Malware

You can’t trust AI chatbots not to serve you phishing pages, malicious downloads, or bad code

You can’t trust AI chatbots not to serve you phishing pages, malicious downloads, or bad code 2025-07-03 at 16:03 By Zeljka Zorz Popular AI chatbots powered by large language models (LLMs) often fail to provide accurate information on any topic, but researchers expect threat actors to ramp up their efforts to get them to spew […]

React to this headline:

Loading spinner

You can’t trust AI chatbots not to serve you phishing pages, malicious downloads, or bad code Read More »

Undetectable Android Spyware Backfires, Leaks 62,000 User Logins

Undetectable Android Spyware Backfires, Leaks 62,000 User Logins 2025-07-03 at 14:32 By Ionut Arghire A vulnerability in the Catwatchful spyware allowed a security researcher to retrieve the usernames and passwords of over 62,000 accounts. The post Undetectable Android Spyware Backfires, Leaks 62,000 User Logins appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Undetectable Android Spyware Backfires, Leaks 62,000 User Logins Read More »

North Korean Hackers Use Fake Zoom Updates to Install macOS Malware

North Korean Hackers Use Fake Zoom Updates to Install macOS Malware 2025-07-03 at 13:32 By Ionut Arghire SentinelOne says the fake Zoom update scam delivers ‘NimDoor’, a rare Nim-compiled backdoor. The post North Korean Hackers Use Fake Zoom Updates to Install macOS Malware appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source

React to this headline:

Loading spinner

North Korean Hackers Use Fake Zoom Updates to Install macOS Malware Read More »

RIFT: New open-source tool from Microsoft helps analyze Rust malware

RIFT: New open-source tool from Microsoft helps analyze Rust malware 2025-06-30 at 13:01 By Mirko Zorz Microsoft’s Threat Intelligence Center has released a new tool called RIFT to help malware analysts identify malicious code hidden in Rust binaries. While Rust is becoming more popular for its speed and memory safety, those same qualities make malware

React to this headline:

Loading spinner

RIFT: New open-source tool from Microsoft helps analyze Rust malware Read More »

Chinese Hackers Target Chinese Users With RAT, Rootkit

Chinese Hackers Target Chinese Users With RAT, Rootkit 2025-06-27 at 13:02 By Ionut Arghire China-linked Silver Fox hacking group is targeting Chinese users with fake installers carrying a RAT and a rootkit. The post Chinese Hackers Target Chinese Users With RAT, Rootkit appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original

React to this headline:

Loading spinner

Chinese Hackers Target Chinese Users With RAT, Rootkit Read More »

Hackers Abuse ConnectWise to Hide Malware

Hackers Abuse ConnectWise to Hide Malware 2025-06-25 at 15:52 By Ionut Arghire G Data has observed a surge in malware infections originating from ConnectWise applications with modified certificate tables. The post Hackers Abuse ConnectWise to Hide Malware appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this headline:

React to this headline:

Loading spinner

Hackers Abuse ConnectWise to Hide Malware Read More »

SonicWall Warns of Trojanized NetExtender Stealing User Information

SonicWall Warns of Trojanized NetExtender Stealing User Information 2025-06-25 at 14:33 By Ionut Arghire SonicWall says a modified version of the legitimate NetExtender application contains information-stealing code. The post SonicWall Warns of Trojanized NetExtender Stealing User Information appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this headline:

React to this headline:

Loading spinner

SonicWall Warns of Trojanized NetExtender Stealing User Information Read More »

Russian APT Hits Ukrainian Government With New Malware via Signal

Russian APT Hits Ukrainian Government With New Malware via Signal 2025-06-25 at 10:17 By Ionut Arghire Russia-linked APT28 deployed new malware against Ukrainian government targets through malicious documents sent via Signal chats. The post Russian APT Hits Ukrainian Government With New Malware via Signal appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Russian APT Hits Ukrainian Government With New Malware via Signal Read More »

Prometei Botnet Activity Spikes

Prometei Botnet Activity Spikes 2025-06-24 at 14:10 By Ionut Arghire Palo Alto Networks has observed a spike in Prometei activity since March 2025, pointing to a resurgence of the botnet. The post Prometei Botnet Activity Spikes appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this headline:

React to this headline:

Loading spinner

Prometei Botnet Activity Spikes Read More »

Chinese APT Hacking Routers to Build Espionage Infrastructure

Chinese APT Hacking Routers to Build Espionage Infrastructure 2025-06-24 at 13:15 By Ionut Arghire A Chinese APT has been infecting SOHO routers with the ShortLeash backdoor to build stealthy espionage infrastructure. The post Chinese APT Hacking Routers to Build Espionage Infrastructure appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source

React to this headline:

Loading spinner

Chinese APT Hacking Routers to Build Espionage Infrastructure Read More »

Godfather Android Trojan Creates Sandbox on Infected Devices

Godfather Android Trojan Creates Sandbox on Infected Devices 2025-06-20 at 14:50 By Ionut Arghire The Godfather Android trojan uses on-device virtualization to hijack legitimate applications and steal users’ funds. The post Godfather Android Trojan Creates Sandbox on Infected Devices appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to

React to this headline:

Loading spinner

Godfather Android Trojan Creates Sandbox on Infected Devices Read More »

Cloudflare Tunnels Abused in New Malware Campaign

Cloudflare Tunnels Abused in New Malware Campaign 2025-06-20 at 11:48 By Ionut Arghire A threat actor is abusing Cloudflare Tunnels for the delivery of a Python loader as part of a complex infection chain. The post Cloudflare Tunnels Abused in New Malware Campaign appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View

React to this headline:

Loading spinner

Cloudflare Tunnels Abused in New Malware Campaign Read More »

New Campaigns Distribute Malware via Open Source Hacking Tools

New Campaigns Distribute Malware via Open Source Hacking Tools 2025-06-19 at 15:40 By Ionut Arghire Trend Micro and ReversingLabs uncovered over 100 GitHub accounts distributing malware embedded in open source hacking tools. The post New Campaigns Distribute Malware via Open Source Hacking Tools appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View

React to this headline:

Loading spinner

New Campaigns Distribute Malware via Open Source Hacking Tools Read More »

New ClickFix Malware Variant ‘LightPerlGirl’ Targets Users in Stealthy Hack

New ClickFix Malware Variant ‘LightPerlGirl’ Targets Users in Stealthy Hack 2025-06-17 at 23:52 By Kevin Townsend Researchers identify a previously unknown ClickFix variant exploiting PowerShell and clipboard hijacking to deliver the Lumma infostealer via a compromised travel site. The post New ClickFix Malware Variant ‘LightPerlGirl’ Targets Users in Stealthy Hack appeared first on SecurityWeek. This

React to this headline:

Loading spinner

New ClickFix Malware Variant ‘LightPerlGirl’ Targets Users in Stealthy Hack Read More »

Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified

Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified 2025-06-12 at 11:15 By Eduard Kovacs Interpol has announced a crackdown on infostealer malware in Asia as part of an effort called Operation Secure. The post Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified Read More »

Malicious NPM Packages Disguised as Express Utilities Allow Attackers to Wipe Systems

Malicious NPM Packages Disguised as Express Utilities Allow Attackers to Wipe Systems 2025-06-09 at 16:35 By Ionut Arghire Two malicious NPM packages contain code that would delete production systems when triggered with the right credentials. The post Malicious NPM Packages Disguised as Express Utilities Allow Attackers to Wipe Systems appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Malicious NPM Packages Disguised as Express Utilities Allow Attackers to Wipe Systems Read More »

Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure

Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure 2025-06-06 at 13:21 By Ionut Arghire A Russia-linked threat actor has used the destructive malware dubbed PathWiper against a critical infrastructure organization in Ukraine. The post Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this

React to this headline:

Loading spinner

Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure Read More »

US Offering $10 Million Reward for RedLine Malware Developer

US Offering $10 Million Reward for RedLine Malware Developer 2025-06-06 at 11:48 By Eduard Kovacs A reward is being offered for Maxim Alexandrovich Rudometov, who is accused of developing and managing the RedLine malware. The post US Offering $10 Million Reward for RedLine Malware Developer appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

US Offering $10 Million Reward for RedLine Malware Developer Read More »

Backdoored Open Source Malware Repositories Target Novice Cybercriminals

Backdoored Open Source Malware Repositories Target Novice Cybercriminals 2025-06-05 at 16:32 By Ionut Arghire A threat actor has been creating backdoored open source malware repositories to target novice cybercriminals and game cheaters. The post Backdoored Open Source Malware Repositories Target Novice Cybercriminals appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original

React to this headline:

Loading spinner

Backdoored Open Source Malware Repositories Target Novice Cybercriminals Read More »

Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift

Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift 2025-06-04 at 14:17 By Eduard Kovacs Industrial giant Honeywell has published its 2025 Cybersecurity Threat Report with information on the latest trends. The post Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift Read More »

Scroll to Top