What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-10-08 03:28:14 Hackers Patch Web Browsers to Track Encrypted Traffic (lien direct) Researchers have found a new piece of malware, likely from an advanced threat group, that can patch Chrome and Firefox browsers to identify the encrypted traffic from a victim's computer. [...] Threat
bleepingcomputer.webp 2019-10-04 14:53:19 Microsoft Discovers Iranian Hacking Campaign Targeting U.S. Politics (lien direct) Microsoft says that a state-sponsored Iranian cyber-espionage group tracked as Phosphorus by the Microsoft Threat Intelligence Center (MSTIC) attempted to get account info on over 2,700 of its customers, attack 241 of them, and compromised four accounts between August and September. [...] Threat Conference APT 35
bleepingcomputer.webp 2019-10-04 10:19:29 Actively Exploited Android Zero-Day Impacts Google, Samsung Devices (lien direct) Google's Threat Analysis Group (TAG) says that a new Android zero-day is actively being exploited in the wild in attacks targeting vulnerable Google Pixel, Huawei, Xiaomi, Samsung, Oppo, and Moto devices. [...] Threat
bleepingcomputer.webp 2019-10-03 09:45:21 Cyber-Spy Group Active Since 2013 Now Tied to Chinese State Actor (lien direct) Multiple cyber-espionage campaigns that remained unattributed over the years have now been linked to a single threat actor that researchers named PKPLUG, attacking targets across Asia. [...] Threat
bleepingcomputer.webp 2019-10-02 10:02:13 Threat Group Uses Bit.ly, BlogSpot, Pastebin to Deliver Trojans, RATs (lien direct) A malicious campaign targeting corporations from all over the world was observed while using a combination of pages hosted on Bit.ly, BlogSpot, and Pastebin to deliver Azorult and RevengeRAT malware. [...] Threat
bleepingcomputer.webp 2019-09-30 10:21:34 eGobbler Malvertiser Uses WebKit Exploit to Infect Over 1 Billion Ads (lien direct) Roughly 1.16 billion ad impressions have been hijacked in a malvertising campaign operated by a threat group dubbed eGobbler to redirect potential victims to malicious payloads, between August 1 and September 23. [...] Threat
bleepingcomputer.webp 2019-09-27 12:50:42 Office 365 to Get Automated Incident Response for Hacked Accounts (lien direct) Microsoft is currently working on adding a new Automated Incident Response playbook to Office 365 Advanced Threat Protection (ATP) to allow Security Operations (SecOps) teams to automatically investigate and remediate hacked accounts. [...] Threat
bleepingcomputer.webp 2019-09-25 18:36:46 Microsoft to Extend Office 365 ATP Safe Links to Office Online (lien direct) Microsoft is currently working on extending the Office 365 Advanced Threat Protection (ATP) Safe Links protection to Office Online apps, with the new feature to be released in October. [...] Threat
bleepingcomputer.webp 2019-09-24 11:23:41 State-Backed Attackers Target US Entities with LookBack Malware (lien direct) A spear-phishing campaign spanning more than five months has been targeting roughly 17 U.S. utility providers between April 5 and August 29 according to research from Proofpoint's Threat Insight Team. [...] Malware Threat
bleepingcomputer.webp 2019-09-18 06:00:00 New TortoiseShell Group Hacks 11 IT Providers to Reach Their Customers (lien direct) A newly discovered threat group that security researchers call TortoiseShell is compromising IT providers in what seems to be supply-chain attacks intended to reach the network of specific customers. [...] Threat
bleepingcomputer.webp 2019-09-17 03:34:35 Most Cyber Attacks Focus on Just Three TCP Ports (lien direct) Small to mid-sized businesses can keep safe from most cyberattacks by protecting the ports that threat actors target the most. Three of them stand out in a crowd of more than 130,000 targeted in cyber incidents. [...] Threat
bleepingcomputer.webp 2019-09-12 03:33:03 Iranian Hackers Hit Over 60 Universities to Get Library Access (lien direct) Cobalt Dickens, a threat actor associated with the Iranian government, ran a phishing operation in July and August that targeted more than 60 universities in countries on four continents. [...] Threat
bleepingcomputer.webp 2019-09-09 17:30:00 Office 365 ATP Automated Incident Response Now Generally Available (lien direct) Microsoft announced today the general availability of the Automated Incident Response feature in Office 365 Advanced Threat Protection (ATP) users to support the rising requirements of security teams. [...] Threat ★★★★
bleepingcomputer.webp 2019-09-05 11:28:05 Buggy GPS Trackers Expose Childrens\' Real-Time Location (lien direct) Several vulnerabilities impacting twenty-nine models of GPS trackers designed to monitor the location of children, pets, and valuable possessions expose real-time location data as Avast Threat Labs researchers found. [...] Threat ★★★★
bleepingcomputer.webp 2019-09-05 10:28:05 WordPress 5.2.3 Released with Security and Bug Fixes (lien direct) WordPress 5.2.3 has been released and includes fixes for six vulnerabilities and 29 bugs or enhancements. As WordPress is a common target for threat actors looking to host their malicious campaigns, it is important that all WordPress users upgrade to the latest release as soon as possible.  [...] Threat
bleepingcomputer.webp 2019-09-04 15:19:02 Year-Old Samba Bug Allows Access to Forbidden Root Share Paths (lien direct) For almost a year, threat actors could exploit a vulnerability in Samba software that allowed them to bypass file-sharing permissions and escape outside the share root directory. [...] Vulnerability Threat
bleepingcomputer.webp 2019-09-03 14:02:04 Microsoft Uses Deep Learning For Malicious PowerShell Detection (lien direct) Microsoft bets on deep learning to enhance the Microsoft Defender Advanced Threat Protection (ATP) malicious PowerShell detection feature using a new technique originally developed for natural language processing (NLP). [...] Threat
bleepingcomputer.webp 2019-08-30 13:49:03 Google Warns iPhone Users of Data-Stealing Malware Attacks (lien direct) Five privilege escalation exploit chains actively used to compromise iOS devices have been discovered in the wild by Google's Threat Analysis Group (TAG) and Project Zero teams earlier this year. [...] Malware Threat
bleepingcomputer.webp 2019-08-27 10:46:01 Lyceum/Hexane Threat Group Uses Common Hacking Tactics (lien direct) A recently reported threat group focusing on critical infrastructure organizations in the Middle East uses simple techniques to compromise victims and deploy post-intrusion tools. [...] Threat
bleepingcomputer.webp 2019-08-21 10:36:01 Hackers Want $2.5 Million Ransom for Texas Ransomware Attacks (lien direct) The threat actor that hit multiple Texas local governments with file-encrypting malwarelast week may have done it by compromising a managed service provider. The attacker demanded a collective ransom of $2.5 million, the mayor of a municipality says. [...] Ransomware Threat
bleepingcomputer.webp 2019-08-20 17:11:05 Visa Adds New Threat Detection to Prevent Payment Fraud (lien direct) Visa announced the addition of new fraud threat detection and blocking tech designed to boost transaction security and, implicitly, the integrity of its payments ecosystem. [...] Threat
bleepingcomputer.webp 2019-08-15 03:00:00 Lateral Phishing Attacks: A Growing Threat to the Enterprise (lien direct) A growing threat targeting the enterprise are phishing scams targeting users from compromised email accounts in the same organization. This type of attack is called lateral phishing as it is conducted from an email address within, rather than outside, the organization. [...] Threat
bleepingcomputer.webp 2019-08-14 12:40:01 Attackers Use Backdoor and RAT Cocktail to Target the Balkans (lien direct) Several countries have been targeted by a long-term campaign operated by financially motivated threat actors who used a backdoor and a remote access Trojan (RAT) malicious combo to take control of infected computers. [...] Threat
bleepingcomputer.webp 2019-08-09 17:10:01 Microsoft Office Phishers Move to Enterprise AWS Landing Pages (lien direct) An ongoing phishing campaign targeting several organizations with the help of DocuSign branded spam e-mails has been observed by Proofpoint's Threat Insight Team while abusing Amazon Web Services to host their landing pages. [...] Spam Threat
bleepingcomputer.webp 2019-08-08 10:01:04 US Accounts for More than Half of World\'s Ransomware Attacks (lien direct) The threat of ransomware is more prevalent in the U.S., with more than half of the global detections originating from this country, a new report informs. [...] Ransomware Threat
bleepingcomputer.webp 2019-08-04 10:25:04 Extortion Emails on the Rise: A Look at The Different Types (lien direct) Since 2018, a constant stream of extortion email scams have been targeting users with fake threats designed to scare you into sending a payment in bitcoins to avoid an embarrassing leak or threat of legal action. [...] Threat
bleepingcomputer.webp 2019-08-01 12:00:00 New SystemBC Malware Uses Your PC to Hide Malicious Traffic (lien direct) A new malware strain is being distributed by threat actors via exploit kits like Fallout and RIG to hide malicious network traffic with the help of SOCKS5 proxies set up on compromised computers. [...] Malware Threat
bleepingcomputer.webp 2019-08-01 07:13:00 New Hexane Group Targets Oil and Gas, Telco Providers (lien direct) A new threat group discovered recently focuses on organizations in the oil and gas industry and attacking telecommunication providers most likely in an attempt to reach the main target. [...] Threat
bleepingcomputer.webp 2019-07-29 17:05:00 Microsoft Adds IoT Device Protection to Azure Security Center (lien direct) Microsoft announced the general availability of Azure Security Center for IoT which provides organizations with security posture management and threat protection for all deployed IoT devices. [...] Threat
bleepingcomputer.webp 2019-07-23 12:30:02 Microsoft to Improve Office 365 Malicious Email Analysis (lien direct) Microsoft is currently in the process of developing significantly better manual threat hunting features for the Office 365 Threat Explorer, to be rolled out to all environments during August. [...] Threat
bleepingcomputer.webp 2019-07-22 18:31:05 Hackers Exploit Recent WordPress Plugin Bugs for Malvertising (lien direct) An ongoing malvertising campaign is targeting an unauthenticated stored cross-site scripting (XSS) vulnerability in the Coming Soon Page & Maintenance Mode WordPress plugin according to Wordfence's Defiant Threat Intelligence team​​​​​​​. [...] Vulnerability Threat
bleepingcomputer.webp 2019-07-18 09:55:00 Nation-Backed Hackers Targeted 10,000 Microsoft Customers (lien direct) Microsoft says that it notified roughly 10,000 of its customers in the past year of being either targeted or compromised by nation-state sponsored threat groups. [...] Threat
bleepingcomputer.webp 2019-07-18 07:03:00 New Okrum Malware Used by Ke3chang Group to Target Diplomats (lien direct) Updated malware implants and a new backdoor named Okrum connected with the Ke3chang threat group operating from China have been found by ESET researchers while monitoring their operations between 2015 and 2019. [...] Malware Threat APT 15 APT 25
bleepingcomputer.webp 2019-07-17 10:34:01 Trojan-Riddled WinRAR, Winbox, IDM Spreads StrongPity Spyware (lien direct) Some versions of WinRAR file compression tool and Winbox software for managing MikroTik users have been tampered with to install malware serving an advanced threat actor. This campaign may have started in the second half of 2018 and continues today. [...] Malware Tool Threat
bleepingcomputer.webp 2019-07-16 17:22:02 American Express Customers Targeted by Novel Phishing Attack (lien direct) A phishing attack using a novel technique to steal credentials from American Express customers was recently found in an email inbox protected using Microsoft's Office 365 Advanced Threat Protection (ATP) by Cofense Phishing Defense Center researchers. [...] Threat
bleepingcomputer.webp 2019-07-12 11:06:05 Most 2020 Presidential Campaign Not Using Proper Email Security (lien direct) 2020 U.S. presidential campaigns are not using proper email security according to research from Californian-based email threat protection firm Agari. [...] Threat
bleepingcomputer.webp 2019-07-10 10:00:03 New eCh0raix Ransomware Brute-Forces QNAP NAS Devices (lien direct) A new ransomware strain written in Go and dubbed eCh0raix by the Anomali Threat Research Team is being used in the wild to infect and encrypt documents on consumer and enterprise QNAP Network Attached Storage (NAS) devices used for backups and file storage. [...] Ransomware Threat
bleepingcomputer.webp 2019-07-03 06:44:01 Trickbot Trojan Now Has a Separate Cookie Stealing Module (lien direct) Trickbot trojan now comes with a separate module for stealing browser cookies, threat researchers found on Tuesday, marking new progress in the malware's development. [...] Threat ★★★★
bleepingcomputer.webp 2019-06-18 11:26:02 Threat Actors Use Older Cobalt Strike Versions to Blend In (lien direct) Plenty of outdated Cobalt Strike servers exist in the wild, helping cybercriminals or giving security professionals the upper hand when testing corporate defenses; and they can be easily identified to stifle intrusions of any purpose. [...] Threat
bleepingcomputer.webp 2019-06-06 10:14:01 Another Hacker Selling Access to Charity, Antivirus Firm Networks (lien direct) A threat actor observed on underground hacker forums peddling internal network access to various entities claims to have breached the infrastructure of notable organizations such as UNICEF or cybersecurity companies Symantec and Comodo. [...] Threat ★★
bleepingcomputer.webp 2019-06-05 09:05:00 Scattered Canary Evolves From One-Man Operation to BEC Giant (lien direct) A Nigerian cybercriminal group dubbed Scattered Canary has evolved from one-man Craigslist and romance scams to a large scale criminal business running multiple types of frauds concomitantly and coordinating at least 35 threat actors. [...] Threat
bleepingcomputer.webp 2019-06-04 13:30:00 Attackers Stitch Together Frankenstein Campaign Using Free Tools (lien direct) Threat actors behind a highly-targeted series of cyber attacks spanning from January to April 2019 have been seen employing malicious tools built using freely available components to infect victims with malware designed to harvest credentials. [...] Malware Threat
bleepingcomputer.webp 2019-06-03 20:59:02 BlackSquid Uses 7 Exploits to Infect Web Servers with Miners (lien direct) A newly discovered cryptomining threat targeting web servers, network drives, and removable drives comes filled to the brim with exploits and precautions against analysis tools and environments. [...] Threat
bleepingcomputer.webp 2019-05-28 12:08:04 Emotet Botnet Behind Most Email-Based Threats in Q1 2019 (lien direct) The multifunctional Emotet botnet malware was the most prevalent email-based threat in the first three months of the year, showing it is among the top choices for cybercriminals. [...] Malware Threat ★★★★★
bleepingcomputer.webp 2019-05-20 16:10:01 Microsoft Defender ATP Adds Live Response for SecOps (lien direct) Microsoft announced the addition of live response capabilities to its Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) enabling security operation teams to perform system forensic analysis remotely. [...] Threat
bleepingcomputer.webp 2019-05-13 11:52:00 New Details Emerge of Fxmsp\'s Hacking of Antivirus Companies (lien direct) It is difficult to fathom that a threat actor may be able to breach the networks of a reputed security company. Yet, this is not only possible but also happened in the past; and it is not far-fetched to believe that it is the case with at least three antivirus makers, as reported by BleepingComputer earlier this week. [...] Threat
bleepingcomputer.webp 2019-05-07 09:14:03 NSA Hacking Tools Used by Chinese Hackers One Year Before Leak (lien direct) A Chinese threat group was using hacking tools developed by the NSA more than a year before Shadow Brokers leaked them in April 2017, tools that were later used in highly destructive attacks such as the WannaCry ransomware campaign from May 2017. [...] Threat Wannacry ★★★
bleepingcomputer.webp 2019-04-10 16:03:00 Threat Group Uses Pastebin, GitHub In SneakyPastes Operation (lien direct) A threat group considered the runt of the litter in terms of the complexity of its operations, in 2018 launched operation SneakyPastes, relying to a large extent on services like Pastebin and GitHub to host malware for various stages of the infection chain. [...] Malware Threat
bleepingcomputer.webp 2019-04-09 12:45:00 Cryptominers Still Top Threat In March Despite Coinhive Demise (lien direct) Although Coinhive shut down and its cryptominer dropped down on the sixth place in Check Point's latest Global Threat Index, coinminers continue to lead the pack with Cryptoloot, XMRig, and Jsecoin taking the first, third, and fifth place. [...] Threat Guideline
bleepingcomputer.webp 2019-04-04 03:34:00 New Xwo Web Scanner Helps MongoLock Ransomware Find Victims (lien direct) Code and infrastructure from two known malware families have been observed with a new threat named Xwo, which helps operators of the MongoLock ransomware discover unprotected web services reachable over the internet. [...] Ransomware Malware Threat
Last update at: 2024-05-30 17:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter