Tag: malicious
-
Google Chrome Warns of Malicious Files While Downloading
Google Chrome has introduced a revamped download experience with comprehensive warnings about potentially malicious files. This update is part of Chro… First seen on gbhackers.com Jump to article: gbhackers.com/google-chrome-warns/
-
Beware Of Malicious Python Packages That Steal Users Sensitive Data
by
in SecurityNewsMalicious Python packages uploaded by >>dsfsdfds
-
Cybercrooks Continue to Capitalize on CrowdStrike Outage
by
in SecurityNewsHackers Spread Malicious Recovery Files and Certificates. Friday’s global computer outage caused by an update gone wrong from cybersecurity firm Crowd… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/cybercrooks-continue-to-capitalize-on-crowdstrike-outage-a-25853
-
EvilVideo, a Telegram Android zero-day allowed sending malicious APKs disguised as videos
by
in SecurityNewsEvilVideo is a zero-day in the Telegram App for Android that allowed attackers to send malicious APK payloads disguised as videos. ESET researchers di… First seen on securityaffairs.com Jump to article: securityaffairs.com/166042/hacking/evilvideo-telegram-android-zero-day.html
-
Google Boosts Chrome Protections Against Malicious Files
by
in SecurityNewsGoogle has announced improved protections for Chrome users when downloading files from the internet. The post Google Boosts Chrome Protections Against… First seen on securityweek.com Jump to article: www.securityweek.com/google-boosts-chrome-protections-against-malicious-files/
-
Cyber Pros Spot Spike in Malicious Activity Over CrowdStrike Outage
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/news/cyber-pros-spot-spike-in-malicious-activity-over-crowdstrike-outage
-
PyPI Packages Leak User Data to Telegram Bot, Iraqi Cybercriminals Suspected
by
in SecurityNewsExperts at Checkmarx have uncovered PyPI packages containing a malicious script in the >>init.py
-
‘Konfety’ Ad Fraud Uses 250+ Google Play Decoy Apps to Hide Malicious Twins
by
in SecurityNewsDetails have emerged about a massive ad fraud operation that leverages hundreds of apps on the Google Play Store to perform a host of nefarious activi… First seen on thehackernews.com Jump to article: thehackernews.com/2024/07/konfety-ad-fraud-uses-250-google-play.html
-
Malicious npm Packages Found Using Image Files to Hide Backdoor Code
by
in SecurityNewsCybersecurity researchers have identified two malicious packages on the npm package registry that concealed backdoor code to execute malicious command… First seen on thehackernews.com Jump to article: thehackernews.com/2024/07/malicious-npm-packages-found-using.html
-
Vulnerability in Telegram app for Android allows sending malicious files disguised as videos
by
in SecurityNewsESET researchers discovered a zero-day exploit, which targets the Telegram app for Android, that appeared for sale for an unspecified price in an unde… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/07/23/telegram-exploit-evilvideo/
-
Malware Exploit Bypasses SEGs Leaving Organizations at Risk
Threat actors continually leverage and create a plethora of tactics to bypass Secure Email Gateways (SEGs). These include encoding malicious URLs with… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/07/malware-exploit-bypasses-segs-leaving-organizations-at-risk/
-
Malicious Payloads Distributed via Fraudulent CrowdStrike Fixes
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/malicious-payloads-distributed-via-fraudulent-crowdstrike-fixes
-
Threat Actors Use Fraudulent CrowdStrike Fixes to Distribute Malicious Payloads
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/threat-actors-use-fraudulent-crowdstrike-fixes-to-distribute-malicious-payloads
-
MSSP Market News: Malicious Activity Spikes After CrowdStrike Outage
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/news/mssp-market-news-malicious-activity-spikes-after-crowdstrike-outage
-
Telegram Zero-Day Enabled Malware Delivery
by
in SecurityNewsThe EvilVideo zero-day vulnerability in Telegram for Android allowed threat actors to send malicious files disguised as videos. The post Telegram Zero… First seen on securityweek.com Jump to article: www.securityweek.com/telegram-zero-day-enabled-malware-delivery/
-
Exploring malicious Windows drivers (Part 2): the I/O system, IRPs, stack locations, IOCTLs and more
by
in SecurityNewsAs the second entry in our Exploring malicious Windows drivers series, we will continue where the first left off: Discussing the I/O system and IRPs. … First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/exploring-malicious-windows-drivers-part-2/
-
Fake Browser Updates Lead to Malicious BOINC Installations
by
in SecurityNewsHuntress, a prominent cybersecurity firm, has recently uncovered a new wave of malicious activities involving the well-known SocGholish or FakeUpdates… First seen on securityonline.info Jump to article: securityonline.info/fake-browser-updates-lead-to-malicious-boinc-installations/
-
Telegram zero-day allowed sending malicious Android APKs as videos
by
in SecurityNewsFirst seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/telegram-zero-day-allowed-sending-malicious-android-apks-as-videos/
-
Nearly 1 in 3 software development professionals unaware of secure practices
by
in SecurityNews<p>The knowledge gap, identified in a Linux Foundation report, comes as malicious hackers increasingly target critical vulnerabilities.</p>… First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/1-in-3-software-unaware-secure-practice/721481/
-
Telegram zero-day for Android allowed malicious files to masquerade as videos
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/telegram-zero-day-android-app-eset
-
Beware Of Fake Browser Updates That Installs Malicious BOINC Infrastructre
by
in SecurityNewsSocGholish malware, also known as FakeUpdates, has exhibited new behavior since July 4th, 2024, as the infection chain still begins with a compromised… First seen on gbhackers.com Jump to article: gbhackers.com/beware-fake-browser-updates-malicious-boinc/
-
How to Unearth Ransomware, Infostealer Trends From Malicious Domain Data
by
in SecurityNewsBen Nahorney, threat intelligence analyst with Cisco, talks about how his team digs into malicious DNS activity to unearth new insights about how thre… First seen on duo.com Jump to article: duo.com/decipher/how-to-unearth-ransomware-infostealer-trends-from-malicious-domain-data
-
60 New Malicious Packages Uncovered in NuGet Supply Chain Attack
by
in SecurityNewsThreat actors have been observed publishing a new wave of malicious packages to the NuGet package manager as part of an ongoing campaign that began in… First seen on thehackernews.com Jump to article: thehackernews.com/2024/07/60-new-malicious-packages-uncovered-in.html
-
Critical Exim Mail Server Vulnerability Exposes Millions to Malicious Attachments
by
in SecurityNewsA critical security issue has been disclosed in the Exim mail transfer agent that could enable threat actors to deliver malicious attachments to targe… First seen on thehackernews.com Jump to article: thehackernews.com/2024/07/critical-exim-mail-server-vulnerability.html
-
Static Unpacking for the Widespread NSIS-based Malicious Packer Family
by
in SecurityNewsackers or crypters are widely used to protect malicious software from detection and static analysis. These auxiliary tools, through the use of compres… First seen on research.checkpoint.com Jump to article: research.checkpoint.com/2024/static-unpacking-for-the-widespread-nsis-based-malicious-packer-family/
-
Malicious AWS Packages Deliver Malware Through JPEGs
by
in SecurityNewsThe Phylum Research Team recently uncovered a sophisticated cyberattack targeting developers using the npm package registry. On July 13th, 2024, resea… First seen on securityonline.info Jump to article: securityonline.info/malicious-aws-packages-deliver-malware-through-jpegs/
-
Well-Established Cybercriminal Ecosystem Blooming in Iraq
by
in SecurityNewsA malicious Telegram bot is the key to a veritable flourishing garden of nefarious cybercriminal activity, which was discovered via a series of Python… First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/cybercriminal-ecosystem-flourishes-iraq
-
Malicious NuGet Campaign Exploits Homoglyphs and Code Injection to Fool Developers
by
in SecurityNewsReversingLabs, a leading software supply chain security firm, has uncovered a sophisticated malicious campaign targeting the NuGet package manager, a … First seen on securityonline.info Jump to article: securityonline.info/malicious-nuget-campaign-exploits-homoglyphs-and-code-injection-to-fool-developers/
-
Nation-States and Zero-days Cranking Up the Heat
by
in SecurityNewsSummertime isn’t just for vacations and barbecues, it’s also prime season for zero-day attacks. These attacks, launched by malicious actors exploiting… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/07/nation-states-and-zero-days-cranking-up-the-heat/
-
Hundreds of fake apps concealed malicious twins in widespread ad fraud campaign
by
in SecurityNewsFirst seen on scmagazine.com Jump to article: www.scmagazine.com/brief/hundreds-of-fake-apps-concealed-malicious-twins-in-widespread-ad-fraud-campaign