Tag: kaspersky
-
Phishing im Namen von Lufthansa, Emirates und Co.
Sicherheitsforscher von Kaspersky warnen vor einer aktuellen Betrugsserie, die sich gezielt gegen Unternehmen richtet. Dabei geben sich Angreifer in E-Mails als renommierte Airlines oder Flughäfen aus, darunter Lufthansa, Emirates, Qatar Airways, Etihad oder der Flughafen Amsterdam Schiphol. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/phishing-lufthansa-emirates-und-co
-
Deepfakes in Echtzeit? Ab 30 US-Dollar im Darknet verfügbar
Sicherheitsforscher von Kaspersky haben in einschlägigen Foren eine neue Welle von Angeboten entdeckt, die gefälschte Audio- und Video-Inhalte in Echtzeit versprechen. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/deepfakes-echtzeit-30-dollar-darknet
-
TA558 Uses AI-Generated Scripts to Deploy Venom RAT in Brazil Hotel Attacks
The threat actor known as TA558 has been attributed to a fresh set of attacks delivering various remote access trojans (RATs) like Venom RAT to breach hotels in Brazil and Spanish-speaking markets.Russian cybersecurity vendor Kaspersky is tracking the activity, observed in summer 2025, to a cluster it tracks as RevengeHotels.”The threat actors continue to employ…
-
Kaspersky looking for MSP growth
Security vendor Kaspersky is on a mission to increase the number of managed service providers it works with First seen on computerweekly.com Jump to article: www.computerweekly.com/microscope/news/366631362/Kaspersky-looking-for-MSP-growth
-
Stealerium-Warnung: Sextortion-Stealer-Infektionen laut Kaspersky verzehnfacht
Tags: kasperskyFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/stealerium-warnung-sextortion-stealer-infektionen-kaspersky-verzehnfachung
-
5 Best Kaspersky Alternatives for Reliable Protection
Tags: kasperskyAmid national security concerns, many Kaspersky users are seeking alternatives. Find the best alternatives to Kaspersky now. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/endpoint/best-kaspersky-alternatives/
-
Exploit-Analyse von Kaspersky – Die beliebtesten Windows- und Linux-Schwachstellen
First seen on security-insider.de Jump to article: www.security-insider.de/steigende-cyberangriffe-windows-linux-schwachstellen-kaspersky-warnung-a-4ffbb12393a1344c6e1b989d1a7fea68/
-
Exploit-Analyse von Kaspersky – Die beliebtesten Windows- und Linux-Schwachstellen
First seen on security-insider.de Jump to article: www.security-insider.de/steigende-cyberangriffe-windows-linux-schwachstellen-kaspersky-warnung-a-4ffbb12393a1344c6e1b989d1a7fea68/
-
Over 143,000 Malware Files Target Android and iOS Users in Q2 2025
In the second quarter of 2025, users of Android and iOS devices faced relentless cyberthreats, with Kaspersky Security Network reporting nearly 143,000 malicious installation packages detected across its mobile security products. Although the overall number of mobile attacks”, including malware, adware, and potentially unwanted software”, dropped to 10.71 million in Q2, Trojans remained the predominant…
-
Zum Bundesliga-Start warnt Kaspersky vor cyberkriminellem Angriffs-Portfolio
First seen on datensicherheit.de Jump to article: www.datensicherheit.de/bundesliga-start-warnung-kaspersky-cyberkriminelle-angriffs-portfolio
-
Exploits nehmen zu: Linux- und Windows-Nutzer verstärkt im Visier
Cyberkriminelle konzentrieren sich zunehmend auf die Ausnutzung von Sicherheitslücken in Betriebssystemen. Das geht aus aktuellen Zahlen des Sicherheitsanbieters Kaspersky hervor. Im Vergleich zum Vorjahr registrierten die Kaspersky-Lösungen einen deutlichen Anstieg bei Exploit-Angriffen, die gezielt Schwachstellen in Windows- und Linux-Systemen ausnutzen. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/exploits-nehmen-zu-linux-und-windows-nutzer-verstaerkt-im-visier
-
New GodRAT Trojan Targets Trading Firms Using Steganography and Gh0st RAT Code
Financial institutions like trading and brokerage firms are the target of a new campaign that delivers a previously unreported remote access trojan called GodRAT.The malicious activity involves the “distribution of malicious .SCR (screen saver) files disguised as financial documents via Skype messenger,” Kaspersky researcher Saurabh Sharma said in a technical analysis published today.The First seen…
-
Analyzing evolution of the PipeMagic malware
Hackers exploited Windows flaw CVE-2025-29824 to deploy PipeMagic malware in RansomExx attacks, Kaspersky revealed. A joint report fromKasperskyandBI.ZONEanalyzed the evolution of PipeMagic malware from its first detection in 2022 to new infections observed in 2025. The researchers identified key changes in its operators’ tactics. BI.ZONE experts focused on a technical analysis of the CVE-2025-29824 vulnerability…
-
gamescom 2025 voraus: Kaspersky warnt Gamer vor Cyberkriminellen
Tags: kasperskyFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/gamescom-2025-kaspersky-warnung-gamer-cyberkriminelle
-
Efimer-Trojaner: Kaspersky warnt vor Attacken auf Organisationen via Phishing-Mails
First seen on datensicherheit.de Jump to article: www.datensicherheit.de/efimer-trojaner-kaspersky-warnung-attacken-organisationen-phishing-mails
-
Efimer-Trojaner: Kaspersky warnt vor Attacken auf Organisationen via Phishing-Mails
First seen on datensicherheit.de Jump to article: www.datensicherheit.de/efimer-trojaner-kaspersky-warnung-attacken-organisationen-phishing-mails
-
Efimer Malicious Script Spreads via WordPress Sites, Torrents, and Email in Massive Attack Wave
Kaspersky researchers have uncovered a widespread campaign involving the Efimer malicious script, a sophisticated Trojan-dropper primarily aimed at stealing cryptocurrency. First detected in June 2025, the malware impersonates legal correspondence from major companies, accusing recipients of domain name infringements and attaching malicious archives that deploy the Efimer stealer. ‘ Named after a comment in its…
-
Hackers Exploit Legitimate Drivers to Disable Antivirus and Weaken System Defenses
Tags: antivirus, cyber, defense, exploit, hacker, kaspersky, malware, ransomware, threat, vulnerabilityThreat actors have been deploying a novel antivirus (AV) killer since at least October 2024, leveraging the legitimate ThrottleStop.sys driver to execute Bring Your Own Vulnerable Driver (BYOVD) tactics. This malware, detected by Kaspersky as Win64.KillAV., systematically terminates AV processes, paving the way for ransomware deployment like the MedusaLocker variant (Trojan-Ransom.Win32.PaidMeme.). The incident began with…
-
>>Polyworking<< erhöht Cybersicherheitsrisiken massiv
Der Trend zu mehreren parallelen Jobs macht junge Arbeitnehmer zur Zielscheibe von Cyberkriminellen. Kaspersky registrierte allein in Deutschland 125.000 Angriffe über gefälschte Arbeitstools. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/polyworking-cybersicherheitsrisiken
-
ToolShell: Uncovering Five Critical Vulnerabilities in Microsoft SharePoint
Security researchers from Kaspersky have detailed a sophisticated exploit chain dubbed >>ToolShell,
-
Google Forms: Kaspersky warnt vor Missbrauch für Krypto-Scam
First seen on datensicherheit.de Jump to article: www.datensicherheit.de/google-forms-kaspersky-warnung-missbrauch-krypto-scam
-
APT41 Hackers Exploiting Atexec and WmiExec Windows Modules for Malware Deployment
Kaspersky MDR analysts recently uncovered a sophisticated targeted attack by the Chinese-speaking cyberespionage group APT41 against government IT services in the African region, marking a notable escalation in the group’s activity on the continent, which had previously seen minimal incidents from this actor. The attackers embedded hardcoded names of internal services, IP addresses, and proxy…
-
China-Linked Hackers Launch Targeted Espionage Campaign on African IT Infrastructure
The China-linked cyber espionage group tracked as APT41 has been attributed to a new campaign targeting government IT services in the African region.”The attackers used hardcoded names of internal services, IP addresses, and proxy servers embedded within their malware,” Kaspersky researchers Denis Kulik and Daniil Pogorelov said. “One of the C2s [command-and-control servers] was a…
-
New GhostContainer Malware Hits High-Value MS Exchange Servers in Asia
Kaspersky’s SecureList reveals GhostContainer, a new, highly customized backdoor targeting government and high-tech organizations in Asia via Exchange server vulnerabilities. Learn how this APT malware operates and how to stay protected. First seen on hackread.com Jump to article: hackread.com/new-ghostcontainer-malware-ms-exchange-servers-asia/
-
Weaponized Games: Threat Actors Target Gen Z Gamers Through Popular Titles
Kaspersky security researchers have discovered sophisticated threat actor activities that take advantage of the digitally native Gen Z population, which was born between 1997 and 2012 and is heavily involved in gaming, streaming, and anime, for malevolent purposes. Over a one-year period from April 1, 2024, Kaspersky documented at least 19 million attempts to disseminate…
-
Spyware Campaign Hits Russian Industrial Firms
Phishing Emails Disguise Malware as Contract Files. A Russian cybersecurity company is warning that hackers are targeting Russia’s industrial sector using a previously undocumented spyware, reeling them in with contract-themed emails lures. Kaspersky dubbed the spyware Batavia. but doesn’t attribute the campaign to a threat actor. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/spyware-campaign-hits-russian-industrial-firms-a-28928
-
New spyware strain steals data from Russian industrial companies
Moscow-based cybersecurity firm Kaspersky said the campaign has already affected over 100 victims across several dozen Russian organizations, but did not disclose the specific targets. First seen on therecord.media Jump to article: therecord.media/spyware-strain-steals-data-russian-industrial-sector
-
Researchers Uncover Batavia Windows Spyware Stealing Documents from Russian Firms
Russian organizations have been targeted as part of an ongoing campaign that delivers a previously undocumented Windows spyware called Batavia.The activity, per cybersecurity vendor Kaspersky, has been active since July 2024.”The targeted attack begins with bait emails containing malicious links, sent under the pretext of signing a contract,” the Russian company said. “The main goal…
-
Batavia Spyware Targets Employees via Weaponized Word Documents Delivering Malware Payloads
Batavia, an unidentified spyware, has been using a sophisticated phishing operation to target Russian industrial organizations since July 2024. Kaspersky researchers have identified a sharp rise in detections since early March 2025, with over 100 users across dozens of organizations falling prey to bait emails disguised as contract agreements. These emails, often containing file names…

