Security News > 2017 > December > Exploits and fileless malware drive record new malware surge

Exploits and fileless malware drive record new malware surge
2017-12-19 12:00

McAfee released its McAfee Labs Threat Report: December 2017, examining the growth and trends of new malware, ransomware, and other threats in Q3 2017. McAfee Labs saw malware reach an all-time high of 57.6 million new samples – four new samples per second – featuring developments such as new fileless malware using malicious macros, a new version of Locky ransomware dubbed Lukitus, and new variations of the banking Trojans Trickbot and Emotet. Threats attempting to … More →


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/_oIEG69tI3g/