Tag: malware
-
Erkennung entgehen durch angeflanschtes ZIP
by
in SecurityNews
Tags: malwareIT-Forscher haben Malware entdeckt, die der Erkennung durch Virenscanner durch Verkettung von ZIP-Dateien entgeht. First seen on heise.de Jump to article: www.heise.de/news/Malware-Erkennung-entgehen-durch-angeflanschtes-ZIP-10034752.html
-
APT-Akteure betten Malware in macOS-Flutter-Anwendungen ein
by
in SecurityNewsFlutter ist ein App-Entwickler-Kit von Google für einheitliche, plattformübergreifende Anwendungen. Apps, die mit Flutter erstellt wurden, verfügen über ein App-Layout, das den Code weitgehend verschleiert. Zudem erschwert die Komplexität der Flutter-Architektur die Analyse und Erkennung von Malware erhe First seen on infopoint-security.de Jump to article: www.infopoint-security.de/apt-akteure-betten-malware-in-macos-flutter-anwendungen-ein/a38950/
-
Russian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emails
by
in SecurityNewsA newly patched security flaw impacting Windows NT LAN Manager (NTLM) was exploited as a zero-day by a suspected Russia-linked actor as part of cyber attacks targeting Ukraine.The vulnerability in question, CVE-2024-43451 (CVSS score: 6.5), refers to an NTLM hash disclosure spoofing vulnerability that could be exploited to steal a user’s NTLMv2 hash. It was…
-
Fakecall: Android-Malware leitet Bankanrufe heimlich an Betrüger um
by
in SecurityNewsFirst seen on golem.de Jump to article: www.golem.de/news/fakecall-android-malware-leitet-bankanrufe-heimlich-an-betrueger-um-2410-190347.html
-
RustyAttr Trojan: Lazarus Group’s New macOS Malware Evades Antivirus with Ease
by
in SecurityNewsResearchers at Group-IB have discovered a new stealth technique employed by the North Korean APT group Lazarus, targeting macOS systems through a unique code-smuggling method. Known for its sophisticated cyber-espionage... First seen on securityonline.info Jump to article: securityonline.info/rustyattr-trojan-lazarus-groups-new-macos-malware-evades-antivirus-with-ease/
-
Strela Stealer Surge: Hive0145 Targets European Email Credentials
by
in SecurityNewsIBM’s X-Force team has identified a major surge in the distribution of Strela Stealer, a credential-stealing malware linked to the cybercriminal group Hive0145. The malware primarily targets email credentials stored... First seen on securityonline.info Jump to article: securityonline.info/strela-stealer-surge-hive0145-targets-european-email-credentials/
-
WIRTE: Hamas-Linked Cyber Espionage Group Now Wielding SameCoin Wiper Malware
by
in SecurityNewsCheck Point Research recently exposed ongoing activity from WIRTE, a Hamas-affiliated cyber-espionage group, that continues despite the intensifying conflict in the Middle East. Historically focused on espionage, WIRTE has expanded... First seen on securityonline.info Jump to article: securityonline.info/wirte-hamas-linked-cyber-espionage-group-now-wielding-samecoin-wiper-malware/
-
OpenAI details how threat actors are abusing ChatGPT
While threat actors are using generative AI tools like ChatGPT to run election influence operations and develop malware, OpenAI says the efforts are r… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366613512/OpenAI-details-how-threat-actors-are-abusing-ChatGPT
-
Flutter-embedded malware attacks hit Macs
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/flutter-embedded-malware-attacks-hit-macs
-
Highly targeted GootLoader malware campaign discovered
by
in SecurityNews
Tags: malwareFirst seen on scworld.com Jump to article: www.scworld.com/brief/highly-targeted-gootloader-malware-campaign-discovered
-
Hive0145 Targets Europe with Advanced Strela Stealer Campaigns
by
in SecurityNewsHive0145 is targeting Spain, Germany, Ukraine with Strela Stealer malware in invoice phishing tactic First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/hive0145-targets-eu-strela-stealer/
-
Lazarus Group Uses Extended Attributes for Code Smuggling in macOS
Lazarus APT has been found smuggling malware onto macOS devices using custom extended attributes, evading detection First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/lazarus-extended-attributes-macos/
-
Dieser Hacker-Trick umgeht sogar Antivirenprogramme: Wie Windows-Malware in Zip-Dateien versteckt wird
by
in SecurityNewsFirst seen on t3n.de Jump to article: t3n.de/news/hacker-trick-umgeht-antivirenprogramme-windows-malware-in-zip-dateien-1657123/
-
Voice Phishing: Diese Android-Malware lässt dich mit Hackern telefonieren
by
in SecurityNewsFirst seen on t3n.de Jump to article: t3n.de/news/voice-phishing-diese-android-malware-laesst-dich-mit-hackern-telefonieren-1654910/
-
Infostealers increasingly impact global security
by
in SecurityNewsCheck Point Software’s latest threat index reveals a significant rise in infostealers like Lumma Stealer, while mobile malware like Necro continues to pose a significant … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/11/13/cybercriminals-infostealers-rise/
-
Chinese Hackers Target Tibetan Websites in Malware Attack, Cybersecurity Group Says
by
in SecurityNewsA hacking group believed to be Chinese state-sponsored has compromised two websites with ties to the Tibetan community in an attack meant to install malware on computers. The post Chinese Hackers Target Tibetan Websites in Malware Attack, Cybersecurity Group Says appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/chinese-hackers-target-tibetan-websites-in-malware-attack-cybersecurity-group-says/
-
China-Nexus Actors Hijack Websites to Deliver Cobalt Strike malware
A Chinese state-sponsored threat group, identified as TAG-112, has been discovered hijacking Tibetan community websites to deliver Cobalt Strike malware, according to a recent investigation by Recorded Future’s Insikt Group. According to a report from Recorded Future, the investigation revealed that TAG-112 compromised at least two websites belonging to Tibetan organizations: Tibet Post (tibetpost[.]net) and Gyudmed Tantric University (gyudmedtantricuniversity[.]org).…
-
New FakeCall Malware Variant Hijacks Android Devices for Fraudulent Banking Calls
by
in SecurityNewsCybersecurity researchers have discovered a new version of a well-known Android malware family dubbed FakeCall that employs voice phishing (aka vishin… First seen on thehackernews.com Jump to article: thehackernews.com/2024/11/new-fakecall-malware-variant-hijacks.html
-
Emmenhtal Loader Uses Scripts to Deliver Lumma and Other Malware
by
in SecurityNewsEmmenhtal Loader uses LOLBAS techniques, deploying malware like Lumma and Amadey through legitimate Windows tools. Its infection chain… First seen on hackread.com Jump to article: hackread.com/emmenhtal-loader-uses-scripts-deliver-lumma-malware/
-
Vorsicht vor ZIP-Dateien: Hacker verstecken Malware in komprimierten Ordnern
by
in SecurityNewsHacker haben es auf Windows-Rechner abgesehen und nutzen die ZIP-Dateiverkettung aus, um Malware in komprimierten Archiven zu übermitteln, ohne dass Sicherheitssoftware sie erkennt. First seen on 8com.de Jump to article: www.8com.de/cyber-security-blog/vorsicht-vor-zip-dateien-hacker-verstecken-malware-in-komprimierten-ordnern
-
Iranian Hackers Use “Dream Job” Lures to Deploy SnailResin Malware in Aerospace Attacks
by
in SecurityNewsThe Iranian threat actor known as TA455 has been observed taking a leaf out of a North Korean hacking group’s playbook to orchestrate its own version of the Dream Job campaign targeting the aerospace industry by offering fake jobs since at least September 2023.”The campaign distributed the SnailResin malware, which activates the SlugResin backdoor,” Israeli…
-
Gdata: Update-Probleme im Telekom-Netz
by
in SecurityNewsWer Malware-Schutz von Gdata einsetzt und einen Internetanschluss von der Telekom hat, kann auf Update-Probleme stoßen. First seen on heise.de Jump to article: www.heise.de/news/Gdata-Update-Probleme-im-Telekom-Netz-10029543.html
-
Iranian >>Dream Job<< Campaign Targets Aerospace Industry with SnailResin Malware
by
in SecurityNewsClearSky Cyber Security has recently uncovered a new Iranian campaign targeting the aerospace industry with a deceitful >>dream job>Dream Job
-
‘Top 10’ malware strain, Remcos RAT, now exploiting Microsoft Excel files
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/excel-doc-loaded-with-remcos-rat-lets-attackers-gain-backdoor-access
-
SpyNote Malware Targets Android Antivirus Users
Malware Spotted Masquerading as Avast Antivirus. Android Spynote malware is masquerading as antivirus software to exploit Android processes to infiltrate devices, seize control and steal sensitive information from unsuspecting users. A report from Cyfirma shows the malware disguising itself as Avast Mobile Security in a recent campaign. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/spynote-malware-targets-android-antivirus-users-a-26797
-
Infostealer Malware: An Introduction
Infostealer malware represents one of the most underrated threats to corporate and consumer information security today. These sophisticated remote access Trojans (RATs) silently infect computers and systematically exfiltrate massive amounts of sensitive information from the host to threat actors’ command and control (C2) infrastructure. Their primary targets include: Once the information has been exfiltrated, it……
-
‘GoIssue’ Cybercrime Tool Targets GitHub Developers En Masse
by
in SecurityNewsMarketed on a cybercriminal forum, the $700 tool harvests email addresses from public GitHub profiles, priming cyberattackers for further credential theft, malware delivery, OAuth subversion, supply chain attacks, and other corporate breaches. First seen on darkreading.com Jump to article: www.darkreading.com/cloud-security/goissue-cybercrime-tool-github-developers-en-masse
-
Norton vs McAfee: Compare Antivirus Software 2025
by
in SecurityNewsCompare Norton and McAfee antivirus software. We assess features like malware detection, real-time protection, pricing, customer support, and more. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/products/norton-vs-mcafee-antivirus/
-
TA455’s Iranian Dream Job Campaign Targets Aerospace with Malware
The TA455 phishing campaign used fake job offers on LinkedIn to deploy malware First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ta455s-iranian-dream-job-campaign/
-
Antivirus, Anti-Malware Lead Demand for AI/ML Tools
by
in SecurityNewsFirst seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/antivirus-antimalware-demand-ai-ml-tools