What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-01-20 13:01:01 Emotet Malware Dabbles in Extortion With New Spam Template (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a "Hacker" who states that they hacked the recipient's computer and stole their data. [...] Spam Malware
bleepingcomputer.webp 2020-01-17 15:14:39 How Malware Gains Trust by Abusing the Windows CryptoAPI Flaw (lien direct) The new Windows CryptoAPI CVE-2020-0601 vulnerability disclosed by the NSA can be abused by malware developers to sign their executables so that they appear to be from legitimate companies. This creates trust in the program, which may cause a user to be more willing to execute them. [...] Malware Vulnerability
bleepingcomputer.webp 2020-01-11 10:00:00 Android Trojan Kills Google Play Protect, Spews Fake App Reviews (lien direct) An Android malware strain camouflaged as a system app is used by threat actors to disable the Google Play Protect service, generate fake reviews, install malicious apps, show ads, and more. [...] Malware Threat
bleepingcomputer.webp 2020-01-09 19:10:16 Google Removed Over 1.7K Joker Malware Infected Apps from Play Store (lien direct) Roughly 1,700 applications infected with the Joker Android malware (also known as Bread) have been detected and removed by Google's Play Protect from the Play Store since the company started tracking it in early 2017. [...] Malware
bleepingcomputer.webp 2020-01-09 06:00:00 TrickBot Gang Created a Custom Post-Exploitation Framework (lien direct) Instead of relying on premade and well-known toolkits, the threat actors behind the TrickBot trojan decided to develop a private post-exploitation toolkit called PowerTrick to spread malware laterally throughout a network. [...] Malware Threat
bleepingcomputer.webp 2020-01-02 08:15:00 Popular U.S. Restaurant Owner Hit by Credit Card Stealing Malware (lien direct) Landry's, a U.S. restaurant chain and property owner has disclosed that they were infected with a point-of-sale (POS) malware that allowed attackers to steal customer's credit card information. [...] Malware
bleepingcomputer.webp 2019-12-27 17:41:14 Criminals Pull Hard Before Xmas, Attack U.S. Health Industry (lien direct) Attackers are taking no breaks and actually pull harder before holidays, as shown by a San Antonio mental health services provider and a New Mexico hospital impacted by malware attacks according to reports and disclosures published before Christmas. [...] Malware
bleepingcomputer.webp 2019-12-27 11:31:00 FIN7 Hackers\' BIOLOAD Malware Drops Fresher Carbanak Backdoor (lien direct) Malware researchers have uncovered a new tool used by the financially-motivated cybercriminal group known as FIN7 to load newer builds of the Carbanak backdoor. [...] Malware Tool
bleepingcomputer.webp 2019-12-18 14:00:36 Microsoft Security Essentials To Get Updates After Windows 7 EoS (lien direct) Microsoft Security Essentials (MSE) will continue to receive definition updates for new malware after Windows 7 reaches End of Support, even though a Microsoft support bulletin states otherwise. [...] Malware
bleepingcomputer.webp 2019-12-18 10:12:37 Attackers Posing as German Authorities Distribute Emotet Malware (lien direct) An active malspam campaign is distributing Emotet banking Trojan payloads via emails camouflaged to look like messages delivered by several German federal authorities warns the BSI, Germany's federal cybersecurity agency. [...] Malware
bleepingcomputer.webp 2019-12-17 15:02:54 Chinese Rancor APT Refreshes Malware Kit for Espionage Attacks (lien direct) A Chinese-linked hacking group deployed a new malware strain dubbed Dudell as part of attacks targeting Cambodian government organizations between December 2018 and January 2019. [...] Malware
bleepingcomputer.webp 2019-12-17 13:05:00 Lazarus Hackers Target Linux, Windows With New Dacls Malware (lien direct) A new Remote Access Trojan (RAT) malware dubbed Dacls and connected to the Lazarus Group has been spotted by researchers while being used to target both Windows and Linux devices. [...] Malware Medical APT 38
bleepingcomputer.webp 2019-12-16 23:00:00 Update Intel\'s Rapid Storage App to Fix Bug Letting Malware Evade AV (lien direct) A DLL hijacking vulnerability exists in an older version of the Intel Rapid Storage Technology (Intel RST) software that could allow attackers to execute malware at elevated privileges in Windows. [...] Malware Vulnerability
bleepingcomputer.webp 2019-12-06 01:04:00 Facebook Sues Company For Hijacking Accounts to Run Bad Ads (lien direct) In a lawsuit filed today, Facebook alleges that a Chinese company used malware to compromise user accounts to run deceptive ads on the social media platform. [...] Malware
bleepingcomputer.webp 2019-11-28 13:30:00 Beware of Thanksgiving eCard Emails Distributing Malware (lien direct) With Thanksgiving being celebrated in the United States, malware distributors are sending out holiday themed emails to distribute the Emotet Trojan and other malware. [...] Malware
bleepingcomputer.webp 2019-11-26 12:52:13 Dexphot Polymorphic Malware Shows Complexity of Everyday Threats (lien direct) Ordinary malware can be a real nuisance to detect due to complex methods that allowed it to slip past security solutions. Dexphot is one such strain that managed to run attack routines on close to 80,000 machines earlier this year. [...] Malware
bleepingcomputer.webp 2019-11-25 11:55:17 Scam Browser Notification Prompts Increased by 69% in 2019 (lien direct) Web browser notifications are increasingly being used to push unwanted ads for dating sites, scam sites, unwanted browser extensions, and even malware to users who subscribe to them. [...] Malware
bleepingcomputer.webp 2019-11-23 12:44:31 Catch Restaurants Disclose Credit Card Stealing Malware Incident (lien direct) Catch Hospitality Group has disclosed that point-of-sale systems (POS) at NYC hotspots Catch NYC, Catch Rooftop, and Catch Steak were infected with malware that allowed attackers to steal credit card information from customers. [...] Malware
bleepingcomputer.webp 2019-11-21 21:09:28 Edenred Payment Solutions Giant Announces Malware Incident (lien direct) Payment solutions giant Edenred today revealed in a statement that a malware incident affected an undisclosed number of its computing systems leading to an investigation for establishing the extent of the infection. [...] Malware Guideline
bleepingcomputer.webp 2019-11-21 11:53:12 DePriMon Malware Registers Itself as a Windows Print Monitor (lien direct) A malware downloader being dubbed DePriMon registers itself as a Windows print monitor in order to gain persistence on infected user's computers. [...] Malware
bleepingcomputer.webp 2019-11-19 01:00:00 Shade Ransomware Is the Most Actively Distributed Malware via Email (lien direct) During the first half of 2019, the Shade Ransomware (also known as Troldesh) was the most actively distributed malware via malicious email phishing campaigns according to Singapore-based Group-IB security outfit. [...] Ransomware Malware
bleepingcomputer.webp 2019-11-18 14:23:48 Linux, Windows Users Targeted With New ACBackdoor Malware (lien direct) Researchers have discovered a new multi-platform backdoor that infects Windows and Linux systems allowing the attackers to run malicious code and binaries on the compromised machines. [...] Malware
bleepingcomputer.webp 2019-11-15 14:44:47 US Govt Recommends Vendor System Configs To Block Malware Attacks (lien direct) The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) today reminded users and system administrators to properly configure their systems to defend against malware that can exploit improper configurations. [...] Malware
bleepingcomputer.webp 2019-11-14 09:05:16 New Threat Actor Impersonates Govt Agencies to Deliver Malware (lien direct) A new threat actor is using email to impersonate government agencies in the United States, Germany, and Italy to deliver ransomware, backdoors, and banking Trojans through malicious attachments. [...] Malware Threat
bleepingcomputer.webp 2019-11-11 14:20:00 TrickBot Malware Uses Fake Sexual Harassment Complaints as Bait (lien direct) Fake sexual harassment complaints appearing to come from the U.S. Equal Employment Opportunity Commission are the latest baits used by attackers to disseminate TrickBot banking Trojan payloads onto computers of unsuspecting employees of large companies. [...] Malware
bleepingcomputer.webp 2019-11-09 14:14:32 Malware Meets Politics With Trump and Clinton Themed Infections (lien direct) Just as people express their political views through art, malware developers express their political ideologies, hopes, and frustrations through the computer infections they create. [...] Malware
bleepingcomputer.webp 2019-11-09 10:30:00 US Govt Asks Users to Be Wary of Holiday Scams and Malware (lien direct) US consumers are encouraged by the Department of Homeland Security (DHS) to be wary of malicious campaigns and scams that usually start targeting during each year's holiday season. [...] Malware
bleepingcomputer.webp 2019-11-08 12:53:10 New Stealthy Backdoor Used by Platinum APT in Recent Attacks (lien direct) The advanced persistent threat (APT) group tracked by Microsoft as Platinum is using a new stealthy backdoor malware dubbed Titanium to infiltrate and take control of their targets' systems. [...] Malware Threat
bleepingcomputer.webp 2019-11-08 12:22:58 Clever WebEx Spam Use Cisco Redirect to Deliver RAT Malware (lien direct) A clever spam campaign is underway that pretends to be a WebEx meeting invite and uses a Cisco open redirect that pushes a Remote Access Trojan to the recipient.  Using open redirects add legitimacy to spam URLs and increases the chances that victims will click on an URL. [...] Spam Malware
bleepingcomputer.webp 2019-11-07 11:54:16 QNAP Warns Users to Secure Devices Against QSnatch Malware (lien direct) Network-attached storage (NAS) maker QNAP urges customers to secure their NAS devices against an ongoing malicious campaign that infects them with QSnatch malware capable of stealing user credentials. [...] Malware
bleepingcomputer.webp 2019-11-07 03:30:00 Specially Crafted ZIP Files Used to Bypass Secure Email Gateways (lien direct) Attackers are always looking for new tricks to distribute malware without them being detected by antivirus scanners and secure email gateways. This was illustrated in a new phishing campaign that utilized a specially crafted ZIP file that was designed to bypass secure email gateways to distribute the NanoCore RAT. [...] Malware
bleepingcomputer.webp 2019-11-06 09:00:00 Subpoena Phishing Emails Serve Nasty Predator Thief Infection (lien direct) Phishers have been spotted delivering subpoena-themed emails spoofed to look like they're coming from the UK Ministry of Justice and attempting to infect their targets with Predator the Thief information stealer malware payloads. [...] Malware
bleepingcomputer.webp 2019-11-05 19:28:50 DarkUniverse APT Stayed Hidden for 8 Years, Updated Regularly (lien direct) Security researchers today published technical details about malware used by a new threat actor that matches a signature in a scanner likely built by the U.S. National Security Agency and leaked more than two years ago. [...] Malware Threat
bleepingcomputer.webp 2019-11-05 12:50:59 WordPress Admins Infect Their Sites With WP-VCD via Pirated Plugins (lien direct) WordPress sites have been the target of a highly active malicious campaign that infects them with a malware dubbed WP-VCD that hides in plain sight and quickly spreads to the entire website. [...] Malware
bleepingcomputer.webp 2019-11-01 12:33:31 GandCrab RaaS Was a Training Ground for Malware Distributors (lien direct) GandCrab operators changed the ransomware business from the ground up, establishing a model that is embraced and continued by other cybercriminals. [...] Ransomware Malware
bleepingcomputer.webp 2019-10-31 17:55:58 Emotet Trojan Brings a Malware Scare with Halloween Emails (lien direct) The Emotet Trojan is celebrating Halloween by pushing out new spam templates that want to invite you to a neighborhood party. While these emails promise you a treat, in reality Emotet is tricking you into installing an infection. [...] Spam Malware
bleepingcomputer.webp 2019-10-31 15:17:57 Discord Abused to Spread Malware and Harvest Stolen Data (lien direct) Malware developers and attackers are abusing the Discord chat service by using it to host their malware, act as command and control servers, or by modifying the chat client to perform malicious behavior. [...] Malware
bleepingcomputer.webp 2019-10-31 10:20:51 QSnatch Malware Infects Thousands of NAS Devices, Steals Credentials (lien direct) Thousands of QNAP NAS devices are getting infected with a malware dubbed QSnatch that injects into their firmware and proceeds to steal credentials and load malicious code retrieved from its command and control (C2) servers. [...] Malware
bleepingcomputer.webp 2019-10-31 09:29:24 New Gafgyt Variant Recruits Routers to DDoS Servers for Valve Games (lien direct) A new version of Gafgyt botnet malware has been enlisting routers from Zyxel and Huawei, as well as devices with Realtek RTL81xx chipset, using them for denial-of-service (DoS) attacks against servers running the Valve Source engine. [...] Malware
bleepingcomputer.webp 2019-10-27 14:26:41 How to Perform Windows Defender Offline Scan in Windows 10 (lien direct) If your PC is infected with persistent malware such as Rootkits, you should consider using Windows Defender Offline scan feature. In this article, you'll learn how Windows Defender Offline scan works and why you should use it for Rootkits. [...] Malware
bleepingcomputer.webp 2019-10-24 09:00:00 iOS Clicker Trojan Malware Found in 17 Apps in Apple\'s App Store (lien direct) More than a dozen iOS apps infected with clicker Trojan malware and distributed via the Apple App Store were found to perform ad fraud-related tasks in the background, using the command and control servers of a similar Android ad fraud campaign. [...] Malware
bleepingcomputer.webp 2019-10-23 17:08:27 Discord Turned Into an Info-Stealing Backdoor by New Malware (lien direct) A new malware is targeting Discord users by modifying the Windows Discord client so that it is transformed into a backdoor and an information-stealing Trojan. [...] Malware
bleepingcomputer.webp 2019-10-23 11:51:59 Office 365 Adds Malware ZAP Toggle to Security & Compliance Center (lien direct) Microsoft's developers are adding a new malware Zero-hour Auto Purge (ZAP) toggle to the Office 365 Security & Compliance Center to allow configuration without using a PowerShell ​​​​​​​cmdlet. [...] Malware
bleepingcomputer.webp 2019-10-22 13:41:11 Billing Provider Billtrust Suffers Outage After Malware Attack (lien direct) U.S. financial services provider Billtrust experienced an outage affecting all of its services after some of the company's computing systems were impacted by a malware attack on October 17. [...] Malware
bleepingcomputer.webp 2019-10-21 15:29:10 Russian Hackers Use Iranian Threat Group\'s Tools, Servers as Cover (lien direct) The Russian-backed Turla cyber-espionage group used stolen malware and hijacked infrastructure from the Iranian-sponsored OilRig to attack targets from dozens of countries according to a joint United Kingdom's National Cyber Security Centre (NCSC) and U.S. National Security Agency (NSA) advisory published today. [...] Malware Threat APT 34
bleepingcomputer.webp 2019-10-21 09:15:00 Chinese Hackers Use New Malware to Backdoor Microsoft SQL Servers (lien direct) New malware created by Chinese-backed Winnti Group has been discovered by researchers at ESET while being used to gain persistence on Microsoft SQL Server (MSSQL) systems. [...] Malware
bleepingcomputer.webp 2019-10-18 10:50:35 (Déjà vu) REvil Ransomware Affiliates Partner with Corporate Intruders (lien direct) Experienced network intruders and ransomware groups have struck an alliance helping each other monetize their skills by spreading malware to company networks. [...] Ransomware Malware
bleepingcomputer.webp 2019-10-18 10:50:35 REvil/Sodinokibi Ransomware Partners with Access-as-a-Service Providers (lien direct) Experienced network intruders and ransomware groups have struck an alliance helping each other monetize their skills by spreading malware to company networks. [...] Ransomware Malware ★★★★★
bleepingcomputer.webp 2019-10-17 11:47:11 European Airport Systems Infected With Monero-Mining Malware (lien direct) More than 50% of all computing systems at a European international airport were recently found to be infected with a Monero cryptominer linked to the Anti-CoinMiner campaign spotted during August 2018 by Zscaler. [...] Malware
bleepingcomputer.webp 2019-10-17 09:39:47 Cozy Bear Russian Hackers Spotted After Staying Undetected for Years (lien direct) Cyber-espionage operations from Cozy Bear, a threat actor believed to work for the Russian government, continued undetected for the past years by using malware families previously unknown to security researchers. [...] Malware Threat APT 29
Last update at: 2024-06-02 21:08:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter