{"id":179202,"date":"2023-01-06T21:28:01","date_gmt":"2023-01-06T21:28:01","guid":{"rendered":"https:\/\/harchi90.com\/macs-are-under-attack-from-this-windows-malware-what-you-need-to-know\/"},"modified":"2023-01-06T21:28:01","modified_gmt":"2023-01-06T21:28:01","slug":"macs-are-under-attack-from-this-windows-malware-what-you-need-to-know","status":"publish","type":"post","link":"https:\/\/harchi90.com\/macs-are-under-attack-from-this-windows-malware-what-you-need-to-know\/","title":{"rendered":"Macs are under attack from this Windows malware \u2014 what you need to know"},"content":{"rendered":"
\n

Infecting Macs with malware often requires cybercriminals to get a bit more crafty, which is why they’re now using a novel approach to infect Apple’s computers with a malware strain previously used to target Windows PCs.<\/p>\n

As reported by The Hacker News<\/u> (opens in new tab)<\/span> and discovered by security researchers at Trend Micro<\/u>, the Dridex banking malware is currently being used to target devices running macOS. However, what sets this campaign apart is the fact that the cybercriminals behind it have figured out a way \u201cto deliver documents with malicious macros to users without having to pretend to be invoices\u201d according to a new report<\/u> (opens in new tab)<\/span>.<\/p>\n