- Threat Actors Exploit Open Source Packages to Deploy Malware in Supply Chain Attacks 2025-05-15 18:17 GBHackers The Socket Threat Research Team has uncovered a surge in supply chain attacks where threat actors weaponize open source software libraries to deliver malicious payloads such as infostealers, remote shells, and cryptocurrency drainers. With modern …
- Threat Actors Using Weaponized HTML Files to Deliver Horabot Malware 2025-05-15 18:06 Cyber Security News A new wave of sophisticated phishing campaigns targeting Spanish-speaking users in Latin America has emerged, leveraging weaponized HTML files to deploy the Horabot malware. First identified in April 2025 by Fortinet’s FortiGuard Labs, Horabot combines …
- TransferLoader Malware Allows Attackers to Execute Arbitrary Commands on Compromised System 2025-05-15 18:06 Cyber Security News A newly identified malware loader dubbed TransferLoader has emerged as a critical threat, enabling attackers to execute arbitrary commands on compromised systems and deliver payloads such as the Morpheus ransomware. First detected in February 2025 by …
- Threat Actors Weaponizing Open Source Packages to Deliver Malware in Supply Chain Attack 2025-05-15 18:06 Cyber Security News In the first half of 2025, cybersecurity experts have observed a significant rise in threat actors targeting the software supply chain through weaponized open source packages. These attacks leverage the implicit trust developers place in third-party …
- Chainguard launches malware-resistant dependencies for Python 2025-05-15 10:01 BetaNews The Python programming language has become the foundation of modern AI and machine learning applications. Of course that makes it a prime target for supply chain attacks. Public registries do minimal vetting of hosted artifacts, and they don't provide …
- Katz Stealer Malware Hits 78+ Chromium and Gecko-Based Browsers 2025-05-14 20:50 GBHackers Newly disclosed information-stealing malware dubbed Katz Stealer has emerged as a significant threat to users of Chromium and Gecko-based browsers, with capabilities to extract sensitive data from over 78 browser variants. Developed in C and Assembly (ASM) …
- Top 5 WMIC Commands Used By Malware 2025-05-14 20:49 Cyber Security News Malware doesn’t need fancy tools to be dangerous. Sometimes, all it takes is WMIC, a quiet, native utility that’s still doing damage. In the past weeks, we’ve seen a consistent pattern in some ANY.RUN sandbox sessions: malware keeps reaching for WMIC to …
- Using the Wrong AI Video Generator Could Infect Your PC With Malware 2025-05-14 20:23 MakeUseOf There are plenty of free AI image and video generators out there, but some can be outright dangerous to use. If you end up using the wrong AI video generator, you'll get a side of malware served with it. AI Video Generators Are Distributing Malware A …
- Tech Talk: More than you ever wanted to know about malware 2025-05-14 20:02 Android Central Welcome to Tech Talk, a weekly column about the things we use and how they work. We try to keep it simple here so everyone can understand how and why the gadget in your hand does what it does. Things may become a little technical at times, as that's …
- Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware 2025-05-14 19:54 GBHackers A recent discovery by FortiGuard Labs has unveiled a cunning phishing campaign orchestrated by threat actors deploying Horabot malware, predominantly targeting Spanish-speaking users in Latin America. This high-severity threat, detailed in the 2025 Global …
- Chainguard rebuilds Python libraries to slam the door on malware 2025-05-14 19:33 Developer Tech News Chainguard Libraries for Python isn’t just another repository; it’s an index of Python dependencies engineered to be resistant to malware. The secret sauce? Building every single one securely from its original source code within a robust SLSA L2 compliant …
- Horabot Malware Targets 6 Latin American Nations Using Invoice-Themed Phishing Emails 2025-05-14 16:27 The Hacker News May 14, 2025Ravie LakshmananWindows Security / Threat Intelligence Cybersecurity researchers have discovered a new phishing campaign that's being used to distribute malware called Horabot targeting Windows users in Latin American countries like …
- This AI Video Generator Is Spreading Malware 2025-05-14 14:47 Lifehacker - Massachusetts Cyber attackers are capitalizing on user demand for AI-generated content by spreading malware targeted at creators and small businesses in the form of fake AI content services. As Bleeping Computer reports, a new infostealer known as Noodlophile …
- FakeUpdates tops global malware chart in April — Report 2025-05-14 07:23 Business Day FakeUpdates was the most prevalent malware globally in April 2025, according to the latest Global Threat Index published by Check Point Software Technologies Ltd. The report revealed that FakeUpdates, a downloader malware first identified in 2018, affected …
- Hackers Weaponize KeePass Password Manager to Spread Malware and Steal Passwords 2025-05-14 03:12 GBHackers Threat actors have successfully exploited the widely-used open-source password manager, KeePass, to spread malware and facilitate large-scale password theft. The attack, which was reported by WithSecure’s Incident Response team, involved modifying and re- …
- Hackers Weaponize KeePass Password Manager to Deliver Malware & Steal Passwords 2025-05-14 01:24 Cyber Security News In a concerning development for cybersecurity professionals and everyday users alike, sophisticated threat actors have begun targeting KeePass, one of the most popular open-source password managers, to distribute malware and exfiltrate sensitive …
- DPRK-Backed TA406 Targets Ukraine With Malware Campaigns 2025-05-14 01:09 Infosecurity Magazine A new cyber espionage campaign targeting Ukrainian government entities has been uncovered by cybersecurity researchers. According to Proofpoint, the campaign, attributed to North Korean state-aligned threat actor TA406, includes phishing emails designed to …
- Noodlophile Malware Distributed Through Bogus AI Video Generators: Who Are the Targets? 2025-05-13 22:21 TechRepublic A screenshot from a fraudulent website posing as an AI video service designed to lure visitors into downloading malware. Image: Morphisec Cybercriminals are luring users into downloading malware through fake AI generators. After a user uploads their own …
- NSO Group Owes Meta $167 Million In Damages For Using WhatsApp Servers To Deliver Malware 2025-05-13 21:46 Techdirt from the going-to-have-to-hold-a-bake-sale-or-something dept We’ll have to see if NSO Group has this sort of cash just laying around. Seems unlikely, what with its financial backers pulling out in response to a steady stream of negative headlines, as well …
- Fake AI Tools Spread Noodlophile Malware To 62K+ Via Facebook 2025-05-13 20:14 TechWorm In a concerning development, cybercriminals are leveraging the popularity of artificial intelligence (AI) tools to distribute a new malware called ‘Noodlophile Stealer’ through Facebook. The Deceptive Tactic According to researchers at Morphisec, threat …
- Even More Schedule 1 Mods Found to Include Malware 2025-05-13 15:59 Game Rant Summary Schedule 1, a popular crime game on Steam, faces ongoing issues with fan-made mods being infected by malware. Two mods, Manor Mod Plus and Weather Effects, have been found to include malware and have been removed from NexusMods. Players are advised …
- North Korean Konni APT Targets Ukraine with Malware to track Russian Invasion Progress 2025-05-13 15:34 The Hacker News The North Korea-linked threat actor known as Konni APT has been attributed to a phishing campaign targeting government entities in Ukraine, indicating the threat actor's targeting beyond Russia. Enterprise security firm Proofpoint said the end goal of …
- Fraud calls from Pakistan numbers rise amid new malware threat 2025-05-13 15:04 The Times of India
- North Korean Hackers Leveraging Academic Forum Invitation & Dropbox to Deliver Malware 2025-05-13 11:56 Cyber Security News In March 2025, a sophisticated spear phishing campaign attributed to the North Korean state-sponsored hacking group APT37 has been targeting activists focused on North Korean affairs. The attackers crafted convincing emails disguised as invitations to …
- Fake AI Video Tools Spreading New “Noodlophile” Malware, Targets Thousands on Facebook 2025-05-13 11:37 eSecurityPlanet eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. IT executive updating AI systems using green screen laptop, writing intricate binary code scripts. …
- Fake Indian Government Portal Used to Spread Cross-Platform Malware in Suspected APT36 Campaign 2025-05-13 11:23 Information Security Buzz A sophisticated phishing campaign spoofing India’s Ministry of Defence has been uncovered. The operation, which mirrors tactics seen in previous ClickFix-style attacks, appears to be the work of the Pakistan-linked threat group APT36 (Transparent Tribe). …
- Check Point’s April 2025 Threat Index Identifies ‘Most Wanted Malware’ 2025-05-13 11:12 IT News Africa FakeUpdates remains the most prevalent malware this month, impacting 6% of organizations globally, followed closely by Remcos and AgentTesla. Check Point Software Technologies, an AI-powered, cloud-delivered cybersecurity platform provider, has published …
- FakeUpdates, Remcos, AgentTesla Top Malware Charts in Stealth Attack Surge 2025-05-13 00:23 Hackread Check Point’s April 2025 malware report reveals increasingly sophisticated and hidden attacks using familiar malware like FakeUpdates, Remcos, and AgentTesla. Education remains the top targeted sector. Learn about the latest cyber threats and how to stay …
- Punjab Police issues advisory against malware spread by Pakistan-based hackers 2025-05-12 22:11 The Economic Times Amidst India-Pakistan tensions, Punjab Police cautioned citizens about the 'Dance of the Hillary' malware, allegedly spread by Pakistani hackers. This malicious software targets Indian users through WhatsApp, Facebook, and email, aiming to steal …
- “PupkinStealer” – .NET Malware Steals Browser Data and Exfiltrates via Telegram 2025-05-12 21:57 GBHackers A new information-stealing malware dubbed “PupkinStealer” has emerged as a significant threat to individuals and enterprises. Developed in C# using the .NET framework, this 32-bit GUI-based Windows executable targets sensitive user data with a focused and …
- Kimsuky Hacker Group Deploys New Phishing Techniques and Malware Campaigns 2025-05-12 21:57 GBHackers The North Korean state-sponsored Advanced Persistent Threat (APT) group Kimsuky, also known as “Black Banshee,” has been active since at least 2012, targeting nations like South Korea, Japan, and the United States with sophisticated cyber espionage …
- New Noodlophile Malware Spreads Through Fake AI Video Generation Platforms 2025-05-12 21:57 GBHackers Cybercriminals have unleashed a new malware campaign using fake AI video generation platforms as a lure. Dubbed Noodlophile Stealer, this previously undocumented infostealer targets unsuspecting users by exploiting their enthusiasm for AI-powered content …
- This DOGE workers' credentials have allegedly been exposed by infostealing malware 2025-05-12 21:27 TechRadar Pro A researcher claims a DOGE employee's data was found in four infostealer logs A security expert claims the employee wasn't actually hacked Since Waltz's Signal fiasco, US gov employees' security hygiene is being scrutinized A DOGE worker …
- Hackers target popular student site iClicker to spread malware via ClickFix attacks — how to stay safe 2025-05-12 21:22 Tom's Guide Digital classroom tool iClicker was compromised between April 12 and April 16th by a ClickFix attack, which uses a fake CAPTCHA to trick victims into installing malware. As reported by BleepingComputer, this particular hack attempted to fool students and …
- Cybercriminals are now using fake AI tools on social media to spread Noodlophile malware 2025-05-12 21:07 Cryptopolitan Cybercriminals are using fake AI tools on social media to spread Noodlophile malware. According to a security expert, the malware can steal important information like browser credentials, cryptocurrency wallet information, and more. The attackers make …
- Kimsuky Hacker Group Employs New Phishing Tactics & Malware Infections 2025-05-12 20:47 Cyber Security News North Korean-linked advanced persistent threat (APT) group Kimsuky has deployed sophisticated new phishing tactics and malware payloads in targeted attacks observed in March 2025. The group, known for targeting government entities, think tanks, and …
- Over 2,800 websites used to spread AMOS malware 2025-05-12 20:42 Fox News Kurt "CyberGuy" Knutsson says hackers are using CAPTCHAs to infect your PC with malware. Ransomware gangs once thrived on infected email attachments and bogus invoices, but security-savvy users and hardened mail gateways have weakened those …
- April 2025 Most Wanted Malware 2025-05-12 18:56 Business Ghana Eight African countries among the Top 20 most targeted by malware campaigns; education sector remains top target globally Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading AI-powered, cloud-delivered cyber security platform provider, has …
- New SEO Poisoning Campaign Targeting IT Admins With Malware 2025-05-12 15:01 Hackread Varonis reveals attackers are using SEO poisoning to trick IT admins into downloading malware, alongside a critical root access vulnerability in Azure’s AZNFS-mount utility affecting HPC/AI workloads. Update Azure immediately. Cybersecurity researchers …
- Fake AI Tools Used to Spread Noodlophile Malware, Targeting 62,000+ via Facebook Lures 2025-05-12 13:57 The Hacker News May 12, 2025Ravie LakshmananMalware / Artificial Intelligence Threat actors have been observed leveraging fake artificial intelligence (AI)-powered tools as a lure to entice users into downloading an information stealer malware dubbed Noodlophile. …
- ⚡ Weekly Recap: Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams 2025-05-12 13:57 The Hacker News May 12, 2025Ravie LakshmananCybersecurity / Hacking News What do a source code editor, a smart billboard, and a web server have in common? They've all become launchpads for attacks—because cybercriminals are rethinking what counts as " …
- India News | Punjab Police Issues Advisory Against Malware Spread by Pakistan-based Hackers 2025-05-12 12:51 Latestly Chandigarh, May 12 (PTI) Amid tensions between India and Pakistan, the Punjab Police on Monday advised people to remain alert of a malware allegedly being spread by Pakistan-based hackers, saying it could be used to steal personal and banking information. …
- Google Identifies Lostkeys, a Russian Malware That Can Steal Specific Files and Directories 2025-05-12 11:06 Gadgets 360 Google Threat Intelligence Group (GTIG) shared a report about a new piece of malware last week. The new malware, dubbed Lostkeys, is described as a data theft malware and is said to be linked with the Russian threat group Coldriver. Lostkeys is considered …
- DOGE worker's old creds found exposed in infostealer malware dumps 2025-05-12 07:51 The Register Infosec in brief Good cybersecurity habits don't appear to qualify anyone to work at DOGE, as one Musk minion seemingly fell victim to infostealer malware. Developer and journalist Micah Lee reported last Thursday that he found a whopping 51 data …
- Millions of Android devices at risk from new malware threat 2025-05-12 07:46 News.Az A major security warning has been issued for Android users, as a newly identified threat known as “Kaleidoscope” is reportedly behind the installation of up to 2.5 million dangerous apps every month. According to a report from Integral Ad Science—the same …
- Criminals are targeting Bitcoin owners on Facebook with a multi-stage malware campaign - follow these steps to stay safe 2025-05-11 22:59 TechRadar Pro Experts warn Facebook crypto ads now deliver malware through trusted brand impersonation Malware deploys only when victims meet specific browser or profile criteria Local server and PowerShell commands allow stealthy data exfiltration and control A new …
- Russian FSB Hackers Deploy New Lostkeys Malware 2025-05-11 18:48 Bank Information Security - New Jersey Malware Targets Western Officials, NGOs and Journalists Prajeet Nair (@prajeetspeaks) • May 11, 2025 Official homepage of the Russian Federal Security Service. (Image: Shutterstock) Russian cyber espionage hackers are using a new malware strain dubbed …
- Lost Keys: New Russian Malware You Need To Be Aware Of- Here’s How To Protect Your Computer Against It 2025-05-11 08:09 News24 Cyber Espionage has always been a looming threat over users with increased dependence and interaction with digital resources. A new Malware dubbed the Lost keys has further increased the perils of using the internet. As per Google a Russian state backed …
- CISA/DOGE Software Engineer's Login Credentials Appeared in Multiple Leaks From Info-Stealing Malware in Recent Years 2025-05-11 07:50 Slashdot "Login credentials belonging to an employee at both the Cybersecurity and Infrastructure Security Agency and the Department of Government Efficiency have appeared in multiple public leaks from info-stealer malware," reports Ars Technica, "a …
- Cyberattack Alert: "Dance of the Hillary" malware targeting Indian social media users 2025-05-11 02:15 India TV News Amidst heightened tensions, India faces a new cyber threat from Pakistan, which is reportedly spreading the "Dance of the Hillary" virus through social media and email. This malware can quickly steal personal and financial information, prompting …