What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2023-03-22 01:06:10 Google suspend l'application d'achat chinois au milieu des problèmes de sécurité [Google Suspends Chinese Shopping App Amid Security Concerns] (lien direct) > Google a suspendu l'application de shopping chinoise Pinduoduo sur son App Store après la découverte des logiciels malveillants dans les versions de l'application à partir d'autres sources.
>Google has suspended the Chinese shopping app Pinduoduo on its app store after malware was discovered in versions of the app from other sources.
Malware ★★★
The_Hackers_News.webp 2023-03-21 17:11:00 Nouveau shellbot DDOS malware ciblant les serveurs Linux mal gérés [New ShellBot DDoS Malware Targeting Poorly Managed Linux Servers] (lien direct) Les serveurs Linux SSH mal gérés sont ciblés dans le cadre d'une nouvelle campagne qui déploie différentes variantes de logiciels malveillants appelés shellbot. "Shellbot, également connu sous le nom de Perlbot, est un logiciel malveillant DDOS BOT développé dans Perl et utilise caractéristiquement le protocole IRC pour communiquer avec le serveur C & amp; C", a déclaré Ahnlab Security Emergency Response Center (ASEC) dans un rapport. Shellbot est installé sur des serveurs qui
Poorly managed Linux SSH servers are being targeted as part of a new campaign that deploys different variants of malware called ShellBot. "ShellBot, also known as PerlBot, is a DDoS Bot malware developed in Perl and characteristically uses IRC protocol to communicate with the C&C server," AhnLab Security Emergency response Center (ASEC) said in a report. ShellBot is installed on servers that
Malware ★★
bleepingcomputer.webp 2023-03-21 16:33:24 Les pirates utilisent de nouveaux logiciels malveillants PowerMagic et Common Magic pour voler des données [Hackers use new PowerMagic and CommonMagic malware to steal data] (lien direct) Des chercheurs en sécurité ont découvert des attaques d'un acteur de menace avancé qui a utilisé "un cadre malveillant auparavant invisible" appelé CommonMagic et une nouvelle porte dérobée appelée PowerMagic.[...]
Security researchers have discovered attacks from an advanced threat actor that used "a previously unseen malicious framework" called CommonMagic and a new backdoor called PowerMagic. [...]
Malware Threat ★★
DarkReading.webp 2023-03-21 14:30:50 Personnalisé \\ 'napListener \\' malware un cauchemar pour la détection basée sur le réseau [Custom \\'Naplistener\\' Malware a Nightmare for Network-Based Detection] (lien direct) Les acteurs de la menace utilisent des actifs réseau légitimes et du code open source pour voler sous le radar dans les attaques de vol de données en utilisant un ensemble de logiciels malveillants personnalisés inclinés dans l'évasion.
Threat actors are using legitimate network assets and open source code to fly under the radar in data-stealing attacks using a set of custom malware bent on evasion.
Malware Threat ★★
globalsecuritymag.webp 2023-03-21 10:59:08 ESET Research a découvert des applications WhatsApp et Telegram infectées par des chevaux de Troie, voleurs de cryptomonnaies (lien direct) ESET Research a découvert des applications WhatsApp et Telegram infectées par des chevaux de Troie, voleurs de cryptomonnaies ● ESET Research a découvert pour la première fois des malwares dits " clippers " intégrés à des applications de messagerie instantanée. ● Leurs auteurs s'attaquent aux cryptomonnaie des victimes à l'aide des applications Telegram et WhatsApp Android et Windows infectées par des chevaux de Troie. ● Le malware est capable de remplacer les adresses des portefeuilles de cryptomonnaies que les victimes envoient dans les messages de chat par des adresses appartenant à l'attaquant. ● Certains des clippers utilisent même la reconnaissance de caractères pour extraire du texte de captures d'écran et voler les phrases de récupération des portefeuilles de cryptomonnaies. ● Outre les clippers, ESET a également découvert des chevaux de Troie d'accès à distance intégrés à des versions malveillantes de WhatsApp et Telegram sur Windows. - Malwares Malware ★★
SocRadar.webp 2023-03-21 10:15:32 Les attaquants exploitent le panneau Adobe Acrobat pour distribuer des logiciels malveillants Redline Stealer [Attackers Exploit Adobe Acrobat Sign to Distribute RedLine Stealer Malware] (lien direct) > Les cybercriminels utilisent de nombreuses façons de distribuer des logiciels malveillants, notamment en profitant des services légitimes.Récemment, la sécurité ...
>Cybercriminals employ many ways to distribute malware, including taking advantage of legitimate services. Recently, security...
Malware ★★
News.webp 2023-03-21 05:58:12 Google suspends top Chinese shopping app Pinduoduo (lien direct) allègue qu'il est infecté par des logiciels malveillants & # 8211;Mais pas la version dans son propre bazar Tat Digital Google a suspendu l'application de shopping chinoise Pinduoduo depuis son Play Store parce que les versions du logiciel trouvé ailleurs ont inclus des logiciels malveillants.… Malware ★★★★
Anomali.webp 2023-03-20 23:29:00 Anomali Cyber Watch: APT, China, Data leak, Injectors, Packers, Phishing, Ransomware, Russia, and Ukraine (lien direct) & nbsp; Anomali Cyber Watch: Winter Vivern imite la page Web de cybercrimes de la Poland, le télégramme trojanisé vole les clés de crypto-monnaie à partir de captures d'écran, Silkloder évite l'East Asian Menking Bookbox, et plus encore. Les diverses histoires de l'intelligence des menaces dans cette itération de l'anomali cyber watch discutent les sujets suivants: apt, Chine, fuite de données, injecteurs, packers, phishing, ransomware, Russie, et Ukraine.Les CIO liés à ces histoires sont attachés à Anomali Cyber Watch et peuvent être utilisés pour vérifier vos journaux pour une activité malveillante potentielle. Figure 1 - Diagrammes de résumé du CIO.Ces graphiques résument les CIO attachés à ce magazine et donnent un aperçu des menaces discutées. Cyber News et Intelligence des menaces Visern d'hiver |Découvrir une vague d'espionnage mondial (Publié: 16 mars 2023) Depuis décembre 2020, Winter Vivern se livrait à des campagnes de cyberespionnage alignées sur les objectifs du Bélarus et du gouvernement russe.Depuis janvier 2021, il a ciblé les organisations gouvernementales en Lituanie, en Inde, au Vatican et en Slovaquie.De la mi-2022 à décembre 2022, il a ciblé l'Inde et l'Ukraine: a usurpé l'identité du site Web du service de courrier électronique du gouvernement indien et a envoyé un excel macro-compétitif pour cibler un projet facilitant la reddition du personnel militaire russe.Au début de 2023, Winter Vivern a créé de fausses pages pour le bureau central de la Pologne pour la lutte contre la cybercriminalité, le ministère ukrainien des Affaires étrangères et le service de sécurité de l'Ukraine.Le groupe s'appuie souvent sur le simple phishing pour les références.Un autre type d'activité d'hiver VIVERN comprend des documents de bureau malveillants avec des macros, un script de chargeur imitant un scanner de virus et l'installation de la porte dérobée de l'ouverture.L'infrastructure malveillante du groupe comprend des domaines typosquattés et des sites Web WordPress compromis. Commentaire de l'analyste: Faites attention si un domaine demande vos mots de passe, essayez d'établir son authenticité et sa propriété.Les clients anomalis préoccupés par les risques pour leurs actifs numériques (y compris les domaines similaires / typosquattés) peuvent essayer Service de protection numérique premium d'Anomali \\ 's .De nombreuses attaques avancées commencent par des techniques de base telles que des e-mails injustifiés avec des pièces jointes malveillantes qui obligent l'utilisateur à l'ouvrir et à activer les macroses.Il est important d'enseigner à vos utilisateurs une hygiène de base en ligne et une conscience de phishing. mitre att & amp; ck: [mitre att & amp; ck] t1583.001 -Acquérir des infrastructures: domaines | [mitre att & amp; ck] t1566.001 - phishing: spearphishing attachement | [mitre att & amp; ck] t1059.001: powershell | [mitre att & amp; ck] t1059.003 - commande et scriptInterprète: Shell de commande Windows | [mitre att & amp; ck] t1105 - transfert d'outils d'en Ransomware Malware Tool Vulnerability Threat Cloud ★★
DarkReading.webp 2023-03-20 20:23:00 Mirai Hackers Use Golang to Create a Bigger, Badder DDoS Botnet (lien direct) Avec Hinatabot, les auteurs de logiciels malveillants ont créé une bête plusieurs fois plus efficace que même les botnets les plus effrayants de l'ancien, emballant plus de 3 tbit / s de vitesses DDOS.
With HinataBot, malware authors have created a beast many times more efficient than even the scariest botnets of old, packing more than 3Tbit/s DDoS speeds.
Malware ★★
The_Hackers_News.webp 2023-03-20 19:09:00 New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads (lien direct) A new piece of malware dubbed dotRunpeX is being used to distribute numerous known malware families such as Agent Tesla, Ave Maria, BitRAT, FormBook, LokiBot, NetWire, Raccoon Stealer, RedLine Stealer, Remcos, Rhadamanthys, and Vidar. "DotRunpeX is a new injector written in .NET using the Process Hollowing technique and used to infect systems with a variety of known malware families," Check Malware ★★★
securityintelligence.webp 2023-03-20 18:30:00 When the Absence of Noise Becomes Signal: Defensive Considerations for Lazarus FudModule (lien direct) > En février 2023, X-Force a publié un blog intitulé & # 8220; Direct Kernel Object Manipulation (DKOM) Attacks contre les fournisseurs ETW & # 8221;Cela détaille les capacités d'un échantillon attribué au groupe Lazare se sont exploités pour altérer la visibilité des opérations de logiciels malveillants.Ce blog ne remaniera pas l'analyse de l'échantillon de logiciel malveillant Lazarus ou du traçage d'événements pour Windows (ETW) comme [& # 8230;]
>In February 2023, X-Force posted a blog entitled “Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers” that details the capabilities of a sample attributed to the Lazarus group leveraged to impair visibility of the malware’s operations. This blog will not rehash analysis of the Lazarus malware sample or Event Tracing for Windows (ETW) as […]
Malware Medical APT 38 ★★★
SecurityWeek.webp 2023-03-20 10:28:01 (Déjà vu) Adobe Acrobat Sign Abused to Distribute Malware (lien direct) >Cybercriminals are abusing the Adobe Acrobat Sign service in a campaign distributing the RedLine information stealer malware. Malware ★★
AlienVault.webp 2023-03-20 10:00:00 Italian agency warns ransomware targets known VMware vulnerability (lien direct) The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  News broke in early February that the ACN, Italy’s National Cybersecurity Agency, issued a warning regarding a VMware vulnerability discovered two years ago. Many organizations hadn’t yet patched the issue and became the victims of a new ransomware called ZCryptor. The malicious software wreaked havoc on Italian and European businesses by encrypting users’ files and demanding payment for the data to be unencrypted.  The ACN urges VMware users to ensure their systems are backed up and updated with the most recent security patches available. With ransomware on the rise, it’s crucial that businesses take the necessary steps to protect their data and applications.  ESXiArgs ransomware attacks Ransomware is a type of malware or malicious software that enables unauthorized users to restrict access to an organization’s files, systems, and networks. But it doesn’t stop there. In exchange for the keys to the kingdom, attackers will typically require a large sum in the form of cryptocurrency.  There are many ways that ransomware is executed on a target system. In this case, the attacker infiltrated VMware’s ESXi hypervisor code and held entire servers for ransom. According to reports most victims were required to pay almost $50,000 USD in Bitcoin to restore access to entire business systems.  The nature of these attacks lead experts to believe that this is not the work of ransomware gangs, and is more likely being executed by a smaller group of threat actors. But that doesn’t mean the damage was any less alarming.  Exploiting known vulnerabilities Hackers were able to infect over 2000 machines in only twenty-four hours on a Friday afternoon before the start of the weekend. But how were they able to work so fast? As soon as software developers and providers publish fixes for specific vulnerabilities, threat actors are already beginning their plan of attack. Fortunately, the ESXiArgs vulnerability was patched two years ago (CVE-2021-21974.)  Organizations that have not run this patch are at risk of becoming a victim of the latest ransomware. Unfortunately, Florida’s Supreme Court, the Georgia Institute of Technology, Rice University, and many schools across Hungary and Slovakia have also become victims of this newest ransomware attack.  CISA guidance for affected systems The US Cybersecurity and Infrastructure Security Agency (CISA) issued recovery guidance for the 3,800 servers around the world affected by the ESXiArgs ransomware attacks:  Immediately update all servers to the latest VMware ESXi version.  Disable Service Location Protocol (SLP) to harden the hypervisor. Make sure the ESXi hypervisor is never exposed to the public internet.  The CISA also offers a script on its GitHub page to reconstruct virtual machine metadata from unaffected virtual disks.  What organi Ransomware Malware Vulnerability Threat Patching Guideline ★★★
bleepingcomputer.webp 2023-03-19 10:20:40 New \'HinataBot\' botnet could launch massive 3.3 Tbps DDoS attacks (lien direct) A new malware botnet was discovered targeting Realtek SDK, Huawei routers, and Hadoop YARN servers to recruit devices into DDoS (distributed denial of service) swarm with the potential for massive attacks. [...] Malware ★★★★
bleepingcomputer.webp 2023-03-18 15:03:23 Emotet malware now distributed in Microsoft OneNote files to evade defenses (lien direct) The Emotet malware is now distributed using Microsoft OneNote email attachments, aiming to bypass Microsoft security restrictions and infect more targets. [...] Malware ★★★
The_Hackers_News.webp 2023-03-17 23:45:00 FakeCalls Vishing Malware Targets South Korean Users via Popular Financial Apps (lien direct) An Android voice phishing (aka vishing) malware campaign known as FakeCalls has reared its head once again to target South Korean users under the guise of over 20 popular financial apps. "FakeCalls malware possesses the functionality of a Swiss army knife, able not only to conduct its primary aim but also to extract private data from the victim's device," cybersecurity firm Check Point said. Malware ★★★
The_Hackers_News.webp 2023-03-17 17:37:00 New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks (lien direct) A new Golang-based botnet dubbed HinataBot has been observed to leverage known flaws to compromise routers and servers and use them to stage distributed denial-of-service (DDoS) attacks. "The malware binaries appear to have been named by the malware author after a character from the popular anime series, Naruto, with file name structures such as 'Hinata--,'" Akamai said in a Malware Threat ★★★
InfoSecurityMag.webp 2023-03-17 17:30:00 Telegram, WhatsApp Trojanized to Target Cryptocurrency Wallets (lien direct) Most of these apps rely on clipper malware to steal the contents of the Android clipboard Malware ★★★
The_Hackers_News.webp 2023-03-17 15:52:00 Lookalike Telegram and WhatsApp Websites Distributing Cryptocurrency Stealing Malware (lien direct) Copycat websites for instant messaging apps like Telegram and WhatApp are being used to distribute trojanized versions and infect Android and Windows users with cryptocurrency clipper malware. "All of them are after victims' cryptocurrency funds, with several targeting cryptocurrency wallets," ESET researchers Lukáš Štefanko and Peter Strýček said in a new analysis. While the first instance of Malware Threat ★★
bleepingcomputer.webp 2023-03-17 11:36:19 RAT developer arrested for infecting 10,000 PCs with malware (lien direct) Ukraine's cyberpolice has arrested the developer of a remote access trojan (RAT) malware that infected over 10,000 computers while posing as game applications. [...] Malware Legislation ★★★
Blog.webp 2023-03-17 01:38:00 ShellBot Malware Being Distributed to Linux SSH Servers (lien direct) AhnLab Security Emergency response Center (ASEC) has recently discovered the ShellBot malware being installed on poorly managed Linux SSH servers. ShellBot, also known as PerlBot, is a DDoS Bot malware developed in Perl and characteristically uses IRC protocol to communicate with the C&C server. ShellBot is an old malware that has been in steady use and is still being used today to launch attacks against Linux systems. 1. Attack Campaigns Against Linux SSH Servers Unlike desktop, which is the main... Malware ★★
News.webp 2023-03-17 01:00:06 Here\'s how Chinese cyber spies exploited a critical Fortinet bug (lien direct) Looks to be the same baddies attacking VMware hypervisors last year Suspected Chinese spies have exploited a critical Fortinet bug, and used custom networking malware to steal credentials and maintain network access, according to Mandiant security researchers.… Malware ★★
Blog.webp 2023-03-17 00:00:00 Malware Distributed Disguised as a Password File (lien direct) AhnLab Security Emergency response Center (ASEC) discovered a malware strain disguised as a password file and being distributed alongside a normal file within a compressed file last month. It is difficult for users to notice that this file is malicious because this type of malware is distributed together with a normal file. The recently discovered malware was in CHM and LNK file formats. In the case of the CHM file, it shares the same type as the malware covered in... Malware ★★
TEAM_CYMRU_Blog.webp 2023-03-16 21:19:07 MoqHao Part 3: Recent Global Targeting Trends (lien direct) Introduction This blog post is part of an ongoing series of analysis on MoqHao (also referred to as Wroba and XLoader), a malware family... Malware ★★★
The_Hackers_News.webp 2023-03-16 21:00:00 Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection (lien direct) Threat activity clusters affiliated with the Chinese and Russian cybercriminal ecosystems have been observed using a new piece of malware that's designed to load Cobalt Strike onto infected machines. Dubbed SILKLOADER by Finnish cybersecurity company WithSecure, the malware leverages DLL side-loading techniques to deliver commercial adversary simulation software. The development comes as Malware Threat ★★
RecordedFuture.webp 2023-03-16 20:56:00 Kaspersky releases decryptor for ransomware based on Conti source code (lien direct) Cybersecurity firm Kaspersky on Thursday released a decryptor that could help victims who had their data locked down by a version of the Conti ransomware. Kaspersky said the tool can be used on a malware strain that infected dozens of “companies and state institutions” throughout December 2022. Kaspersky did not name the strain, but experts Ransomware Malware Tool ★★
The_Hackers_News.webp 2023-03-16 19:09:00 Cryptojacking Group TeamTNT Suspected of Using Decoy Miner to Conceal Data Exfiltration (lien direct) The cryptojacking group known as TeamTNT is suspected to be behind a previously undiscovered strain of malware used to mine Monero cryptocurrency on compromised systems. That's according to Cado Security, which found the sample after Sysdig detailed a sophisticated attack known as SCARLETEEL aimed at containerized environments to ultimately steal proprietary data and software. Specifically, the Malware ★★
bleepingcomputer.webp 2023-03-16 15:36:49 FakeCalls Android malware returns with new ways to hide on phones (lien direct) Android malware 'FakeCalls' is circulating again in South Korea, imitating phone calls for over 20 financial organizations and attempting to fool targets into giving away their credit card details. [...] Malware ★★
bleepingcomputer.webp 2023-03-16 14:45:11 Adobe Acrobat Sign abused to push Redline info-stealing malware (lien direct) Cybercriminals are abusing Adobe Acrobat Sign, an online document signing service, to distribute info-stealing malware to unsuspecting users. [...] Malware ★★★
Fortinet.webp 2023-03-16 13:03:00 Microsoft OneNote File Being Leveraged by Phishing Campaigns to Spread Malware (lien direct) An in-depth analysis of a phishing campaign utilizing a Microsoft OneNote file. Learn about the contents of this malicious attack from how it executes, to evading detection, and fully controlling the victim's device. Malware ★★
01net.webp 2023-03-16 12:45:58 L\'une des plus grandes menaces d\'Internet est de retour (lien direct) kaching piratage tete de mort" L'une des menaces les plus répandues actuellement ". C'est la phase qu'a utilisée en 2020 la branche cybersécurité du département de la sécurité intérieure des États-Unis pour désigner le malware connu sous le nom d'Emotet. Après une longue absence, il est malheureusement de retour. Malware General Information ★★
Mandiant.webp 2023-03-16 11:00:00 Fortinet Zero-Day et Custom Maleware utilisés par un acteur chinois suspecté dans l'opération d'espionnage
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
(lien direct)
Les acteurs de la menace cyber-espionnage continuent de cibler les technologies qui ne prennent pas en charge les solutions de détection et de réponse (EDR) telles que les pare-feu, dispositifs IoT , hypervisors et VPN Technologies (par exemple Fortinet , Sonicwall , Pulse Secure et autres).Mandiant a enquêté sur des dizaines d'intrusions à Defense Industrial Base (DIB), le gouvernement, la technologie et les organisations de télécommunications au cours des années où les groupes de Chine-Nexus suspectés ont exploité des vulnérabilités zéro-jours et déployé des logiciels malveillants personnalisés pour voler des informations d'identification et maintenir un accès à long terme et déployéaux environnements victimes. nous
Cyber espionage threat actors continue to target technologies that do not support endpoint detection and response (EDR) solutions such as firewalls, IoT devices, hypervisors and VPN technologies (e.g. Fortinet, SonicWall, Pulse Secure, and others). Mandiant has investigated dozens of intrusions at defense industrial base (DIB), government, technology, and telecommunications organizations over the years where suspected China-nexus groups have exploited zero-day vulnerabilities and deployed custom malware to steal user credentials and maintain long-term access to the victim environments. We
Malware Vulnerability Threat Industrial ★★★
InfoSecurityMag.webp 2023-03-16 09:30:00 Chinese SilkLoader Malware Sold to Russian Cyber-Criminals (lien direct) Cobalt Strike beacon loader migrates across criminal ecosystems Malware ★★
bleepingcomputer.webp 2023-03-16 06:00:00 Winter Vivern APT hackers use fake antivirus scans to install malware (lien direct) An advanced hacking group named 'Winter Vivern' targets European government organizations and telecommunication service providers to conduct espionage. [...] Malware ★★
Checkpoint.webp 2023-03-16 00:49:59 Check Point Research conducts Initial Security Analysis of ChatGPT4, Highlighting Potential Scenarios For Accelerated Cybercrime (lien direct) >Highlights: Check Point Research (CPR) releases an initial analysis of ChatGPT4, surfacing five scenarios that can allow threat actors to streamline malicious efforts and preparations faster and with more precision. In some instances, even non-technical actors can create harmful tools. The five scenarios provided span impersonations of banks, reverse shells, C++ malware and more. Despite… Malware Threat ChatGPT ★★
Blog.webp 2023-03-15 23:55:25 ASEC Weekly Malware Statistics (March 6th, 2023 – March 12th, 2023) (lien direct) AhnLab Security response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from March 6th, 2023 (Monday) to March 12th, 2023 (Sunday). For the main category, Infostealer ranked top with 52.6%, followed by backdoor with 27.6%, downloader with 15.7%, ransomware with 3.0%, CoinMiner with 0.7%, and banking malware with 0.4%. Top 1 – AgentTesla AgentTesla is an infostealer that ranked first place with 25.4%. It leaks... Ransomware Malware ★★
globalsecuritymag.webp 2023-03-15 17:45:33 Sophos Endpoint Security Advancements Improve Cyberthreat Defenses and Streamline Management (lien direct) Sophos Endpoint Security Advancements Improve Cyberthreat Defenses and Streamline Management Introduces Adaptive Active Adversary Protection, Linux Malware Protection Enhancements, Account Health Check Capabilities, Integrated ZTNA Agent, and More - Product Reviews Malware ★★
InfoSecurityMag.webp 2023-03-15 17:30:00 Tick APT Group Hacked East Asian DLP Software Firm (lien direct) The hacker breached the DLP company's internal update servers to deliver malware within its network Malware ★★
InfoSecurityMag.webp 2023-03-15 17:00:00 "FakeCalls" Android Malware Targets Financial Firms in South Korea (lien direct) CPR discovered 2500 samples of the malware, impersonating 20 financial institutions in the region Malware ★★
DarkReading.webp 2023-03-15 16:30:00 GoatRAT Android Banking Trojan Targets Mobile Automated Payment System (lien direct) The new malware was discovered targeting three banks in Brazil. Malware ★★★
The_Hackers_News.webp 2023-03-15 14:53:00 Tick APT Targeted High-Value Customers of East Asian Data-Loss Prevention Company (lien direct) A cyberespionage actor known as Tick has been attributed with high confidence to a compromise of an East Asian data-loss prevention (DLP) company that caters to government and military entities. "The attackers compromised the DLP company's internal update servers to deliver malware inside the software developer's network, and trojanized installers of legitimate tools used by the company, which Malware Threat ★★★
itsecurityguru.webp 2023-03-15 12:00:05 Fans of Last Of Us warned of rising phishing and malware scams (lien direct) Security experts are warning consumers of two new scams that are circulating in the wild which are taking advantage of the buzz and hype surrounding HBO’s new adaption of the popular video game franchise The Last Of US. Technology expert Prateek Jha from VPNOverview.com initiated the warning which has also been supported by Kaspersky. Kaspersky researchers […] Malware General Information ★★★
Checkpoint.webp 2023-03-15 11:00:34 Can your SASE solution block these top malware? (lien direct) >Malware is a go-to tactic and essential tool for attackers. According to Check Point Research’s 2023 Cyber Security Report, 32% of cyber attacks globally are based on multipurpose malware with email as the attack vector in 86% of those attacks. The most vicious malware are wipers, whose only purpose is to cause irreversible damage and… Malware Tool ★★
