Tag: macOS
-
Banshee Stealer Hits macOS Users via Fake GitHub Repositories
SUMMARY Cybersecurity researchers at Check Point detected a new version of Banshee Stealer in late September 2024, distributed… First seen on hackread.com Jump to article: hackread.com/banshee-stealer-hits-macos-fake-github-repositories/
-
Banshee stealer evades detection using Apple XProtect encryption algo
A new version of the Banshee info-stealing malware for macOS has been evading detection over the past two months by adopting string encryption from Apple’s XProtect. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/banshee-stealer-evades-detection-using-apple-xprotect-encryption-algo/
-
Microsoft fixes OneDrive bug causing macOS app freezes
Microsoft has fixed a known issue causing macOS applications to freeze when opening or saving files in OneDrive. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-fixes-onedrive-bug-causing-macos-app-freezes/
-
Banshee Stealer Variante zielt auf macOS-User ab
Tags: macOSSicherheitsforscher haben eine neue Variante der auf macOS ausgerichteten Schadsoftware namens Banshee Stealer entdeckt. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/cyberangriffe/banshee-stealer-variante-zielt-auf-macos-user-ab-307523.html
-
Banshee Stealer variant targets Russian-speaking macOS users
The Banshee Stealer is a stealthy threat to the rising number of macOS users around the world, including those in Russian-speaking countries, according to Check Point … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/01/09/banshee-stealer-variant-targets-russian-speaking-macos-users/
-
Banshee: The Stealer That >>Stole Code<< From MacOS XProtect
Tags: macOSesearch by:Antonis Terefos (@Tera0017) Key Points Introduction As of 2024, approximately 100.4 million people worldwide use macOS, accounting for 15.1% of the global PC market. Of the millions of macOS users, many falsely assume that their systems are inherently secure from malware. This perception stems from macOS’s Unix-based architecture and historically lower market share, making…
-
New Banshee Stealer Variant Bypasses Antivirus with Apple’s XProtect-Inspired Encryption
Cybersecurity researchers have uncovered a new, stealthier version of a macOS-focused information-stealing malware called Banshee Stealer.”Once thought dormant after its source code leak in late 2024, this new iteration introduces advanced string encryption inspired by Apple’s XProtect,” Check Point Research said in a new analysis shared with The Hacker News. “This development allows it to…
-
iTerm2 Emulator Vulnerability Let Attackers Access Sensitive User Data
A critical vulnerability discovered in the popular macOS terminal emulator iTerm2 has raised concerns among cybersecurity experts and software users. The flaw, which could allow malicious attackers to access sensitive user data, underscores the importance of timely updates and vigilant software management. Vulnerability Details Security researchers disclosed the details of the vulnerability late last week.…
-
KI: Datenschutzbedenken bei neuer Fotosuchfunktion von Apple
In iOS 18 und MacOS 15 gibt es eine standardmäßig aktivierte Funktion namens erweiterte visuelle Suche in der Foto-App. Die wirft Datenschutzbedenken auf. First seen on golem.de Jump to article: www.golem.de/news/ki-training-datenschutzbedenken-bei-neuer-fotosuchfunktion-von-apple-2412-192016.html
-
KI-Training: Datenschutzbedenken bei neuer Fotosuchfunktion von Apple
In iOS 18 und MacOS 15 gibt es eine standardmäßig aktivierte Funktion namens erweiterte visuelle Suche in der Foto-App. Die wirft Datenschutzbedenken auf. First seen on golem.de Jump to article: www.golem.de/news/ki-training-datenschutzbedenken-bei-neuer-fotosuchfunktion-von-apple-2412-192016.html
-
Apple Intelligence raises stakes in privacy and security
Apple’s latest innovation, Apple Intelligence, is redefining what’s possible in consumer technology. Integrated into iOS 18.1, iPadOS 18.1 and macOS Sequoia 15.1, this milestone puts advanced artificial intelligence (AI) tools directly in the hands of millions. Beyond being a breakthrough… First seen on securityintelligence.com Jump to article: securityintelligence.com/news/apple-intelligence-raises-stakes-in-privacy-and-security/
-
NotLockBit Previously Unknown Ransomware Attack Windows macOS
A new and advanced ransomware family, dubbed NotLockBit, has emerged as a significant threat in the cybersecurity landscape, closely mimicking the behavior and tactics of the notorious LockBit ransomware. NotLockBit notably distinguishes itself by being one of the first ransomware strains designed to effectively attack both macOS and Windows operating systems, showcasing powerful cross-platform capabilities.…
-
Foxit PDF Editor und Reader: Attacken über präparierte PDF-Dateien möglich
PDF-Anwendungen von Foxit sind unter macOS und Windows verwundbar. Sicherheitsupdates stehen bereit. First seen on heise.de Jump to article: www.heise.de/news/Foxit-PDF-Editor-und-Reader-Attacken-ueber-praeparierte-PDF-Dateien-moeglich-10211267.html
-
Apple stopft schwere Sicherheitslücken, kein Patch für iOS 17
Apples jüngste Updates schließen viele Schwachstellen in iOS, macOS und iPadOS, darunter kritische. Für iOS 17 gibt es wohl keine Patches mehr. First seen on heise.de Jump to article: www.heise.de/news/Apple-stopft-schwere-Sicherheitsluecken-kein-Patch-fuer-iOS-17-10196897.html
-
Apple Pushes Major iOS, macOS Security Updates
Cupertino ships iOS 18.2 and macOS Sequoia 15.2 patches to fix data leakage, sandbox escapes and code exection vulnerabilities. The post Apple Pushes Major iOS, macOS Security Updates appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/apple-pushes-major-ios-macos-security-updates/
-
SPA is for Single-Page Abuse! Using Single-Page Application Tokens to Enumerate Azure
Author: Lance B. Cain Overview Microsoft Azure is a leading cloud provider offering technology solutions to companies, governments, and other organizations around the globe. As such, many entitles have begun adopting Azure for their technology needs to include identity, authentication, storage, application management, and web services. One of the most common methods for organizations to begin…
-
New Meeten Malware Attacking macOS And Windows Users To Steal Logins
A sophisticated crypto-stealing malware, Realst, has been targeting Web3 professionals, as the threat actors behind this campaign have employed AI-generated content to create fake companies, such as >>Meetio,
-
EDR-Software ein Kaufratgeber
Tags: ai, android, api, backup, browser, chrome, cloud, computing, crowdstrike, cyberattack, detection, edr, endpoint, firewall, identity, incident response, intelligence, iot, kubernetes, linux, macOS, mail, malware, microsoft, network, ransomware, risk, siem, soar, software, sophos, threat, tool, windows, zero-day -
Moonlock’s 2024 macOS threat report
First seen on thesecurityblogger.com Jump to article: www.thesecurityblogger.com/moonlocks-2024-macos-threat-report/
-
Windows, macOS users targeted with cryptoinfo-stealing malware
Downloading anything from the internet is a gamble these days: you might think that you are downloading an innocuous app from a legitimate firm but thanks to clever misuse of … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/06/information-cryptocurrency-stealing-malware-windows-macos/
-
NachoVPN Tool Exploits Flaws in Popular VPN Clients for System Compromise
Tags: access, cybersecurity, exploit, flaw, macOS, network, remote-code-execution, tool, vpn, windowsCybersecurity researchers have disclosed a set of flaws impacting Palo Alto Networks and SonicWall virtual private network (VPN) clients that could be potentially exploited to gain remote code execution on Windows and macOS systems.”By targeting the implicit trust VPN clients place in servers, attackers can manipulate client behaviours, execute arbitrary commands, and gain high levels…
-
Apple Safari JavaScriptCore Remote Code Execution Flaw Exploited in the Wild
Tags: apple, cve, cyber, exploit, flaw, macOS, remote-code-execution, software, threat, vulnerabilityA critical vulnerability identified as CVE-2024-44308 has been actively exploited in the wild, affecting multiple versions of Apple Safari across iOS, visionOS, and macOS platforms. This flaw, located within WebKit’s DFG JIT compiler, poses a significant threat by allowing remote code execution (RCE). Affected Software and Versions Here’s a table summarizing the affected software and…
-
Sophos analysiert Infostealer AMOS: Neue Bedrohung für macOS-Nutzer
Um sich vor Infostealern wie AMOS zu schützen, sollten Nutzer ausschließlich Software von seriösen Quellen installieren und besonders vorsichtig mit P… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/sophos-analysiert-infostealer-amos-neue-bedrohung-fuer-macos-nutzer/a38249/
-
NokNok: Neue Malware hat es auf MacOS abgesehen
Die Hackergruppe Charming Kitten hat mit NokNok eine neue Malware in Umlauf gebracht, die es auf MacOS abgesehen hat. Statt auf Word-Dateien setzen di… First seen on 8com.de Jump to article: www.8com.de/cyber-security-blog/noknok-neue-malware-hat-es-auf-macos-abgesehen
-
The Changing Threat Landscape: Infostealers and the MacOS goldmine
First seen on blog.f-secure.com Jump to article: blog.f-secure.com/infostealers-and-macos/
-
iPhone Users Urged to Update to Patch 2 Zero-Days
Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack… First seen on threatpost.com Jump to article: threatpost.com/iphone-users-urged-to-update-to-patch-2-zero-days-under-attack/180448/

