Tag: malware
-
Slashdot: Destructive Malware Available In NPM Repo Went Unnoticed For 2 Years
Source URL: https://yro.slashdot.org/story/25/05/22/2012209/destructive-malware-available-in-npm-repo-went-unnoticed-for-2-years?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Destructive Malware Available In NPM Repo Went Unnoticed For 2 Years Feedly Summary: AI Summary and Description: Yes Summary: The text highlights a significant security threat found in open-source software archives, where malicious packages imitating legitimate ones have been identified. This incident underscores the risks associated with software supply…
-
Krebs on Security: Oops: DanaBot Malware Devs Infected Their Own PCs
Source URL: https://krebsonsecurity.com/2025/05/oops-danabot-malware-devs-infected-their-own-pcs/ Source: Krebs on Security Title: Oops: DanaBot Malware Devs Infected Their Own PCs Feedly Summary: The U.S. government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot, a prolific strain of information-stealing malware that has been sold on Russian cybercrime forums since 2018. The FBI says a newer…
-
Cisco Talos Blog: Ghosted by a cybercriminal
Source URL: https://blog.talosintelligence.com/ghosted-by-a-cybercriminal/ Source: Cisco Talos Blog Title: Ghosted by a cybercriminal Feedly Summary: Hazel observes that cybercriminals often fumble teamwork, with fragile alliances crumbling over missed messages. Plus, how UAT-6382 is exploiting Cityworks and what you can do to stay secure. AI Summary and Description: Yes Summary: The text elaborates on the evolving dynamics…
-
Cisco Talos Blog: UAT-6382 exploits Cityworks zero-day vulnerability to deliver malware
Source URL: https://blog.talosintelligence.com/uat-6382-exploits-cityworks-vulnerability/ Source: Cisco Talos Blog Title: UAT-6382 exploits Cityworks zero-day vulnerability to deliver malware Feedly Summary: Talos has observed exploitation of CVE-2025-0994 in the wild by UAT-6382, a Chinese-speaking threat actor, who then deployed malware payloads via TetraLoader. AI Summary and Description: Yes **Summary:** The text describes the exploitation of a significant remote-code-execution…
-
Slashdot: Microsoft Says 394,000 Windows Computers Infected By Lumma Malware Globally
Source URL: https://it.slashdot.org/story/25/05/21/1954240/microsoft-says-394000-windows-computers-infected-by-lumma-malware-globally Source: Slashdot Title: Microsoft Says 394,000 Windows Computers Infected By Lumma Malware Globally Feedly Summary: AI Summary and Description: Yes Summary: Microsoft has successfully taken down the Lumma Stealer malware, which infected over 394,000 Windows computers globally. The operation involved collaboration with law enforcement and resulted in the seizure of numerous domains…
-
Slashdot: CISA/DOGE Software Engineer’s Login Credentials Appeared in Multiple Leaks From Info-Stealing Malware in Recent Years
Source URL: https://yro.slashdot.org/story/25/05/11/0451222/cisadoge-software-engineers-login-credentials-appeared-in-multiple-leaks-from-info-stealing-malware-in-recent-years?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: CISA/DOGE Software Engineer’s Login Credentials Appeared in Multiple Leaks From Info-Stealing Malware in Recent Years Feedly Summary: AI Summary and Description: Yes Summary: The reported incident highlights serious vulnerabilities in cybersecurity involving the exposure of login credentials from a U.S. government employee, raising concerns about security practices within critical…