Articles tagged "Malware"

Found 109 articles

A recent phishing campaign has been discovered that spreads the Phantom information-stealing malware through ISO file attachments. Attackers are targeting users by disguising these malicious files as legitimate content, tricking them into opening the files and executing the malware. Once installed, Phantom can collect sensitive information, including login credentials and personal data. This campaign poses a significant risk to individuals and organizations, as it can lead to data breaches and identity theft. Users should be cautious when receiving unsolicited emails with attachments, especially ISO files, and ensure their security software is up to date.

Impact: Users of email services and systems that can open ISO files, particularly those who engage with suspicious emails.
Remediation: Users should avoid opening ISO files from unknown sources, ensure email security filters are enabled, and keep antivirus software updated.
Read Original

The latest Security Affairs Malware Newsletter highlights several significant malware developments affecting multiple countries. Notably, the UDPGangster campaigns are targeting various regions, posing risks to users and organizations. Researchers also discuss ransomware trends related to the Bank Secrecy Act, shedding light on how financial institutions might be affected between 2022 and 2024. Additionally, the return of the ClayRat malware introduces expanded features and techniques that could complicate detection and mitigation efforts. Another concerning finding is the SEEDSNATCHER, an Android malware that targets crypto wallets, raising alarms for cryptocurrency users. These incidents highlight the evolving tactics employed by cybercriminals and the need for heightened security measures.

Impact: Android devices, cryptocurrency wallets, financial institutions
Remediation: Users should ensure their devices are updated with the latest security patches, utilize reputable antivirus software, and remain vigilant against suspicious links or downloads.
Read Original

A recent campaign has targeted developers through the Visual Studio Code (VSCode) Marketplace, where 19 malicious extensions have been found since February. These extensions cleverly disguise malware within dependency folders, hiding it in fake PNG files. Developers using these compromised extensions are at risk, as the malware can potentially compromise their systems and projects. This incident raises alarms about the safety of third-party tools within development environments. Users are urged to be cautious when installing extensions and to verify their sources to avoid falling victim to such attacks.

Impact: VSCode Marketplace extensions, developers using these extensions
Remediation: Users should uninstall any suspicious extensions and verify the sources of the extensions they use. Regularly update VSCode and its extensions to the latest versions.
Read Original
Actively Exploited

Researchers have found 19 malicious extensions for Visual Studio Code that were designed to distribute malware. These extensions used a legitimate npm package to hide the malicious code within dependency folders, making detection difficult. The attack primarily targets developers who use Visual Studio Code, a popular code editor, potentially compromising their projects and systems. Users who have downloaded these extensions may unknowingly expose their work to hackers, which could lead to data breaches or further infections. This incident raises concerns about the security of third-party extensions and the need for vigilant monitoring of software sources.

Impact: Visual Studio Code extensions, npm packages
Remediation: Users should immediately remove any suspicious or unverified Visual Studio Code extensions and verify their projects for any signs of malware. Keeping software updated and using trusted sources for extensions can help mitigate risks.
Read Original
New ‘DroidLock’ Android Malware Locks Users Out, Spies via Front Camera

Hackread – Cybersecurity News, Data Breaches, AI, and More

Actively Exploited

Researchers at Zimperium zLabs have discovered a new Android malware called DroidLock, which behaves like ransomware. This malicious software can lock users out of their devices and steal sensitive information by tricking them into providing their credentials through phishing tactics. Additionally, DroidLock has the capability to stream users' screens and activate their front cameras through VNC, raising serious privacy concerns. This malware primarily targets Android users, making it essential for them to remain vigilant about their device security and be cautious of suspicious links or applications. The emergence of DroidLock emphasizes the ongoing risks associated with mobile malware and the need for users to adopt strong security practices.

Impact: Android devices
Remediation: Users should avoid clicking on unknown links, regularly update their devices, and consider using security applications that can detect and mitigate malware.
Read Original
Scammers Sent 40,000 E-Signature Phishing Emails to 6,000 Firms in Just 2 Weeks

Hackread – Cybersecurity News, Data Breaches, AI, and More

Actively Exploited

A recent phishing campaign has targeted around 6,000 companies, sending over 40,000 fraudulent emails that appeared to come from trusted services like SharePoint and DocuSign. These emails contained malicious links disguised by reputable redirect services, making it easier for scammers to trick recipients into clicking. The scale and speed of this attack raise concerns about the vulnerability of businesses to such tactics, which exploit the trust users place in well-known platforms. Companies need to be vigilant, as these phishing attempts can lead to data breaches or financial loss if employees fall for the scams. Ensuring proper training and awareness around phishing tactics is crucial for organizations to protect themselves.

Impact: SharePoint, DocuSign, e-signature services
Remediation: Employees should be trained to recognize phishing attempts and verify the authenticity of emails before clicking on links.
Read Original

Cybersecurity experts are reporting a surge in malware attacks exploiting a serious vulnerability in the React library, known as React2Shell. This vulnerability allows attackers to execute code remotely without authentication, putting many applications at risk. React is widely used for building user interfaces, meaning a broad range of developers and companies could be affected. The situation is concerning as it opens the door for various types of malware to be deployed against unsuspecting users. Companies using React should take immediate action to assess their systems and implement security measures to protect against these attacks.

Impact: React library versions affected by the React2Shell vulnerability.
Remediation: Developers should update to the latest version of the React library and apply any available security patches. Regular security audits and code reviews are also recommended to identify and mitigate potential vulnerabilities.
Read Original

CVE-2025-55182 is currently being exploited by threat actors, raising concerns about the potential for increased attacks. This vulnerability affects a range of systems, and researchers have noted that their honeypots are already being targeted. In addition to the exploitation, specific malware has been identified as part of these attacks, which could compromise the integrity of affected systems. It’s crucial for organizations to understand the implications of this vulnerability and take proactive measures to protect their infrastructure. Knowing how to defend against this threat is vital as the situation evolves.

Impact: CVE-2025-55182 affects various systems and software, but specific products and vendors are not detailed in the article.
Remediation: Organizations should apply security patches as soon as they are available, monitor their systems for unusual activity, and consider implementing additional security measures such as improved access controls and intrusion detection systems.
Read Original

A new social engineering attack, described as a 'ClickFix Style Attack', is using a combination of search engine optimization (SEO) poisoning and legitimate AI domains to distribute malware. Attackers are exploiting popular AI platforms like Grok and ChatGPT to lure victims into downloading malicious software. This technique targets unsuspecting users who may trust these well-known services, increasing the likelihood of infection. The implications are significant, as it represents a shift in tactics that makes it harder for users to identify potential threats. As more people rely on AI tools, awareness and caution are crucial to avoid falling victim to these types of attacks.

Impact: Grok, ChatGPT, general user computers
Remediation: Users should be cautious of downloading software from unverified sources and ensure that their antivirus programs are up to date. Regularly checking for updates to operating systems and applications can also help mitigate risks.
Read Original

React2Shell is being actively exploited by attackers who are taking advantage of a serious security flaw in React Server Components (RSC). Recent research from Huntress reveals that these exploits are being used to deploy cryptocurrency miners and several new types of malware. Notable among the malware is PeerBlight, a backdoor for Linux systems, and CowTunnel, a reverse proxy tunnel. This situation poses significant risks to organizations using RSC, as the vulnerabilities could allow unauthorized access and control over affected systems. Companies in various sectors should be vigilant and take steps to protect their infrastructure from these emerging threats.

Impact: React Server Components (RSC), Linux systems
Remediation: Organizations should apply security patches for React Server Components and implement monitoring for unusual activity related to cryptocurrency mining and unauthorized access.
Read Original

Shanya, a new packing malware, has emerged as a tool for ransomware groups. It specializes in obfuscating malicious payloads, making it harder for security software to detect attacks. This malware not only hides ransomware but also disables endpoint detection and response (EDR) systems, leaving networks vulnerable to exploitation. The rise of such tools poses a significant risk to organizations, as they can facilitate successful ransomware attacks by evading traditional security measures. Companies should be vigilant and enhance their security protocols to combat this evolving threat.

Impact: Ransomware, EDR systems
Remediation: Organizations should enhance security protocols and consider implementing advanced detection systems to identify obfuscated threats.
Read Original

North Korea-linked cyber actors are exploiting a recently identified vulnerability in React Server Components known as React2Shell to deploy a new remote access trojan called EtherRAT. This malware utilizes Ethereum smart contracts to manage command-and-control communications and can establish multiple persistence mechanisms on Linux systems. The emergence of EtherRAT marks a concerning development as it allows attackers to maintain access to compromised systems. Companies using React Server Components need to be vigilant and update their systems to mitigate this risk. The situation emphasizes the ongoing threat posed by state-sponsored hacking groups and the importance of timely patching of known vulnerabilities.

Impact: React Server Components (RSC), Linux systems
Remediation: Update systems to patch the React2Shell vulnerability; specific patch details not provided.
Read Original

Sysdig has identified a series of advanced cyberattacks exploiting a vulnerability known as React2Shell, which has been linked to North Korean hacker groups. These campaigns are distributing a type of malware called EtherRAT, which allows attackers to take control of compromised systems. This situation poses a significant risk to organizations that may be using affected systems, as it could lead to unauthorized access to sensitive data and networks. The involvement of North Korean actors suggests that these attacks might be part of a broader strategy to target specific industries or organizations. Companies should be vigilant and ensure their systems are secured against this type of exploitation.

Impact: React2Shell vulnerability, EtherRAT malware
Remediation: Organizations should apply security patches, update their systems, and monitor for unusual activity related to EtherRAT.
Read Original

Recent reports indicate that various ransomware groups are utilizing a tool called Shanya, a packer-as-a-service platform, to enhance their ability to evade detection by endpoint security solutions. This tool assists attackers in bypassing endpoint detection and response (EDR) systems, making it easier for them to execute their malicious activities without being flagged. The use of Shanya shows a trend where ransomware operations are becoming more sophisticated, posing a significant risk to organizations that rely on EDR products for cybersecurity. Companies could be at greater risk of data breaches and financial losses if they do not update their security measures to counter these evolving tactics. As ransomware attacks continue to rise, understanding and mitigating these new methods is crucial for protecting sensitive information.

Impact: EDR systems and endpoint security products
Remediation: Organizations should enhance their endpoint detection capabilities and consider updating their security measures to recognize and block the use of packers like Shanya.
Read Original

Two malicious extensions on Microsoft's Visual Studio Code Marketplace have been found to deploy information-stealing malware on developers' machines. This malware is capable of taking screenshots, stealing credentials, and hijacking browser sessions, posing a significant threat to developers' security and privacy.

Impact: Visual Studio Code Marketplace, Developers' machines
Remediation: Users should remove the malicious extensions immediately and ensure their development environments are secure. Regularly update software and use security tools to detect and prevent malware.
Read Original
PreviousPage 4 of 8Next