Advertisement
Top

Tag: Malware


Cyber-crime, Malware

Chinese Coathanger malware hung out to dry by Dutch defense department

February 6, 2024

Via: The Register

Dutch authorities are lifting the curtain on an attempted cyberattack last year at its Ministry of Defense (MoD), blaming Chinese state-sponsored attackers for the espionage-focused intrusion. Specialists from the Netherlands’ Military Intelligence and Security Service (MIVD) and the General Intelligence […]


Cyber-crime, Malware

VPN users beware — security flaws are being exploited to spread dangerous malware

January 31, 2024

Via: TechRadar

Users of Ivanti’s Connect Secure (ICS) virtual private network (VPN) devices beware – the solutions carry two high severity vulnerabilities that are being chained together to deliver the Silver malware. First things first – the two vulnerabilities being abused here […]


Threats & Malware, Virus & Malware

Tesla hacks make big bank at Pwn2Own’s first automotive-focused event

January 29, 2024

Via: The Register

Trend Micro’s Zero Day Initiative (ZDI) held its first-ever automotive-focused Pwn2Own event in Tokyo last week, and awarded over $1.3 million to the discoverers of 49 vehicle-related zero day vulnerabilities. Researchers from French security outfit Synacktiv took home $450,000 after […]


Cyber-crime, Malware

Fake Google ads are trying to trick users into downloading nasty malware — here’s how you can fight back

January 29, 2024

Via: TechRadar

Consumers in China looking to access banned communications apps such as Telegram are being targeted by threat actors looking to deploy various malware. This is according to a new report from Malwarebytes’ Jérôme Segura, who found unnamed hackers have been […]


Hacker, Threats & Malware

A TrickBot malware developer sentenced to 64 months in prison

January 26, 2024

Via: Security Affairs

The Russian national Vladimir Dunaev (40) has been sentenced in the US to 64 months in prison for his role in the development and distribution of the TrickBot malware. Vladimir Dunaev was extradited to the U.S. in October 2021. Dunaev, […]


Cyber-crime, Malware

Blackwood APT delivers malware by hijacking legitimate software update requests

January 25, 2024

Via: Help Net Security

ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group, which they dubbed Blackwood. Blackwood has carried out cyberespionage operations against individuals and companies from China, Japan, and the United Kingdom. It leverages adversary-in-the-middle techniques […]


Network security, Security

GCHQ’s NCSC warns of ‘realistic possibility’ AI will help state-backed malware evade detection

January 24, 2024

Via: The Register

The idea that AI could generate super-potent and undetectable malware has been bandied about for years – and also already debunked. However, an article published today by the UK National Cyber Security Centre (NCSC) suggests there is a “realistic possibility” […]


Cyber-crime, Malware

Google TAG: Kremlin cyber spies move into malware with a custom backdoor

January 18, 2024

Via: The Register

Russian cyberspies linked to the Kremlin’s Federal Security Service (FSB) are moving beyond their usual credential phishing antics and have developed a custom backdoor that they started delivering via email as far back as November 2022, according to Google’s Threat […]


Threats & Malware, Virus & Malware

This devious malware pretends to be Coinbase – but really it’s just draining all your accounts

January 16, 2024

Via: TechRadar

Hackers were pretending to be Coinbase and used well-crafted phishing pages to steal people’s cryptocurrency hauls, according to a report from cybersecurity researchers Group-IB. As per the report, between November 2022 and 2023, an unnamed group of hackers operated a […]


Threats & Malware, Virus & Malware

So, are we going to talk about how GitHub is an absolute boon for malware, or nah?

January 12, 2024

Via: The Register

The popularity of Github has made it too big to block, which is a boon to dissidents ducking government censors but a problem for internet security. GitHub says it is used by more than 100 million developers around the world. […]


Cyber-crime, Malware

Syrian group Anonymous Arabic distributes stealthy malware Silver RAT

January 9, 2024

Via: Security Affairs

Cyfirma researchers observed threat actors called ‘Anonymous Arabic’ distributing a C# remote access trojan called Silver RAT. The malware supports multiple capabilities, including bypassing anti-viruses and covertly launching hidden applications, browsers, and keyloggers. The hacker group is active on multiple […]


Cyber-crime, Malware

This brand new type of malware is out to target Windows machines, so watch out

January 5, 2024

Via: TechRadar

Cybersecurity researchers have discovered a new piece of malware targeting Windows devices, so be on the lookout. Experts from Fortinet’s FortiGuard Labs claim to have found a previously undetected version of a remote access trojan called Bandook. This malware was […]


Cyber-crime, Malware

Infostealer malware, weak password leaves Orange Spain RIPE for plucking

January 4, 2024

Via: The Register

A weak password exposed by infostealer malware is being blamed after a massive outage at Orange Spain disrupted around half of its network’s traffic. The network provider is Spain’s second most popular and on Wednesday evening confirmed its RIPE account […]


Cyber-crime, Malware

Google password resets not enough to stop these info-stealing malware strains

January 2, 2024

Via: The Register

Security researchers say info-stealing malware can still access victims’ compromised Google accounts even after passwords have been changed. A zero-day exploit of Google account security was first teased by a cybercriminal known as “PRISMA” in October 2023, boasting that the […]


Threats & Malware, Virus & Malware

Microsoft disables one of its own software tools following multiple malware attacks

December 29, 2023

Via: TechRadar

Microsoft has disabled the ms-appinstaller protocol handler as default after it found new evidence of hackers using it to deploy malware. “The observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for […]


Mobile, Mobile security

New Android malware family has infected thousands of devices – here’s what we know

December 28, 2023

Via: TechRadar

Cybersecurity researchers from McAfee hae uncovered over a dozen malicious apps lurking in the Google Play Store. The researchers claim these apps were carrying a potent piece of malware, capable of stealing sensitive data from the infected Android devices and […]


Cyber-crime, Malware

This dangerous malware pretends to be some of your most-used business software tools, so watch out

December 27, 2023

Via: TechRadar

Hackers are now using an old form of banking malware to launch damaging ransomware attacks, new research has claimed. In their latest Monthly Threat Pulse, cybersecurity experts from NCC Group broke down how a well-known banking malware called Carbanak returned […]


Data loss, Threats & Malware

Paramount and CBS owner confirms significant breach affecting data of thousands of users

December 27, 2023

Via: TechRadar

Cinema and media powerhouse National Amusements has confirmed suffering a breach in which hackers stole sensitive information from thousands of users, putting them at risk of identity theft. The conglomerate has filed a report with the Office of the Maine […]


Threats & Malware, Virus & Malware

Resecurity Released a 2024 Cyber Threat Landscape Forecast

December 26, 2023

Via: Security Affairs

Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 100 and government agencies worldwide, has compiled a comprehensive forecast outlining the imminent threats and novel security challenges anticipated in the upcoming year. These projections stem from an in-depth analysis of the […]


Cyber-crime, Malware

Carbanak malware returned in ransomware attacks

December 26, 2023

Via: Security Affairs

The cybersecurity firm NCC Group reported that in November the banking malware Carbanak was observed in ransomware attacks. The Carbanak gang was first discovered by Kaspersky Lab in 2015, the group has stolen at least $300 million from 100 financial […]