What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-03-05 11:29:14 Attackers Deliver Malware via Fake Website Certificate Errors (lien direct) Cybercriminals are distributing malware using fake security certificate update requests displayed on previously compromised websites, attempting to infect potential victims with backdoors and Trojans using a malicious installer. [...] Malware
bleepingcomputer.webp 2020-03-04 12:09:37 Windows Explorer Used by Mailto Ransomware to Evade Detection (lien direct) A newly discovered Mailto (NetWalker) ransomware strain can inject malicious code into the Windows Explorer process so that the malware can evade detection. [...] Ransomware Malware
bleepingcomputer.webp 2020-03-01 13:51:09 New Evasion Encyclopedia Shows How Malware Detects Virtual Machines (lien direct) A new Malware Evasion Encyclopedia has been launched that offers insight into the various methods malware uses to detect if it is running under a virtual environment. [...] Malware
bleepingcomputer.webp 2020-02-29 13:00:24 Hiding Windows File Extensions is a Security Risk, Enable Now (lien direct) Microsoft hides file extensions in Windows by default even though it's a security risk that is commonly abused by phishing emails and malware distributors to trick people into opening malicious files. [...] Malware
bleepingcomputer.webp 2020-02-28 14:12:03 Hackers Use Windows 10 RDP ActiveX Control to Run TrickBot Dropper (lien direct) A group of hackers is using the remote desktop ActiveX control in Word documents to automatically execute on Windows 10 a malware downloader called Ostap that was seen recently adopted by TrickBot for delivery. [...] Malware
bleepingcomputer.webp 2020-02-27 16:09:39 As Coronavirus Spreads, So Does Covid-19 Themed Malware (lien direct) Threat actors are still taking advantage of the ongoing COVID-19 global outbreak by attempting to drop Remcos RAT and malware payloads on their targets' computers via malicious files that promise to provide Coronavirus safety measures. [...] Malware Threat
bleepingcomputer.webp 2020-02-27 11:29:23 Cerberus Android Malware Can Bypass 2FA, Unlock Devices Remotely (lien direct) The Cerberus banking Trojan has been upgraded with RAT functionality and is now capable of stealing victims' Google Authenticator two-factor authentication (2FA) codes used as an extra layer of security when logging into online accounts. [...] Malware
bleepingcomputer.webp 2020-02-24 16:34:06 New Mozart Malware Gets Commands, Hides Traffic Using DNS (lien direct) A new backdoor malware called Mozart is using the DNS protocol to communicate with remote attackers to evade detection by security software and intrusion detection systems. [...] Malware
bleepingcomputer.webp 2020-02-24 08:08:28 Racoon Malware Steals Your Data From Nearly 60 Apps (lien direct) An infostealing malware that is relatively new on cybercriminal forums can extract sensitive data from about 60 applications on a targeted computer. [...] Malware
bleepingcomputer.webp 2020-02-21 08:02:31 Android Malware: Joker Still Fools Google\'s Defense, New Clicker Found (lien direct) Joker malware that subscribes Android users to premium services without consent is giving Google a hard time as new samples constantly bypass scrutiny and end up in Play Store. [...] Malware
bleepingcomputer.webp 2020-02-20 14:23:41 FTC Refunds Victims of Office Depot Tech Support Scam (lien direct) The FTC has begun to issue refunds to people who were convinced into purchasing computer repair services at Office Depot based on fake malware scans. [...] Malware
bleepingcomputer.webp 2020-02-19 03:33:00 DRBControl Espionage Operation Hits Gambling, Betting Companies (lien direct) An advanced threat actor has been targeting gambling and betting companies in multiple regions of the globe with malware that links to two Chinese hacker groups. [...] Malware Threat
bleepingcomputer.webp 2020-02-18 10:55:00 AZORult Malware Infects Victims via Fake ProtonVPN Installer (lien direct) A fake ProtonVPN website was used since November 2019 to deliver the AZORult information-stealing malware to potential victims in the form of fake ProtonVPN installers as discovered by security researchers at Kaspersky. [...] Malware
bleepingcomputer.webp 2020-02-18 03:30:00 Hacker Group Catfishes Israeli Soldiers Into Installing Mobile RAT (lien direct) A hacking group compromised mobile phones belonging to soldiers in the Israel Defense Forces (IDF) using pics of young girls and directing them to download malware disguised as chat apps. [...] Malware
bleepingcomputer.webp 2020-02-14 10:07:30 US Govt Updates Info on North Korean Malware (lien direct) The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) released new info on North Korean malware with six new and updated Malware Analysis Reports (MARs) related to malicious cyber activity from North Korea. [...] Malware ★★★★★
bleepingcomputer.webp 2020-02-13 19:08:55 U.S. Store Chain Rutter\'s Hit by Credit Card Stealing Malware (lien direct) Rutter's, a U.S. convenience store, fast food restaurant, and gas station chain owner, has disclosed today that 71 locations were infected with a point-of-sale (POS) malware that was used by attackers to steal customers' credit card information. [...] Malware
bleepingcomputer.webp 2020-02-13 16:54:11 (Déjà vu) Parallax RAT: Common Malware Payload After Hacker Forums Promotion (lien direct) A remote access Trojan named Parallax is being widely distributed through malicious spam campaigns that when installed allow attackers to gain full control over an infected system. [...] Spam Malware
bleepingcomputer.webp 2020-02-13 16:54:11 Parallax RAT: Popular Malware Payload After Hacker Forums Promotion (lien direct) A remote access Trojan named Parallax is being widely distributed through malicious spam campaigns that when installed allow attackers to gain full control over an infected system. [...] Spam Malware
bleepingcomputer.webp 2020-02-12 14:46:39 Microsoft Urges Exchange Admins to Disable SMBv1 to Block Malware (lien direct) Microsoft is recommending administrators disable the SMBv1 network communication protocol on Exchange servers to provide better protection against malware threats and attacks. [...] Malware
bleepingcomputer.webp 2020-02-12 10:29:09 Google Play Protect Blocked 1.9 Billion Malware Installs in 2019 (lien direct) Google's Play Protect mobile threat protection service blocked the installation of over 1.9 billion malicious apps downloaded from non-Play Store sources in 2019. [...] Malware Threat
bleepingcomputer.webp 2020-02-07 14:04:29 Emotet Hacks Nearby Wi-Fi Networks to Spread to New Victims (lien direct) A recently spotted Emotet Trojan sample features a Wi-Fi worm module that allows the malware to spread to new victims connected to nearby insecure wireless networks according to researchers at Binary Defense. [...] Malware
bleepingcomputer.webp 2020-02-06 11:33:09 Oscar Nominated Movies Featured in Phishing, Malware Attacks (lien direct) Attackers are exploiting the hype surrounding this year's Oscar Best Picture nominated movies to infect fans with malware and to bait them to phishing websites designed to steal sensitive info such as credit card details and personal information. [...] Malware
bleepingcomputer.webp 2020-02-05 01:00:00 Bitbucket Abused to Infect 500,000+ Hosts with Malware Cocktail (lien direct) Attackers are abusing the Bitbucket code hosting service to store seven types of malware threats used in an ongoing campaign that has already claimed more than 500,000 business computers across the world. [...] Malware
bleepingcomputer.webp 2020-02-01 15:35:03 Devious Spamhaus Phishing Scam Warns You\'re on an Email Block List (lien direct) A new phishing campaign distributing malware pretends to be from the Spamhaus Project warning that the recipient's email address has been added to a spam block list due to sending unsolicited email. [...] Spam Malware
bleepingcomputer.webp 2020-01-31 12:31:18 Winnti Group Infected Hong Kong Universities With Malware (lien direct) Computer systems at two Hong Kong universities were compromised in a Winnti Group campaign according to ESET researchers, during the Hong Kong protests that started in March 2019. [...] Malware
bleepingcomputer.webp 2020-01-30 19:16:35 (Déjà vu) Microsoft Detects New TA505 Malware Attacks After Short Break (lien direct) Microsoft says that an ongoing TA505 phishing campaign is using attachments featuring HTML redirectors for delivering malicious Excel documents, this being the first time the threat actors have been seen adopting this technique. [...] Malware Threat
bleepingcomputer.webp 2020-01-30 19:16:35 Microsoft Detects New Evil Corp Malware Attacks After Short Break (lien direct) Microsoft says that an ongoing Evil Corp phishing campaign is using attachments featuring HTML redirectors for delivering malicious Excel documents, this being the first time the threat actors have been seen adopting this technique. [...] Malware Threat
bleepingcomputer.webp 2020-01-29 19:34:59 Malware Tries to Trump Security Software With POTUS Impeachment (lien direct) The TrickBot malware has been spotted using text from articles about President Trump's impeachment to bypass the scanning engines of security software. [...] Malware
bleepingcomputer.webp 2020-01-25 11:00:00 10% of All Macs Shlayered, Malware Cocktail Served (lien direct) Many people think that malware only targets Windows and that Macs are safe, but a new report shows how a single Apple malware called Shlayer has attacked over 10% of all Apple computers monitored by an antivirus company. [...] Malware
bleepingcomputer.webp 2020-01-24 14:12:06 New Ryuk Info Stealer Targets Government and Military Secrets (lien direct) A new version of the Ryuk Stealer malware has been enhanced to allow it to steal a greater amount of confidential files related to the military, government, financial statements, banking, and other sensitive data. [...] Malware
bleepingcomputer.webp 2020-01-24 03:35:33 U.S. Govt Agency Hit with New CARROTBALL Malware Dropper (lien direct) A new malware called CARROTBALL, used as a second-stage payload in targeted attacks, was distributed in phishing email attachments delivered to a U.S. government agency and non-US foreign nationals professionally affiliated with current activities in North Korea. [...] Malware
bleepingcomputer.webp 2020-01-20 18:43:44 Infiltrating Networks: Easier Than Ever Due to Evil Markets (lien direct) Attackers don't always need to breach the networks of their victims themselves to plant malware as there are plenty of professional intruders offering their services on underground markets. [...] Malware
bleepingcomputer.webp 2020-01-20 16:36:23 FTCode Ransomware Now Steals Saved Login Credentials (lien direct) ​​​​​​​FTCode ransomware victims now have one more thing to worry about with the malware having been upgraded to also steal saved user credentials from email clients and web browsers. [...] Ransomware Malware
bleepingcomputer.webp 2020-01-20 13:01:01 Emotet Malware Dabbles in Extortion With New Spam Template (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a "Hacker" who states that they hacked the recipient's computer and stole their data. [...] Spam Malware
bleepingcomputer.webp 2020-01-17 15:14:39 How Malware Gains Trust by Abusing the Windows CryptoAPI Flaw (lien direct) The new Windows CryptoAPI CVE-2020-0601 vulnerability disclosed by the NSA can be abused by malware developers to sign their executables so that they appear to be from legitimate companies. This creates trust in the program, which may cause a user to be more willing to execute them. [...] Malware Vulnerability
bleepingcomputer.webp 2020-01-11 10:00:00 Android Trojan Kills Google Play Protect, Spews Fake App Reviews (lien direct) An Android malware strain camouflaged as a system app is used by threat actors to disable the Google Play Protect service, generate fake reviews, install malicious apps, show ads, and more. [...] Malware Threat
bleepingcomputer.webp 2020-01-09 19:10:16 Google Removed Over 1.7K Joker Malware Infected Apps from Play Store (lien direct) Roughly 1,700 applications infected with the Joker Android malware (also known as Bread) have been detected and removed by Google's Play Protect from the Play Store since the company started tracking it in early 2017. [...] Malware
bleepingcomputer.webp 2020-01-09 06:00:00 TrickBot Gang Created a Custom Post-Exploitation Framework (lien direct) Instead of relying on premade and well-known toolkits, the threat actors behind the TrickBot trojan decided to develop a private post-exploitation toolkit called PowerTrick to spread malware laterally throughout a network. [...] Malware Threat
bleepingcomputer.webp 2020-01-02 08:15:00 Popular U.S. Restaurant Owner Hit by Credit Card Stealing Malware (lien direct) Landry's, a U.S. restaurant chain and property owner has disclosed that they were infected with a point-of-sale (POS) malware that allowed attackers to steal customer's credit card information. [...] Malware
bleepingcomputer.webp 2019-12-27 17:41:14 Criminals Pull Hard Before Xmas, Attack U.S. Health Industry (lien direct) Attackers are taking no breaks and actually pull harder before holidays, as shown by a San Antonio mental health services provider and a New Mexico hospital impacted by malware attacks according to reports and disclosures published before Christmas. [...] Malware
bleepingcomputer.webp 2019-12-27 11:31:00 FIN7 Hackers\' BIOLOAD Malware Drops Fresher Carbanak Backdoor (lien direct) Malware researchers have uncovered a new tool used by the financially-motivated cybercriminal group known as FIN7 to load newer builds of the Carbanak backdoor. [...] Malware Tool
bleepingcomputer.webp 2019-12-18 14:00:36 Microsoft Security Essentials To Get Updates After Windows 7 EoS (lien direct) Microsoft Security Essentials (MSE) will continue to receive definition updates for new malware after Windows 7 reaches End of Support, even though a Microsoft support bulletin states otherwise. [...] Malware
bleepingcomputer.webp 2019-12-18 10:12:37 Attackers Posing as German Authorities Distribute Emotet Malware (lien direct) An active malspam campaign is distributing Emotet banking Trojan payloads via emails camouflaged to look like messages delivered by several German federal authorities warns the BSI, Germany's federal cybersecurity agency. [...] Malware
bleepingcomputer.webp 2019-12-17 15:02:54 Chinese Rancor APT Refreshes Malware Kit for Espionage Attacks (lien direct) A Chinese-linked hacking group deployed a new malware strain dubbed Dudell as part of attacks targeting Cambodian government organizations between December 2018 and January 2019. [...] Malware
bleepingcomputer.webp 2019-12-17 13:05:00 Lazarus Hackers Target Linux, Windows With New Dacls Malware (lien direct) A new Remote Access Trojan (RAT) malware dubbed Dacls and connected to the Lazarus Group has been spotted by researchers while being used to target both Windows and Linux devices. [...] Malware Medical APT 38
bleepingcomputer.webp 2019-12-16 23:00:00 Update Intel\'s Rapid Storage App to Fix Bug Letting Malware Evade AV (lien direct) A DLL hijacking vulnerability exists in an older version of the Intel Rapid Storage Technology (Intel RST) software that could allow attackers to execute malware at elevated privileges in Windows. [...] Malware Vulnerability
bleepingcomputer.webp 2019-12-06 01:04:00 Facebook Sues Company For Hijacking Accounts to Run Bad Ads (lien direct) In a lawsuit filed today, Facebook alleges that a Chinese company used malware to compromise user accounts to run deceptive ads on the social media platform. [...] Malware
bleepingcomputer.webp 2019-11-28 13:30:00 Beware of Thanksgiving eCard Emails Distributing Malware (lien direct) With Thanksgiving being celebrated in the United States, malware distributors are sending out holiday themed emails to distribute the Emotet Trojan and other malware. [...] Malware
bleepingcomputer.webp 2019-11-26 12:52:13 Dexphot Polymorphic Malware Shows Complexity of Everyday Threats (lien direct) Ordinary malware can be a real nuisance to detect due to complex methods that allowed it to slip past security solutions. Dexphot is one such strain that managed to run attack routines on close to 80,000 machines earlier this year. [...] Malware
bleepingcomputer.webp 2019-11-25 11:55:17 Scam Browser Notification Prompts Increased by 69% in 2019 (lien direct) Web browser notifications are increasingly being used to push unwanted ads for dating sites, scam sites, unwanted browser extensions, and even malware to users who subscribe to them. [...] Malware
Last update at: 2024-05-11 08:07:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter