#malware

[ follow ]
fromTheregister
22 hours ago

Apache ActiveMQ attackers patch critical vuln after entry

After installing a backdoor to the infected systems, they then downloaded two Java Archive (JAR) files that effectively patched the original vuln.
Information security
#cybersecurity
fromZDNET
1 day ago
Information security

DripDropper Linux malware cleans up after itself - how it works

Digital life
fromThe Hacker News
2 days ago

Weekly Recap: NFC Fraud, Curly COMrades, N-able Exploits, Docker Backdoors & More

Security fails gradually through small issues, emphasizing the need for swift action and clarity to prevent bigger problems.
Information security
fromThe Hacker News
2 days ago

Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks

Malicious package 'termncolor' discovered in PyPI allows code execution through its dependency 'colorinal', establishing persistence in systems.
fromZDNET
1 day ago
Information security

DripDropper Linux malware cleans up after itself - how it works

fromThe Hacker News
1 day ago

Noodlophile Malware Campaign Expands Global Reach with Copyright Phishing Lures

The Noodlophile campaign, active for over a year, now leverages advanced spear-phishing emails posing as copyright infringement notices, tailored with reconnaissance-derived details like specific Facebook Page IDs and company ownership information.
Information security
#phishing
fromIT Pro
2 days ago
Privacy professionals

Malicious URLs overtake email attachments as the biggest malware threat

fromIT Pro
2 days ago
Privacy professionals

Malicious URLs overtake email attachments as the biggest malware threat

Cryptocurrency
fromTheregister
2 days ago

Solana malware targeting Russian crypto developers

Malware targeting Russian cryptocurrency developers has been discovered, potentially linked to state-sponsored activities.
Privacy professionals
fromThe Hacker News
5 days ago

Taiwan Web Servers Breached by UAT-7237 Using Customized Open-Source Hacking Tools

A Chinese-speaking APT actor, UAT-7237, targets web infrastructure in Taiwan using customized open-source tools for prolonged access.
#ransomware
fromArs Technica
1 week ago

Adult sites are stashing exploit code inside racy .svg files

JavaScript Trojan exploits users' Facebook accounts to like posts without consent.
fromThe Hacker News
1 week ago

RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes

60 malicious RubyGems packages target unsuspecting users, posing as automation tools to steal credentials.
fromTechzine Global
1 week ago

Malicious NPM packages deceive WhatsApp developers

Two malicious NPM packages masquerade as WhatsApp development tools but contain destructive code that deletes files.
fromThe Hacker News
1 week ago

SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others

SocGholish malware utilizes Traffic Distribution Systems to redirect users to malicious content and has a Malware-as-a-Service model for cybercriminal operations.
Python
fromThe Hacker News
1 week ago

Webinar: How to Stop Python Supply Chain Attacks-and the Expert Tools You Need

Python packages harbor risks due to rising supply chain attacks, notably through various exploitation techniques like typo-squatting and repo-jacking.
Privacy professionals
fromWIRED
1 week ago

A Single Poisoned Document Could Leak 'Secret' Data Via ChatGPT

Generative AI models can be configured to access personal data sources, posing serious security risks and vulnerabilities to sensitive information.
fromThe Hacker News
1 week ago

Fake VPN and Spam Blocker Apps Tied to VexTrio Used in Ad Fraud, Subscription Scams

VexTrio Viper develops malicious apps disguised as useful applications on official app stores.
fromThe Hacker News
2 weeks ago

ClickFix Malware Campaign Exploits CAPTCHAs to Spread Cross-Platform Infections

"Like a real-world virus variant, this new 'ClickFix' strain quickly outpaced and ultimately wiped out the infamous fake browser update scam that plagued the web just last year."
Privacy professionals
fromBoston.com
2 weeks ago

Emergency communications on South Shore targeted by cyber attack

The South Shore Regional Emergency Communications Center was targeted in a cyber attack, rendering its dispatch software unusable but not disrupting 911 services.
#npm
fromTheregister
3 weeks ago

Toptal caught serving malware after GitHub compromise

Toptal's systems were compromised, distributing malware through developer accounts affecting around 5,000 users.
#cyber-espionage
Cryptocurrency
fromThe Hacker News
3 weeks ago

Soco404 and Koske Malware Target Cloud Services with Cross-Platform Cryptomining Attacks

Two malware campaigns, Soco404 and Koske, exploit cloud vulnerabilities to deliver cryptocurrency miners.
#coyote-trojan
fromArs Technica
3 weeks ago

Ukrainians arrest alleged admin of major crime forum XSS

Ukrainian authorities arrested the suspected administrator of the Russian-language crime forum XSS.is, a key player in global cybercrime.
fromThe Hacker News
1 month ago

Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Global Organizations

A critical security vulnerability in Microsoft SharePoint Server, tracked as CVE-2025-53770 with a CVSS score of 9.8, has been weaponized in a large-scale exploitation campaign.
Information security
#android
fromThe Hacker News
1 month ago

Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices

"The BADBOX 2.0 botnet compromised over 10 million uncertified devices running Android's open-source software (Android Open Source Project), which lacks Google's security protections."
Privacy professionals
fromArs Technica
1 month ago

Google finds custom backdoor being installed on SonicWall network devices

The targeted devices are end of life, meaning they no longer receive regular updates for stability and security. Despite the status, many organizations continue to rely on them.
Privacy technologies
Node JS
fromBleepingComputer
1 month ago

North Korean XORIndex malware hidden in 67 malicious npm packages

North Korean threat actors delivered malware through 67 malicious npm packages, affecting over 17,000 downloads.
#macos
fromThe Hacker News
1 month ago

New PHP-Based Interlock RAT Variant Uses FileFix Delivery Mechanism to Target Multiple Industries

Since May 2025, activity related to the Interlock RAT has been observed in connection with the LandUpdate808 (aka KongTuke) web-inject threat clusters.
Privacy technologies
Information security
fromThe Hacker News
1 month ago

Hackers Use Leaked Shellter Tool License to Spread Lumma Stealer and SectopRAT Malware

Hackers are exploiting Shellter, a red teaming tool, for malfeasance, distributing stealer malware following a leaked version.
fromIT Pro
1 month ago

Malware as a service explained: What it is and why businesses should take note

MaaS enables low-skilled criminals to easily access sophisticated cyberattack tools, contributing to a surge in cyber threats.
Information security
fromThe Hacker News
1 month ago

Researchers Uncover Batavia Windows Spyware Stealing Documents from Russian Firms

Russian organizations are being targeted by a campaign using new spyware called Batavia to steal sensitive internal documents.
fromHackernoon
4 months ago

AI Slopsquatting: How LLM Hallucinations Poison Your Code | HackerNoon

AI slopsquatting is a serious threat where fake package names suggested by AI lead to malware infections.
[ Load more ]