Remove malware-sample-sources
article thumbnail

New Agent Raccoon malware targets the Middle East, Africa and the US

Security Affairs

Threat actors are using the Agent Raccoon malware in attacks against organizations in the Middle East, Africa and the U.S. The malware was used in attacks against multiple industries, including education, real estate, retail, non-profit organizations, telecom companies, and governments. telemetry. . com” reads the report.

Retail 125
article thumbnail

Talos wars of customizations of the open-source info stealer SapphireStealer

Security Affairs

Cisco reported that multiple threat actors are customizing the SapphireStealer information stealer after the leak of its source code. Cisco Talos researchers reported that multiple threat actors have created their own version of the SapphireStealer after that the source code of the stealer was released on GitHub.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Linux Malware Surges, Surpassing Android

eSecurity Planet

Linux malware is skyrocketing and now surpasses both macOS and Android, according to a new report, suggesting that cybercriminals are increasingly targeting the open source operating system. The Linux malware growth has occurred even as Windows, Android and macOS have all seen a decline in new malware samples.

article thumbnail

New improved versions of LodaRAT spotted in the wild

Security Affairs

Cisco Talos spotted multiple updated versions of LodaRAT that were deployed alongside other malware families, including RedLine and Neshta. LodaRAT is written in AutoIt, the researchers pointed out that it is easy to obtain its original source code from the compiled binaries by using an AutoIt decompiler. ” continues the report.

article thumbnail

Ransomware Toolkit Cryptonite turning into an accidental wiper

Security Affairs

Researchers spotted a version of the open-source ransomware toolkit Cryptonite that doesn’t support decryption capabilities. Fortinet researchers discovered a sample of malware generated with the publicly available open-source ransomware toolkit Cryptonite that never offers the decryption window, turning it as a wiper.

article thumbnail

Threat actors target the infoSec community with fake PoC exploits

Security Affairs

Researchers uncovered a malware campaign targeting the infoSec community with fake Proof Of Concept to deliver a Cobalt Strike beacon. Researchers from threat intelligence firm Cyble uncovered a malware campaign targeting the infoSec community. The malware, disguised as a fake PoC code, was available on GitHub.

Libraries 140
article thumbnail

ScrubCrypt used to drop VenomRAT along with many malicious plugins

Security Affairs

The campaign is notable for its utilization of the BatCloak malware obfuscation engine and ScrubCrypt to distribute the malware through obfuscated batch scripts. BatCloak is a fully undetectable (FUD) malware obfuscation engine used by threat actors to stealthily deliver their malware since September 2022.