Anubis

October 2022’s Most Wanted Malware: AgentTesla Knocks Formbook off Top Spot and New Text4Shell Vulnerability Disclosed

Retrieved on: 
Tuesday, November 8, 2022

This month saw keylogger AgentTesla take first place as the most widespread malware, impacting 7% of organizations worldwide.

Key Points: 
  • This month saw keylogger AgentTesla take first place as the most widespread malware, impacting 7% of organizations worldwide.
  • Also, a new vulnerability, Text4Shell, affecting the Apache Commons Text library, was disclosed.
  • October also saw disclosure of a new critical vulnerability, Text4Shell, (CVE-2022-42889).
  • Text4shell is reminiscent of the Log4Shell vulnerability, which is still one year on, one of the major threats, ranking at number two in the October list.

“Beyond King Tut: The Immersive Experience” Debuts in New York City, Los Angeles and Vancouver to Commemorate Discovery Centennial

Retrieved on: 
Friday, November 4, 2022

Key Points: 
  • View the full release here: https://www.businesswire.com/news/home/20221104005270/en/
    Line outside Beyond King Tut: The Immersive Experience at Pier 36 in New York City for a special midnight viewing on Nov, 4, 2022, commemorating the 100th anniversary of King Tuts tomb being discovered.
  • This exhibition goes beyond a traditional artifact display using the power of photography and technology, ensuring that the artifacts from King Tuts tomb remain in their country of origin.
  • The eight-minute VR journey is voiced by lauded English actor Hugh Bonneville and created by CityLights, a leader in premium VR content.
  • VIP Tickets include a flex ticket for anytime entry, merchandise and entry to the award-winning Tutankhamun: Enter the Tomb virtual reality companion experience.

September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places

Retrieved on: 
Wednesday, October 12, 2022

CPR reports that while Formbook is still the most prevalent malware, impacting 3% of organizations worldwide, Vidar is now in eighth position, up seven places from August.

Key Points: 
  • CPR reports that while Formbook is still the most prevalent malware, impacting 3% of organizations worldwide, Vidar is now in eighth position, up seven places from August.
  • Since the onset of the Russia-Ukraine war, CPR has continued to monitor the impact on cyberattacks in both countries.
  • During September, Ukraine had jumped 26 places, Poland and Russia moved up 18 places each, and both Lithuania and Romania moved up 17 places, among others.
  • Users of Zoom need to stay alert to fraudulent links as this is how the Vidar malware has been distributed lately.

August’s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index

Retrieved on: 
Wednesday, September 14, 2022

CPR reports that FormBook is now the most prevalent malware, taking over from Emotet, which has held that position since its reappearance in January.

Key Points: 
  • CPR reports that FormBook is now the most prevalent malware, taking over from Emotet, which has held that position since its reappearance in January.
  • August also saw a rapid increase in GuLoader activity, which resulted in it being the fourth most widespread malware.
  • GuLoader was initially used to download Parallax RAT but has since been applied to other remote access trojans and infostealers such as Netwire, FormBook and Agent Tesla.
  • Check Point Software Technologies Ltd. ( www.checkpoint.com ) is a leading provider of cyber security solutions to corporate enterprises and governments globally.

“Beyond King Tut: The Immersive Experience” to Open in New York City October 28, Commemorating Discovery Centennial

Retrieved on: 
Wednesday, September 7, 2022

Beyond King Tut: The Immersive Experience , a new exhibition created in partnership with the National Geographic Society, will soon bring the magic and mystery of Ancient Egypt to New York City.

Key Points: 
  • Beyond King Tut: The Immersive Experience , a new exhibition created in partnership with the National Geographic Society, will soon bring the magic and mystery of Ancient Egypt to New York City.
  • Beyond King Tut will open at Pier 36 for a limited run beginning Oct. 28, commemorating the 100th anniversary of King Tuts tomb discovery (Nov. 4, 1922).
  • View the full release here: https://www.businesswire.com/news/home/20220907005550/en/
    Beyond King Tut: The Immersive Experience, created in partnership with the National Geographic Society, will open in New York City Oct. 28 at Pier 36.
  • Meet Ancient Egyptian gods like Ra and Anubis, descend into King Tuts burial chamber and join his quest for immortality.

One Immortl works to change the meaning of NFT ownership

Retrieved on: 
Friday, August 12, 2022

By owning an Anubis Series NFT, investors will see a reduction in gas fees, sometimes even making trading free, according to Denis Stolper, project owner of One Immortl and CEO of One Nation Cafes.

Key Points: 
  • By owning an Anubis Series NFT, investors will see a reduction in gas fees, sometimes even making trading free, according to Denis Stolper, project owner of One Immortl and CEO of One Nation Cafes.
  • One Immortl owners and developers said they are offering extra incentives for being amongst the first batch of NFT owners.
  • Promised incentives include reduced transaction fees when using the One Immortl wallet and access to higher reward tiers.
  • For more on One Immortl and additional details on the release of The Anubis Series, follow them on Twitter @one_immortl.

July 2022’s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not ‘Out-of-Office’

Retrieved on: 
Wednesday, August 10, 2022

After a peak in Emotet's global impact last month, Emotet is back to its global impact numbers and continues as the most widespread malware.

Key Points: 
  • After a peak in Emotet's global impact last month, Emotet is back to its global impact numbers and continues as the most widespread malware.
  • Emotet continues to dominate our monthly top malware charts, said Maya Horowitz, VP Research at Check Point Software.
  • Emotet was once used as a banking Trojan, but recently is used as a distributer to other malware or malicious campaigns.
  • Check Point Software Technologies Ltd. ( www.checkpoint.com ) is a leading provider of cyber security solutions to corporate enterprises and governments globally.

June 2022’s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking

Retrieved on: 
Tuesday, July 12, 2022

Although only just discovered, MaliBot, a banking, has already reached third place in the most prevalent mobile malwares list.

Key Points: 
  • Although only just discovered, MaliBot, a banking, has already reached third place in the most prevalent mobile malwares list.
  • It disguises itself as cryptocurrency mining applications under different names and targets users of mobile banking to steal financial information.
  • Researchers also reported about new variant of Emotet in June that has credit card stealing capabilities and targets Chrome browser users.
  • The threat landscape is evolving rapidly, and mobile malware is a significant danger for both personal and enterprise security.

"BEYOND KING TUT: THE IMMERSIVE EXPERIENCE" MAKES WORLD DEBUT IN BOSTON

Retrieved on: 
Friday, July 8, 2022

BOSTON, July 8, 2022 /PRNewswire/ -- Beyond King Tut: The Immersive Experience, developed in partnership with the National Geographic Society, opens today at SoWa Power Station for a limited run. Bringing the magic and mystery of Ancient Egypt to Boston from the exclusive archives of the National Geographic Society, the anticipated exhibition invites visitors into the golden king's world like never before.

Key Points: 
  • As guests enter Beyond King Tut: The Immersive Experience, they will meet Ancient Egyptian gods like Ra and Anubis before descending into King Tut's burial chamber and joining his quest for immortality.
  • Beyond King Tuthas aligned with The American Research Center in Egypt (ARCE), whose mission is to study and safeguard Egypt's cultural heritage.
  • "For 100 years, the world has been fascinated by the story of the Boy King.
  • Beyond King Tut: The Immersive Experience, in partnership with the National Geographic Society, is produced by Paquin Entertainment Group and Immersive Experiences, including the creative team behind the King Tut artifact exhibitions that attracted millions of visitors around the world.

Los Angeles to Host New “Beyond King Tut: The Immersive Experience” Exhibition Produced in Partnership With the National Geographic Society

Retrieved on: 
Friday, June 17, 2022

Beyond King Tut: The Immersive Experience , a new exhibition developed in partnership with the National Geographic Society, will soon bring the magic and mystery of Ancient Egypt to Los Angeles.

Key Points: 
  • Beyond King Tut: The Immersive Experience , a new exhibition developed in partnership with the National Geographic Society, will soon bring the magic and mystery of Ancient Egypt to Los Angeles.
  • View the full release here: https://www.businesswire.com/news/home/20220617005160/en/
    The new "Beyond King Tut" immersive exhibition created in partnership with the National Geographic Society will open in Los Angeles Nov. 4 on the anniversary of the tomb discovery.
  • Beyond King Tut will be a must-see for anyone interested in Egypt and the history of King Tut, said Kathryn Keane, vice president of public experiences for the National Geographic Society.
  • Beyond King Tut is produced by Paquin Entertainment Group and Immersive Experiences, including the creative team behind the King Tut artifact exhibitions that attracted millions of visitors around the world.