What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-05-23 08:52:29 IBM Dives Into TrickBot Gang\'s Malware Crypting Operation (lien direct) Researchers with IBM Security's X-Force division have analyzed 13 crypters employed by the cybercrime group behind the infamous TrickBot and Conti malware. Malware
SecurityWeek.webp 2022-05-19 17:35:51 Researchers Spot Supply Chain Attack Targeting GitLab CI Pipelines (lien direct) Security researchers at SentinelLabs are calling attention to a software chain supply attack targeting Rust developers with malware aimed directly at infecting GitLab Continuous Integration (CI) pipelines. Malware
SecurityWeek.webp 2022-05-16 15:12:22 Hackers Can Abuse Low-Power Mode to Run Malware on Powered-Off iPhones (lien direct) Powered-off iPhone can still run malware Malware
SecurityWeek.webp 2022-05-10 18:02:52 New Malware Samples Indicate Return of REvil Ransomware (lien direct) New malware samples and a new Tor-based leak website suggest that the REvil ransomware operation has been resumed. Secureworks, which tracks the group behind REvil as Gold Southfield, has conducted an analysis of malware samples apparently created in March and April, and determined that the developer likely has access to the original REvil source code. Ransomware Malware ★★★
SecurityWeek.webp 2022-05-04 19:25:46 Kaspersky Warns of Fileless Malware Hidden in Windows Event Logs (lien direct) Threat hunters at Kaspersky are publicly documenting a malicious campaign that abuses Windows event logs to store fileless last stage Trojans and keep them hidden in the file system. Malware
SecurityWeek.webp 2022-05-04 19:16:02 Google Sees More APTs Using Ukraine War-Related Themes (lien direct) Researchers at Google's Threat Analysis Group (TAG) say the number of advanced threat actors using Ukraine war-related themes in cyberattacks went up in April with a surge in malware attacks targeting critical infrastructure. Malware Threat
SecurityWeek.webp 2022-05-04 11:20:20 Chinese Hackers Abuse Cybersecurity Products for Malware Execution (lien direct) Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs. Malware
SecurityWeek.webp 2022-05-04 10:37:29 Vulnerabilities Allow Hijacking of Most Ransomware to Prevent File Encryption (lien direct) A researcher has shown how a type of vulnerability affecting many ransomware families can be exploited to control the malware and terminate it before it can encrypt files on compromised systems. Ransomware Malware Vulnerability
SecurityWeek.webp 2022-05-03 10:08:45 Russian Cyberspies Target Diplomats With New Malware (lien direct) Russian cyberespionage group APT29 has been observed using new malware and techniques in phishing campaigns targeting diplomatic organizations in Europe, the Americas, and Asia, Mandiant reports. Malware APT 29
SecurityWeek.webp 2022-05-02 10:05:30 New \'Bumblebee\' Malware Loader Used by Several Cybercrime Groups (lien direct) Cybersecurity companies have analyzed “Bumblebee,” a relatively new custom malware downloader that appears to have been used by several cybercrime groups. Malware
SecurityWeek.webp 2022-04-28 16:40:59 Microsoft Warns of \'Nimbuspwn\' Security Flaws Haunting Linux (lien direct) Vulnerability researchers at Microsoft are documenting the discovery of a pair of Linux privilege escalation flaws that could be chained together to plant dangerous malware or backdoors. Malware
SecurityWeek.webp 2022-04-28 15:41:05 1.2 Million Bad Apps Blocked From Reaching Google Play in 2021 (lien direct) Google claims that it prevented 1.2 million bad applications from reaching Google Play in 2021, but cybercriminals are still finding ways to deliver malware through the official Android app store. Malware
SecurityWeek.webp 2022-04-21 08:36:12 New BotenaGo Variant Infects Lilin Security Cameras With Mirai (lien direct) A newly identified variant of the BotenaGo malware is specifically targeting security cameras manufactured by Taiwan-based Lilin, warns OT and IoT security firm Nozomi Networks. Malware
SecurityWeek.webp 2022-04-18 19:54:13 Citizen Lab Documents Israeli Surveillance Spyware Infections in Spain (lien direct) Security researchers have found fresh evidence linking a pair of mercenary Israeli hacking companies to mobile malware attacks on members of Catalan civil society. Malware
SecurityWeek.webp 2022-04-14 10:59:28 Russia-Linked Pipedream/Incontroller ICS Malware Designed to Target Energy Facilities (lien direct) Schneider Electric says no evidence that Incontroller/Pipedream malware exploits vulnerabilities  Malware
SecurityWeek.webp 2022-04-13 19:37:53 U.S. Warns New Sophisticated Malware Can Target ICS/SCADA Devices (lien direct) [BREAKING NEWS - Check Back for Updates] Custom made, modular ICS attack framework can be used to disrupt and/or destruct devices in industrial environments Malware
SecurityWeek.webp 2022-04-08 08:46:57 SharkBot Android Malware Continues Popping Up on Google Play (lien direct) Over the past couple of months, security researchers identified several applications in Google Play that were designed to download the SharkBot Android trojan. Malware
SecurityWeek.webp 2022-04-06 18:47:37 Hamas-Linked Hackers Using Sexy Facebook \'Catfish\' Lures, New Malware (lien direct) Hamas-linked APT Group targeting high-ranking Israelis with new new malware Malware
SecurityWeek.webp 2022-04-06 15:04:59 Denonia: First Malware Targeting AWS Lambda (lien direct) Researchers have come across what appears to be the first piece of malware designed to specifically target AWS Lambda environments. Malware
SecurityWeek.webp 2022-04-04 13:42:44 New Android Spyware Uses Turla-Linked Infrastructure (lien direct) Lab52 security researchers have dissected a new piece of Android malware that they discovered while analyzing infrastructure associated with Russian cyberespionage group Turla. Malware
SecurityWeek.webp 2022-03-31 17:27:39 SentinelLabs: New Modem Wiper Malware May be Connected to Viasat Hack (lien direct) A pair of security researchers at SentinelLabs have intercepted a piece of destructive wiper malware hitting routers and modems and found digital breadcrumbs suggesting a link to the devastating Viasat hack that took down wind turbines in Germany. Malware Hack
SecurityWeek.webp 2022-03-24 15:42:32 New Vidar Infostealer Campaign Hidden in Help File (lien direct) Researchers discovered an email malware campaign in February 2022 that demonstrates the complexity attackers are introducing to the delivery mechanism in order to avoid detection. The new campaign delivers an old but frequently updated infostealer: Vidar. Malware
SecurityWeek.webp 2022-03-23 14:26:08 Chinese Cyberspies Seen Using macOS Variant of \'Gimmick\' Malware (lien direct) In late 2021, incident response and threat intelligence firm Volexity observed a Chinese threat actor using a macOS variant of the malware known as Gimmick. Malware Threat
SecurityWeek.webp 2022-03-22 17:22:44 \'Serpent\' Backdoor Used in Malware Attacks on French Entities (lien direct) French organizations in the construction, government, and real estate sectors have been targeted with a new backdoor in a string of malware attacks, according to a warning from Proofpoint. Malware
SecurityWeek.webp 2022-03-15 11:38:33 CaddyWiper: Another Destructive Wiper Malware Targeting Ukraine (lien direct) ESET's security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country. Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations. Malware Threat ★★★★
SecurityWeek.webp 2022-03-07 12:20:18 Google Fights Phishing With Updated Workspace Notifications (lien direct) Google has made some changes to Google Workspace comment notifications in an effort to protect users against malware and phishing attacks. Previously, email notifications that were automatically sent to a user when someone mentioned them in a comment in a Google Workspace document only included the comment and the commenter's name. Malware
SecurityWeek.webp 2022-03-01 15:35:11 Cyberattacks in Ukraine: New Worm-Spreading Data-Wiper With Ransomware Smokescreen (lien direct) Cybersecurity researchers tracking destructive data-wiping malware attacks in Ukraine are finding signs of new malware with worm-spreading capabilities and what appears to be a rudimentary ransomware decoy. Ransomware Malware
SecurityWeek.webp 2022-03-01 14:30:26 Three Ways to Defeat Ransomware (lien direct) Ransomware is very difficult to stop, mostly because the attackers are adept at locking up a network long before anybody in an organization even sees a ransom note.  In many attacks, the malware combines an encryption payload with automated propagation.  Ransomware Malware
SecurityWeek.webp 2022-03-01 02:49:28 A Free-for-All But No Crippling Cyberattacks in Ukraine War (lien direct) Russia has some of the best hackers in the world, but in the early days of the war in Ukraine, its ability to create mayhem through malware hasn't had much of a noticeable impact. Malware
SecurityWeek.webp 2022-02-28 21:51:06 Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets (lien direct) Microsoft is calling attention to a surge in cyber attacks on Ukrainian civilian digital targets, warning that the new “digital war” includes destructive malware attacks on emergency response services and humanitarian aid efforts. The Redmond, Wash. software giant said the attacks on civilian targets raise serious concerns under the Geneva Convention. Malware
SecurityWeek.webp 2022-02-28 16:52:01 Symantec: Super-Stealthy \'Daxin\' Backdoor Linked to Chinese Threat Actor (lien direct) Threat hunters at Symantec are calling global attention to a new, highly sophisticated piece of malware being used by a Chinese threat actor to burrow into -- and hijack data from -- government and critical infrastructure targets. Malware Threat
SecurityWeek.webp 2022-02-28 16:06:59 CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) released indicators of compromise to help threat hunters look for signs of WhisperGate and HermeticWiper, two destructive malware files seen in recent attacks against organizations in Ukraine. Malware Threat
SecurityWeek.webp 2022-02-24 11:59:38 Destructive \'HermeticWiper\' Malware Targets Computers in Ukraine (lien direct) Just as Russia was preparing to launch an invasion of Ukraine, Ukrainian government websites were disrupted by DDoS attacks and cybersecurity firms reported seeing what appeared to be a new piece of malware on hundreds of devices in the country. Malware
SecurityWeek.webp 2022-02-24 11:34:25 New \'Cyclops Blink\' Malware Linked to Russian State Hackers Targets Firewalls (lien direct) Russia-Linked Sandworm Group Replaces VPNFilter With New Malware Malware VPNFilter VPNFilter
SecurityWeek.webp 2022-02-23 16:05:46 Chinese Researchers Detail Linux Backdoor of NSA-Linked Equation Group (lien direct) A team of researchers from China's Pangu Lab on Wednesday published a 50-page report detailing a piece of Linux malware allegedly used against many targets by the threat actor known as the Equation Group, which has been linked to the U.S. National Security Agency (NSA). Malware Threat ★★★★
SecurityWeek.webp 2022-02-22 14:06:57 Mobile Malware Attacks Dropped in 2021 but Sophistication Increased (lien direct) The number of mobile malware attacks saw a significant drop in 2021, but attacks were more sophisticated, according to the latest mobile malware report from Kaspersky. Malware
SecurityWeek.webp 2022-02-22 11:53:28 Israeli Probe Finds Police Spied on Citizen With Pegasus (lien direct) An Israeli government probe into allegations of police spying on citizens using Pegasus malware on Monday said police successfully infected the phone of one individual subject to a court order. Malware
SecurityWeek.webp 2022-02-21 20:23:44 Wiper Used in Attack on Iran National Media Network (lien direct) An analysis of a January attack targeting Iran's national media corporation has found the use of multiple malware families, including a data-wiper and custom backdoors. Malware
SecurityWeek.webp 2022-02-21 12:37:59 Conti Ransomware \'Acquires\' TrickBot as It Thrives Amid Crackdowns (lien direct) Experts at threat intelligence and ransomware disruption company AdvIntel believe the notorious TrickBot malware has reached its limits, but its development team appears to have been “acquired” by the Conti ransomware gang, which has been thriving amid recent crackdowns. Ransomware Malware Threat
SecurityWeek.webp 2022-02-18 14:03:52 Microsoft Teams Abused for Malware Distribution in Recent Attacks (lien direct) A recently identified malicious campaign has been abusing Microsoft Teams for the distribution of malware, enterprise email security firm Avanan reports. Malware
SecurityWeek.webp 2022-02-09 15:49:22 Hamas Cyberspies Return With New Malware After Exposure of Operations (lien direct) A cyberespionage group linked in the past to the Palestinian terrorist organization Hamas took a break after its operations were exposed last summer and returned with new tools and techniques. Malware
SecurityWeek.webp 2022-02-07 22:02:01 UpdateAgent macOS Malware Becoming Stealthier, More Menacing (lien direct) Type:  Story Image:  Link:  UpdateAgent macOS Malware Becoming Stealthier, More Menacing Microsoft Says "UpdateAgent" Mac Trojan Becoming Fully-Powered Spy Toolkit Malware
SecurityWeek.webp 2022-02-07 17:46:48 Microsoft Says Mac Trojan Becoming Stealthier, More Menacing (lien direct) Malware hunters at Microsoft are calling attention to a nasty macOS malware family that has evolved quickly from a basic information-gathering trojan to a stealthy backdoor with more powerful capabilities. Malware
SecurityWeek.webp 2022-02-07 16:13:15 Microsoft Disables MSIX Protocol Due to Abuse by Malware (lien direct) Microsoft announced on Friday that the ms-appinstaller protocol for MSIX has been disabled temporarily due to the fact that it has been abused by malware. Malware
SecurityWeek.webp 2022-01-25 18:41:25 New macOS Malware \'DazzleSpy\' Used in Hong Kong Attacks (lien direct) A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems. Malware
SecurityWeek.webp 2022-01-19 20:05:49 Microsoft Edge Adds Security Mode to Thwart Malware Attacks (lien direct) A new security feature in the latest beta of the Microsoft Edge browser can help protect web surfers from zero-day attacks. Malware
SecurityWeek.webp 2022-01-19 18:44:07 Thousands of Industrial Firms Targeted in Attacks Leveraging Short-Lived Malware (lien direct) Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky. Malware Threat
SecurityWeek.webp 2022-01-19 14:27:42 BlackBerry Researchers Dive Into Prometheus TDS Operations (lien direct) BlackBerry's security researchers have closely analyzed the Prometheus TDS (Traffic Direction System) and discovered a correlation with a leaked Cobalt Strike SSL key pair, as well as with various malware families. Malware
SecurityWeek.webp 2022-01-16 21:06:57 Microsoft Uncovers Destructive Malware Used in Ukraine Cyberattacks (lien direct) Newly detected WhisperGate malware being used by previously unknown threat group in cyberattacks against Ukraine Malware Threat
SecurityWeek.webp 2022-01-07 16:08:17 Eight New macOS Malware Families Emerged in 2021 (lien direct) Eight new macOS malware families emerged in 2021, according to Patrick Wardle, a security researcher who specializes in Apple products. Malware
Last update at: 2024-06-27 23:07:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter