What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-07-07 16:38:42 New stealthy OrBit malware steals data from Linux devices (lien direct) A newly discovered Linux malware is being used to stealthily steal information from backdoored Linux systems and infect all running processes on the machine. [...] Malware
bleepingcomputer.webp 2022-07-06 16:46:37 IT services giant SHI hit by "professional malware attack" (lien direct) SHI International Corp, a New Jersey-based provider of Information Technology (IT) products and services, has confirmed that its network was hit by a malware attack over the weekend. [...] Malware
bleepingcomputer.webp 2022-06-30 19:05:11 Toll fraud malware disables your WiFi to force premium subscriptions (lien direct) Microsoft is warning that toll fraud malware is one of the most prevalent threats on Android and that it is evolving with features that allow automatic subscription to premium services. [...] Malware Threat
bleepingcomputer.webp 2022-06-30 12:59:02 Microsoft Exchange servers worldwide backdoored with new malware (lien direct) A newly discovered lightweight and persistent malware was used by attackers to backdoor Microsoft Exchange servers belonging to government and military organizations from Europe, the Middle East, Asia, and Africa. [...] Malware
bleepingcomputer.webp 2022-06-30 09:00:00 XFiles info-stealing malware adds support for Follina delivery (lien direct) The XFiles info-stealer malware has added a delivery module that exploits CVE-2022-30190, aka Follina, for dropping the payload on target computers. [...] Malware
bleepingcomputer.webp 2022-06-29 13:53:15 New YTStealer malware steals accounts from YouTube Creators (lien direct) A new information-stealing malware named YTStealer is targeting YouTube content creators and attempting to steal their authentication tokens and hijack their channels. [...] Malware
bleepingcomputer.webp 2022-06-28 11:33:09 New ZuoRAT malware targets SOHO routers in North America, Europe (lien direct) A newly discovered multistage remote access trojan (RAT) dubbed ZuoRAT has been used to target remote workers via small office/home office (SOHO) routers across North America and Europe undetected since 2020. [...] Malware
bleepingcomputer.webp 2022-06-28 09:39:28 Raccoon Stealer is back with a new version to steal your passwords (lien direct) The Raccoon Stealer malware is back with a second major version circulating on cybercrime forums, offering hackers elevated password-stealing functionality and upgraded operational capacity. [...] Malware
bleepingcomputer.webp 2022-06-27 14:30:15 Android malware \'Revive\' impersonates BBVA bank\'s 2FA app (lien direct) A new Android banking malware named Revive has been discovered that impersonates a 2FA application required to log into BBVA bank accounts in Spain. [...] Malware
bleepingcomputer.webp 2022-06-26 11:05:10 Fake copyright infringement emails install LockBit ransomware (lien direct) LockBit ransomware affiliates are using an interesting trick to get people into infecting their devices by disguising their malware as copyright claims. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-23 11:04:57 Malicious Windows \'LNK\' attacks made easy with new Quantum builder (lien direct) Malware researchers have noticed a new tool that helps cybercriminals build malicious .LNK files to deliver payloads for the initial stages of an attack. [...] Malware
bleepingcomputer.webp 2022-06-21 15:34:44 Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware (lien direct) The Ukrainian Computer Emergency Response Team (CERT) is warning that Russian hacking groups are exploiting the Follina code execution vulnerability in new phishing campaigns to install the CredoMap malware and Cobalt Strike beacons. [...] Malware Vulnerability
bleepingcomputer.webp 2022-06-19 10:15:23 Android-wiping BRATA malware is evolving into a persistent threat (lien direct) The threat actors operating the BRATA banking trojan have evolved their tactics and incorporated new information-stealing features into their malware. [...] Malware Threat ★★★
bleepingcomputer.webp 2022-06-18 10:06:03 (Déjà vu) New phishing attack infects devices with Cobalt Strike (lien direct) Security researchers have noticed a new malicious spam campaign that delivers the 'Matanbuchus' malware to drop Cobalt Strike beacons on compromised machines. [...] Spam Malware ★★★
bleepingcomputer.webp 2022-06-18 10:06:03 Wave of \'Matanbuchus\' spam is infecting devices with Cobalt Strike (lien direct) Security researchers have noticed a new malicious spam campaign that delivers the 'Matanbuchus' malware to drop Cobalt Strike beacons on compromised machines. [...] Spam Malware
bleepingcomputer.webp 2022-06-17 10:17:19 Russian RSocks botnet disrupted after hacking millions of devices (lien direct) The U.S. Department of Justice has announced the disruption of the Russian RSocks malware botnet used to hijack millions of computers, Android smartphones, and IoT (Internet of Things) devices worldwide for use as proxy servers. [...] Malware
bleepingcomputer.webp 2022-06-16 15:43:57 New MaliBot Android banking malware spreads as a crypto miner (lien direct) Threat analysts have discovered a new Android malware strain named MaliBot, which poses as a cryptocurrency mining app or the Chrome web browser to target users in Italy and Spain. [...] Malware Threat
bleepingcomputer.webp 2022-06-14 15:36:10 Android malware on the Google Play Store gets 2 million downloads (lien direct) Cybersecurity researchers have discovered adware and information-stealing malware on the Google Play Store last month, with at least five still available and having amassed over two million downloads. [...] Malware
bleepingcomputer.webp 2022-06-13 17:56:20 Gallium hackers backdoor finance, govt orgs using new PingPull malware (lien direct) The Gallium state-sponsored hacking group has been spotted using a new 'PingPull' remote access trojan against financial institutions and government entities in Europe, Southeast Asia, and Africa. [...] Malware
bleepingcomputer.webp 2022-06-13 11:13:00 New Syslogk Linux rootkit uses magic packets to trigger backdoor (lien direct) A new rootkit malware named 'Syslogk' has been spotted in the wild, and it features advanced process and file hiding techniques that make detection highly unlikely. [...] Malware
bleepingcomputer.webp 2022-06-09 12:35:04 Microsoft Defender now isolates hacked, unmanaged Windows devices (lien direct) Microsoft has announced a new feature for Microsoft Defender for Endpoint (MDE) to help organizations prevent attackers and malware from using compromised unmanaged devices to move laterally through the network. [...] Malware
bleepingcomputer.webp 2022-06-09 08:00:24 New Symbiote malware infects all running processes on Linux systems (lien direct) Threat analysts have discovered a new malware targeting Linux systems that operates as a symbiote in the host, blending perfectly with running processes and network traffic to steal account credentials and give its operators backdoor access. [...] Malware Threat ★★
bleepingcomputer.webp 2022-06-08 12:20:26 Emotet malware now steals credit cards from Google Chrome users (lien direct) The Emotet botnet is now attempting to infect potential victims with a credit card stealer module designed to harvest credit card information stored in Google Chrome user profiles. [...] Malware
bleepingcomputer.webp 2022-06-08 10:55:57 Cuba ransomware returns to extorting victims with updated encryptor (lien direct) The Cuba ransomware operation has returned to regular operations with a new version of its malware found used in recent attacks. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-08 09:52:37 Poisoned CCleaner search results spread information-stealing malware (lien direct) Malware that steals your passwords, credit cards, and crypto wallets is being promoted through search results for a pirated copy of the CCleaner Pro Windows optimization program. [...] Malware CCleaner CCleaner
bleepingcomputer.webp 2022-06-07 18:24:11 New SVCReady malware loads from Word doc properties (lien direct) A previously unknown malware loader named SVCReady has been discovered in phishing attacks, featuring an unusual way of loading the malware from Word documents onto compromised machines. [...] Malware
bleepingcomputer.webp 2022-06-07 18:03:35 Qbot malware now uses Windows MSDT zero-day in phishing attacks (lien direct) A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being actively exploited in ongoing phishing attacks to infect recipients with Qbot malware. [...] Malware
bleepingcomputer.webp 2022-06-06 17:01:20 QBot now pushes Black Basta ransomware in bot-powered attacks (lien direct) The Black Basta ransomware gang has partnered with the QBot malware operation to gain spread laterally through hacked corporate environments. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-04 10:08:04 SMSFactory Android malware sneakily subscribes to premium services (lien direct) Security researchers are warning of an Android malware named SMSFactory that adds unwanted costs to the phone bill by subscribing victims to premium services. [...] Malware
bleepingcomputer.webp 2022-06-02 12:36:52 Chinese LuoYu hackers deploy cyber-espionage malware via app updates (lien direct) A Chinese-speaking hacking group known as LuoYu is infecting victims WinDealer information stealer malware deployed by switching legitimate app updates with malicious payloads in man-on-the-side attacks. [...] Malware
bleepingcomputer.webp 2022-06-02 08:08:11 Clipminer malware gang stole $1.7M by hijacking crypto payments (lien direct) Threat analysts have discovered a large operation of a new cryptocurrency mining malware called Clipminer that brought its operators at least $1.7 million from transaction hijacking. [...] Malware Threat
bleepingcomputer.webp 2022-06-01 09:31:39 FluBot Android malware operation shutdown by law enforcement (lien direct) Europol has announced the takedown of the FluBot operation, one of the largest and fastest-growing Android malware operations in existence. [...] Malware
bleepingcomputer.webp 2022-05-31 11:45:04 New XLoader botnet uses probability theory to hide its servers (lien direct) Threat analysts have spotted a new version of the XLoader botnet malware that uses probability theory to hide its command and control servers, making it difficult to disrupt the malware's operation. [...] Malware Threat
bleepingcomputer.webp 2022-05-29 12:39:55 (Déjà vu) EnemyBot malware adds exploits for critical VMware, F5 BIG-IP flaws (lien direct) EnemyBot, a botnet based on code from multiple malware pieces, is expanding its reach by quickly adding exploits for recently disclosed critical vulnerabilities in web servers, content management systems, IoT, and Android devices. [...] Malware
bleepingcomputer.webp 2022-05-29 12:39:55 EnemyBot malware adds exploits for critical bugs in VMware, F5 BIG-IP (lien direct) EnemyBot, a botnet based on code from multiple malware pieces, is expanding its reach by quickly adding exploits for recently disclosed critical vulnerabilities in web servers, content management systems, IoT, and Android devices. [...] Malware
bleepingcomputer.webp 2022-05-29 11:15:22 Mobile trojan detections rise as malware distribution level declines (lien direct) Kaspersky's quarterly report on mobile malware distribution records a downward trend that started at the end of 2020, detecting one-third of the malicious installations reported in Q1 2021, and about 85% of those counted in Q4 2021. [...] Malware
bleepingcomputer.webp 2022-05-28 10:01:33 New Windows Subsystem for Linux malware steals browser auth cookies (lien direct) Hackers are showing an increased interest in the Windows Subsystem for Linux (WSL) as an attack surface as they build new malware, the more advanced samples being suitable for espionage and downloading additional malicious modules. [...] Malware
bleepingcomputer.webp 2022-05-26 03:16:08 New ERMAC 2.0 Android malware steals accounts, wallets from 467 apps (lien direct) The ERMAC Android banking trojan has released version 2.0, increasing the number of applications targeted from 378 to 467, covering a much wider range of apps to steal account credentials and crypto wallets. [...] Malware
bleepingcomputer.webp 2022-05-25 13:00:00 New ChromeLoader malware surge threatens browsers worldwide (lien direct) The ChromeLoader malware is seeing an uptick in detections this month, following a relatively stable operation volume since the start of the year, which means that the malvertiser is now becoming a widespread threat. [...] Malware
bleepingcomputer.webp 2022-05-25 07:21:30 BPFDoor malware uses Solaris vulnerability to get root privileges (lien direct) New research into the inner workings of the stealthy BPFdoor malware for Linux and Solaris reveals that the threat actor behind it leveraged an old vulnerability to achieve persistence on targeted systems. [...] Malware Vulnerability Threat
bleepingcomputer.webp 2022-05-22 12:15:10 PDF smuggles Microsoft Word doc to drop Snake Keylogger malware (lien direct) Threat analysts have discovered a recent malware distribution campaign using PDF attachments to smuggle malicious Word documents that infect users with malware. [...] Malware Threat
bleepingcomputer.webp 2022-05-19 13:45:00 Microsoft detects massive surge in Linux XorDDoS malware activity (lien direct) A stealthy and modular malware used to hack into Linux devices and build a DDoS botnet has seen a massive 254% increase in activity during the last six months, as Microsoft revealed today. [...] Malware Hack ★★★★★
bleepingcomputer.webp 2022-05-16 14:05:30 Ukraine supporters in Germany targeted with PowerShell RAT malware (lien direct) An unknown threat actor is targeting German users interested in the Ukraine crisis, infecting them with a custom PowerShell RAT (remote access trojan) and stealing their data. [...] Malware Threat
bleepingcomputer.webp 2022-05-15 12:34:09 Fake Pixelmon NFT site infects you with password-stealing malware (lien direct) A fake Pixelmon NFT site entices fans with free tokens and collectibles while infecting them with malware that steals their cryptocurrency wallets. [...] Malware
bleepingcomputer.webp 2022-05-13 16:58:23 The Week in Ransomware - May 13th 2022 - A National Emergency (lien direct) While ransomware attacks have slowed during Russia's invasion of Ukraine and the subsequent sanctions, the malware threat continues to affect organizations worldwide. [...] Ransomware Malware Threat
bleepingcomputer.webp 2022-05-13 13:48:24 Microsoft: Sysrv botnet targets Windows, Linux servers with new exploits (lien direct) Microsoft says the Sysrv botnet is now exploiting vulnerabilities in the Spring Framework and WordPress to ensnare and deploy cryptomining malware on vulnerable Windows and Linux servers. [...] Malware
bleepingcomputer.webp 2022-05-13 12:24:40 Fake Binance NFT Mystery Box bots steal victim\'s crypto wallets (lien direct) A new RedLine malware distribution campaign promotes fake Binance NFT mystery box bots on YouTube to lure people into infecting themselves with the information-stealing malware from GitHub repositories. [...] Malware
bleepingcomputer.webp 2022-05-12 15:18:45 Eternity malware kit offers stealer, miner, worm, ransomware tools (lien direct) Threat actors have launched the 'Eternity Project,' a new malware-as-a-service where threat actors can purchase a malware toolkit that can be customized with different modules depending on the attack being conducted. [...] Ransomware Malware Threat
bleepingcomputer.webp 2022-05-12 13:07:33 BPFdoor: Stealthy Linux malware bypasses firewalls for remote access (lien direct) A recently discovered backdoor malware called BPFdoor has been stealthily targeting Linux and Solaris systems without being noticed for more than five years. [...] Malware
bleepingcomputer.webp 2022-02-10 19:20:20 Microsoft fixes Defender flaw letting hackers bypass antivirus scans (lien direct) Microsoft has recently addressed a weakness in the Microsoft Defender Antivirus on Windows that allowed attackers to plant and execute malicious payloads without triggering Defender's malware detection engine. [...] Malware
Last update at: 2024-05-12 03:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter