What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-03-10 16:27:40 Microsoft OneNote to get enhanced security after recent malware abuse (lien direct) Microsoft is working on introducing improved protection against phishing attacks pushing malware via malicious Microsoft OneNote files. [...] Malware ★★★
bleepingcomputer.webp 2023-03-10 14:02:23 New GoBruteforcer malware targets phpMyAdmin, MySQL, FTP, Postgres (lien direct) A newly discovered Golang-based botnet malware scans for and infects web servers running phpMyAdmin, MySQL, FTP, and Postgres services. [...] Malware ★★★
bleepingcomputer.webp 2023-03-10 12:48:07 Security researchers targeted with new malware via job offers on LinkedIn (lien direct) A suspected North Korean hacking group is targeting security researchers and media organizations in the U.S. and Europe with fake job offers that lead to the deployment of three new, custom malware families. [...] Malware Guideline ★★★
bleepingcomputer.webp 2023-03-10 05:24:00 Xenomorph Android malware now steals data from 400 banks (lien direct) The Xenomorph Android malware has released a new version that adds significant capabilities to conduct malicious attacks, including a new automated transfer system (ATS) framework and the ability to steal credentials for 400 banks. [...] Malware ★★★
bleepingcomputer.webp 2023-03-09 18:24:20 Police seize Netwire RAT malware infrastructure, arrest admin (lien direct) An international law enforcement operation involving the FBI and police agencies worldwide led to the arrest of the suspected administrator of the NetWire remote access trojan and the seizure of the service's web domain and hosting server. [...] Malware ★★★
bleepingcomputer.webp 2023-03-09 12:40:37 SonicWall devices infected by malware that survives firmware upgrades (lien direct) A suspected Chinese hacking campaign has been targeting unpatched SonicWall Secure Mobile Access (SMA) appliances to install custom malware that establish long-term persistence for cyber espionage campaigns. [...] Malware ★★
bleepingcomputer.webp 2023-03-07 17:49:02 New malware variant has “radio silence” mode to evade detection (lien direct) The Sharp Panda cyber-espionage hacking group was observed targeting high-profile government entities in Vietnam, Thailand, and Indonesia, using a new version of the 'Soul' malware framework. [...] Malware ★★
bleepingcomputer.webp 2023-03-07 16:10:15 Emotet malware attacks return after three-month break (lien direct) The Emotet malware operation is again spamming malicious emails as of Tuesday morning after a three-month break, rebuilding its network and infecting devices worldwide. [...] Malware ★★
bleepingcomputer.webp 2023-03-06 16:34:14 Old Windows \'Mock Folders\' UAC bypass used to drop malware (lien direct) A new phishing campaign targets organizations in Eastern European countries with the Remcos RAT malware with aid from an old Windows User Account Control bypass discovered over two years ago. [...] Malware ★★
bleepingcomputer.webp 2023-03-06 13:18:07 Sandbox blockchain game breached to send emails linking to malware (lien direct) The Sandbox blockchain game is warnings its community that a security incident caused some users to receive fraudulent emails impersonating the game, trying to infect them with malware. [...] Malware ★★
bleepingcomputer.webp 2023-03-06 10:03:24 New malware infects business routers for data theft, surveillance (lien direct) An ongoing hacking campaign called 'Hiatus' targets DrayTek Vigor router models 2960 and 3900 to steal data from victims and build a covert proxy network. [...] Malware
bleepingcomputer.webp 2023-03-05 15:23:51 How to prevent Microsoft OneNote files from infecting Windows with malware (lien direct) The seemingly innocuous Microsoft OneNote file has become a popular file format used by hackers to spread malware and breach corporate networks. Here's how to block malicious OneNote phishing attachments from infecting Windows. [...] Malware ★★
bleepingcomputer.webp 2023-03-02 18:20:53 BlackLotus bootkit bypasses UEFI Secure Boot on patched Windows 11 (lien direct) The developers of the BlackLotus UEFI bootkit have improved the malware with Secure Boot bypass capabilities that allow it to infected even fully patched Windows 11 systems. [...] Malware ★★★
bleepingcomputer.webp 2023-03-01 13:44:37 Iron Tiger hackers create Linux version of their custom malware (lien direct) The APT27 hacking group, aka "Iron Tiger," has prepared a new Linux version of its SysUpdate custom remote access malware, allowing the Chinese cyberespionage group to target more services used in the enterprise. [...] Malware APT 27 ★★★
bleepingcomputer.webp 2023-02-25 10:16:22 PureCrypter malware hits govt orgs with ransomware, info-stealers (lien direct) A threat actor has been targeting government entities with PureCrypter malware downloader that has been seen delivering multiple information stealers and ransomware strains. [...] Ransomware Malware Threat ★★
bleepingcomputer.webp 2023-02-23 13:34:26 Pirated Final Cut Pro infects your Mac with cryptomining malware (lien direct) Security researchers discovered a cryptomining operation targeting macOS with a malicious version of Final Cut Pro that remains largely undetected by antivirus engines. [...] Malware ★★★
bleepingcomputer.webp 2023-02-23 12:36:04 Russian malware dev behind NLBrute hacking tool extradited to US (lien direct) A Russian malware developer accused of creating and selling the NLBrute password-cracking tool was extradited to the United States after being arrested in the Republic of Georgia last year on October 4. [...] Malware Tool ★★★
bleepingcomputer.webp 2023-02-23 06:00:00 Clasiopa hackers use new Atharvan malware in targeted attacks (lien direct) Security researchers have observed a hacking group targeting companies in the materials research sector with a unique toolset that includes a custom remote access trojan (RAT) called Atharvan. [...] Malware ★★
bleepingcomputer.webp 2023-02-22 16:58:19 Hackers use fake ChatGPT apps to push Windows, Android malware (lien direct) Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [...] Malware Tool Threat ChatGPT ★★★
bleepingcomputer.webp 2023-02-22 12:27:52 New S1deload Stealer malware hijacks Youtube, Facebook accounts (lien direct) An ongoing malware campaign targets YouTube and Facebook users, infecting their computers with a new information stealer that will hijack their social media accounts and use their devices to mine for cryptocurrency. [...] Malware ★★
bleepingcomputer.webp 2023-02-20 16:27:42 New Stealc malware emerges with a wide set of stealing capabilities (lien direct) A new information stealer called Stealc has emerged on the dark web gaining traction due to aggressive promotion of stealing capabilities and similarities with malware of the same kind like Vidar, Raccoon, Mars, and Redline. [...] Malware ★★
bleepingcomputer.webp 2023-02-18 10:14:24 New WhiskerSpy malware delivered via trojanized codec installer (lien direct) Security researchers have discovered a new backdoor called WhiskerSpy used in a campaign from a relatively new advanced threat actor tracked as Earth Kitsune, known for targeting individuals showing an interest in North Korea. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-17 12:27:16 GoDaddy: Hackers stole source code, installed malware in multi-year breach (lien direct) Web hosting giant GoDaddy says it suffered a breach where unknown attackers have stolen source code and installed malware on its servers after breaching its cPanel shared hosting environment in a multi-year attack. [...] Malware ★★★
bleepingcomputer.webp 2023-02-16 17:12:12 New Mirai malware variant infects Linux devices to build DDoS botnet (lien direct) A new Mirai botnet variant tracked as 'V3G4' targets 13 vulnerabilities in Linux-based servers and IoT devices to use in DDoS (distributed denial of service) attacks. [...] Malware ★★★
bleepingcomputer.webp 2023-02-16 16:03:35 Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack (lien direct) A new malware dubbed 'ProxyShellMiner' exploits the Microsoft Exchange ProxyShell vulnerabilities to deploy cryptocurrency miners throughout a Windows domain to generate profit for the attackers. [...] Malware ★★★
bleepingcomputer.webp 2023-02-16 11:38:40 Hackers backdoor Microsoft IIS servers with new Frebniis malware (lien direct) Hackers are deploying a new malware named 'Frebniss' on Microsoft's Internet Information Services (IIS) that stealthily executes commands sent via web requests. [...] Malware ★★
bleepingcomputer.webp 2023-02-14 17:37:57 RedEyes hackers use new malware to steal data from Windows, phones (lien direct) The APT37 threat group (aka 'RedEyes' or 'ScarCruft') has been spotted using a new evasive malware named 'M2RAT' along with steganography to attack specific individuals for intelligence collection. [...] Malware Threat Cloud APT 37 ★★
bleepingcomputer.webp 2023-02-14 09:44:19 New stealthy \'Beep\' malware focuses heavily on evading detection (lien direct) A new stealthy malware named 'Beep' was discovered last week, featuring many features to evade analysis and detection by security software. [...] Malware ★★
bleepingcomputer.webp 2023-02-13 05:33:19 Pepsi Bottling Ventures suffers data breach after malware attack (lien direct) Pepsi Bottling Ventures LLC suffered a data breach caused by a network intrusion that resulted in the installation of information-stealing malware and the extraction of data from its IT systems. [...] Data Breach Malware ★★
bleepingcomputer.webp 2023-02-12 10:12:24 Devs targeted by W4SP Stealer malware in malicious PyPi packages (lien direct) Five malicious packages were found on the Python Package Index (PyPI), stealing passwords, Discord authentication cookies, and cryptocurrency wallets from unsuspecting developers. [...] Malware ★★
bleepingcomputer.webp 2023-02-09 16:34:47 Hackers use fake crypto job offers to push info-stealing malware (lien direct) A campaign operated by Russian threat actors uses fake job offers to target Eastern Europeans working in the cryptocurrency industry, aiming to infect them with a modified version of the Stealerium malware named 'Enigma.' [...] Malware Threat ★★
bleepingcomputer.webp 2023-02-09 12:39:25 Hacker develops new \'Screenshotter\' malware to find high-value targets (lien direct) A new threat actor tracked as TA886 targets organizations in the United States and Germany with new custom malware to perform surveillance and data theft on infected systems. [...] Malware Threat ★★
bleepingcomputer.webp 2023-02-09 10:21:02 U.S. and U.K. sanction TrickBot and Conti ransomware operation members (lien direct) The United States and the United Kingdom have sanctioned seven Russian individuals for their involvement in the TrickBot cybercrime group, whose malware was used to support attacks by the Conti and Ryuk ransomware operation. [...] Ransomware Malware
bleepingcomputer.webp 2023-02-08 13:09:54 (Déjà vu) Malicious Dota 2 game mods infected players with malware (lien direct) Security researchers have discovered four malicious Dota 2 game mods that were used by a threat actor to backdoor the players' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-08 13:09:54 Malicious Dota 2 game modes infected players with malware (lien direct) Security researchers have discovered four malicious Dota 2 game modes that were used by a threat actor to backdoor the players' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-08 13:00:00 Android 14 to block malware from abusing sensitive permissions (lien direct) Google has announced the release of the first developer preview for Android 14, the next major version of the world's most popular mobile operating system, which comes with security and privacy enhancements, among other things. [...] Malware ★★★★
bleepingcomputer.webp 2023-02-08 06:00:00 Russian hackers using new Graphiron information stealer in Ukraine (lien direct) The Russian hacking group known as 'Nodaria' (UAC-0056) is using a new information-stealing malware called 'Graphiron' to steal data from Ukrainian organizations. [...] Malware ★★
bleepingcomputer.webp 2023-02-07 17:21:02 New QakNote attacks push QBot malware via Microsoft OneNote files (lien direct) A new QBot malware campaign dubbed "QakNote" has been observed in the wild since last week, using malicious Microsoft OneNote' .one' attachments to infect systems with the banking trojan. [...] Malware ★★★
bleepingcomputer.webp 2023-02-07 06:00:00 Clop ransomware flaw allowed Linux victims to recover files for months (lien direct) The Clop ransomware gang is now also using a malware variant that explicitly targets Linux servers, but a flaw in the encryption scheme has allowed victims to quietly recover their files for free for months. [...] Ransomware Malware ★★★
bleepingcomputer.webp 2023-02-05 10:15:32 Linux version of Royal Ransomware targets VMware ESXi servers (lien direct) Royal Ransomware is the latest ransomware operation to add support for encrypting Linux devices to its most recent malware variants, specifically targeting VMware ESXi virtual machines. [...] Ransomware Malware ★★
bleepingcomputer.webp 2023-02-02 19:04:42 Google ads push \'virtualized\' malware made for antivirus evasion (lien direct) An ongoing Google ads malvertising campaign is spreading malware installers that leverage KoiVM virtualization technology to evade detection when installing the Formbook data stealer. [...] Malware ★★
bleepingcomputer.webp 2023-02-02 15:23:18 Hackers weaponize Microsoft Visual Studio add-ins to push malware (lien direct) Security researchers warn that hackers may start using Microsoft Visual Studio Tools for Office (VSTO) more often as method to achieve persistence and execute code on a target machine via malicious Office add-ins. [...] Malware ★★★★★
bleepingcomputer.webp 2023-02-02 12:07:55 Cisco fixes bug allowing malware persistence between reboots (lien direct) Cisco has released security updates this week to address a high-severity vulnerability in the Cisco IOx application hosting environment that can be exploited in command injection attacks. [...] Malware Vulnerability ★★★
bleepingcomputer.webp 2023-02-01 18:56:02 New HeadCrab malware infects 1,200 Redis servers to mine Monero (lien direct) New stealthy malware designed to hunt down vulnerable Redis servers online has infected over a thousand of them since September 2021 to build a botnet that mines for Monero cryptocurrency. [...] Malware ★★★
bleepingcomputer.webp 2023-02-01 09:45:52 Hackers use new IceBreaker malware to breach gaming companies (lien direct) A previously unknown threat group has been targeting the customer service platforms of online gaming and gambling companies using social engineering to drop its custom implant. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-01-31 13:48:32 PoS malware can block contactless payments to steal credit cards (lien direct) New versions of the Prilex point-of-sale malware can block secure, NFC-enabled contactless credit card transactions, forcing consumers to insert credit cards that are then stolen by the malware. [...] Malware
bleepingcomputer.webp 2023-01-28 10:21:32 Hackers use new SwiftSlicer wiper to destroy Windows domains (lien direct) Security researchers have identified a new data-wiping malware they named SwiftSlicer that aims to overwrite crucial files used by the Windows operating system. [...] Malware ★★
bleepingcomputer.webp 2023-01-27 13:10:49 Ukraine: Sandworm hackers hit news agency with 5 data wipers (lien direct) The Ukrainian Computer Emergency Response Team (CERT-UA) found a cocktail of five different data-wiping malware strains deployed on the network of the country's national news agency (Ukrinform) on January 17th. [...] Malware ★★★
bleepingcomputer.webp 2023-01-27 11:00:12 PlugX malware hides on USB devices to infect new Windows hosts (lien direct) Security researchers have analyzed a variant of the PlugX malware that can hide malicious files on removable USB devices and then infect the Windows hosts they connect to. [...] Malware ★★★
bleepingcomputer.webp 2023-01-25 13:00:10 Malware exploited critical Realtek SDK bug in millions of attacks (lien direct) Hackers have leveraged a critical remote code execution vulnerability in Realtek Jungle SDK 134 million attacks trying to infect smart devices in the second half of 2022. [...] Malware Vulnerability ★★
Last update at: 2024-07-03 05:07:27
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter