

Troj/Agent-BKWP

from Sophos latest virus and spyware detection https://ift.tt/kT7SgJR via