What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-01-23 06:02:05 (Déjà vu) New Ransomware Anatova Has Potential for Extended Functionality (lien direct) A new ransomware family popped on the radar of analysts, who see it as a serious threat created by skilled authors that can turn it into a multifunctional piece of malware. [...] Ransomware Threat
bleepingcomputer.webp 2019-01-08 12:26:05 Microsoft Adding Office 365 Threat Auto-Investigation to GCC Offering (lien direct) The auto-Investigation with threat playbooks feature was included in the roadmap in October and was now also added to Microsoft's future Office 365 Government GCC offering [...] Threat
bleepingcomputer.webp 2019-01-04 02:22:00 New Phishing Tactic Uses Custom Web Fonts to Prevent Detection (lien direct) Threat actors in the phishing business have adopted a new technique to obfuscate the source code for the forged page by using a custom web font to implement a substitution cipher that looks like plaintext. [...] Threat
bleepingcomputer.webp 2019-01-02 13:30:05 Microsoft Adds New Microsoft 365 Security and Compliance Bundles (lien direct) The Identity & Threat Protection and Information Protection & Compliance packages will be available for purchase from February 1, 2019, under a subscription model. [...] Threat
bleepingcomputer.webp 2018-12-19 14:06:02 Microsoft Releases Out-of-Band Security Update for Internet Explorer RCE Zero-Day (lien direct) Microsoft has released an out-of-band security update that fixes an actively exploited vulnerability in Internet Explorer.  This vulnerability has been assigned ID CVE-2018-8653 and was discovered by Google's Threat Analysis Group when they saw the vulnerability being used in targeted attacks. [...] Vulnerability Threat
bleepingcomputer.webp 2018-12-13 16:38:04 New Bomb Threat Email Scam Campaign Demanding $20K in Bitcoin (lien direct) A new twist in the scam extortion emails that have been so popular recently is a new email campaign that contains a bomb threat stating they will detonate a bomb if the recipient does not send a $20,000 USD bitcoin payment. [...] Threat
bleepingcomputer.webp 2018-12-12 11:26:05 Op \'Sharpshooter\' Uses Lazarus Group Tactics, Techniques, and Procedures (lien direct) A new advanced threat actor has emerged on the radar, targeting organizations in the defense and the critical infrastructure sectors with fileless malware and an exploitation tool that borrows code from a trojan associated with the Lazarus group [...] Malware Tool Threat Medical APT 38
bleepingcomputer.webp 2018-12-05 12:28:05 Company Pretends to Decrypt Ransomware But Just Pays Ransom (lien direct) Ransomware is a serious threat but also a lucrative business for crooks and scammers posing as IT professionals promising successful decryption services for the right price. [...] Ransomware Threat ★★★★
bleepingcomputer.webp 2018-11-30 03:04:00 New KingMiner Threat Shows Cryptominer Evolution (lien direct) A recently discovered cryptomining operation forces access to Windows servers to use their CPU cycles for minting Monero coins. Detected six months ago, the activity went through multiple stages of evolution. [...] Threat
bleepingcomputer.webp 2018-11-20 09:26:01 New Cannon Trojan Is the Latest Asset of Sofacy APT Group (lien direct) Advanced threat group Sofacy delivers a new malware sample dubbed Cannon in a spear-phishing attack that targets government organizations in North America, Europe and in a former Soviet state. [...] Malware Threat
bleepingcomputer.webp 2018-11-14 07:50:03 Microsoft Patches Windows Zero-Day Exploited in Cyber Attacks (lien direct) A zero-day vulnerability in certain editions of Windows operating system helped at least one advanced threat group increase their privileges on compromised machines until Microsoft patched it with this month's release of security updates. [...] Vulnerability Threat
bleepingcomputer.webp 2018-10-18 00:01:00 New Reconnaissance Tool Uses Code from Eight-Year-Old Comment Crew Implant (lien direct) A newly discovered first-stage implant targeting Korean-speaking victims borrows code from another reconnaissance tool linked to Comment Crew, a Chinese nation-state threat actor that was exposed in 2013 following cyber espionage campaigns against the United States. [...] Tool Threat APT 1
bleepingcomputer.webp 2018-10-17 07:03:04 New GreyEnergy Malware Targets ICS, Tied with BlackEnergy and TeleBots (lien direct) A new advanced threat actor is now on the public map of adversaries that target systems in the critical infrastructure sector. The name is GreyEnergy and it shows similarities with the BlackEnergy group. [...] Malware Threat
bleepingcomputer.webp 2018-10-12 05:06:01 (Déjà vu) Largest Cyber Attack Against Iceland Driven by Fareit-Remcos Combo (lien direct) A brazen phishing campaign took Iceland by surprise the last weekend, sending out malicious emails to thousands of individuals, in an attempt to fool them into installing a new threat that mixes code from different sources.Even if the number of potential victims may seem low, local police say this is the largest cyber attack to hit the country. One must take into consideration that the population of Iceland is around 350,000, with about half of the citizens living in the capital city Reykjavik. By comparison, in 2016 London lived over 8.5 million people. [...] Threat
bleepingcomputer.webp 2018-09-24 09:10:05 Microsoft Rolls Out Confidential Computing for Azure (lien direct) At the Ignite developer's conference today, Microsoft announces that the Azure cloud platform will soon integrate data protection features that keep information safe from the looming threat of a data breach. [...] Threat
bleepingcomputer.webp 2018-09-24 09:00:00 Microsoft\'s New Threat Protection Service Gives Security Overview for Orgs (lien direct) At today's Ignite 2018 conference, Microsoft announced a new end-to-end security solution called Microsoft Threat Protection. Microsoft Threat Protection is designed to provide a view of an organization's overall threat landscape so that administrators can easily spot new threats and attacks. [...] Threat
bleepingcomputer.webp 2018-09-12 08:25:02 Crooks Combine Phishing and Impersonation For Higher Success Rate (lien direct) While phishing continues to be the prevalent threat in malware-less email-based attacks, cybercriminals refine their methods by adding an impersonation component to increase the success rate against company employees. [...] Threat
bleepingcomputer.webp 2018-09-06 20:46:00 New Chainshot Malware Found By Cracking 512-Bit RSA Key (lien direct) Security researchers exploited a threat actor's poor choice for encryption and discovered a new piece of malware along with network infrastructure that links to various targeted attacks. [...] Malware Threat
bleepingcomputer.webp 2018-08-17 13:50:00 Flaws in Smart Irrigation Systems Expose Water Utilities to Botnet-Grade Attacks (lien direct) Smart water irrigation systems deployed across a city, region, or even a country, can be hijacked by nefarious threat actors who could cause a mass water crisis by forcing these systems to consume more water than usual. [...] Threat
bleepingcomputer.webp 2018-08-09 09:34:00 A First Look at the North Korean Malware Family Tree (lien direct) Security researchers have analyzed malware samples from threat actors associated with North Korea and discovered connections with tools from older unattributed campaigns. [...] Malware Threat
bleepingcomputer.webp 2018-08-08 18:32:02 DarkHydrus Relies on Open-Source Tools for Phishing Attacks (lien direct) A threat actor named DarkHydrus that is relatively new to the scene relies on open-source tools for spear-phishing attacks designed to steal credentials from government and educational institutions in the Middle East. [...] Threat
bleepingcomputer.webp 2018-07-27 13:55:02 The Week in Ransomware - July 27th 2018 - Ransomware Still a Threat (lien direct) While the distribution of ransomware has definitely decreased, it is still very much a threat as seen by the Alaskan borough of Matanuska-Susitna and the shipping company Cosco getting hit by ransomware this week. Both attacks shut down their operations and caused normal workflow to be halted. [...] Ransomware Threat
bleepingcomputer.webp 2018-03-12 16:05:01 Fake Fortnite Mobile iOS Invites Being Pushed On Social Sites (lien direct) Whenever something newsworthy comes out there will always be people who try to take advantage of it. A perfect example of this is the Fortnite iOS mobile invite that launched today, where people are impatiently waiting for the invite codes to be released, while others try to trick them into purchasing fake ones. [...] Threat
Last update at: 2024-05-10 04:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter