What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-02-07 14:04:29 Emotet Hacks Nearby Wi-Fi Networks to Spread to New Victims (lien direct) A recently spotted Emotet Trojan sample features a Wi-Fi worm module that allows the malware to spread to new victims connected to nearby insecure wireless networks according to researchers at Binary Defense. [...] Malware
bleepingcomputer.webp 2020-02-06 11:33:09 Oscar Nominated Movies Featured in Phishing, Malware Attacks (lien direct) Attackers are exploiting the hype surrounding this year's Oscar Best Picture nominated movies to infect fans with malware and to bait them to phishing websites designed to steal sensitive info such as credit card details and personal information. [...] Malware
bleepingcomputer.webp 2020-02-05 01:00:00 Bitbucket Abused to Infect 500,000+ Hosts with Malware Cocktail (lien direct) Attackers are abusing the Bitbucket code hosting service to store seven types of malware threats used in an ongoing campaign that has already claimed more than 500,000 business computers across the world. [...] Malware
bleepingcomputer.webp 2020-02-01 15:35:03 Devious Spamhaus Phishing Scam Warns You\'re on an Email Block List (lien direct) A new phishing campaign distributing malware pretends to be from the Spamhaus Project warning that the recipient's email address has been added to a spam block list due to sending unsolicited email. [...] Spam Malware
bleepingcomputer.webp 2020-01-31 12:31:18 Winnti Group Infected Hong Kong Universities With Malware (lien direct) Computer systems at two Hong Kong universities were compromised in a Winnti Group campaign according to ESET researchers, during the Hong Kong protests that started in March 2019. [...] Malware
bleepingcomputer.webp 2020-01-30 19:16:35 (Déjà vu) Microsoft Detects New TA505 Malware Attacks After Short Break (lien direct) Microsoft says that an ongoing TA505 phishing campaign is using attachments featuring HTML redirectors for delivering malicious Excel documents, this being the first time the threat actors have been seen adopting this technique. [...] Malware Threat
bleepingcomputer.webp 2020-01-30 19:16:35 Microsoft Detects New Evil Corp Malware Attacks After Short Break (lien direct) Microsoft says that an ongoing Evil Corp phishing campaign is using attachments featuring HTML redirectors for delivering malicious Excel documents, this being the first time the threat actors have been seen adopting this technique. [...] Malware Threat
bleepingcomputer.webp 2020-01-29 19:34:59 Malware Tries to Trump Security Software With POTUS Impeachment (lien direct) The TrickBot malware has been spotted using text from articles about President Trump's impeachment to bypass the scanning engines of security software. [...] Malware
bleepingcomputer.webp 2020-01-25 11:00:00 10% of All Macs Shlayered, Malware Cocktail Served (lien direct) Many people think that malware only targets Windows and that Macs are safe, but a new report shows how a single Apple malware called Shlayer has attacked over 10% of all Apple computers monitored by an antivirus company. [...] Malware
bleepingcomputer.webp 2020-01-24 14:12:06 New Ryuk Info Stealer Targets Government and Military Secrets (lien direct) A new version of the Ryuk Stealer malware has been enhanced to allow it to steal a greater amount of confidential files related to the military, government, financial statements, banking, and other sensitive data. [...] Malware
bleepingcomputer.webp 2020-01-24 03:35:33 U.S. Govt Agency Hit with New CARROTBALL Malware Dropper (lien direct) A new malware called CARROTBALL, used as a second-stage payload in targeted attacks, was distributed in phishing email attachments delivered to a U.S. government agency and non-US foreign nationals professionally affiliated with current activities in North Korea. [...] Malware
bleepingcomputer.webp 2020-01-20 18:43:44 Infiltrating Networks: Easier Than Ever Due to Evil Markets (lien direct) Attackers don't always need to breach the networks of their victims themselves to plant malware as there are plenty of professional intruders offering their services on underground markets. [...] Malware
bleepingcomputer.webp 2020-01-20 16:36:23 FTCode Ransomware Now Steals Saved Login Credentials (lien direct) ​​​​​​​FTCode ransomware victims now have one more thing to worry about with the malware having been upgraded to also steal saved user credentials from email clients and web browsers. [...] Ransomware Malware
bleepingcomputer.webp 2020-01-20 13:01:01 Emotet Malware Dabbles in Extortion With New Spam Template (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a "Hacker" who states that they hacked the recipient's computer and stole their data. [...] Spam Malware
bleepingcomputer.webp 2020-01-17 15:14:39 How Malware Gains Trust by Abusing the Windows CryptoAPI Flaw (lien direct) The new Windows CryptoAPI CVE-2020-0601 vulnerability disclosed by the NSA can be abused by malware developers to sign their executables so that they appear to be from legitimate companies. This creates trust in the program, which may cause a user to be more willing to execute them. [...] Malware Vulnerability
bleepingcomputer.webp 2020-01-11 10:00:00 Android Trojan Kills Google Play Protect, Spews Fake App Reviews (lien direct) An Android malware strain camouflaged as a system app is used by threat actors to disable the Google Play Protect service, generate fake reviews, install malicious apps, show ads, and more. [...] Malware Threat
bleepingcomputer.webp 2020-01-09 19:10:16 Google Removed Over 1.7K Joker Malware Infected Apps from Play Store (lien direct) Roughly 1,700 applications infected with the Joker Android malware (also known as Bread) have been detected and removed by Google's Play Protect from the Play Store since the company started tracking it in early 2017. [...] Malware
bleepingcomputer.webp 2020-01-09 06:00:00 TrickBot Gang Created a Custom Post-Exploitation Framework (lien direct) Instead of relying on premade and well-known toolkits, the threat actors behind the TrickBot trojan decided to develop a private post-exploitation toolkit called PowerTrick to spread malware laterally throughout a network. [...] Malware Threat
bleepingcomputer.webp 2020-01-02 08:15:00 Popular U.S. Restaurant Owner Hit by Credit Card Stealing Malware (lien direct) Landry's, a U.S. restaurant chain and property owner has disclosed that they were infected with a point-of-sale (POS) malware that allowed attackers to steal customer's credit card information. [...] Malware
bleepingcomputer.webp 2019-12-27 17:41:14 Criminals Pull Hard Before Xmas, Attack U.S. Health Industry (lien direct) Attackers are taking no breaks and actually pull harder before holidays, as shown by a San Antonio mental health services provider and a New Mexico hospital impacted by malware attacks according to reports and disclosures published before Christmas. [...] Malware
bleepingcomputer.webp 2019-12-27 11:31:00 FIN7 Hackers\' BIOLOAD Malware Drops Fresher Carbanak Backdoor (lien direct) Malware researchers have uncovered a new tool used by the financially-motivated cybercriminal group known as FIN7 to load newer builds of the Carbanak backdoor. [...] Malware Tool
bleepingcomputer.webp 2019-12-18 14:00:36 Microsoft Security Essentials To Get Updates After Windows 7 EoS (lien direct) Microsoft Security Essentials (MSE) will continue to receive definition updates for new malware after Windows 7 reaches End of Support, even though a Microsoft support bulletin states otherwise. [...] Malware
bleepingcomputer.webp 2019-12-18 10:12:37 Attackers Posing as German Authorities Distribute Emotet Malware (lien direct) An active malspam campaign is distributing Emotet banking Trojan payloads via emails camouflaged to look like messages delivered by several German federal authorities warns the BSI, Germany's federal cybersecurity agency. [...] Malware
bleepingcomputer.webp 2019-12-17 15:02:54 Chinese Rancor APT Refreshes Malware Kit for Espionage Attacks (lien direct) A Chinese-linked hacking group deployed a new malware strain dubbed Dudell as part of attacks targeting Cambodian government organizations between December 2018 and January 2019. [...] Malware
bleepingcomputer.webp 2019-12-17 13:05:00 Lazarus Hackers Target Linux, Windows With New Dacls Malware (lien direct) A new Remote Access Trojan (RAT) malware dubbed Dacls and connected to the Lazarus Group has been spotted by researchers while being used to target both Windows and Linux devices. [...] Malware Medical APT 38
bleepingcomputer.webp 2019-12-16 23:00:00 Update Intel\'s Rapid Storage App to Fix Bug Letting Malware Evade AV (lien direct) A DLL hijacking vulnerability exists in an older version of the Intel Rapid Storage Technology (Intel RST) software that could allow attackers to execute malware at elevated privileges in Windows. [...] Malware Vulnerability
bleepingcomputer.webp 2019-12-06 01:04:00 Facebook Sues Company For Hijacking Accounts to Run Bad Ads (lien direct) In a lawsuit filed today, Facebook alleges that a Chinese company used malware to compromise user accounts to run deceptive ads on the social media platform. [...] Malware
bleepingcomputer.webp 2019-11-28 13:30:00 Beware of Thanksgiving eCard Emails Distributing Malware (lien direct) With Thanksgiving being celebrated in the United States, malware distributors are sending out holiday themed emails to distribute the Emotet Trojan and other malware. [...] Malware
bleepingcomputer.webp 2019-11-26 12:52:13 Dexphot Polymorphic Malware Shows Complexity of Everyday Threats (lien direct) Ordinary malware can be a real nuisance to detect due to complex methods that allowed it to slip past security solutions. Dexphot is one such strain that managed to run attack routines on close to 80,000 machines earlier this year. [...] Malware
bleepingcomputer.webp 2019-11-25 11:55:17 Scam Browser Notification Prompts Increased by 69% in 2019 (lien direct) Web browser notifications are increasingly being used to push unwanted ads for dating sites, scam sites, unwanted browser extensions, and even malware to users who subscribe to them. [...] Malware
bleepingcomputer.webp 2019-11-23 12:44:31 Catch Restaurants Disclose Credit Card Stealing Malware Incident (lien direct) Catch Hospitality Group has disclosed that point-of-sale systems (POS) at NYC hotspots Catch NYC, Catch Rooftop, and Catch Steak were infected with malware that allowed attackers to steal credit card information from customers. [...] Malware
bleepingcomputer.webp 2019-11-21 21:09:28 Edenred Payment Solutions Giant Announces Malware Incident (lien direct) Payment solutions giant Edenred today revealed in a statement that a malware incident affected an undisclosed number of its computing systems leading to an investigation for establishing the extent of the infection. [...] Malware Guideline
bleepingcomputer.webp 2019-11-21 11:53:12 DePriMon Malware Registers Itself as a Windows Print Monitor (lien direct) A malware downloader being dubbed DePriMon registers itself as a Windows print monitor in order to gain persistence on infected user's computers. [...] Malware
bleepingcomputer.webp 2019-11-19 01:00:00 Shade Ransomware Is the Most Actively Distributed Malware via Email (lien direct) During the first half of 2019, the Shade Ransomware (also known as Troldesh) was the most actively distributed malware via malicious email phishing campaigns according to Singapore-based Group-IB security outfit. [...] Ransomware Malware
bleepingcomputer.webp 2019-11-18 14:23:48 Linux, Windows Users Targeted With New ACBackdoor Malware (lien direct) Researchers have discovered a new multi-platform backdoor that infects Windows and Linux systems allowing the attackers to run malicious code and binaries on the compromised machines. [...] Malware
bleepingcomputer.webp 2019-11-15 14:44:47 US Govt Recommends Vendor System Configs To Block Malware Attacks (lien direct) The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) today reminded users and system administrators to properly configure their systems to defend against malware that can exploit improper configurations. [...] Malware
bleepingcomputer.webp 2019-11-14 09:05:16 New Threat Actor Impersonates Govt Agencies to Deliver Malware (lien direct) A new threat actor is using email to impersonate government agencies in the United States, Germany, and Italy to deliver ransomware, backdoors, and banking Trojans through malicious attachments. [...] Malware Threat
bleepingcomputer.webp 2019-11-11 14:20:00 TrickBot Malware Uses Fake Sexual Harassment Complaints as Bait (lien direct) Fake sexual harassment complaints appearing to come from the U.S. Equal Employment Opportunity Commission are the latest baits used by attackers to disseminate TrickBot banking Trojan payloads onto computers of unsuspecting employees of large companies. [...] Malware
bleepingcomputer.webp 2019-11-09 14:14:32 Malware Meets Politics With Trump and Clinton Themed Infections (lien direct) Just as people express their political views through art, malware developers express their political ideologies, hopes, and frustrations through the computer infections they create. [...] Malware
bleepingcomputer.webp 2019-11-09 10:30:00 US Govt Asks Users to Be Wary of Holiday Scams and Malware (lien direct) US consumers are encouraged by the Department of Homeland Security (DHS) to be wary of malicious campaigns and scams that usually start targeting during each year's holiday season. [...] Malware
bleepingcomputer.webp 2019-11-08 12:53:10 New Stealthy Backdoor Used by Platinum APT in Recent Attacks (lien direct) The advanced persistent threat (APT) group tracked by Microsoft as Platinum is using a new stealthy backdoor malware dubbed Titanium to infiltrate and take control of their targets' systems. [...] Malware Threat
bleepingcomputer.webp 2019-11-08 12:22:58 Clever WebEx Spam Use Cisco Redirect to Deliver RAT Malware (lien direct) A clever spam campaign is underway that pretends to be a WebEx meeting invite and uses a Cisco open redirect that pushes a Remote Access Trojan to the recipient.  Using open redirects add legitimacy to spam URLs and increases the chances that victims will click on an URL. [...] Spam Malware
bleepingcomputer.webp 2019-11-07 11:54:16 QNAP Warns Users to Secure Devices Against QSnatch Malware (lien direct) Network-attached storage (NAS) maker QNAP urges customers to secure their NAS devices against an ongoing malicious campaign that infects them with QSnatch malware capable of stealing user credentials. [...] Malware
bleepingcomputer.webp 2019-11-07 03:30:00 Specially Crafted ZIP Files Used to Bypass Secure Email Gateways (lien direct) Attackers are always looking for new tricks to distribute malware without them being detected by antivirus scanners and secure email gateways. This was illustrated in a new phishing campaign that utilized a specially crafted ZIP file that was designed to bypass secure email gateways to distribute the NanoCore RAT. [...] Malware
bleepingcomputer.webp 2019-11-06 09:00:00 Subpoena Phishing Emails Serve Nasty Predator Thief Infection (lien direct) Phishers have been spotted delivering subpoena-themed emails spoofed to look like they're coming from the UK Ministry of Justice and attempting to infect their targets with Predator the Thief information stealer malware payloads. [...] Malware
bleepingcomputer.webp 2019-11-05 19:28:50 DarkUniverse APT Stayed Hidden for 8 Years, Updated Regularly (lien direct) Security researchers today published technical details about malware used by a new threat actor that matches a signature in a scanner likely built by the U.S. National Security Agency and leaked more than two years ago. [...] Malware Threat
bleepingcomputer.webp 2019-11-05 12:50:59 WordPress Admins Infect Their Sites With WP-VCD via Pirated Plugins (lien direct) WordPress sites have been the target of a highly active malicious campaign that infects them with a malware dubbed WP-VCD that hides in plain sight and quickly spreads to the entire website. [...] Malware
bleepingcomputer.webp 2019-11-01 12:33:31 GandCrab RaaS Was a Training Ground for Malware Distributors (lien direct) GandCrab operators changed the ransomware business from the ground up, establishing a model that is embraced and continued by other cybercriminals. [...] Ransomware Malware
bleepingcomputer.webp 2019-10-31 17:55:58 Emotet Trojan Brings a Malware Scare with Halloween Emails (lien direct) The Emotet Trojan is celebrating Halloween by pushing out new spam templates that want to invite you to a neighborhood party. While these emails promise you a treat, in reality Emotet is tricking you into installing an infection. [...] Spam Malware
bleepingcomputer.webp 2019-10-31 15:17:57 Discord Abused to Spread Malware and Harvest Stolen Data (lien direct) Malware developers and attackers are abusing the Discord chat service by using it to host their malware, act as command and control servers, or by modifying the chat client to perform malicious behavior. [...] Malware
Last update at: 2024-07-01 01:07:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter