Tag: malware
-
Google warns of new AI-powered malware families deployed in the wild
Google’s Threat Intelligence Group (GTIG) has identified a major shift this year, with adversaries leveraging artificial intelligence to deploy new malware families that integrate large language models (LLMs) during execution. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/google-warns-of-new-ai-powered-malware-families-deployed-in-the-wild/
-
Google warns of new AI-powered malware families deployed in the wild
Google’s Threat Intelligence Group (GTIG) has identified a major shift this year, with adversaries leveraging artificial intelligence to deploy new malware families that integrate large language models (LLMs) during execution. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/google-warns-of-new-ai-powered-malware-families-deployed-in-the-wild/
-
Google warns of new AI-powered malware families deployed in the wild
Google’s Threat Intelligence Group (GTIG) has identified a major shift this year, with adversaries leveraging artificial intelligence to deploy new malware families that integrate large language models (LLMs) during execution. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/google-warns-of-new-ai-powered-malware-families-deployed-in-the-wild/
-
Risk ‘Comparable’ to SolarWinds Incident Lurks in Popular Software Update Tool
Some of the world’s biggest technology companies use a program liable to introduce malware into their software. The potential consequences are staggering, but there’s an easy fix. First seen on darkreading.com Jump to article: www.darkreading.com/application-security/risk-solarwinds-popular-software-tool-update
-
New malware uses AI to adapt during attacks, report finds
Researchers at Google said Wednesday that they recently observed malware “that employed AI capabilities mid-execution to dynamically alter the malware’s behavior.” First seen on therecord.media Jump to article: therecord.media/new-malware-uses-ai-to-adapt
-
New malware uses AI to adapt during attacks, report finds
Researchers at Google said Wednesday that they recently observed malware “that employed AI capabilities mid-execution to dynamically alter the malware’s behavior.” First seen on therecord.media Jump to article: therecord.media/new-malware-uses-ai-to-adapt
-
Attackers abuse Gemini AI to develop ‘Thinking Robot’ malware and data processing agent for spying purposes
Meanwhile, others tried to social-engineer the chatbot itself First seen on theregister.com Jump to article: www.theregister.com/2025/11/05/attackers_experiment_with_gemini_ai/
-
Attackers abuse Gemini AI to develop ‘Thinking Robot’ malware and data processing agent for spying purposes
Meanwhile, others tried to social-engineer the chatbot itself First seen on theregister.com Jump to article: www.theregister.com/2025/11/05/attackers_experiment_with_gemini_ai/
-
Attackers abuse Gemini AI to develop ‘Thinking Robot’ malware and data processing agent for spying purposes
Meanwhile, others tried to social-engineer the chatbot itself First seen on theregister.com Jump to article: www.theregister.com/2025/11/05/attackers_experiment_with_gemini_ai/
-
Attackers abuse Gemini AI to develop ‘Thinking Robot’ malware and data processing agent for spying purposes
Meanwhile, others tried to social-engineer the chatbot itself First seen on theregister.com Jump to article: www.theregister.com/2025/11/05/attackers_experiment_with_gemini_ai/
-
Risk ‘Comparable’ to SolarWinds Incident Lurks in Popular Software Update Tool
Some of the world’s biggest technology companies use a program liable to introduce malware into their software. The potential consequences are staggering, but there’s an easy fix. First seen on darkreading.com Jump to article: www.darkreading.com/application-security/risk-solarwinds-popular-software-tool-update
-
Risk ‘Comparable’ to SolarWinds Incident Lurks in Popular Software Update Tool
Some of the world’s biggest technology companies use a program liable to introduce malware into their software. The potential consequences are staggering, but there’s an easy fix. First seen on darkreading.com Jump to article: www.darkreading.com/application-security/risk-solarwinds-popular-software-tool-update
-
Hundreds of Malware-Laden Apps Downloaded 42 Million Times From Google Play
Zscaler estimates 239 malicious Android apps made it onto the official Play store over the past year First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/apps-download-41-million-times/
-
DragonForce Cartel Surfaces from Leaked Conti v3 Ransomware Source Code
Tags: cyber, data-breach, encryption, flaw, group, malware, ransomware, software, threat, vulnerabilityAcronis Threat Research Unit has analyzed recent activity linked to the DragonForce ransomware group and identified a new malware variant in the wild. The latest sample uses vulnerable drivers such as truesight.sys and rentdrv2.sys to disable security software, terminate protected processes and correct encryption flaws previously associated with Akira ransomware. The updated encryption scheme addresses…
-
NDSS 2025 The Philosopher’s Stone: Trojaning Plugins Of Large Language Models
Tags: attack, conference, control, data, defense, exploit, LLM, malicious, malware, network, open-source, phishing, spear-phishingSESSION Session 2A: LLM Security Authors, Creators & Presenters: Tian Dong (Shanghai Jiao Tong University), Minhui Xue (CSIRO’s Data61), Guoxing Chen (Shanghai Jiao Tong University), Rayne Holland (CSIRO’s Data61), Yan Meng (Shanghai Jiao Tong University), Shaofeng Li (Southeast University), Zhen Liu (Shanghai Jiao Tong University), Haojin Zhu (Shanghai Jiao Tong University) PAPER The Philosopher’s Stone:…
-
Russian spies pack custom malware into hidden VMs on Windows machines
Curly COMrades strike again First seen on theregister.com Jump to article: www.theregister.com/2025/11/04/russian_spies_pack_custom_malware/
-
SesameOp Backdoor Uses OpenAI API for Covert C2
Malware used in a months-long attack demonstrates how bad actors are misusing generative AI services in unique and stealthy ways. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/sesameop-backdoor-openai-api-covert-c2
-
Check Point knackt XLoader-Malware mit Generativer KI
Bei der Untersuchung von XLoader stießen die Forscher unter anderem auf eine mehrschichtige RC4-Verschlüsselung, versteckte Windows-API-Aufrufe und neue Mechanismen zur Umgehung von Sandbox-Umgebungen. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/check-point-knackt-xloader-malware-mit-generativer-ki/a42609/
-
Russian hackers abuse Hyper-V to hide malware in Linux VMs
The Russian hacker group Curly COMrades has been abusing Microsoft’s Hyper-V virtualization technology in Windows to bypass endpoint detection and response solutions by creating a hidden Alpine Linux-based virtual machine. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-hackers-abuse-hyper-v-to-hide-malware-in-linux-vms/
-
Die Gefahr lauert in der KI
Das massenhafte Ausrollen von Software ist ein Problem, wenn diese bereits im Auslieferungszustand oder in einem Update kompromittiert ist. Damit erhalten unter Umständen Hunderttausende von Unternehmen eine Software mit Schwachstellen oder gar eingepflanzter Malware, die von Cyberkriminellen ausgenutzt wird. Ähnlich verhält es sich mit der Nutzung von künstlicher Intelligenz (KI) beziehungsweise mit großen Sprachmodellen (LLMs).…
-
Die Gefahr lauert in der KI
Das massenhafte Ausrollen von Software ist ein Problem, wenn diese bereits im Auslieferungszustand oder in einem Update kompromittiert ist. Damit erhalten unter Umständen Hunderttausende von Unternehmen eine Software mit Schwachstellen oder gar eingepflanzter Malware, die von Cyberkriminellen ausgenutzt wird. Ähnlich verhält es sich mit der Nutzung von künstlicher Intelligenz (KI) beziehungsweise mit großen Sprachmodellen (LLMs).…
-
Check Point entschlüsselt <> mit generativer KI
Check Point Software Technologies hat durch seine Forschungseinheit Check Point Research (CPR) einen bedeutenden Durchbruch in der Malware-Analyse erzielt. Mithilfe generativer künstlicher Intelligenz konnte die komplexe Schadsoftware XLoader 8.0 deutlich schneller entschlüsselt und verstanden werden ein entscheidender Schritt im globalen Kampf gegen moderne, verschlüsselte Bedrohungen. Wichtigste Erkenntnisse: XLoader 8.0 zählt zu den am schwersten […]…
-
Check Point entschlüsselt <> mit generativer KI
Check Point Software Technologies hat durch seine Forschungseinheit Check Point Research (CPR) einen bedeutenden Durchbruch in der Malware-Analyse erzielt. Mithilfe generativer künstlicher Intelligenz konnte die komplexe Schadsoftware XLoader 8.0 deutlich schneller entschlüsselt und verstanden werden ein entscheidender Schritt im globalen Kampf gegen moderne, verschlüsselte Bedrohungen. Wichtigste Erkenntnisse: XLoader 8.0 zählt zu den am schwersten […]…
-
XLoader Malware Analyzed Using ChatGPT’s AI, Breaks RC4 Encryption Layers in Hours
Cybersecurity researchers have successfully demonstrated how artificial intelligence can dramatically accelerate malware analysis, decrypting complex XLoader samples in a fraction of the time previously required. XLoader, a sophisticated malware loader with information-stealing capabilities dating back to 2020, has long been considered one of the most challenging malware families to analyze. The malware combines multiple layers…
-
Seit zwei Jahren ungepatcht: 15.000 Cisco-Geräte mit Malware infiziert
Angreifer bedienen sich einer seit 2023 bekannten Sicherheitslücke, um Cisco-Geräte zu kompromittieren. Entfernte Malware kommt ständig zurück. First seen on golem.de Jump to article: www.golem.de/news/seit-zwei-jahren-ungepatcht-15-000-cisco-geraete-mit-malware-infiziert-2511-201822.html
-
XLoader Malware Analyzed Using ChatGPT’s AI, Breaks RC4 Encryption Layers in Hours
Cybersecurity researchers have successfully demonstrated how artificial intelligence can dramatically accelerate malware analysis, decrypting complex XLoader samples in a fraction of the time previously required. XLoader, a sophisticated malware loader with information-stealing capabilities dating back to 2020, has long been considered one of the most challenging malware families to analyze. The malware combines multiple layers…
-
OpenAI API moonlights as malware HQ in Microsoft’s latest discovery
Redmond uncovers SesameOp, a backdoor hiding its tracks by using OpenAI’s Assistants API as a command channel First seen on theregister.com Jump to article: www.theregister.com/2025/11/04/openai_api_moonlights_as_malware/
-
OpenAI API moonlights as malware HQ in Microsoft’s latest discovery
Redmond uncovers SesameOp, a backdoor hiding its tracks by using OpenAI’s Assistants API as a command channel First seen on theregister.com Jump to article: www.theregister.com/2025/11/04/openai_api_moonlights_as_malware/

