The Latest in IT Security

VBScript Malware Deletes Files from Infected Systems

27
Nov
2013

Security researchers have come across a piece of malware thats designed to delete files, including files for CAD software, from infected devices.

The threat identified by Trend Micro has been dubbed VBS_SOYSOS. The malware has been developed in VBScript and it has been mainly seen in Mexico. The largest number of infections (3,331) was recorded on November 10.

After it infects a machine, VBS_SOYSOS creates copies of itself by using the names of MP3, JPG and DWG…

Comments are closed.

Categories

SATURDAY, APRIL 20, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments