malware

Threat actors use fake AI tools to deliver the information stealer NoodlophileThreat actors use fake AI tools to deliver the information stealer Noodlophile

Threat actors use fake AI tools to deliver the information stealer Noodlophile

Threat actors use fake AI tools to trick users into installing the information stealer Noodlophile, Morphisec researchers warn. Morphisec researchers…

1 week ago
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 45SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 45

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 45

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape iClicker…

2 weeks ago
Security Affairs newsletter Round 523 by Pierluigi Paganini – INTERNATIONAL EDITIONSecurity Affairs newsletter Round 523 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs newsletter Round 523 by Pierluigi Paganini – INTERNATIONAL EDITION

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free…

2 weeks ago
Operation Moonlander dismantled the botnet behind Anyproxy and 5socks cybercriminals servicesOperation Moonlander dismantled the botnet behind Anyproxy and 5socks cybercriminals services

Operation Moonlander dismantled the botnet behind Anyproxy and 5socks cybercriminals services

Law enforcement dismantled a 20-year botnet behind Anyproxy and 5socks cybercriminals services and arrested four suspects. Authorities dismantled a 20-year-old…

2 weeks ago
Russia-linked ColdRiver used LostKeys malware in recent attacks<gwmw style="display:none;"></gwmw>Russia-linked ColdRiver used LostKeys malware in recent attacks<gwmw style="display:none;"></gwmw>

Russia-linked ColdRiver used LostKeys malware in recent attacks<gwmw style="display:none;"></gwmw>

Since early 2025, Russia-linked ColdRiver has used LostKeys malware to steal files in espionage attacks on Western governments and organizations.…

2 weeks ago
The LockBit ransomware site was breached, database dump was leaked onlineThe LockBit ransomware site was breached, database dump was leaked online

The LockBit ransomware site was breached, database dump was leaked online

Lockbit ransomware group has been compromised, attackers stole and leaked data contained in the backend infrastructure of their dark web…

2 weeks ago
Play ransomware affiliate leveraged zero-day to deploy malwarePlay ransomware affiliate leveraged zero-day to deploy malware

Play ransomware affiliate leveraged zero-day to deploy malware

The Play ransomware gang exploited a high-severity Windows Common Log File System flaw in zero-day attacks to deploy malware. The Play…

2 weeks ago
NSO Group must pay WhatsApp over $167M in damages for attacks on its usersNSO Group must pay WhatsApp over $167M in damages for attacks on its users

NSO Group must pay WhatsApp over $167M in damages for attacks on its users

NSO Group must pay WhatsApp over $167M in damages for a 2019 hack targeting 1,400+ users, per U.S. jury ruling…

2 weeks ago
Experts shared up-to-date C2 domains and other artifacts related to recent MintsLoader attacksExperts shared up-to-date C2 domains and other artifacts related to recent MintsLoader attacks

Experts shared up-to-date C2 domains and other artifacts related to recent MintsLoader attacks

MintsLoader is a malware loader delivering the GhostWeaver RAT via a multi-stage chain using obfuscated JavaScript and PowerShell. Recorded Future…

2 weeks ago
Sansec uncovered a supply chain attack via 21 backdoored Magento extensionsSansec uncovered a supply chain attack via 21 backdoored Magento extensions

Sansec uncovered a supply chain attack via 21 backdoored Magento extensions

Supply chain attack via 21 backdoored Magento extensions hit 500–1,000 e-stores, including a $40B multinational. Sansec researchers reported that multiple…

2 weeks ago