What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
mcafee.webp 2024-04-02 18:12:55 Évolution distinctive de la campagne du malware Pikabot
Distinctive Campaign Evolution of Pikabot Malware
(lien direct)
> Rendu par Anuradha et Preksha Introduction Pikabot est une porte dérobée malveillante qui est active depuis le début de 2023. Son modulaire ...
> Authored by Anuradha and Preksha Introduction PikaBot is a malicious backdoor that has been active since early 2023. Its modular...
Malware ★★
mcafee.webp 2024-03-14 16:42:32 Android Phishing Scam utilisant des logiciels malveillants en tant que service en Inde
Android Phishing Scam Using Malware-as-a-Service on the Rise in India
(lien direct)
> Rédigé par Zepeng Chen et Wenfeng Yu McAfee Research Mobile Research a observé une campagne de logiciels malveillants à escroquerie active ciblant Android ...
> Authored by ZePeng Chen and Wenfeng Yu  McAfee Mobile Research Team has observed an active scam malware campaign targeting Android...
Malware Mobile ★★★
mcafee.webp 2024-02-08 07:29:53 Moqhao Evolution: les nouvelles variantes commencent automatiquement juste après l'installation
MoqHao evolution: New variants start automatically right after installation
(lien direct)
> Rédigé par Dexter Shin Moqhao est une famille de logiciels malveillants Android bien connue associée au groupe d'actrice de menace Mantis itinérante d'abord ...
> Authored by Dexter Shin  MoqHao is a well-known Android malware family associated with the Roaming Mantis threat actor group first...
Malware Threat Mobile ★★
mcafee.webp 2023-11-27 16:31:36 Sous la surface: comment les pirates tournent Netsupport contre les utilisateurs
Beneath the Surface: How Hackers Turn NetSupport Against Users
(lien direct)
> Les variantes de logiciels malveillants de NetSupport ont été une menace persistante, démontrant l'adaptabilité et les techniques d'infection en évolution.Dans cette analyse technique, nous plongeons ...
> NetSupport malware variants have been a persistent threat, demonstrating adaptability and evolving infection techniques. In this technical analysis, we delve...
Malware Threat Technical
mcafee.webp 2023-11-03 12:53:18 Démasquer une nouvelle chaîne d'infection asyncrat
Unmasking AsyncRAT New Infection Chain
(lien direct)
> l'auteur de Lakshya Mathur & # 38;Vignesh dhatchanamoorthy asyncrat, abréviation pour & # 8220; Trojan d'accès à distance asynchrone, & # 8221;est un élément de logiciel malveillant sophistiqué ...
> Authored by Lakshya Mathur & Vignesh Dhatchanamoorthy AsyncRAT, short for “Asynchronous Remote Access Trojan,” is a sophisticated piece of malware...
Malware ★★
mcafee.webp 2023-10-27 15:07:55 Us-B prudent: les chargeurs publics de l'iPhone se trouvent en attente
US-B Careful: Public iPhone Chargers Lie in Wait
(lien direct)
> Il est de notoriété publique que la connexion de vos appareils au Wi-Fi publique peut les exposer à des logiciels malveillants potentiels et à d'autres risques de sécurité.Mais avez-vous déjà considéré les dangers qui pourraient se cacher au sein des chargeurs publics USB?
> It is common knowledge that connecting your devices to public Wi-Fi can expose them to potential malware and other security risks. But have you ever considered the dangers that might be lurking within public USB chargers?
Malware ★★★
mcafee.webp 2023-10-03 15:00:00 Intelligence artificielle et remporter la bataille contre Deepfakes et malware
Artificial Intelligence and Winning the Battle Against Deepfakes and Malware
(lien direct)
> Alors que AI Deepfakes et Malware font naturellement les titres, une chose devient facilement négligée-AI fonctionne également de votre côté.It ...
> As AI deepfakes and malware understandably grab the headlines, one thing gets easily overlooked-AI also works on your side. It...
Malware ★★
mcafee.webp 2023-09-01 12:00:54 Drives USB & # 8211;Protéger votre humble cheval de bataille contre les logiciels malveillants et la perte
USB Drives – Protecting Your Humble Workhorse from Malware and Loss
(lien direct)
> L'humble drive USB - le cheval de bataille des étudiants, des professionnels et des utilisateurs d'ordinateurs de tous les jours.Pas étonnant que les pirates aient mis des lecteurs USB dans leur ...
> The humble USB drive-the workhorse of students, professionals, and everyday computer users. No wonder hackers put USB drives in their...
Malware ★★
mcafee.webp 2023-08-29 17:00:49 Supprimer les couches de logiciels malveillants RemcosRat
Peeling Back the Layers of RemcosRat Malware
(lien direct)
> Écrit par Preksha Saxena Les laboratoires McAfee ont observé une campagne Remcos RAT au cours de laquelle des fichiers VBS malveillants étaient transmis via un courrier électronique de phishing....
> Authored by Preksha Saxena McAfee labs observed a Remcos RAT campaign where malicious VBS files were delivered via phishing email....
Malware ★★
mcafee.webp 2023-07-25 15:28:11 Les escrocs suivent le changement de marque de Twitter à X, pour distribuer des logiciels malveillants
Scammers Follow the Rebranding of Twitter to X, to Distribute Malware
(lien direct)
> Rendre par: Vallabh Chole et Yerko Grbic le 23 juillet 2023, Elon Musk a annoncé que le site de réseautage social, Twitter ...
> Authored by: Vallabh Chole and Yerko Grbic On July 23rd, 2023, Elon Musk announced that the social networking site, Twitter...
Malware ★★★
mcafee.webp 2023-05-12 17:55:05 Independent Lab Tests Show that McAfee Stops Malware Dead in Its Tracks (lien direct) > Préoccupé par les ransomwares?McAfee s'arrête mort sur ses traces.Résultats nouvellement publiés des laboratoires indépendants de la série AV-Test ...
> Concerned about ransomware? McAfee stops it dead in its tracks.  Newly published findings from the independent labs at AV-TEST show...
Malware ★★
mcafee.webp 2023-05-12 17:55:05 Les tests de laboratoire indépendants montrent que McAfee arrête les logiciels malveillants morts sur ses traces
Independent Lab Tests Show that McAfee Stops Malware Dead in Its Tracks
(lien direct)
> Préoccupé par les ransomwares?McAfee s'arrête mort sur ses traces.Résultats nouvellement publiés des laboratoires indépendants de la série AV-Test ...
> Concerned about ransomware? McAfee stops it dead in its tracks.  Newly published findings from the independent labs at AV-TEST show...
Malware ★★
mcafee.webp 2023-05-05 21:30:10 Déconstruire la dernière distribution d'attaque et de logiciels malveillants d'Amadey
Deconstructing Amadey\\'s Latest Multi-Stage Attack and Malware Distribution
(lien direct)
Rédigé par Yashvi Shah McAfee Labs a identifié une augmentation des échantillons de wextract.exe, qui suppriment une charge utile de logiciels malveillants à ...
Authored by By Yashvi Shah  McAfee Labs have identified an increase in Wextract.exe samples, that drop a malware payload at...
Malware ★★
mcafee.webp 2023-04-21 01:27:34 FAKECALLS Android Malware abuse de la clé de signature légitime
Fakecalls Android Malware Abuses Legitimate Signing Key
(lien direct)
> Rédigé par Dexter Shin McAfee Mobile Research Team a trouvé un troyen bancaire Android signé avec une clé utilisée par légitime ...
>Authored by Dexter Shin  McAfee Mobile Research Team found an Android banking trojan signed with a key used by legitimate...
Malware ★★
mcafee.webp 2023-03-30 23:37:03 La tendance à la hausse des documents OneNote pour la livraison de logiciels malveillants [The Rising Trend of OneNote Documents for Malware delivery] (lien direct) > Rendu par Anandeshwar Unnikrishnan, Sakshi Jaiswal, Anuradha M McAfee Labs a récemment observé une nouvelle campagne de logiciels malveillants qui a utilisé des documents OneNote malveillants ...
> Authored By Anandeshwar Unnikrishnan,Sakshi Jaiswal,Anuradha M  McAfee Labs has recently observed a new Malware campaign which used malicious OneNote documents...
Malware Prediction ★★
mcafee.webp 2023-03-22 08:00:59 4 menaces de logiciels malveillants mobiles que vous ne pouvez même pas voir [4 Mobile Malware Threats You Can\\'t Even See] (lien direct) > D'ici 2030, les experts prédisent qu'il y aura 5 milliards d'appareils liés à la 5G.1 pour la population générale, cette connectivité ...
> By 2030, experts predict that there will be 5 billion devices connected to 5G.1 For the general population, this connectedness...
Malware Studies Prediction ★★
mcafee.webp 2022-10-04 17:25:40 A Guide to Remove Malware From Your iPhone (lien direct) >Malicious software, or “malware,” refers to any program designed to infect and disrupt computer systems and networks. The risks associated... Malware
mcafee.webp 2022-09-14 17:33:13 Fake Security App Found Abuses Japanese Payment System (lien direct) > McAfee's Mobile Research team recently analyzed new malware targeting NTT DOCOMO users in Japan. The malware which was distributed on... Malware
mcafee.webp 2022-07-29 03:32:01 New HiddenAds malware affects 1M+ users and hides on the Google Play Store (lien direct) > Authored by Dexter Shin McAfee’s Mobile Research Team has identified new malware on the Google Play Store. Most of them... Malware
mcafee.webp 2022-06-21 18:58:20 Rise of LNK (Shortcut files) Malware (lien direct) > Authored by Lakshya Mathur An LNK file is a Windows Shortcut that serves as a pointer to open a file,... Malware
mcafee.webp 2022-06-10 17:13:41 (Déjà vu) Instagram credentials Stealer: Disguised as Mod App (lien direct) > Authored by Dexter Shin  McAfee's Mobile Research Team introduced a new Android malware targeting Instagram users who want to increase... Malware
mcafee.webp 2022-05-04 00:01:57 Instagram Credentials Stealer: Disguised as Mod App (lien direct) Authored by Dexter Shin  McAfee's Mobile Research Team introduced a new Android malware targeting Instagram users who want to increase... Malware
mcafee.webp 2022-04-12 19:39:23 How to Quickly Remove Malware in 2022 (lien direct) If you're like most people, you probably use your computer for most of your online activities. It's amazing what the... Malware
mcafee.webp 2022-02-17 14:01:46 Social Media: How to Steer Your Family Clear of Cryptomining Malware (lien direct) It's fun to jump on our favorite social media sites such as Facebook, Instagram, or LinkedIn and know we can... Malware
mcafee.webp 2022-02-07 03:50:52 (Déjà vu) How iOS Malware May Snoop on Our Devices (lien direct) Smartphones have become such an integral part of our lives that it's hard to imagine a time when we didn't... Malware
mcafee.webp 2022-01-30 14:01:06 Latest Proof of Concept Details How iOS Malware May Snoop on Our Devices (lien direct) Smartphones have become such an integral part of our lives that it's hard to imagine a time when we didn't... Malware
mcafee.webp 2021-12-13 14:32:49 HANCITOR DOC drops via CLIPBOARD (lien direct) By Sriram P & Lakshya Mathur  Hancitor, a loader that provides Malware as a Service, has been observed distributing malware such as... Malware
mcafee.webp 2021-11-17 00:19:00 5 Signs Your Device May be Infected with Malware or a Virus (lien direct) The malware landscape is growing more complex by the minute, which means that no device under your family's roof-be it... Malware
mcafee.webp 2021-11-02 15:40:00 Squid Game App or Mobile Malware in Disguise? (lien direct) It's safe to say that many Americans are obsessed with Squid Game. According to Business Insider, the Korean drama series has driven the newest engagers to a Netflix... Malware
mcafee.webp 2021-10-19 13:02:15 Social Networks Account Stealer Hidden in Android Gaming Hacking Tool (lien direct) Authored by: Wenfeng Yu McAfee Mobile Research team recently discovered a new piece of malware that specifically steals Google, Facebook,... Malware Tool
mcafee.webp 2021-09-22 14:54:36 BlackMatter Ransomware Analysis; The Dark Side Returns (lien direct) BlackMatter is a new ransomware threat discovered at the end of July 2021. This malware started with a strong group... Ransomware Malware Threat
mcafee.webp 2021-09-13 12:27:31 Android malware distributed in Mexico uses Covid-19 to steal financial credentials (lien direct) Authored by Fernando Ruiz McAfee Mobile Malware Research Team has identified malware targeting Mexico. It poses as a security banking tool or as a bank... Malware
mcafee.webp 2021-08-13 00:50:48 The Rise of Deep Learning for Detection and Classification of Malware (lien direct) Co-written by Catherine Huang, Ph.D. and Abhishek Karnik    Artificial Intelligence (AI) continues to evolve and has made huge progress over the last decade. AI shapes our daily lives. Deep learning is a subset of techniques in AI... Malware
mcafee.webp 2021-08-06 20:29:57 XLSM Malware with MacroSheets (lien direct) Excel-based malware has been around for decades and has been in the limelight in recent years. During the second half of 2020, we saw adversaries using Excel 4.0... Malware
mcafee.webp 2021-08-03 16:50:52 3 Tips to Protect Yourself From XLoader Malware (lien direct) Malware Picture this: you open your MacBook and see an email claiming to be from your favorite online store. In the email,... Malware
mcafee.webp 2021-07-14 04:01:11 Small businesses save up to 60% in McAfee and Visa partnership (lien direct) McAfee Security Small business owners are getting a special deal on their online protection through a partnership between McAfee and Visa. With new ways of working creating online opportunities and risks for small business owners, McAfee and Visa have come together to offer comprehensive protection for a changed business landscape.  Designed to help you minimize costs and unexpected interruptions to your business, McAfee® Security for Visa cardholders provides award-winning antivirus, ransomware, and malware […] Malware
mcafee.webp 2021-07-08 21:44:57 Zloader With a New Infection Technique (lien direct) This blog was written by Kiran Raj & Kishan N. Introduction In the last few years, Microsoft Office macro malware using social engineering as a means for malware infection has been a dominant part of the threat landscape. Malware authors continue to evolve their techniques to evade detection. These techniques involve utilizing macro obfuscation, DDE, […] Malware Threat
mcafee.webp 2021-06-04 13:19:06 Apple Users: This macOS Malware Could Be Spying on You (lien direct) Mac Malware In 2018, Macs accounted for 10% of all active personal computers. Since then, popularity has skyrocketed. In the first quarter of 2021, Macs experienced 115% growth when compared to Q1 2020, putting Apple in fourth place in the global PC market share. It is safe to say that Macs are well-loved and trusted devices by a significant portion of the population - but […] Malware
mcafee.webp 2021-06-03 21:39:17 8 Tips for Staying Safe from Ransomware Attacks (lien direct) Ransomware attacks What is Ransomware? Over the past year, you may have seen the term ransomware popping up frequently. For enterprising hackers, this once uncommon tactic has become standard operating procedure, and with good reason – it pays. Ransomware is malware that employs encryption to hold a victim's information at ransom. The hacker uses it to encrypt […] Ransomware Malware
mcafee.webp 2021-05-05 18:17:02 Roaming Mantis Amplifies Smishing Campaign with OS-Specific Android Malware (lien direct) The Roaming Mantis smishing campaign has been impersonating a logistics company to steal SMS messages and contact lists from Asian Android users since 2018. In the second half of 2020, the campaign improved its effectiveness by adopting dynamic DNS services and spreading messages with phishing URLs that infected victims with the fake Chrome application MoqHao. […] Malware
mcafee.webp 2021-04-21 14:36:55 Beware of BRATA: How to Avoid Android Malware Attack (lien direct) Mobile BRATA Cybercriminals go to great lengths to hack personal devices to gather sensitive information about online users. To be more effective, they make significant investments in their technology. Also, cybercriminals are relying on a tactic called social engineering, where they capitalize upon fear and urgency to manipulate unsuspecting device users to hand over their passwords, banking information, or other critical credentials.  One evolving mobile device threat that combines malware and social engineering tactics is […] Malware
mcafee.webp 2021-04-20 15:27:41 Access Token Theft and Manipulation Attacks – A Door to Local Privilege Escalation (lien direct) how to run a virus scan Executive Summary Many malware attacks designed to inflict damage on a network are armed with lateral movement capabilities. Post initial infection, such malware would usually need to perform a higher privileged task or execute a privileged command on the compromised system to be able to further enumerate the infection targets and compromise more systems on […] Malware
mcafee.webp 2021-04-13 04:01:16 McAfee Labs Report Reveals Latest COVID-19 Threats and Malware Surges (lien direct) The McAfee Advanced Threat Research team today published the McAfee Labs Threats Report: April 2021. In this edition, we present new findings in our traditional threat statistical categories – as well as our usual malware, sectors, and vectors – imparted in a new, enhanced digital presentation that's more easily consumed and interpreted. Historically, our reports […] Malware Threat
mcafee.webp 2021-04-12 16:13:09 BRATA Keeps Sneaking into Google Play, Now Targeting USA and Spain (lien direct) How to check for viruses Recently, the McAfee Mobile Research Team uncovered several new variants of the Android malware family BRATA being distributed in Google Play, ironically posing as app security scanners. These malicious apps urge users to update Chrome, WhatsApp, or a PDF reader, yet instead of updating the app in question, they take full control of the device […] Malware
mcafee.webp 2021-03-31 16:22:07 McAfee Defenders Blog: Reality Check for your Defenses (lien direct) ウイルススキャン Uirususukyan Welcome to reality Ever since I started working in IT Security more than 10 years ago, I wondered, what helps defend against malware the best? This simple question does not stand on its own, as there are several follow-up questions to that: How is malware defined? Are we focusing solely on Viruses and Trojans, or […] Malware
mcafee.webp 2021-03-16 13:00:13 Operation Diànxùn: Cyberespionage Campaign Targeting Telecommunication Companies (lien direct) In this report the McAfee Advanced Threat Research (ATR) Strategic Intelligence team details an espionage campaign, targeting telecommunication companies, dubbed Operation Diànxùn. In this attack, we discovered malware using similar tactics, techniques and procedures (TTPs) to those observed in earlier campaigns publicly attributed to the threat actors RedDelta and Mustang Panda. While the initial vector […] Malware Threat ★★★
mcafee.webp 2021-02-17 21:32:17 Millions Affected by Malware Attributed to Android Barcode-Scanning App  (lien direct) Android App Malware We've all come to a realization that we don't go anywhere without our phone. It's a utility that helps us navigate our daily lives: directions, schedules, shopping, discounts, banking, and so on. And as our reliance on our smartphone continues to grow, it's no wonder that hackers have taken notice. This time, it's another case […] Malware
mcafee.webp 2021-01-14 14:00:05 A Year in Review: Threat Landscape for 2020 (lien direct) As we gratefully move forward into the year 2021, we have to recognise that 2020 was as tumultuous in the digital realm as it has in the physical world. From low level fraudsters leveraging the pandemic as a vehicle to trick victims into parting with money for non-existent PPE, to more capable actors using malware […] Malware Threat
mcafee.webp 2020-12-16 17:44:26 Adrozek Malware is Wreaking Havoc on Web Browsers: How to Stay Protected (lien direct) Malware Adrozek Malware is Wreaking Havoc on Web Browsers: How to Stay Protected Every few weeks, there seems to be breaking news about large-scale data breaches that affect millions – but what about the lesser-known threats that lurk quietly in the shadows? Oftentimes, these are the scams that could wreak havoc on our day-to-day digital lives. […] Malware Adrozek
mcafee.webp 2020-12-16 16:48:26 SUNBURST Malware and SolarWinds Supply Chain Compromise (lien direct) Part I of II Situation In a blog post released 13 Dec 2020, FireEye disclosed that threat actors compromised SolarWinds's Orion IT monitoring and management software with a trojanized version of SoalrWinds.Orion.Core.BusinessLayer.dll. The trojanized file delivers the SUNBURST malware through a backdoor as part of a digitally-signed Windows Installer Patch. Use of a Compromised Software Supply […] Malware Threat Solardwinds
Last update at: 2024-04-27 07:08:33
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter