Advertisement
Top

Category: Malware


Cyber-crime, Malware

We’re not in e-Kansas anymore: State courts reel from ‘unauthorized incursion’

October 16, 2023

Via: The Register

An unspecified security incident is forcing many state courts across Kansas to rely on paper filings, and it may have continue to do so for weeks, a state judge has warned. The Kansas Supreme Court issued a brief notice that […]


Cyber-crime, Malware

Microsoft Defender thwarted Akira ransomware attack on an industrial engineering firm

October 16, 2023

Via: Security Affairs

Microsoft announced that its Microsoft Defender for Endpoint helped to block a large-scale hacking campaign carried out by Akira ransomware operators (tracked by Microsoft as Storm-1567) The attack took place in early June 2023 and aimed at an industrial engineering […]


Cyber-crime, Malware

More than 17,000 WordPress websites infected with the Balada Injector in September

October 13, 2023

Via: Security Affairs

Sucuri researchers reported that more than 17,000 WordPress websites have been compromised in September with the Balada Injector. The researchers noticed that the number of Balada Injector infections has doubled compared with August. The Balada injector is a malware family […]


Cyber-crime, Malware

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

October 13, 2023

Via: Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. Cybersecurity company Check Point uncovered a malicious activity, tracked as Stayin’ Alive, that is targeting high-profile government and telecom entities in Asian countries, including Vietnam, […]


Cyber-crime, Malware

Datacenter cabling biz Volex confirms digital break-in

October 9, 2023

Via: The Register

Volex, the British integrated maker of critical power and data transmission cables, confirmed this morning that intruders accessed data after breaking into its tech infrastructure. The AIM-listed business said that it “enacted security protocols and took immediate steps to stop […]


Cyber-crime, Malware

Chinese smart TV boxes infected with malware in PEACHPIT ad fraud campaign

October 9, 2023

Via: The Register

Bot defense software vendor Human Security last week detailed an attack that “sold off-brand mobile and Connected TV (CTV) devices on popular online retailers and resale sites … preloaded with a known malware called Triada.” Human named the campaign to […]


Cyber-crime, Malware

GoldDigger Android trojan targets Vietnamese banking apps, code contains hints of wider targets

October 6, 2023

Via: The Register

Singapore-based infosec outfit Group-IB on Thursday released details of a new Android trojan that exploits the operating system’s accessibility features to steal info that enables theft of personal information. The security research outfit wrote that the trojan, named GoldDigger, currently […]


Cyber-crime, Malware

BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums

October 3, 2023

Via: Security Affairs

Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023. The BunnyLoader malware loader is written in C/C++ and is sold on various forums […]


Cyber-crime, Malware

Exim mail servers left open to zero-day attacks for over a year

October 2, 2023

Via: The Register

A major flaw in Exim’s mail transfer agent (MTA) software has been detected that has gone without a patch for more than a year. Researchers from Trend Micro’s Zero Day Initiative were tipped off by an anonymous researcher in June […]


Cyber-crime, Malware

Cryptohack Roundup: $200M Mixin Network Hack

September 28, 2023

Via: DataBreach Today

Mixin Network Hackers stole $200 million from Mixin Network over the weekend by targeting the “decentralized” finance company’s cloud service provider’s database, the Hong Kong-based crypto wallet service provider said in a tweet. In a livestream on Tuesday, Mixin Network […]


Cyber-crime, Malware

Exela Stealer malware uses Discord to steal Windows users data

September 27, 2023

Via: TechRadar

Cybersecurity researchers Cyble have recently uncovered a new malware strain for Windows, capable of stealing sensitive data from infected devices. # The malware is called Exela, and apparently, it’s using Discord to deliver the stolen information to its operators. The […]


Cyber-crime, Malware

‘Ransomed.vc’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo

September 27, 2023

Via: Security Affairs

Following the recently announced data leak from Sony, the notorious ransomware syndicate Ransomed.vc announced a new victim today in face of the largest Japanese telecommunication giant NTT Docomo. Notably, the announcement came almost synchronously with the publication of the new […]


Cyber-crime, Malware

New variant of BBTok Trojan targets users of +40 banks in LATAM

September 25, 2023

Via: Security Affairs

Check Point researchers warn of a new variant of a banking trojan, called BBTok, that is targeting users of over 40 banks in Latin America. The new malware campaign relies on new infection chains and employs a unique combination of […]


Cyber-crime, Malware, Phishing

New SuperBear Trojan Emerges in Targeted Phishing Attack on South Korean Activists

September 1, 2023

Via: The Hacker News

A new phishing attack likely targeting civil society groups in South Korea has led to the discovery of a novel remote access trojan called SuperBear. The intrusion singled out an unnamed activist, who was contacted in late August 2023 and […]


Cyber-crime, Malware, Mobile, Mobile security

Trojanized Signal, Telegram apps found on Google Play, Samsung Galaxy Store

August 31, 2023

Via: Help Net Security

ESET researchers have identified two active campaigns targeting Android users, where the threat actors behind the tools for Telegram and Signal are attributed to the China-aligned APT group GREF. Most likely active since July 2020 and since July 2022, respectively […]


Cyber-crime, Malware

Cybercriminals Team Up to Upgrade ‘SapphireStealer’ Malware

August 31, 2023

Via: Dark Reading

Cybercriminals are mining the capabilities of an open source infostealer called “SapphireStealer,” developing a legion of variants that are helping to democratize the cybercrime landscape when it comes to carrying out data-theft attacks. Ever since a Russian-language hacker named Roman […]


Cyber-crime, Malware

New Telegram Bot “Telekopye” Powering Large-scale Phishing Scams from Russia

August 24, 2023

Via: The Hacker News

A new financially motivated operation is leveraging a malicious Telegram bot to help threat actors scam their victims. Dubbed Telekopye, a portmanteau of Telegram and kopye (meaning “spear” in Russian), the toolkit functions as an automated means to create a […]


Cyber-crime, Malware

Carderbee Attacks: Hong Kong Organizations Targeted via Malicious Software Updates

August 22, 2023

Via: The Hacker News

A previously undocumented threat cluster has been linked to a software supply chain attack targeting organizations primarily located in Hong Kong and other regions in Asia. The Symantec Threat Hunter Team, part of Broadcom, is tracking the activity under its […]


Cyber-crime, Malware

This Malware Turned Thousands of Hacked Windows and macOS PCs into Proxy Servers

August 21, 2023

Via: The Hacker News

Threat actors are leveraging access to malware-infected Windows and macOS machines to deliver a proxy server application and use them as exit nodes to reroute proxy requests. According to AT&T Alien Labs, the unnamed company that offers the proxy service […]


Cyber-crime, Malware

HiatusRAT Malware Resurfaces: Taiwan Firms and U.S. Military Under Attack

August 21, 2023

Via: The Hacker News

The threat actors behind the HiatusRAT malware have returned from their hiatus with a new wave of reconnaissance and targeting activity aimed at Taiwan-based organizations and a U.S. military procurement system. Besides recompiling malware samples for different architectures, the artifacts […]