What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2022-08-29 14:56:19 Tentacles of \'0ktapus\' Threat Group Victimize 130 Firms (lien direct) Over 130 companies tangled in sprawling phishing campaign that spoofed a multi-factor authentication system. Threat ★★★★
Kaspersky.webp 2022-08-19 15:25:56 iPhone Users Urged to Update to Patch 2 Zero-Days (lien direct) Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack. Threat
Kaspersky.webp 2022-08-11 15:14:44 New Hacker Forum Takes Pro-Ukraine Stance (lien direct) A uniquely politically motivated site called DUMPS focuses solely on threat activity directed against Russia and Belarus Threat
Kaspersky.webp 2022-07-26 18:15:41 Novel Malware Hijacks Facebook Business Accounts (lien direct) Newly discovered malware linked to Vietnamese threat actors targets users through a LinkedIn phishing campaign to steal data and admin privileges for financial gain. Malware Threat
Kaspersky.webp 2022-07-19 15:20:16 FBI Warns Fake Crypto Apps are Bilking Investors of Millions (lien direct) Threat actors offer victims what appear to be investment services from legitimate companies to lure them into downloading malicious apps aimed at defrauding them. Threat
Kaspersky.webp 2022-07-15 16:26:53 Emerging H0lyGh0st Ransomware Tied to North Korea (lien direct) Microsoft has linked a threat that emerged in June 2021 and targets small-to-mid-sized businesses to state-sponsored actors tracked as DEV-0530. Ransomware Threat
Kaspersky.webp 2022-07-14 15:08:16 Journalists Emerge as Favored Attack Target for APTs (lien direct) Since 2021, various state-aligned threat groups have turned up their targeting of journalists to siphon data and credentials and also track them. Threat
Kaspersky.webp 2022-07-11 20:26:40 Rethinking Vulnerability Management in a Heightened Threat Landscape (lien direct) Find out why a vital component of vulnerability management needs to be the capacity to prioritize from Mariano Nunez, CEO of Onapsis and Threatpost Infosec Insiders columnist. Vulnerability Threat
Kaspersky.webp 2022-07-08 14:45:47 Sneaky Orbit Malware Backdoors Linux Devices (lien direct) The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine. Malware Threat
Kaspersky.webp 2022-06-30 17:20:30 ZuoRAT Can Take Over Widely Used SOHO Routers (lien direct) Devices from Cisco, Netgear and others at risk from the multi-stage malware, which has been active since April 2020 and shows the work of a sophisticated threat actor. Threat
Kaspersky.webp 2022-06-28 12:42:34 Mitel VoIP Bug Exploited in Ransomware Attacks (lien direct) Researchers warn threat actors are using a novel remote code execution exploit to gain initial access to victim's environments. Ransomware Threat
Kaspersky.webp 2022-06-28 11:57:06 Log4Shell Vulnerability Targeted in VMware Servers to Exfiltrate Data (lien direct) CISA warns that threat actors are ramping up attacks against unpatched Log4Shell vulnerability in VMware servers. Vulnerability Threat
Kaspersky.webp 2022-06-23 12:21:33 Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug (lien direct) The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers. Malware Threat APT 28
Kaspersky.webp 2022-06-22 12:18:33 Elusive ToddyCat APT Targets Microsoft Exchange Servers (lien direct) The threat actor targets institutions and companies in Europe and Asia. Threat
Kaspersky.webp 2022-06-03 13:46:55 Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – Again (lien direct) Deja-Vu data from this year's DBIR report feels like we are stuck in the movie 'Groundhog Day.' Hack Threat
Kaspersky.webp 2022-06-02 10:20:25 Being prepared for adversarial attacks (lien direct) There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for? For this episode of the Threatpost podcast, I am joined by Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, Fortinet’s […] Threat
Kaspersky.webp 2022-06-01 10:38:37 Microsoft Releases Workaround for \'One-Click\' 0Day Under Active Attack (lien direct) Threat actors already are exploiting vulnerability, dubbed 'Follina' and originally identified back in April, to target organizations in Russia and Tibet, researchers said. Threat
Kaspersky.webp 2022-05-31 11:38:14 ChromeLoader Browser Hijacker Provides Gateway to Bigger Threats (lien direct) The malvertiser's use of PowerShell could push it beyond its basic capabilities to spread ransomware, spyware or steal data from browser sessions, researchers warn. Threat
Kaspersky.webp 2022-05-13 12:06:33 Threat Actors Use Telegram to Spread \'Eternity\' Malware-as-a-Service (lien direct) An account promoting the project-which offers a range of threat activity from info-stealing to crypto-mining to ransomware as individual modules-has more than 500 subscribers. Ransomware Threat
Kaspersky.webp 2022-05-10 11:54:03 Conti Ransomware Attack Spurs State of Emergency in Costa Rica (lien direct) The threat group has leaked data that it claims was stolen in the breach and is promising more government-targeted attacks. Ransomware Threat ★★★★
Kaspersky.webp 2022-05-06 11:10:22 USB-based Wormable Malware Targets Windows Installer (lien direct) Activity dubbed 'Raspberry Robin' uses Microsoft Standard Installer and other legitimate processes to communicate with threat actors and execute nefarious commands. Malware Threat ★★★★
Kaspersky.webp 2022-05-04 17:32:12 China-linked APT Caught Pilfering Treasure Trove of IP (lien direct) A state-sponsored threat actor designed a house-of-cards style infection chain to exfiltrate massive troves of highly sensitive data. Threat
Kaspersky.webp 2022-04-29 11:51:05 Cyberespionage APT Now Identified as Three Separate Actors (lien direct) The threat group known as TA410 that wields the sophisticated FlowCloud RAT actually has three subgroups operating globally, each with their own toolsets and targets. Threat
Kaspersky.webp 2022-04-28 13:14:10 Attacker Breach \'Dozens\' of GitHub Repos Using Stolen OAuth Tokens (lien direct) GitHub shared the timeline of breaches in April 2022, this timeline encompasses the information related to when a threat actor gained access and stole private repositories belonging to dozens of organizations. Threat
Kaspersky.webp 2022-04-14 15:57:20 Feds: APTs Have Tools That Can Take Over Critical Infrastructure (lien direct) Threat actors have developed custom modules to compromise various ICS devices as well as Windows workstations that pose an imminent threat, particularly to energy providers. Threat
Kaspersky.webp 2022-04-06 12:37:47 Attackers Spoof WhatsApp Voice-Message Alerts to Steal Info (lien direct) Threat actors target Office 365 and Google Workspace in a new campaign, which uses a legitimate domain associated with a road-safety center in Moscow to send messages. Threat
Kaspersky.webp 2022-04-05 13:30:50 No-Joke Borat RAT Propagates Ransomware, DDoS (lien direct) This fresh malware strain extends the functionality of typical trojans with advanced functionality and a series of modules for launching various types of threat activity. Malware Threat
Kaspersky.webp 2022-04-01 13:02:17 Apple Rushes Out Patches for 0-Days in MacOS, iOS (lien direct) The vulnerabilities could allow threat actors to disrupt or access kernel activity and may be under active exploit. Threat ★★★
Kaspersky.webp 2022-03-30 13:13:49 MSHTML Flaw Exploited to Attack Russian Dissidents (lien direct) A Ukrainian-based threat actor is spearphishing Russians who are using services that have been banned by the Kremlin. Threat
Kaspersky.webp 2022-03-25 13:19:59 Google Chrome Zero-Day Bugs Exploited Weeks Ahead of Patch (lien direct) Two separate campaigns from different threat actors targeted users with the same exploit kit for more than a month before the company fixed an RCE flaw found in February. Threat
Kaspersky.webp 2022-03-24 13:00:16 Tax-Season Scammers Spoof Fintechs Stash, Public (lien direct) Threat actors are impersonating such wildly popular personal-finance apps (which are used more than social media or streaming services) to try to fool people into giving up their credentials. Threat
Kaspersky.webp 2022-03-17 14:36:04 Misconfigured Firebase Databases Exposing Data in Mobile Apps (lien direct) Five percent of the databases are vulnerable to threat actors: It's a gold mine of exploit opportunity in thousands of mobile apps, researchers say. Threat
Kaspersky.webp 2022-03-17 13:00:38 Reporting Mandates to Clear Up Feds\' Hazy Look into Threat Landscape – Podcast (lien direct) It's about time, AttackIQ's Jonathan Reiber said about 24H/72H report deadlines mandated in the new spending bill. As it is, visibility into adversary behavior has been muck. Threat
Kaspersky.webp 2022-03-09 21:10:20 APT41 Spies Broke Into 6 US State Networks via a Livestock App (lien direct) The China-affiliated state-sponsored threat actor used Log4j and zero-day bugs in the USAHerds animal-tracking software to hack into multiple government networks. Hack Threat APT 41
Kaspersky.webp 2022-02-22 18:00:30 Xenomorph Malware Burrows into Google Play Users, No Facehugger Required (lien direct) Researchers discovered a new, modular banking trojan with ties to Cerberus and Alien that has the capability to become a much larger threat than it is now. Malware Threat
Kaspersky.webp 2022-02-11 19:57:34 Cybercrooks Frame Targets by Planting Fabricated Digital Evidence (lien direct) The 'ModifiedElephant' threat actors are technically unimpressive, but they've evaded detection for a decade, hacking human rights advocates' systems with dusty old keyloggers and off-the-shelf RATs. Threat
Kaspersky.webp 2022-02-10 16:39:04 SAP to Give Threat Briefing on Uber-Severe \'ICMAD\' Bugs (lien direct) SAP's Patch Tuesday brought fixes for a trio of flaws in the ubiquitous ICM component in internet-exposed apps. One of them, with a risk score of 10, could allow attackers to hijack identities, steal data and more. Threat Uber
Kaspersky.webp 2022-02-09 14:00:57 Ex-Gumshoe Nabs Cybercrooks with FBI Tactics (lien direct) Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his covert work with cyberattackers. Threat
Kaspersky.webp 2022-02-02 14:00:23 Thousands of Malicious npm Packages Threaten Web Apps (lien direct) Attackers increasingly are using malicious JavaScript packages to steal data, engage in cryptojacking and unleash botnets, offering a wide supply-chain attack surface for threat actors. Threat
Kaspersky.webp 2022-01-26 19:37:12 Cybercriminals Love Supply-Chain Chaos: Here\'s How to Protect Your Inbox (lien direct) Threat actors use bogus 'shipping delays' to deceive customers and businesses. Troy Gill, senior manager of threat intelligence at Zix, discusses how spoofing is evolving and what to do. Threat
Kaspersky.webp 2022-01-20 18:39:21 Microsoft Sees Log4j Attacks Exploiting SolarWinds Serv-U Bug (lien direct) SolarWinds has fixed a Serv-U bug that threat actors were exploiting to unleash Log4j attacks on networks' internal devices. Threat
Kaspersky.webp 2022-01-13 15:04:01 New GootLoader Campaign Targets Accounting, Law Firms (lien direct) Once prolific spreaders of REvil ransomware, the GootLoader malware gang has pivoted to actively targeting employees of law and accounting firms with malicious downloads. The Threat Response Unit from eSentire issued an alert about having over the past three weeks observed GootLoader attacks on three law firms and one accounting firm. WordPress vulnerabilities let the […] Malware Threat
Kaspersky.webp 2022-01-13 14:00:54 Adobe Cloud Abused to Steal Office 365, Gmail Credentials (lien direct) Threat actors are creating accounts within the Adobe Cloud suite and sending images and PDFs that appear legitimate to target Office 365 and Gmail users, researchers from Avanan discovered. Threat
Kaspersky.webp 2021-12-30 16:16:23 APT \'Aquatic Panda\' Targets Universities with Log4Shell Exploit Tools (lien direct) Researchers from CrowdStrike disrupted an attempt by the threat group to steal industrial intelligence and military secrets from an academic institution. Threat
Kaspersky.webp 2021-12-10 13:16:43 \'Karakurt\' Extortion Threat Emerges, But Says No to Ransomware (lien direct) The threat group, first identified in June, focuses solely on data exfiltration and subsequent extortion, and has already targeted 40 victims since September. Ransomware Threat
Kaspersky.webp 2021-12-08 19:28:35 Not with a Bang but a Whisper: The Shift to Stealthy C2 (lien direct) DoH! Nate Warfield, CTO of Prevailion, discusses new stealth tactics threat actors are using for C2, including Malleable C2 from Cobalt Strike's arsenal. Threat
Kaspersky.webp 2021-12-08 14:47:59 Emotet\'s Behavior & Spread Are Omens of Ransomware Attacks (lien direct) The botnet, which resurfaced last month on the back of TrickBot, can now directly install Cobalt Strike on infected devices, giving threat actors direct access to targets. Ransomware Threat
Kaspersky.webp 2021-12-07 13:24:30 SolarWinds Attackers Spotted Using New Tactics, Malware (lien direct) One year after the disruptive supply-chain attacks, researchers have observed two new clusters of activity from the Russia-based actors that signal a significant threat may be brewing. Malware Threat
Kaspersky.webp 2021-11-30 13:56:45 Yanluowang Ransomware Tied to Thieflock Threat Actor (lien direct) Links between the tactics and tools demonstrated in attacks suggest a former affiliate has switched loyalties, according to new research. Ransomware Threat
Kaspersky.webp 2021-11-19 19:49:31 Iranians Charged in Cyberattacks Against U.S. 2020 Election (lien direct) The State Department has offered a $10M reward for tips on the two Iran-based threat actors accused of voter intimidation and disinformation. Threat
Last update at: 2024-05-09 17:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter