What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-03-20 19:09:00 New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads (lien direct) A new piece of malware dubbed dotRunpeX is being used to distribute numerous known malware families such as Agent Tesla, Ave Maria, BitRAT, FormBook, LokiBot, NetWire, Raccoon Stealer, RedLine Stealer, Remcos, Rhadamanthys, and Vidar. "DotRunpeX is a new injector written in .NET using the Process Hollowing technique and used to infect systems with a variety of known malware families," Check Malware ★★★
The_Hackers_News.webp 2023-03-17 23:45:00 FakeCalls Vishing Malware Targets South Korean Users via Popular Financial Apps (lien direct) An Android voice phishing (aka vishing) malware campaign known as FakeCalls has reared its head once again to target South Korean users under the guise of over 20 popular financial apps. "FakeCalls malware possesses the functionality of a Swiss army knife, able not only to conduct its primary aim but also to extract private data from the victim's device," cybersecurity firm Check Point said. Malware ★★★
The_Hackers_News.webp 2023-03-17 17:37:00 New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks (lien direct) A new Golang-based botnet dubbed HinataBot has been observed to leverage known flaws to compromise routers and servers and use them to stage distributed denial-of-service (DDoS) attacks. "The malware binaries appear to have been named by the malware author after a character from the popular anime series, Naruto, with file name structures such as 'Hinata--,'" Akamai said in a Malware Threat ★★★
The_Hackers_News.webp 2023-03-17 15:52:00 Lookalike Telegram and WhatsApp Websites Distributing Cryptocurrency Stealing Malware (lien direct) Copycat websites for instant messaging apps like Telegram and WhatApp are being used to distribute trojanized versions and infect Android and Windows users with cryptocurrency clipper malware. "All of them are after victims' cryptocurrency funds, with several targeting cryptocurrency wallets," ESET researchers Lukáš Štefanko and Peter Strýček said in a new analysis. While the first instance of Malware Threat ★★
The_Hackers_News.webp 2023-03-16 21:00:00 Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection (lien direct) Threat activity clusters affiliated with the Chinese and Russian cybercriminal ecosystems have been observed using a new piece of malware that's designed to load Cobalt Strike onto infected machines. Dubbed SILKLOADER by Finnish cybersecurity company WithSecure, the malware leverages DLL side-loading techniques to deliver commercial adversary simulation software. The development comes as Malware Threat ★★
The_Hackers_News.webp 2023-03-16 19:09:00 Cryptojacking Group TeamTNT Suspected of Using Decoy Miner to Conceal Data Exfiltration (lien direct) The cryptojacking group known as TeamTNT is suspected to be behind a previously undiscovered strain of malware used to mine Monero cryptocurrency on compromised systems. That's according to Cado Security, which found the sample after Sysdig detailed a sophisticated attack known as SCARLETEEL aimed at containerized environments to ultimately steal proprietary data and software. Specifically, the Malware ★★
The_Hackers_News.webp 2023-03-15 14:53:00 Tick APT Targeted High-Value Customers of East Asian Data-Loss Prevention Company (lien direct) A cyberespionage actor known as Tick has been attributed with high confidence to a compromise of an East Asian data-loss prevention (DLP) company that caters to government and military entities. "The attackers compromised the DLP company's internal update servers to deliver malware inside the software developer's network, and trojanized installers of legitimate tools used by the company, which Malware Threat ★★★
The_Hackers_News.webp 2023-03-14 17:32:00 GoBruteforcer: New Golang-Based Malware Breaches Web Servers Via Brute-Force Attacks (lien direct) A new Golang-based malware dubbed GoBruteforcer has been found targeting web servers running phpMyAdmin, MySQL, FTP, and Postgres to corral the devices into a botnet. "GoBruteforcer chose a Classless Inter-Domain Routing (CIDR) block for scanning the network during the attack, and it targeted all IP addresses within that CIDR range," Palo Alto Networks Unit 42 researchers said. "The threat actor Malware Threat ★★★
The_Hackers_News.webp 2023-03-13 17:17:00 Warning: AI-generated YouTube Video Tutorials Spreading Infostealer Malware (lien direct) Threat actors have been increasingly observed using AI-generated YouTube Videos to spread a variety of stealer malware such as Raccoon, RedLine, and Vidar. "The videos lure users by pretending to be tutorials on how to download cracked versions of software such as Photoshop, Premiere Pro, Autodesk 3ds Max, AutoCAD, and other products that are licensed products available only to paid users," Malware Threat ★★
The_Hackers_News.webp 2023-03-13 11:45:00 KamiKakaBot Malware Used in Latest Dark Pink APT Attacks on Southeast Asian Targets (lien direct) The Dark Pink advanced persistent threat (APT) actor has been linked to a fresh set of attacks targeting government and military entities in Southeast Asian countries with a malware called KamiKakaBot. Dark Pink, also called Saaiwc, was first profiled by Group-IB earlier this year, describing its use of custom tools such as TelePowerBot and KamiKakaBot to run arbitrary commands and exfiltrate Malware Threat ★★★
The_Hackers_News.webp 2023-03-11 19:02:00 BATLOADER Malware Uses Google Ads to Deliver Vidar Stealer and Ursnif Payloads (lien direct) The malware downloader known as BATLOADER has been observed abusing Google Ads to deliver secondary payloads like Vidar Stealer and Ursnif. According to cybersecurity company eSentire, malicious ads are used to spoof a wide range of legitimate apps and services such as Adobe, OpenAPI's ChatGPT, Spotify, Tableau, and Zoom. BATLOADER, as the name suggests, is a loader that's responsible for Malware ChatGPT ★★
The_Hackers_News.webp 2023-03-10 19:32:00 New Version of Prometei Botnet Infects Over 10,000 Systems Worldwide (lien direct) An updated version of a botnet malware called Prometei has infected more than 10,000 systems worldwide since November 2022. The infections are both geographically indiscriminate and opportunistic, with a majority of the victims reported in Brazil, Indonesia, and Turkey. Prometei, first observed in 2016, is a modular botnet that features a large repertoire of components and several proliferation Malware ★★★
The_Hackers_News.webp 2023-03-10 19:20:00 China-linked Hackers Targeting Unpatched SonicWall SMA Devices with Malware (lien direct) A suspecting China-linked hacking campaign has been observed targeting unpatched SonicWall Secure Mobile Access (SMA) 100 appliances to drop malware and establish long-term persistence. "The malware has functionality to steal user credentials, provide shell access, and persist through firmware upgrades," cybersecurity company Mandiant said in a technical report published this week. The Malware ★★
The_Hackers_News.webp 2023-03-10 15:33:00 Xenomorph Android Banking Trojan Returns with a New and More Powerful Variant (lien direct) A new variant of the Android banking trojan named Xenomorph has surfaced in the wild, the latest findings from ThreatFabric reveal. Named "Xenomorph 3rd generation" by the Hadoken Security Group, the threat actor behind the operation, the updated version comes with new features that allow it to perform financial fraud in a seamless manner. "This new version of the malware adds many new Malware Threat ★★
The_Hackers_News.webp 2023-03-10 13:13:00 North Korean UNC2970 Hackers Expands Operations with New Malware Families (lien direct) A North Korean espionage group tracked as UNC2970 has been observed employing previously undocumented malware families as part of a spear-phishing campaign targeting U.S. and European media and technology organizations since June 2022. Google-owned Mandiant said the threat cluster shares "multiple overlaps" with a long-running operation dubbed "Dream Job" that employs job recruitment lures in Malware Threat ★★
The_Hackers_News.webp 2023-03-09 20:24:00 Hackers Exploiting Remote Desktop Software Flaws to Deploy PlugX Malware (lien direct) Security vulnerabilities in remote desktop programs such as Sunlogin and AweSun are being exploited by threat actors to deploy the PlugX malware. AhnLab Security Emergency Response Center (ASEC), in a new analysis, said it marks the continued abuse of the flaws to deliver a variety of payloads on compromised systems. This includes the Sliver post-exploitation framework, XMRig cryptocurrency Malware Threat ★★★
The_Hackers_News.webp 2023-03-06 19:48:00 New HiatusRAT Malware Targets Business-Grade Routers to Covertly Spy on Victims (lien direct) A never-before-seen complex malware is targeting business-grade routers to covertly spy on victims in Latin America, Europe, and North America at least since July 2022. The elusive campaign, dubbed Hiatus by Lumen Black Lotus Labs, has been found to deploy two malicious binaries, a remote access trojan dubbed HiatusRAT and a variant of tcpdump that makes it possible to capture packet capture on Malware ★★
