What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-04-11 16:14:37 Sites piratés capturés en difficulté de logiciels malveillants via de fausses mises à jour chromées
Hacked sites caught spreading malware via fake Chrome updates
(lien direct)
Les pirates compromettent des sites Web pour injecter des scripts qui affichent les fausses erreurs de mise à jour automatique de Google Chrome qui distribuent des logiciels malveillants aux visiteurs inconscients.[...]
Hackers are compromising websites to inject scripts that display fake Google Chrome automatic update errors that distribute malware to unaware visitors. [...]
Malware ★★
bleepingcomputer.webp 2023-04-11 11:30:18 Les cybercriminels facturent 5 000 $ pour ajouter des logiciels malveillants Android à Google Play
Cybercriminals charge $5K to add Android malware to Google Play
(lien direct)
Les développeurs de logiciels malveillants ont créé un marché florissant promettant d'ajouter des applications Android malveillantes à Google Play pour 2 000 $ à 20 000 $, selon le type de comportement des cyber-criminels malveillants.[...]
Malware developers have created a thriving market promising to add malicious Android apps to Google Play for $2,000 to $20,000, depending on the type of malicious behavior cyber criminals request. [...]
Malware ★★★
bleepingcomputer.webp 2023-04-06 15:02:16 Les pirates utilisent l'extension du navigateur Rilide pour contourner 2fa, voler la crypto
Hackers use Rilide browser extension to bypass 2FA, steal crypto
(lien direct)
Une nouvelle souche malveillante appelée Rilide a ciblé des navigateurs Web basés sur le chrome comme Google Chrome, Brave, Opera et Microsoft Edge, pour surveiller l'historique de la navigation des utilisateurs, les captures d'écran SNAP et injecter des scripts qui peuvent voler la crypto-monnaie.[...]
A new malware strain called Rilide has been targeting Chromium-based web browsers like Google Chrome, Brave, Opera, and Microsoft Edge, to monitor user browsing history, snap screenshots, and inject scripts that can steal cryptocurrency. [...]
Malware ★★
bleepingcomputer.webp 2023-04-05 16:30:16 Typhon Info Stabord Malware De développeurs Améliorer les capacités d'évasion
Typhon info-stealing malware devs upgrade evasion capabilities
(lien direct)
Les développeurs du Typhon Info-Stealer ont annoncé sur un forum Web sombre qu'ils ont mis à jour les logiciels malveillants vers une version majeure qu'ils annoncent comme \\ 'Typhon Reborn v2 \' [...]
The developers of the Typhon info-stealer announced on a dark web forum that they have updated the malware to a major version they advertise as \'Typhon Reborn V2\' [...]
Malware ★★
bleepingcomputer.webp 2023-04-04 05:00:51 IRS-Authorisé EFILE.com Logiciel de déclaration de revenus capturé en servant JS malware
IRS-authorized eFile.com tax return software caught serving JS malware
(lien direct)
EFILE.com, un fournisseur de services de logiciels E-File autorisé par l'IRS utilisé par beaucoup pour produire ses déclarations de revenus, a été capturé en servant des logiciels malveillants JavaScript.[...]
eFile.com, an IRS-authorized e-file software service provider used by many for filing their tax returns, has been caught serving JavaScript malware. [...]
Malware ★★
bleepingcomputer.webp 2023-03-30 14:44:32 Realtek et Cacti Flaws désormais activement exploités par des botnets de logiciels malveillants [Realtek and Cacti flaws now actively exploited by malware botnets] (lien direct) Plusieurs botnets de logiciels malveillants ciblent activement les vulnérabilités des cactus et du realtek In campagnes détectées entre janvier et mars 2023, diffusant Shellbot et Moobot Malware.[...]
Multiple malware botnets actively target Cacti and Realtek vulnerabilities in campaigns detected between January and March 2023, spreading ShellBot and Moobot malware. [...]
Malware ★★
bleepingcomputer.webp 2023-03-28 17:49:13 Les navigateurs TOR TOR TROJANISEZ ciblent les Russes avec des logiciels malveillants crypto-noyaux [Trojanized Tor browsers target Russians with crypto-stealing malware] (lien direct) Une montée en puissance des installateurs de navigateur TOR trojanisé cible les Russes et les Européens de l'Est avec des logiciels malveillants de Hijacks du presse-papiers qui volent les transactions de crypto-monnaie infectées.[...]
A surge of trojanized Tor Browser installers targets Russians and Eastern Europeans with clipboard-hijacking malware that steals infected users\' cryptocurrency transactions. [...]
Malware ★★
bleepingcomputer.webp 2023-03-27 15:25:03 Les nouvelles variantes icedid passent de la fraude bancaire à la livraison de logiciels malveillants [New IcedID variants shift from bank fraud to malware delivery] (lien direct) De nouvelles variantes icedid ont été trouvées sans les fonctionnalités habituelles de la fraude bancaire en ligne et se concentrent plutôt sur l'installation de logiciels malveillants supplémentaires sur des systèmes compromis.[...]
New IcedID variants have been found without the usual online banking fraud functionality and instead focus on installing further malware on compromised systems. [...]
Malware
bleepingcomputer.webp 2023-03-27 13:16:39 New Macstealer macOS malware vole les mots de passe de iCloud Keychain [New MacStealer macOS malware steals passwords from iCloud Keychain] (lien direct) Un nouveau logiciel malveillant de vol d'informations nommé MacStealer cible les utilisateurs de Mac, vole leurs informations d'identification stockées dans le trousseau iCloud et les navigateurs Web, les portefeuilles de crypto-monnaie et les fichiers potentiellement sensibles.[...]
A new info-stealing malware named MacStealer is targeting Mac users, stealing their credentials stored in the iCloud KeyChain and web browsers, cryptocurrency wallets, and potentially sensitive files. [...]
Malware ★★
bleepingcomputer.webp 2023-03-26 10:46:56 Emotet Malware distribué sous forme de faux formulaires fiscaux W-9 à partir de l'IRS [Emotet malware distributed as fake W-9 tax forms from the IRS] (lien direct) Une nouvelle campagne Emotet Phishing vise les contribuables américains en usurpant l'identité des formulaires fiscaux W-9 qui auraient envoyé par l'Internal Revenue Service et les entreprises avec lesquelles vous travaillez.[...]
A new Emotet phishing campaign is targeting U.S. taxpayers by impersonating W-9 tax forms allegedly sent by the Internal Revenue Service and companies you work with. [...]
Malware ★★★
bleepingcomputer.webp 2023-03-24 10:47:57 \\ 'amer \\' Hackers d'espionnage cibler les orgs d'énergie nucléaire chinoise [\\'Bitter\\' espionage hackers target Chinese nuclear energy orgs] (lien direct) Un groupe de piratage de cyberespionnage suivi sous le nom de \\ 'amer APT \' a récemment été vu ciblant l'industrie chinoise de l'énergie nucléaire en utilisant des e-mails de phishing pour infecter les appareils avec des téléchargeurs de logiciels malveillants.[...]
A cyberespionage hacking group tracked as \'Bitter APT\' was recently seen targeting the Chinese nuclear energy industry using phishing emails to infect devices with malware downloaders. [...]
Malware General Information ★★
bleepingcomputer.webp 2023-03-23 11:09:06 Les logiciels malveillants de volume d'informations Python utilisent Unicode pour échapper à la détection [Python info-stealing malware uses Unicode to evade detection] (lien direct) Un package Python malveillant sur PYPI utilise Unicode comme technique d'obscurcissement pour échapper à la détection tout en volant et en exfiltrant les développeurs \\ 'des informations d'identification et d'autres données sensibles à partir de dispositifs compromis.[...]
A malicious Python package on PyPI uses Unicode as an obfuscation technique to evade detection while stealing and exfiltrating developers\' account credentials and other sensitive data from compromised devices. [...]
Malware Hack ★★★
bleepingcomputer.webp 2023-03-21 16:33:24 Les pirates utilisent de nouveaux logiciels malveillants PowerMagic et Common Magic pour voler des données [Hackers use new PowerMagic and CommonMagic malware to steal data] (lien direct) Des chercheurs en sécurité ont découvert des attaques d'un acteur de menace avancé qui a utilisé "un cadre malveillant auparavant invisible" appelé CommonMagic et une nouvelle porte dérobée appelée PowerMagic.[...]
Security researchers have discovered attacks from an advanced threat actor that used "a previously unseen malicious framework" called CommonMagic and a new backdoor called PowerMagic. [...]
Malware Threat ★★
bleepingcomputer.webp 2023-03-19 10:20:40 New \'HinataBot\' botnet could launch massive 3.3 Tbps DDoS attacks (lien direct) A new malware botnet was discovered targeting Realtek SDK, Huawei routers, and Hadoop YARN servers to recruit devices into DDoS (distributed denial of service) swarm with the potential for massive attacks. [...] Malware ★★★★
bleepingcomputer.webp 2023-03-18 15:03:23 Emotet malware now distributed in Microsoft OneNote files to evade defenses (lien direct) The Emotet malware is now distributed using Microsoft OneNote email attachments, aiming to bypass Microsoft security restrictions and infect more targets. [...] Malware ★★★
bleepingcomputer.webp 2023-03-17 11:36:19 RAT developer arrested for infecting 10,000 PCs with malware (lien direct) Ukraine's cyberpolice has arrested the developer of a remote access trojan (RAT) malware that infected over 10,000 computers while posing as game applications. [...] Malware Legislation ★★★
bleepingcomputer.webp 2023-03-16 15:36:49 FakeCalls Android malware returns with new ways to hide on phones (lien direct) Android malware 'FakeCalls' is circulating again in South Korea, imitating phone calls for over 20 financial organizations and attempting to fool targets into giving away their credit card details. [...] Malware ★★
bleepingcomputer.webp 2023-03-16 14:45:11 Adobe Acrobat Sign abused to push Redline info-stealing malware (lien direct) Cybercriminals are abusing Adobe Acrobat Sign, an online document signing service, to distribute info-stealing malware to unsuspecting users. [...] Malware ★★★
bleepingcomputer.webp 2023-03-16 06:00:00 Winter Vivern APT hackers use fake antivirus scans to install malware (lien direct) An advanced hacking group named 'Winter Vivern' targets European government organizations and telecommunication service providers to conduct espionage. [...] Malware ★★
bleepingcomputer.webp 2023-03-10 16:27:40 Microsoft OneNote to get enhanced security after recent malware abuse (lien direct) Microsoft is working on introducing improved protection against phishing attacks pushing malware via malicious Microsoft OneNote files. [...] Malware ★★★
bleepingcomputer.webp 2023-03-10 14:02:23 New GoBruteforcer malware targets phpMyAdmin, MySQL, FTP, Postgres (lien direct) A newly discovered Golang-based botnet malware scans for and infects web servers running phpMyAdmin, MySQL, FTP, and Postgres services. [...] Malware ★★★
bleepingcomputer.webp 2023-03-10 12:48:07 Security researchers targeted with new malware via job offers on LinkedIn (lien direct) A suspected North Korean hacking group is targeting security researchers and media organizations in the U.S. and Europe with fake job offers that lead to the deployment of three new, custom malware families. [...] Malware Guideline ★★★
bleepingcomputer.webp 2023-03-10 05:24:00 Xenomorph Android malware now steals data from 400 banks (lien direct) The Xenomorph Android malware has released a new version that adds significant capabilities to conduct malicious attacks, including a new automated transfer system (ATS) framework and the ability to steal credentials for 400 banks. [...] Malware ★★★
bleepingcomputer.webp 2023-03-09 18:24:20 Police seize Netwire RAT malware infrastructure, arrest admin (lien direct) An international law enforcement operation involving the FBI and police agencies worldwide led to the arrest of the suspected administrator of the NetWire remote access trojan and the seizure of the service's web domain and hosting server. [...] Malware ★★★
bleepingcomputer.webp 2023-03-09 12:40:37 SonicWall devices infected by malware that survives firmware upgrades (lien direct) A suspected Chinese hacking campaign has been targeting unpatched SonicWall Secure Mobile Access (SMA) appliances to install custom malware that establish long-term persistence for cyber espionage campaigns. [...] Malware ★★
bleepingcomputer.webp 2023-03-07 17:49:02 New malware variant has “radio silence” mode to evade detection (lien direct) The Sharp Panda cyber-espionage hacking group was observed targeting high-profile government entities in Vietnam, Thailand, and Indonesia, using a new version of the 'Soul' malware framework. [...] Malware ★★
bleepingcomputer.webp 2023-03-07 16:10:15 Emotet malware attacks return after three-month break (lien direct) The Emotet malware operation is again spamming malicious emails as of Tuesday morning after a three-month break, rebuilding its network and infecting devices worldwide. [...] Malware ★★
bleepingcomputer.webp 2023-03-06 16:34:14 Old Windows \'Mock Folders\' UAC bypass used to drop malware (lien direct) A new phishing campaign targets organizations in Eastern European countries with the Remcos RAT malware with aid from an old Windows User Account Control bypass discovered over two years ago. [...] Malware ★★
bleepingcomputer.webp 2023-03-06 13:18:07 Sandbox blockchain game breached to send emails linking to malware (lien direct) The Sandbox blockchain game is warnings its community that a security incident caused some users to receive fraudulent emails impersonating the game, trying to infect them with malware. [...] Malware ★★
bleepingcomputer.webp 2023-03-06 10:03:24 New malware infects business routers for data theft, surveillance (lien direct) An ongoing hacking campaign called 'Hiatus' targets DrayTek Vigor router models 2960 and 3900 to steal data from victims and build a covert proxy network. [...] Malware
bleepingcomputer.webp 2023-03-05 15:23:51 How to prevent Microsoft OneNote files from infecting Windows with malware (lien direct) The seemingly innocuous Microsoft OneNote file has become a popular file format used by hackers to spread malware and breach corporate networks. Here's how to block malicious OneNote phishing attachments from infecting Windows. [...] Malware ★★
bleepingcomputer.webp 2023-03-02 18:20:53 BlackLotus bootkit bypasses UEFI Secure Boot on patched Windows 11 (lien direct) The developers of the BlackLotus UEFI bootkit have improved the malware with Secure Boot bypass capabilities that allow it to infected even fully patched Windows 11 systems. [...] Malware ★★★
bleepingcomputer.webp 2023-03-01 13:44:37 Iron Tiger hackers create Linux version of their custom malware (lien direct) The APT27 hacking group, aka "Iron Tiger," has prepared a new Linux version of its SysUpdate custom remote access malware, allowing the Chinese cyberespionage group to target more services used in the enterprise. [...] Malware APT 27 ★★★
bleepingcomputer.webp 2023-02-25 10:16:22 PureCrypter malware hits govt orgs with ransomware, info-stealers (lien direct) A threat actor has been targeting government entities with PureCrypter malware downloader that has been seen delivering multiple information stealers and ransomware strains. [...] Ransomware Malware Threat ★★
bleepingcomputer.webp 2023-02-23 13:34:26 Pirated Final Cut Pro infects your Mac with cryptomining malware (lien direct) Security researchers discovered a cryptomining operation targeting macOS with a malicious version of Final Cut Pro that remains largely undetected by antivirus engines. [...] Malware ★★★
bleepingcomputer.webp 2023-02-23 12:36:04 Russian malware dev behind NLBrute hacking tool extradited to US (lien direct) A Russian malware developer accused of creating and selling the NLBrute password-cracking tool was extradited to the United States after being arrested in the Republic of Georgia last year on October 4. [...] Malware Tool ★★★
bleepingcomputer.webp 2023-02-23 06:00:00 Clasiopa hackers use new Atharvan malware in targeted attacks (lien direct) Security researchers have observed a hacking group targeting companies in the materials research sector with a unique toolset that includes a custom remote access trojan (RAT) called Atharvan. [...] Malware ★★
bleepingcomputer.webp 2023-02-22 16:58:19 Hackers use fake ChatGPT apps to push Windows, Android malware (lien direct) Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [...] Malware Tool Threat ChatGPT ★★★
bleepingcomputer.webp 2023-02-22 12:27:52 New S1deload Stealer malware hijacks Youtube, Facebook accounts (lien direct) An ongoing malware campaign targets YouTube and Facebook users, infecting their computers with a new information stealer that will hijack their social media accounts and use their devices to mine for cryptocurrency. [...] Malware ★★
bleepingcomputer.webp 2023-02-20 16:27:42 New Stealc malware emerges with a wide set of stealing capabilities (lien direct) A new information stealer called Stealc has emerged on the dark web gaining traction due to aggressive promotion of stealing capabilities and similarities with malware of the same kind like Vidar, Raccoon, Mars, and Redline. [...] Malware ★★
bleepingcomputer.webp 2023-02-18 10:14:24 New WhiskerSpy malware delivered via trojanized codec installer (lien direct) Security researchers have discovered a new backdoor called WhiskerSpy used in a campaign from a relatively new advanced threat actor tracked as Earth Kitsune, known for targeting individuals showing an interest in North Korea. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-17 12:27:16 GoDaddy: Hackers stole source code, installed malware in multi-year breach (lien direct) Web hosting giant GoDaddy says it suffered a breach where unknown attackers have stolen source code and installed malware on its servers after breaching its cPanel shared hosting environment in a multi-year attack. [...] Malware ★★★
bleepingcomputer.webp 2023-02-16 17:12:12 New Mirai malware variant infects Linux devices to build DDoS botnet (lien direct) A new Mirai botnet variant tracked as 'V3G4' targets 13 vulnerabilities in Linux-based servers and IoT devices to use in DDoS (distributed denial of service) attacks. [...] Malware ★★★
bleepingcomputer.webp 2023-02-16 16:03:35 Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack (lien direct) A new malware dubbed 'ProxyShellMiner' exploits the Microsoft Exchange ProxyShell vulnerabilities to deploy cryptocurrency miners throughout a Windows domain to generate profit for the attackers. [...] Malware ★★★
bleepingcomputer.webp 2023-02-16 11:38:40 Hackers backdoor Microsoft IIS servers with new Frebniis malware (lien direct) Hackers are deploying a new malware named 'Frebniss' on Microsoft's Internet Information Services (IIS) that stealthily executes commands sent via web requests. [...] Malware ★★
bleepingcomputer.webp 2023-02-14 17:37:57 RedEyes hackers use new malware to steal data from Windows, phones (lien direct) The APT37 threat group (aka 'RedEyes' or 'ScarCruft') has been spotted using a new evasive malware named 'M2RAT' along with steganography to attack specific individuals for intelligence collection. [...] Malware Threat Cloud APT 37 ★★
bleepingcomputer.webp 2023-02-14 09:44:19 New stealthy \'Beep\' malware focuses heavily on evading detection (lien direct) A new stealthy malware named 'Beep' was discovered last week, featuring many features to evade analysis and detection by security software. [...] Malware ★★
bleepingcomputer.webp 2023-02-13 05:33:19 Pepsi Bottling Ventures suffers data breach after malware attack (lien direct) Pepsi Bottling Ventures LLC suffered a data breach caused by a network intrusion that resulted in the installation of information-stealing malware and the extraction of data from its IT systems. [...] Data Breach Malware ★★
bleepingcomputer.webp 2023-02-12 10:12:24 Devs targeted by W4SP Stealer malware in malicious PyPi packages (lien direct) Five malicious packages were found on the Python Package Index (PyPI), stealing passwords, Discord authentication cookies, and cryptocurrency wallets from unsuspecting developers. [...] Malware ★★
bleepingcomputer.webp 2023-02-09 16:34:47 Hackers use fake crypto job offers to push info-stealing malware (lien direct) A campaign operated by Russian threat actors uses fake job offers to target Eastern Europeans working in the cryptocurrency industry, aiming to infect them with a modified version of the Stealerium malware named 'Enigma.' [...] Malware Threat ★★
Last update at: 2024-05-11 23:10:16
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter