sourcegraph
April 25, 2024

If you use a Mac or MacBook, be aware that banking malware called Dridex is moving from attacking Windows computers to attacking Macs with email attachments that look like regular documents.

Click to get KURT’s CYBERGUY newsletter with quick tips, tech reviews, security alerts and simple how-to’s to make you smarter

It is an information-stealing malware attributed to the cybercriminal group Evil Corp and used to obtain sensitive data from infected machines. Cybersecurity software company Trend Micro analyzed the malware and found that the file can run on macOS and iOS systems.

Below is information about the banking malware known as Dridex.

What is Dridex malware and what does it do?

The Dridex malware has been around for years, and cybersecurity companies have been targeting it since its inception. The goal of this malware is to obtain private information from people’s bank accounts. Dridex is classified as Trojan malware, a type of malware that disguises its malicious code in seemingly innocuous data to catch people off guard. Cyber ​​hackers usually spread it through spam emails, masquerading as official emails.

Smaller vs. Bigger Tablets: Is Bigger Better?

Dridex is now known to attack Mac and MacBook computers.

Dridex is now known to attack Mac and MacBook computers.

How does this macOS Dridex malware work?

This version of the Dridex malware contains a malicious document that runs automatically once the user opens it. Once running, it overwrites any Microsoft Word files contained on the infected macOS computer and will contact a remote server to download more files. One of these files is a Windows executable that runs on Dridex.

If you have a Mac, you may not immediately realize that your files are corrupted, which is why Dridex is specifically for Word documents. Because people often share Word documents, people using Macs can share their overwritten malicious files with others and unknowingly infect those devices, creating a malware domino effect.

Are Apple AIRPODS PRO an Alternative to Expensive Hearing Aids?

In this case, the malware itself cannot infect the target Mac because it is contained within an executable Windows file. However, if you were to download a corrupted file, it could cause files on your Mac to be overwritten with malicious files. When shared online, it has the potential to unknowingly infect your family, friends and colleagues with malware.

To protect your computer from Dridex, follow the steps below.

To protect your computer from Dridex, follow the steps below.

How can I prevent malware from attacking my laptop?

My greatest wish is to educate and inform you of the increasing real threats to each of our connected devices, and to encourage you to use strong antivirus security for everything in your life that is connected to the rest of the world.

Ask Kurt: Apple Watch 7 Comparison. 8 – Is it worth upgrading?

Click the magnifying glass icon at the top of my site, search CyberGuy.com for “best antivirus” to see my expert reviews of the best antivirus protection for Windows, Mac, Android, and iOS devices.

Go here for more tips on keeping your computer safe.

Go here for more tips on keeping your computer safe.
(CyberGuy.com)

Click here for the Fox News app

For more of my security tips, visit CyberGuy.com and be sure to subscribe to my free CyberGuy Reports newsletter by clicking the “Free Newsletter” link at the top of my website.

Copyright 2023 CyberGuy.com. all rights reserved. CyberGuy.com articles and content may contain affiliate links that earn commissions on purchases made.



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *