
Anastasiia Kiosieva
@mrs_moof
Senior PR specialist at MacPaw's Moonlock, surfer, skater, active life-addicted 🇺🇦
ID: 480331377
http://linkedin.com/in/anastasiia-kiosieva 01-02-2012 11:24:12
228 Tweet
218 Takipçi
552 Takip Edilen

Ever wondered how antivirus software actually works? 🤔 John Brandon breaks it down in a great piece for Tom's Guide, featuring insights from Moonlock Lab Moonlock by MacPaw tomsguide.com/computing/anti…




1/14: Our team conducted an initial analysis of the #macOS files which might be related to the infrastructure, previously used by Asian #APT groups. Also mentioned today by MalwareHunterTeam (x.com/malwrhuntertea…). You can see our findings below 👇



New research from Moonlock Lab about at least four malware campaigns targeting Ledger Live app users 👇 moonlock.com/anti-ledger-ma…


Atomic macOS infostealer adds backdoor for persistent attacks - Bill Toulas bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

🗞️ We couldn't fit our analysis of a new #AMOS #macOS #backdoor into a thread here, so we published a whole article! We appreciate SANS Institute, BleepingComputer, and others for sharing it! Give it a read! moonlock.com/amos-backdoor-…

Great coverage by Davey Winder at Forbes on the upgraded Atomic macOS Stealer malware — now even more dangerous with backdoor capabilities. 👏 Kudos to Moonlock Lab forbes.com/sites/daveywin…

Atomic macOS Stealer now includes a backdoor for persistent access | Russia-affiliated AMOS threat group has long been known for targeting Apple users with data-stealing malware. moonlock.com/amos-backdoor-… Moonlock by MacPaw


I'm stoked to speak at #OBTS v8.0 about catching Mac malware with ML with my amazing teammate Nazar Grycshuk🕵️♂️ Big love to Patrick Wardle and Objective-See Foundation for the awesome event. Hyped for epic macOS/iOS researchers🩷 Thanks MacPaw 🇺🇦 and Moonlock by MacPaw for backing this adventure💜





Kandji researchers discovered a NEW advanced multi-stage macOS malware, written in Rust, called RustyPages. It evades security tools, installs persistence, and downloads a hidden second-stage payload. This malware also specifically targets Patrick Wardle tools. 👀 We break