Remove Document Remove Information Security Remove Malware Remove Passwords
article thumbnail

New MacStealer macOS malware appears in the cybercrime underground

Security Affairs

A new MacStealer macOS malware allows operators to steal iCloud Keychain data and passwords from infected systems. Uptycs researchers team discovered a new macOS information stealer, called MacStealer, which allows operators to steal iCloud Keychain data and passwords from infected systems.

article thumbnail

Ukrainian telecommunications operators hit by DarkCrystal RAT malware

Security Affairs

The Governmental Computer Emergency Response Team of Ukraine (CERT-UA) is warning of a malware campaign targeting Ukrainian telecommunications operators with the DarkCrystal RAT. ” The RAR archive analyzed by the Ukrainian CERT-UA contains the document “Algorithm_LegalAid.xlsm.” Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Alleged FruitFly malware creator ruled incompetent to stand trial

Malwarebytes

The university was notified by an undisclosed third party, who provided information to help the team find and identify the malware. Together, CWRU and the FBI were able to identify that an IP address with which the malware was communicating had also been used to access the alumni email account of a man called Phillip Durachinsky.

Malware 84
article thumbnail

3CX Breach Was a Double Supply Chain Compromise

Krebs on Security

Researchers at ESET say this job offer from a phony HSBC recruiter on LinkedIn was North Korean malware masquerading as a PDF file. Mandiant found the compromised 3CX software would download malware that sought out new instructions by consulting encrypted icon files hosted on GitHub. Image: Mandiant.

Malware 278
article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

A Cookie Theft malware was employed in phishing attacks against YouTube creators, Google’s Threat Analysis Group (TAG) warns. Financially motivated threat actors are using Cookie Theft malware in phishing attacks against YouTube creators since late 2019. ” reads the analysis published by Google TAG. Pierluigi Paganini.

article thumbnail

Agent Tesla includes new password-stealing capabilities from browsers and VPNs

Security Affairs

The experts first discovered the malware in June 2018, but it has been available since 2014, when they observed threat actors spreading it via a Microsoft Word document containing an auto-executable malicious VBA Macro. To do this, the spyware creates different threads and timer functions in the main function. Pierluigi Paganini.

Passwords 138
article thumbnail

New modular ModPipe POS Malware targets restaurants and hospitality sectors

Security Affairs

Cybersecurity researchers spotted a new modular PoS malware, dubbed ModPipe, that targets PoS restaurant management software from Oracle. ESET has been aware of the existence of modules since the end of 2019 when its experts first spotted the “basic” components of the malware. ” reads the analysis published by ESET.

Malware 134