Aug 19, 2024Ravie LakshmananThreat Intelligence / Cryptocurrency A new type of malware called UULoader is being used by threat actors to deliver next-stage payloads like Gh0st RAT and Mimikatz. The Cyberint Research Team, which discovered the malware, said it's distributed in the form of malicious installers for legitimate applications targeting Korean and Chinese … [Read more...] about New UULoader Malware Distributes Gh0st RAT and Mimikatz in East Asia
distributes
Threat Actor Distributes Python-Based Info Stealer Using Fake Update
Summary On July 23, 2024, CrowdStrike Intelligence identified a malicious ZIP file containing a Python-based information stealer now tracked as Connecio. A threat actor distributed this file days after the July 19, 2024, single content update for CrowdStrike’s Falcon sensor — which impacted Windows operating systems — was identified and a fix was deployed. The ZIP file uses the … [Read more...] about Threat Actor Distributes Python-Based Info Stealer Using Fake Update
Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware
Jun 23, 2023Ravie LakshmananMalware / Cyber Threat A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised … [Read more...] about Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware
APKPure is not safe, distributes Trojans
We always recommend downloading apps from official stores only, to reduce the likelihood of installing malware. However, unofficial stores not only host malicious apps, but they might not be safe at all. Following a recent investigation, we are sorry to report that APKPure, a popular alternative source of Android apps, was Trojanized and has been distributing other … [Read more...] about APKPure is not safe, distributes Trojans