AlienVault.webp 2023-03-15 10:00:00 10 Ways B2B companies can improve mobile security (lien direct) The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Mobile security refers to the technologies and processes that are used to protect mobile devices from malicious attacks, data breaches, and other forms of cybercrime. It also includes measures taken to safeguard personal information stored on these devices, as well as protecting them from physical damage or theft. Mobile security is becoming increasingly important due to the rapid proliferation of smartphones and tablets being used for business purposes around the world. Businesses need to take steps to ensure their data remains secure when accessing company networks via mobile devices, including implementing a few key measures. Below are ten ways B2B companies can do better mobile security. 1. Use a secure email provider A secure domain email address is one of the most important ways to ensure that company emails and other sensitive data remain safe. Email providers such as Google, Microsoft, Zoho, and Postale offer secure domain email addresses which encrypt all emails sent and received in transit. This makes it more difficult for hackers to gain access to confidential information or launch attacks on vulnerable systems. Using a secure email provider is essential for any organization looking to maximize its data protection efforts. By taking advantage of these services, businesses can rest assured knowing their emails are secure and protected from malicious actors. 2. Implement strong authentication Strong authentication refers to the use of two or more forms of authentication to authenticate a user's identity. This could include using a one-time password for each login, biometric factors such as fingerprints, or utilizing an encrypted token. Strong authentication ensures that only authorized users can access company networks and confidential data. Having strong authentication measures in place is an essential step in protecting data, as it helps to prevent unauthorized access and keeps sensitive information secure. 3. Install mobile security software Mobile security software (also known as mobile device management or MDM) can help protect devices from malicious attacks. Mobile security software can be installed on all company-owned devices, providing a layer of protection by scanning for and blocking malicious applications. It can also offer additional layers of protection such as remote wiping capability, encryption, and the ability to remotely lock lost or stolen devices. 4. Enforce use policies By having clear use policies in place, businesses can ensure their employees understand the importance of mobile security and that they are adhering to the established rules. These policies should include restrictions on downloading or installing unapproved apps, accessing unknown or suspicious websites, or sharing confidential information with unauthorized personnel. Enforcing use policies is essential for keeping company networks and data secure. By ensuring that all employees abide by the same set of rules, businesses can greatly reduce their risk of a data breach or other malicious attack. 5. Utilize cloud storage Cloud storage provides an effective way to store business data securely off-site. Data stored in the cloud is encrypted and kept safe from physical damage or theft. It also eliminates the need for large servers and other physical infrastructure, reducing both costs and the potential risk of data breaches. Additionally, cloud storage allows employees to access their data from any device, anytime and anywhere Data Breach Malware Guideline Cloud ★★★
DataSecurityBreach.webp 2023-03-15 09:44:16 Évolution inquiétante des outils pirates (lien direct) En février 2022, les experts en sécurité de l'information ont détecté l'arrivée du banquier pirate Xenomorph. Armé pour usurper, par superposition, les applications de 56 banques, le malware a rapidement été propagé grâce à des droppers publiés sur Google Play. Malware Threat ★★★
zataz.webp 2023-03-15 08:40:31 Un nouveau code pirate pour distributeurs de billets de banque ! (lien direct) La découverte d'un nouveau malware nommé FiXS met à mal la sécurité de distributeurs de billets de banque. Ce logiciel malveillant cible les guichets automatiques de billets en Amérique latine, notamment les banques mexicaines depuis le début du mois de février 2023.... Malware Threat ★★
The_State_of_Security.webp 2023-03-15 03:43:54 What are Rootkits? How to prevent them (lien direct) A Rootkit is a malicious program composed of malware that is created to provide prolonged root-level or privileged-level access to a computer. It remains hidden in the computer system while maintaining control of the system remotely. Rootkits have the ability to steal data, eavesdrop, change system configurations, create permanent backdoors, deactivate other security defensive programs, and conceal other types of malware. They spread through phishing emails, infected shared folders, executable documents, and pirated software or software on infected websites. Different types of Rootkits. 1... Malware General Information ★★
globalsecuritymag.webp 2023-03-14 18:17:20 New Android Vishing Malware Impersonates Leading Financial Institutions to Target Victims in South Korea (lien direct) New Android Vishing Malware Impersonates Leading Financial Institutions to Target Victims in South Korea - Malware Update / Malware Guideline ★★
Checkpoint.webp 2023-03-14 17:39:15 Beware of Fake Calls! It\'s not really your bank calling. Check Point Research draws attention to a new Android Malware (lien direct) >Highlights: CPR alerts on an Android Trojan named “FakeCalls”, a voice phishing malware Malware can masquerade incoming calls as coming form known legitimate financial organizations, aiming to gain the victim's trust and extract personal and financial data “FakeCalls” malware targets the South Korean market, faking calls from over 20 leading financial organizations Background When malware… Malware Guideline ★★★
Anomali.webp 2023-03-14 17:32:00 Anomali Cyber Watch: Xenomorph Automates The Whole Fraud Chain on Android, IceFire Ransomware Started Targeting Linux, Mythic Leopard Delivers Spyware Using Romance Scam (lien direct)   Anomali Cyber Watch: Xenomorph Automates The Whole Fraud Chain on Android, IceFire Ransomware Started Targeting Linux, Mythic Leopard Delivers Spyware Using Romance Scam, and More. The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: Android, APT, DLL side-loading, Iran, Linux, Malvertising, Mobile, Pakistan, Ransomware, and Windows. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity. Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence Xenomorph V3: a New Variant with ATS Targeting More Than 400 Institutions (published: March 10, 2023) Newer versions of the Xenomorph Android banking trojan are able to target 400 applications: cryptocurrency wallets and mobile banking from around the World with the top targeted countries being Spain, Turkey, Poland, USA, and Australia (in that order). Since February 2022, several small, testing Xenomorph campaigns have been detected. Its current version Xenomorph v3 (Xenomorph.C) is available on the Malware-as-a-Service model. This trojan version was delivered using the Zombinder binding service to bind it to a legitimate currency converter. Xenomorph v3 automatically collects and exfiltrates credentials using the ATS (Automated Transfer Systems) framework. The command-and-control traffic is blended in by abusing Discord Content Delivery Network. Analyst Comment: Fraud chain automation makes Xenomorph v3 a dangerous malware that might significantly increase its prevalence on the threat landscape. Users should keep their mobile devices updated and avail of mobile antivirus and VPN protection services. Install only applications that you actually need, use the official store and check the app description and reviews. Organizations that publish applications for their customers are invited to use Anomali's Premium Digital Risk Protection service to discover rogue, malicious apps impersonating your brand that security teams typically do not search or monitor. MITRE ATT&CK: [MITRE ATT&CK] T1417.001 - Input Capture: Keylogging | [MITRE ATT&CK] T1417.002 - Input Capture: Gui Input Capture Tags: malware:Xenomorph, Mobile, actor:Hadoken Security Group, actor:HadokenSecurity, malware-type:Banking trojan, detection:Xenomorph.C, Malware-as-a-Service, Accessibility services, Overlay attack, Discord CDN, Cryptocurrency wallet, target-industry:Cryptocurrency, target-industry:Banking, target-country:Spain, target-country:ES, target-country:Turkey, target-country:TR, target-country:Poland, target-country:PL, target-country:USA, target-country:US, target-country:Australia, target-country:AU, malware:Zombinder, detection:Zombinder.A, Android Cobalt Illusion Masquerades as Atlantic Council Employee (published: March 9, 2023) A new campaign by Iran-sponsored Charming Kitten (APT42, Cobalt Illusion, Magic Hound, Phosphorous) was detected targeting Mahsa Amini protests and researchers who document the suppression of women and minority groups i Ransomware Malware Tool Vulnerability Threat Guideline Conference APT 35 ChatGPT ChatGPT APT 36 APT 42 ★★
Last update at: 2024-07-07 18:08:14
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter