A new version of the MacSync Stealer malware has been discovered, which poses a serious risk to macOS users. Unlike earlier versions, this malware can execute without requiring user interaction with the terminal, making it easier for attackers to infect systems. The malware is reportedly distributed through a signed Swift application, which could mislead users into thinking it's legitimate software. This change in the malware's operation means that even less tech-savvy users could fall victim to it, potentially leading to unauthorized access to sensitive information. Users of macOS should be particularly cautious about the applications they install and ensure they come from trusted sources.
Articles tagged "Malware"
Found 109 articles
Security Affairs
The latest Malware Newsletter from Security Affairs covers significant topics in the malware scene, including a focus on pro-Russian cyber attacks. One notable incident involves the deployment of a malware called Phantom Stealer through ISO-mounted executables, which could pose risks to users who interact with these files. Additionally, researchers have identified a method used by hackers to infect around 50,000 Firefox users by embedding malware in a PNG icon. These incidents highlight ongoing threats to cybersecurity, particularly from hacktivist groups and ransomware, emphasizing the need for users and organizations to remain vigilant against emerging tactics and techniques used by cybercriminals.
The Kimwolf Android botnet has been discovered infecting over 1.8 million devices, according to security researchers at XLab. This botnet, which is linked to the previously identified Aisuru botnet, has been responsible for sending more than 1.7 billion commands for Distributed Denial of Service (DDoS) attacks. The scale of these attacks is significant, raising concerns about the potential for disruption to various online services. The fact that millions of devices are compromised highlights the ongoing vulnerability of Android systems to malware. Users should be cautious and consider securing their devices to prevent further infections and attacks.
A previously inactive Iranian hacking group known as Infy, or Prince of Persia, has resurfaced with new malware activity after about five years of silence. This group had previously targeted organizations in Sweden, the Netherlands, and Turkey, and recent findings suggest that their current operations are broader and more significant than previously thought. Threat researchers, including Tomer Bar from SafeBreach, have indicated that the scale of Infy's activity was underestimated. This resurgence raises concerns for potential targets, as the group's motives and capabilities could pose risks to various sectors. Organizations should remain vigilant and enhance their security measures to defend against possible intrusions.
Security Affairs
The U.S. Department of Justice has indicted 54 individuals involved in a large-scale ATM jackpotting scheme that resulted in millions of dollars in theft. This operation utilized malware to compromise ATMs, allowing criminals to withdraw cash fraudulently. The investigation links these activities to Tren de Aragua, a cybercrime group known for orchestrating such schemes. The charges against the defendants include fraud, money laundering, and providing material support for the group's operations. This case is significant as it reveals the growing sophistication of cybercriminals targeting financial institutions and underscores the need for enhanced security measures in the banking sector.
The U.S. Department of Justice has charged 54 individuals involved in a significant ATM jackpotting scheme that reportedly stole millions of dollars. This criminal operation utilized malware known as Ploutus to manipulate ATMs across the United States, causing them to dispense cash unlawfully. Many of those indicted are linked to Tren de Aragua, a criminal group based in Venezuela. The actions of these individuals not only affect financial institutions but also threaten the security and trust of ATM users nationwide. This case underscores the ongoing risks posed by sophisticated cybercrime networks that exploit vulnerabilities in financial systems.
Kaspersky researchers have reported on the recent activities of the Cloud Atlas advanced persistent threat (APT) group in early 2025. This group has updated their arsenal with new malicious tools, including backdoors known as VBShower, VBCloud, PowerShower, and CloudAtlas. These implants are designed to infiltrate and control targeted systems, which typically include government and corporate networks. The evolving tactics of Cloud Atlas highlight the ongoing risks to organizations, particularly those in sensitive sectors. Companies need to remain vigilant and enhance their cybersecurity measures to defend against these sophisticated threats.
Hackread – Cybersecurity News, Data Breaches, AI, and More
The Lazarus Group, a North Korean hacking organization, has introduced a new variant of their BeaverTail malware, aimed at stealing user credentials and cryptocurrency. This variant is being distributed through fake job offers and malicious developer tools, which target unsuspecting users who may be seeking employment in tech-related fields. Additionally, it employs smart contracts as part of its strategy to deceive victims. The implications of this malware are significant, as it not only threatens individuals looking for jobs but also poses risks to companies that might inadvertently hire compromised individuals. Overall, this development highlights the ongoing threat posed by state-sponsored cybercriminals and underscores the need for vigilance among job seekers and organizations alike.
BleepingComputer
French authorities have arrested two crew members of an Italian passenger ferry, including a Latvian national, for allegedly installing malware on the vessel. This malware could have allowed them to gain remote control over the ship, raising serious concerns about maritime security. The incident underscores the vulnerabilities that can exist in critical infrastructure like passenger ferries, where cyberattacks could potentially endanger lives and disrupt operations. Authorities are investigating the extent of the malware's capabilities and the intentions behind its installation. This case serves as a reminder for the maritime industry to enhance cybersecurity measures to protect against similar threats.
France's counterespionage agency is currently investigating a cyberattack that may have involved remote control malware found on an international passenger ferry. This incident raises concerns about foreign interference, as authorities suspect that the malware could be part of a larger plot targeting maritime operations. The presence of such malware on a passenger ferry poses significant risks not only to the vessel itself but also to the safety of the passengers and crew onboard. The investigation is ongoing, and officials are working to determine the extent of the threat and the potential perpetrators behind this attack. This situation emphasizes the vulnerabilities that exist in critical transportation infrastructure and the need for enhanced cybersecurity measures in the maritime sector.
Help Net Security
Push Security has launched a new feature aimed at combating ClickFix-style attacks, which are becoming increasingly common. This feature focuses on detecting and blocking malicious copy-and-paste actions in web browsers. By monitoring these actions, Push Security can prevent users from inadvertently copying and executing harmful scripts on their devices. This development is significant as it helps to thwart attackers at an early stage, reducing the risk of malware infections. As online threats evolve, protective measures like this are essential for enhancing user security.
A new botnet named Kimwolf has compromised around 1.8 million Android-based devices, including TVs, set-top boxes, and tablets. Researchers from QiAnXin XLab report that this botnet may be linked to another one known as AISURU. Kimwolf is built using the Native Development Kit (NDK), which allows attackers to control these devices and use them for large-scale distributed denial-of-service (DDoS) attacks. This incident raises concerns about the security of smart devices, as many consumers may not realize their equipment can be hijacked in this way. Users of affected devices should be vigilant and consider measures to secure their systems against such threats.
BleepingComputer
A ransomware group has taken advantage of a serious vulnerability in React2Shell, identified as CVE-2025-55182, to infiltrate corporate networks. Once they gain access, they deploy their file-encrypting malware in under a minute, making the attack extremely swift and damaging. This incident highlights the urgency for organizations to address this vulnerability, as it poses a significant risk to corporate data security. Companies using systems that incorporate React2Shell need to remain vigilant and take immediate action to protect their networks from potential exploitation. The rapid nature of these attacks underlines the necessity for robust security measures and timely updates.
Krebs on Security
A recent study has revealed that most parked domains—those that are expired, dormant, or commonly misspelled versions of popular sites—are now being used to host malicious content. These domains are redirecting users to scam sites or distributing malware, creating significant risks for individuals who may unknowingly type in these addresses. This trend highlights the dangers of direct navigation, where users enter URLs manually. As attackers exploit these parked domains, both casual internet users and organizations may find themselves vulnerable to online scams and security breaches. Awareness and caution are essential for users to avoid falling victim to these tactics.
The React2Shell vulnerability is currently being exploited by cybercriminals to install malware on Linux systems. Researchers from Palo Alto Networks and NTT Security have identified that this vulnerability facilitates the deployment of malicious tools like KSwapDoor and ZnDoor. KSwapDoor is particularly concerning as it is a sophisticated remote access tool designed to operate stealthily, allowing attackers to maintain control over compromised systems without detection. This ongoing threat affects organizations running vulnerable Linux environments, making it crucial for them to take immediate action to secure their systems. Users need to be aware of the risks and ensure their defenses are updated to mitigate potential attacks.