Tag: kaspersky
-
FunkSec: Wie KI die nächste Ransomware-Generation formt
Auf der Kaspersky Horizons 2025 in Madrid wird erstmals die hochentwickelte Ransomware-Gruppe FunkSec vorgestellt. Diese neue Cyberbedrohung nutzt Künstliche Intelligenz, um Angriffe in großem Stil durchzuführen und revolutioniert damit das Geschäftsmodell von Cyberkriminellen. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/funksec-ki-ransomware
-
Kaspersky plädiert für mehr Transparenz beim Einsatz von künstlicher Intelligenz
Im Rahmen der europäischen Konferenz Kaspersky Horizons, die vom 30. Juni bis 2. Juli 2025 in Madrid stattfindet, ruft Kaspersky zu einem verantwortungsvollen und transparenten Einsatz von künstlicher Intelligenz (KI) auf. Zwar birgt KI großes Potenzial zur Effizienzsteigerung und eröffnet neue Möglichkeiten für Unternehmen und Gesellschaft, gleichzeitig wird sie jedoch zunehmend von Cyberkriminellen für schädliche…
-
Malware in Apps: Godfather 2.0 für Android; SparkKitty in App-Stores
Kleiner Sammelbeitrag rund um das Thema Smartphone-Apps mit Malware an Bord. Aktuell feiert die Android-Malware Godfather 2.0 ihr Comeback bzw. Erfolge beim Raubzügen beim Online-Banking. Zudem haben Sicherheitsforscher von Kaspersky den SparkKitty-Trojaner in Apps aus App-Stores gefunden. Android-Malware Godfather 2.0 … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/06/30/malware-in-apps-godfather-2-0-fuer-android-sparkkitty-in-app-stores/
-
Threat Actors Exploit ChatGPT, Cisco AnyConnect, Google Meet, and Teams in Attacks on SMBs
Threat actors are increasingly leveraging the trusted names of popular software and services like ChatGPT, Cisco AnyConnect, Google Meet, and Microsoft Teams to orchestrate sophisticated cyberattacks. According to a recent report by Kaspersky Lab, SMBs, often perceived as less fortified than larger enterprises, are prime targets for both opportunistic hackers and organized cybercrime groups. Rising…
-
SparkKitty Spyware on App Store and Play Store, Steals Photos for Crypto Data
Kaspersky uncovers SparkKitty, new spyware in Apple App Store Google Play. Steals photos, targets crypto info, active since early 2024 via malicious apps. First seen on hackread.com Jump to article: hackread.com/sparkkitty-spyware-app-store-play-store-steals-photos-crypto/
-
Google Chrome Zero-Day CVE-2025-2783 Exploited by TaxOff to Deploy Trinper Backdoor
A now-patched security flaw in Google Chrome was exploited as a zero-day by a threat actor known as TaxOff to deploy a backdoor codenamed Trinper.The attack, observed in mid-March 2025 by Positive Technologies, involved the use of a sandbox escape vulnerability tracked as CVE-2025-2783 (CVSS score: 8.3).Google addressed the flaw later that month after Kaspersky…
-
Belarusian hacktivists unfazed by Kaspersky’s report
Tags: kasperskyFirst seen on scworld.com Jump to article: www.scworld.com/brief/belarusian-hacktivists-unfazed-by-kasperskys-report
-
INTERPOL-Led Effort Dismantles Infostealer Malware Network in 26 Countries Across Asia-Pacific Region
INTERPOL partnered with Group-IB, Kaspersky, and Trend Micro to take down a cybercrime network. They alerted more than 216,000 individuals and organizations that were possible victims. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-interpol-operation-secure-cybercrime-asia-pacific/
-
INTERPOL-Led Effort Dismantles Infostealer Malware Network in 26 Countries Across Asia-Pacific Region
INTERPOL partnered with Group-IB, Kaspersky, and Trend Micro to take down a cybercrime network. They alerted more than 216,000 individuals and organizations that were possible victims. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-interpol-operation-secure-cybercrime-asia-pacific/
-
Threat Actors Exploit DeepSeek-R1 Popularity to Target Windows Device Users
A new, highly sophisticated cyberattack campaign is targeting users seeking to download the popular language model DeepSeek-R1, exploiting global interest in large language models (LLMs). Kaspersky researchers have uncovered that threat actors are utilizing malvertising and phishing tactics to distribute previously unknown malware, named BrowserVenom, capable of hijacking victims’ web traffic and stealing sensitive information.…
-
Belarusian hackers taunt Kaspersky over report detailing their attacks
A recent Kaspersky report offers a rare glimpse into the alleged arsenal of politically motivated hackers waging a digital war against authoritarian regimes in Russia and Belarus. First seen on therecord.media Jump to article: therecord.media/belarusian-hackers-taunt-kaspersky-ver-report
-
New Report Highlights the Internet as the Primary Threat to Industrial Automation Systems
A recent report by Kaspersky ICS CERT, released on June 10, 2025, sheds light on the persistent and evolving cyberthreats targeting industrial automation systems (IAS) worldwide during the first quarter of 2025. The comprehensive analysis, based on data from Kaspersky Security Network (KSN), reveals that 21.9% of Industrial Control System (ICS) computers globally encountered malicious…
-
Rare Werewolf APT Uses Legitimate Software in Attacks on Hundreds of Russian Enterprises
The threat actor known as Rare Werewolf (formerly Rare Wolf) has been linked to a series of cyber attacks targeting Russia and the Commonwealth of Independent States (CIS) countries.”A distinctive feature of this threat is that the attackers favor using legitimate third-party software over developing their own malicious binaries,” Kaspersky said. “The malicious functionality of…
-
New Mirai botnet targets TBK DVRs by exploiting CVE-2024-3721
A new variant of the Mirai botnet exploits CVE-2024-3721 to target DVR systems, using a new infection method. Researchers from Russian cybersecurity firm Kaspersky discovered a new variant of the Mirai botnet that exploits a command injection vulnerability (CVE-2024-3721) in TBK DVR-4104 and DVR-4216 digital video recording devices. During a review of the logs in…
-
Pro-Ukraine hacker group Black Owl poses ‘major threat’ to Russia, Kaspersky says
BO Team, also known as Black Owl, has been active since early 2024 and appears to operate independently, with its own arsenal of tools and tactics, researchers at Russian cybersecurity firm Kaspersky said. First seen on therecord.media Jump to article: therecord.media/pro-ukraine-hacker-group-black-owl-major-threat-russia
-
Docker Zombie Malware Infects Containers for Crypto Mining and Self-Replication
Tags: api, attack, container, crypto, cyber, cybersecurity, data-breach, docker, exploit, infrastructure, kaspersky, malicious, malwareA novel malware campaign targeting containerized infrastructures has emerged, exploiting insecurely exposed Docker APIs to spread malicious containers and mine Dero cryptocurrency. Dubbed a “Docker zombie outbreak” by cybersecurity researchers at Kaspersky, this attack leverages a self-replicating propagation mechanism to transform compromised containers into “zombies” that mine cryptocurrency and infect new victims. The campaign, detected…
-
Hackers Target Industrial Automation Systems Using Over 11,600 Malware Variants
Tags: attack, automation, control, cyber, hacker, infrastructure, kaspersky, malware, technology, threatHackers are stepping up their attacks on Industrial Control Systems (ICS) in the first quarter of 2025, employing an arsenal of 11,679 different malware families. This is a worrying development for industrial cybersecurity. According to a Kaspersky security solutions Report, the persistence of cyber threats targeting operational technology (OT) infrastructures remains a critical issue. While…
-
Warum 2025 das bisher gefährlichste Jahr werden wird
Am 12. Mai fand der Anti-Ransomware-Tag statt, eine von INTERPOL und Kaspersky ins Leben gerufene globale Sensibilisierungsinitiative, die an eine der erfolgreichsten Cyber-Attacken der Geschichte erinnert: die WannaCry-Attacke im Jahr 2017. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/2025-das-gefaehrlichste-jahr
-
Ransomware Reloaded Warum 2025 das bisher gefährlichste Jahr werden wird
Am 12. Mai findet der Anti-Ransomware-Tag statt, eine von Interpol und Kaspersky ins Leben gerufene globale Sensibilisierungsinitiative, die an eine der erfolgreichsten Cyber-Attacken der Geschichte erinnert: die WannaCry-Attacke im Jahr 2017. Innerhalb weniger Stunden fegte die Ransomware-Kampagne über den Globus, legte Krankenhäuser in Großbritannien lahm, stoppte Produktionsstraßen und unterbrach wichtige Dienste auf fast allen Kontinenten.…
-
Ransomware Reloade Warum 2025 das bisher gefährlichste Jahr werden wird
Am 12. Mai findet der Anti-Ransomware-Tag statt, eine von Interpol und Kaspersky ins Leben gerufene globale Sensibilisierungsinitiative, die an eine der erfolgreichsten Cyber-Attacken der Geschichte erinnert: die WannaCry-Attacke im Jahr 2017. Innerhalb weniger Stunden fegte die Ransomware-Kampagne über den Globus, legte Krankenhäuser in Großbritannien lahm, stoppte Produktionsstraßen und unterbrach wichtige Dienste auf fast allen Kontinenten.…
-
Kaspersky Alerts on AI-Driven Slopsquatting as Emerging Supply Chain Threat
Tags: ai, cyber, cybersecurity, kaspersky, microsoft, programming, risk, software, supply-chain, threat, vulnerabilityCybersecurity researchers at Kaspersky have identified a new supply chain vulnerability emerging from the widespread adoption of AI-generated code. As AI assistants increasingly participate in software development-with Microsoft CTO Kevin Scott predicting AI will write 95% of code within five years-a phenomenon called >>slopsquatting
-
Ransomware-as-a-Service (RaaS) Emerges as a Leading Framework for Cyberattacks
Tags: attack, cyber, cyberattack, data, detection, framework, international, kaspersky, network, ransomware, serviceRansomware-as-a-Service (RaaS) has solidified its position as the dominant framework driving ransomware attacks in 2024, according to the latest insights from Kaspersky ahead of International Anti-Ransomware Day on May 12. Kaspersky Security Network data reveals an 18% drop in ransomware detections from 5,715,892 in 2023 to 4,668,229 in 2024, yet the share of affected users…
-
Outlaw Cybergang Launches Global Attacks on Linux Environments with New Malware
The Outlaw cybergang, also known as “Dota,” has intensified its global assault on Linux environments, exploiting weak or default SSH credentials to deploy a Perl-based crypto mining botnet. Detailed insights from a recent incident response case in Brazil, handled by Kaspersky, reveal the group’s evolving tactics. Sophisticated Threat Targets Weak SSH Credentials The attackers target…
-
Cybercriminals Use GetShared to Sneak Malware Through Enterprise Shields
Cybercriminals are increasingly leveraging legitimate file-sharing platforms like GetShared to bypass enterprise email security systems. A recent case involving a former colleague, previously employed at Kaspersky, highlights this emerging threat. The individual received an authentic-looking email notification from GetShared, a genuine service for transferring large files, claiming that a file named >>DESIGN LOGO.rar
-
Kaspersky calls for cyber immunity amid growing cyber threats
The rise of professional cyber crime groups and state-sponsored actors targeting critical infrastructure requires a move towards inherently secure ‘cyber immune’ systems, says Kaspersky CEO Eugene Kaspersky First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366623294/Kaspersky-calls-for-cyber-immunity-amid-growing-cyber-threats
-
Operation SyncHole: Lazarus APT targets supply chains in South Korea
The North Korea-linked Lazarus Group targeted at least six firms in South Korea in a cyber espionage campaign called Operation SyncHole. Kaspersky researchers reported that the North Korea-linked APT group Lazarus targeted at least six firms in South Korea in a cyber espionage campaign tracked as Operation SyncHole. The campaign has been active since at…
-
Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Flaws and ThreatNeedle Malware
At least six organizations in South Korea have been targeted by the prolific North Korea-linked Lazarus Group as part of a campaign dubbed Operation SyncHole.The activity targeted South Korea’s software, IT, financial, semiconductor manufacturing, and telecommunications industries, according to a report from Kaspersky published today. The earliest evidence of compromise was first detected in First…
-
Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Zero-Day and ThreatNeedle Malware
At least six organizations in South Korea have been targeted by the prolific North Korea-linked Lazarus Group as part of a campaign dubbed Operation SyncHole.The activity targeted South Korea’s software, IT, financial, semiconductor manufacturing, and telecommunications industries, according to a report from Kaspersky published today. The earliest evidence of compromise was first detected in First…
-
Erodiert die Security-Reputation der USA?
Tags: business, ceo, china, cisa, ciso, cybersecurity, cyersecurity, endpoint, exploit, germany, governance, government, intelligence, iran, kaspersky, north-korea, service, strategy, threat, usaTrump stiftet Verunsicherung auch wenn’s um Cybersicherheit geht.Nachdem US-Präsident Donald Trump nun auch Cybersicherheitsunternehmen per Executive Order für abweichende politische Positionen abstraft, befürchten nicht wenige Branchenexperten, dass US-Sicherheitsunternehmen künftig ähnlich in Verruf geraten könnten wie ihre russischen und chinesischen Konkurrenten. Die zentralen Fragen sind dabei:Können sich CISOs beziehungsweise ihre Unternehmen künftig noch auf US-amerikanische Bedrohungsinformationen…