The_Hackers_News.webp 2023-03-04 16:48:00 New FiXS ATM Malware Targeting Mexican Banks (lien direct) A new ATM malware strain dubbed FiXS has been observed targeting Mexican banks since the start of February 2023. "The ATM malware is hidden inside another not-malicious-looking program," Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Besides requiring interaction via an external keyboard, the Windows-based ATM malware is also vendor-agnostic and is Malware ★★★
The_Hackers_News.webp 2023-03-02 16:51:00 Experts Identify Fully-Featured Info Stealer and Trojan in Python Package on PyPI (lien direct) A malicious Python package uploaded to the Python Package Index (PyPI) has been found to contain a fully-featured information stealer and remote access trojan. The package, named colourfool, was identified by Kroll's Cyber Threat Intelligence team, with the company calling the malware Colour-Blind. "The 'Colour-Blind' malware points to the democratization of cybercrime that could lead to an Malware Threat Guideline ★★
The_Hackers_News.webp 2023-03-02 13:33:00 SysUpdate Malware Strikes Again with Linux Version and New Evasion Tactics (lien direct) The threat actor known as Lucky Mouse has developed a Linux version of a malware toolkit called SysUpdate, expanding on its ability to target devices running the operating system. The oldest version of the updated artifact dates back to July 2022, with the malware incorporating new features designed to evade security software and resist reverse engineering. Cybersecurity company Trend Micro said Malware Threat Prediction APT 27 ★★
The_Hackers_News.webp 2023-03-01 19:32:00 Cybercriminals Targeting Law Firms with GootLoader and FakeUpdates Malware (lien direct) Six different law firms were targeted in January and February 2023 as part of two disparate threat campaigns distributing GootLoader and FakeUpdates (aka SocGholish) malware strains. GootLoader, active since late 2020, is a first-stage downloader that's capable of delivering a wide range of secondary payloads such as Cobalt Strike and ransomware. It notably employs search engine optimization ( Malware Threat ★★
The_Hackers_News.webp 2023-03-01 17:02:00 BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11 (lien direct) A stealthy Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus has become the first publicly known malware capable of bypassing Secure Boot, making it a potent threat in the cyber landscape. "This bootkit can run even on fully up-to-date Windows 11 systems with UEFI Secure Boot enabled," Slovak cybersecurity company ESET said in a report shared with The Hacker News. UEFI Malware Threat ★★★★
The_Hackers_News.webp 2023-03-01 11:41:00 Parallax RAT Targeting Cryptocurrency Firms with Sophisticated Injection Techniques (lien direct) Cryptocurrency companies are being targeted as part of a new campaign that delivers a remote access trojan called Parallax RAT. The malware "uses injection techniques to hide within legitimate processes, making it difficult to detect," Uptycs said in a new report. "Once it has been successfully injected, attackers can interact with their victim via Windows Notepad that likely serves as a Malware ★★
The_Hackers_News.webp 2023-02-27 16:23:00 ChromeLoader Malware Targeting Gamers via Fake Nintendo and Steam Game Hacks (lien direct) A new ChromeLoader malware campaign has been observed being distributed via virtual hard disk (VHD) files, marking a deviation from the ISO optical disc image format. "These VHD files are being distributed with filenames that make them appear like either hacks or cracks for Nintendo and Steam games," AhnLab Security Emergency response Center (ASEC) said in a report last week. ChromeLoader (aka Malware ★★★★
The_Hackers_News.webp 2023-02-27 15:52:00 (Déjà vu) PureCrypter Malware Targets Government Entities in Asia-Pacific and North America (lien direct) Government entities in Asia-Pacific and North America are being targeted by an unknown threat actor with an off-the-shelf malware downloader known as PureCrypter to deliver an array of information stealers and ransomware. "The PureCrypter campaign uses the domain of a compromised non-profit organization as a command-and-control (C2) to deliver a secondary payload," Menlo Security researcher Malware Threat ★★
The_Hackers_News.webp 2023-02-23 22:19:00 Hackers Using Trojanized macOS Apps to Deploy Evasive Cryptocurrency Mining Malware (lien direct) Trojanized versions of legitimate applications are being used to deploy evasive cryptocurrency mining malware on macOS systems. Jamf Threat Labs, which made the discovery, said the XMRig coin miner was executed as Final Cut Pro, a video editing software from Apple, which contained an unauthorized modification. "This malware makes use of the Invisible Internet Project (i2p) [...] to download Malware Threat
The_Hackers_News.webp 2023-02-23 17:17:00 Lazarus Group Using New WinorDLL64 Backdoor to Exfiltrate Sensitive Data (lien direct) A new backdoor associated with a malware downloader named Wslink has been discovered, with the tool likely used by the notorious North Korea-aligned Lazarus Group, new findings reveal. The payload, dubbed WinorDLL64 by ESET, is a fully-featured implant that can exfiltrate, overwrite, and delete files; execute PowerShell commands; and obtain comprehensive information about the underlying machine. Malware Tool Medical APT 38
The_Hackers_News.webp 2023-02-23 16:15:00 New S1deload Malware Hijacking Users\' Social Media Accounts and Mining Cryptocurrency (lien direct) An active malware campaign has set its sights on Facebook and YouTube users by leveraging a new information stealer to hijack the accounts and abuse the systems' resources to mine cryptocurrency. Bitdefender is calling the malware S1deload Stealer for its use of DLL side-loading techniques to get past security defenses and execute its malicious components. "Once infected, S1deload Stealer steals Malware
The_Hackers_News.webp 2023-02-21 16:05:00 Researchers Discover Dozens Samples of Information Stealer \'Stealc\' in the Wild (lien direct) A new information stealer called Stealc that's being advertised on the dark web could emerge as a worthy competitor to other malware of its ilk. "The threat actor presents Stealc as a fully featured and ready-to-use stealer, whose development relied on Vidar, Raccoon, Mars, and RedLine stealers," SEKOIA said in a Monday report. The French cybersecurity company said it discovered more than 40 Malware Threat ★★★
The_Hackers_News.webp 2023-02-20 16:32:00 How to Detect New Threats via Suspicious Activities (lien direct) Unknown malware presents a significant cybersecurity threat and can cause serious damage to organizations and individuals alike. When left undetected, malicious code can gain access to confidential information, corrupt data, and allow attackers to gain control of systems. Find out how to avoid these circumstances and detect unknown malicious behavior efficiently.  Challenges of new threats' Malware Threat ★★★
The_Hackers_News.webp 2023-02-20 15:41:00 North Korean Cyber Espionage Group Deploys WhiskerSpy Backdoor in Latest Attacks (lien direct) The cyber espionage threat actor tracked as Earth Kitsune has been observed deploying a new backdoor called WhiskerSpy as part of a social engineering campaign. Earth Kitsune, active since at least 2019, is known to primarily target individuals interested in North Korea with self-developed malware such as dneSpy and agfSpy. Previously documented intrusions have entailed the use of watering holes Malware Threat ★★
The_Hackers_News.webp 2023-02-20 11:20:00 Samsung Introduces New Feature to Protect Users from Zero-Click Malware Attacks (lien direct) Samsung has announced a new feature called Message Guard that comes with safeguards to protect users from malware and spyware via what's referred to as zero-click attacks. The South Korean chaebol said the solution "preemptively" secures users' devices by "limiting exposure to invisible threats disguised as image attachments." The security feature, available on Samsung Messages and Google Malware ★★
The_Hackers_News.webp 2023-02-18 14:51:00 GoDaddy Discloses Multi-Year Security Breach Causing Malware Installations and Source Code Theft (lien direct) Web hosting services provider GoDaddy on Friday disclosed a multi-year security breach that enabled unknown threat actors to install malware and siphon source code related to some of its services. The company attributed the campaign to a "sophisticated and organized group targeting hosting services." GoDaddy said in December 2022, it received an unspecified number of customer complaints about Malware Threat ★★★★
The_Hackers_News.webp 2023-02-17 21:21:00 Experts Warn of RambleOn Android Malware Targeting South Korean Journalists (lien direct) Suspected North Korean nation-state actors targeted a journalist in South Korea with a malware-laced Android app as part of a social engineering campaign. The findings come from South Korea-based non-profit Interlab, which coined the new malware RambleOn. The malicious functionalities include the "ability to read and leak target's contact list, SMS, voice call content, location and others from Malware ★★
The_Hackers_News.webp 2023-02-16 19:12:00 Hackers Using Google Ads to Spread FatalRAT Malware Disguised as Popular Apps (lien direct) Chinese-speaking individuals in Southeast and East Asia are the targets of a new rogue Google Ads campaign that delivers remote access trojans such as FatalRAT to compromised machines. The attacks involve purchasing ad slots to appear in Google search results that direct users searching for popular applications to rogue websites hosting trojanized installers, ESET said in a report published Malware ★★
The_Hackers_News.webp 2023-02-15 20:29:00 North Korea\'s APT37 Targeting Southern Counterpart with New M2RAT Malware (lien direct) The North Korea-linked threat actor tracked as APT37 has been linked to a piece of new malware dubbed M2RAT in attacks targeting its southern counterpart, suggesting continued evolution of the group's features and tactics. APT37, also tracked under the monikers Reaper, RedEyes, Ricochet Chollima, and ScarCruft, is linked to North Korea's Ministry of State Security (MSS) unlike the Lazarus and Malware Threat Cloud APT 38 APT 37 ★★
The_Hackers_News.webp 2023-02-15 19:03:00 Financially Motivated Threat Actor Strikes with New Ransomware and Clipper Malware (lien direct) A new financially motivated campaign that commenced in December 2022 has seen the unidentified threat actor behind it deploying a novel ransomware strain dubbed MortalKombat and a clipper malware known as Laplas. Cisco Talos said it "observed the actor scanning the internet for victim machines with an exposed remote desktop protocol (RDP) port 3389." The attacks, per the cybersecurity company, Ransomware Malware Threat ★★★
The_Hackers_News.webp 2023-02-15 14:55:00 Experts Warn of \'Beep\' - A New Evasive Malware That Can Fly Under the Radar (lien direct) Cybersecurity researchers have unearthed a new piece of evasive malware dubbed Beep that's designed to fly under the radar and drop additional payloads onto a compromised host. "It seemed as if the authors of this malware were trying to implement as many anti-debugging and anti-VM (anti-sandbox) techniques as they could find," Minerva Labs researcher Natalie Zargarov said. "One such technique Malware ★★
The_Hackers_News.webp 2023-02-14 22:21:00 Massive AdSense Fraud Campaign Uncovered - 10,000+ WordPress Sites Infected (lien direct) The threat actors behind the black hat redirect malware campaign have scaled up their campaign to use more than 70 bogus domains mimicking URL shorteners and infected over 10,800 websites. "The main objective is still ad fraud by artificially increasing traffic to pages which contain the AdSense ID which contain Google ads for revenue generation," Sucuri researcher Ben Martin said in a report Malware Threat ★★
The_Hackers_News.webp 2023-02-14 16:50:00 Python Developers Beware: Clipper Malware Found in 450+ PyPI Packages! (lien direct) Malicious actors have published more than 451 unique Python packages on the official Python Package Index (PyPI) repository in an attempt to infect developer systems with clipper malware. Software supply chain security company Phylum, which spotted the libraries, said the ongoing activity is a follow-up to a campaign that was initially disclosed in November 2022. The initial vector entails using Malware ★★★
The_Hackers_News.webp 2023-02-13 13:14:00 Hackers Targeting U.S. and German Firms Monitor Victims\' Desktops with Screenshotter (lien direct) A previously unknown threat actor has been targeting companies in the U.S. and Germany with bespoke malware designed to steal confidential information. Enterprise security company Proofpoint, which is tracking the activity cluster under the name Screentime, said the group, dubbed TA866, is likely financially motivated. "TA866 is an organized actor able to perform well thought-out attacks at Malware Threat ★★★
The_Hackers_News.webp 2023-02-11 16:41:00 Enigma, Vector, and TgToxic: The New Threats to Cryptocurrency Users (lien direct) Suspected Russian threat actors have been targeting Eastern European users in the crypto industry with fake job opportunities as bait to install information-stealing malware on compromised hosts. The attackers "use several highly obfuscated and under-development custom loaders in order to infect those involved in the cryptocurrency industry with Enigma stealer," Trend Micro researchers Aliakbar Malware Threat Prediction ★★
The_Hackers_News.webp 2023-02-09 16:08:00 Gootkit Malware Adopts New Tactics to Attack Healthcare and Finance Firms (lien direct) The Gootkit malware is prominently going after healthcare and finance organizations in the U.S., U.K., and Australia, according to new findings from Cybereason. The cybersecurity firm said it investigated a Gootkit incident in December 2022 that adopted a new method of deployment, with the actors abusing the foothold to deliver Cobalt Strike and SystemBC for post-exploitation. "The threat actor Malware Threat ★★★
The_Hackers_News.webp 2023-02-08 16:31:00 Russian Hackers Using Graphiron Malware to Steal Data from Ukraine (lien direct) A Russia-linked threat actor has been observed deploying a new information-stealing malware in cyber attacks targeting Ukraine. Dubbed Graphiron by Broadcom-owned Symantec, the malware is the handiwork of an espionage group known as Nodaria, which is tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) as UAC-0056. "The malware is written in Go and is designed to harvest a wide Malware Threat ★★
The_Hackers_News.webp 2023-02-06 18:06:00 GuLoader Malware Using Malicious NSIS Executable to Target E-Commerce Industry (lien direct) E-commerce industries in South Korea and the U.S. are at the receiving end of an ongoing GuLoader malware campaign, cybersecurity firm Trellix disclosed late last month. The malspam activity is notable for transitioning away from malware-laced Microsoft Word documents to NSIS executable files for loading the malware. Other countries targeted as part of the campaign include Germany, Saudi Arabia, Malware ★★
The_Hackers_News.webp 2023-02-06 13:41:00 FormBook Malware Spreads via Malvertising Using MalVirt Loader to Evade Detection (lien direct) An ongoing malvertising campaign is being used to distribute virtualized .NET loaders that are designed to deploy the FormBook information-stealing malware. "The loaders, dubbed MalVirt, use obfuscated virtualization for anti-analysis and evasion along with the Windows Process Explorer driver for terminating processes," SentinelOne researchers Aleksandar Milenkoski and Tom Hegel said in a Malware ★★
The_Hackers_News.webp 2023-02-04 19:09:00 PixPirate: New Android Banking Trojan Targeting Brazilian Financial Institutions (lien direct) A new Android banking trojan has set its eyes on Brazilian financial institutions to commit fraud by leveraging the PIX payments platform. Italian cybersecurity company Cleafy, which discovered the malware between the end of 2022 and the beginning of 2023, is tracking it under the name PixPirate. "PixPirate belongs to the newest generation of Android banking trojan, as it can perform ATS ( Malware ★★★
The_Hackers_News.webp 2023-02-03 20:33:00 Post-Macro World Sees Rise in Microsoft OneNote Documents Delivering Malware (lien direct) In a continuing sign that threat actors are adapting well to a post-macro world, it has emerged that the use of Microsoft OneNote documents to deliver malware via phishing attacks is on the rise. Some of the notable malware families that are being distributed using this method include AsyncRAT, RedLine Stealer, Agent Tesla, DOUBLEBACK, Quasar RAT, XWorm, Qakbot, BATLOADER, and FormBook. Malware Threat ★★
The_Hackers_News.webp 2023-02-02 12:17:00 New Threat: Stealthy HeadCrab Malware Compromised Over 1,200 Redis Servers (lien direct) At least 1,200 Redis database servers worldwide have been corralled into a botnet using an "elusive and severe threat" dubbed HeadCrab since early September 2021. "This advanced threat actor utilizes a state-of-the-art, custom-made malware that is undetectable by agentless and traditional anti-virus solutions to compromise a large number of Redis servers," Aqua security researcher Asaf Eitani Malware Threat
The_Hackers_News.webp 2023-02-01 15:55:00 Prilex PoS Malware Evolves to Block Contactless Payments to Steal from NFC Cards (lien direct) The Brazilian threat actors behind an advanced and modular point-of-sale (PoS) malware known as Prilex have reared their head once again with new updates that allow it to block contactless payment transactions. Russian cybersecurity firm Kaspersky said it detected three versions of Prilex (06.03.8080, 06.03.8072, and 06.03.8070) that are capable of targeting NFC-enabled credit cards, taking its Malware Threat
Last update at: 2024-05-16 00:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter