Remove tag call-for-code
article thumbnail

Dormant Colors campaign operates over 1M malicious Chrome extensions

Security Affairs

A new malvertising campaign, code-named Dormant Colors, is delivering malicious Google Chrome extensions that hijack targets’ browsers. Researchers at Guardio Labs have discovered a new malvertising campaign, called Dormant Colors, aimed at delivering malicious Google Chrome extensions.

article thumbnail

Flaw in Zoom video conferencing software lets sites take over webcam on Mac

Security Affairs

Zoom video conferencing software for Mac is affected by a flaw that could allow attackers to take over webcams when users visit a website. Zoom is the leader in enterprise video communications, it is one of the most popular and reliable cloud platform for video and audio conferencing, chat, and webinars. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported. Google TAG researchers reported that the same group, tracked as Zinc ,” also targeted security researchers in past campaigns.

Security 121
article thumbnail

Researchers analyzed the PREDATOR spyware and its loader Alien

Security Affairs

” In May 2022, Google’s Threat Analysis Group (TAG) researchers discovered three campaigns, between August and October 2021, targeting Android users with five zero-day vulnerabilities. The malware takes the “__progname” of the process that is currently running and then uses it to decide what set of functions to call.

IT 88
article thumbnail

North Korea-linked campaign targets security experts via social media

Security Affairs

Google TAG is warning that North Korea-linked hackers targeting security researchers through social media. Google Threat Analysis Group (TAG) is warning that North Korea-linked hackers targeting security researchers through social media. ” reads the TAG’s report. ” reads the TAG’s report.

article thumbnail

French Firms Rocked by Kasbah Hacker?

Krebs on Security

According to historic records maintained by Domaintools.com [an advertiser on this site], that email address — ing.equipepro@gmail.com — was used in 2016 to register the Web site talainine.com , a now-defunct business that offered recreational vehicle-based camping excursions just outside of a city in southern Morocco called Guelmim.

Passwords 262
article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

Microsoft, like Google TAG, observed a cyber espionage campaign aimed at vulnerability researchers that attributed to North Korea-linked Zinc APT group. ” This week, Google Threat Analysis Group (TAG) also warned of North Korea-linked hackers targeting security researchers through social media.

Security 110