What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2024-04-15 16:31:28 Les nouvelles attaques de Steganoamor utilisent la stéganographie pour cibler 320 organisations dans le monde entier
New SteganoAmor attacks use steganography to target 320 orgs globally
(lien direct)
Une nouvelle campagne menée par le groupe de piratage TA558 cache du code malveillant à l'intérieur d'images en utilisant la stéganographie pour fournir divers outils de logiciels malveillants sur des systèmes ciblés.[...]
A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems. [...]
Malware Tool ★★
bleepingcomputer.webp 2024-04-02 17:59:42 Le nouvel outil Unapimon de Winnti \\ masque les logiciels malveillants à partir du logiciel de sécurité
Winnti\\'s new UNAPIMON tool hides malware from security software
(lien direct)
Le groupe de piratage chinois \\ 'winnti \' a été trouvé en utilisant un logiciel malveillant précédemment sans papiers appelé Unapimon pour laisser les processus malicous s'exécuter sans être détectés.[...]
The Chinese \'Winnti\' hacking group was found using a previously undocumented malware called UNAPIMON to let malicous processes run without being detected. [...]
Malware Tool ★★
bleepingcomputer.webp 2024-02-21 14:03:25 Les nouveaux logiciels malveillants SSH-Sake volent les clés SSH pour se propager sur le réseau
New SSH-Snake malware steals SSH keys to spread across the network
(lien direct)
Un acteur de menace utilise un outil de cartographie de réseau open source nommé SSH-Snake pour rechercher des clés privées non détectées et se déplacer latéralement sur l'infrastructure de victime.[...]
A threat actor is using an open-source network mapping tool named SSH-Snake to look for private keys undetected and move laterally on the victim infrastructure. [...]
Malware Tool Threat ★★
bleepingcomputer.webp 2024-02-14 11:00:14 Ubuntu \\ 'Command-Not-Found \\' L'outil peut être maltraité pour répandre les logiciels malveillants
Ubuntu \\'command-not-found\\' tool can be abused to spread malware
(lien direct)
Un défaut logique entre le système de suggestions de package Ubuntu \\ 'S \' Command-Not-Found et le référentiel de package SNAP pourrait permettre aux attaquants de promouvoir des packages Linux malveillants aux utilisateurs sans méfiance.[...]
A logic flaw between Ubuntu\'s \'command-not-found\' package suggestion system and the snap package repository could enable attackers to promote malicious Linux packages to unsuspecting users. [...]
Malware Tool Vulnerability ★★★
bleepingcomputer.webp 2024-01-24 11:56:13 Le Royaume-Uni dit que l'IA autonomisera les ransomwares au cours des deux prochaines années
UK says AI will empower ransomware over the next two years
(lien direct)
Le National Cyber Security Center (NCSC) du Royaume-Uni avertit que les outils d'intelligence artificielle (IA) auront un impact défavorable à court terme sur la cybersécurité, ce qui contribue à dégénérer la menace de ransomware.[...]
The United Kingdom\'s National Cyber Security Centre (NCSC) warns that artificial intelligence (AI) tools will have an adverse near-term impact on cybersecurity, helping escalate the threat of ransomware. [...]
Ransomware Tool Threat ★★★
bleepingcomputer.webp 2024-01-18 09:00:00 Google: les pirates de FSB russes déploient de nouveaux logiciels malveillants SPICA Backdoor
Google: Russian FSB hackers deploy new Spica backdoor malware
(lien direct)
Google dit que le groupe de piratage à dos russe Coldriver pousse des logiciels malveillants de porte dérobée auparavant inconnus en utilisant des charges utiles se faisant passer pour un outil de décryptage PDF.[...]
Google says the ColdRiver Russian-backed hacking group is pushing previously unknown backdoor malware using payloads masquerading as a PDF decryption tool. [...]
Malware Tool ★★
bleepingcomputer.webp 2023-12-28 12:43:18 Les pirates militaires russes ciblent l'Ukraine avec de nouveaux logiciels malveillants Masepie
Russian military hackers target Ukraine with new MASEPIE malware
(lien direct)
L'équipe d'intervention d'urgence informatique de l'Ukraine (CERT) prévient une nouvelle campagne de phishing qui a permis aux pirates de russe à déployer des logiciels malveillants invisibles auparavant sur un réseau en moins d'une heure.[...]
Ukraine\'s Computer Emergency Response Team (CERT) is warning of a new phishing campaign that allowed Russia-linked hackers to deploy previously unseen malware on a network in under one hour. [...]
Malware Tool Threat ★★★
bleepingcomputer.webp 2023-12-22 13:10:25 Ubisoft dit que cela enquête sur les rapports d'une nouvelle violation de sécurité
Ubisoft says it\\'s investigating reports of a new security breach
(lien direct)
Ubisoft examine si elle a subi une violation après que des images de logiciels internes et de développeurs internes de la société ont été divulguées en ligne.[...]
Ubisoft is investigating whether it suffered a breach after images of the company\'s internal software and developer tools were leaked online. [...]
Data Breach Tool ★★★
bleepingcomputer.webp 2023-12-22 08:30:15 Faux extensions de chrome VPN
Fake VPN Chrome extensions force-installed 1.5 million times
(lien direct)
Trois extensions de chrome malveillant présentant un VPN (réseaux privés virtuels) infectés ont été téléchargés 1,5 million de fois, agissant comme des pirateurs de navigateur, des outils de piratage de cashback et des voleurs de données.[...]
Three malicious Chrome extensions posing as VPN (Virtual Private Networks) infected were downloaded 1.5 million times, acting as browser hijackers, cashback hack tools, and data stealers. [...]
Hack Tool ★★
bleepingcomputer.webp 2023-11-10 14:57:04 Les pirates infligent les orgs de soins de santé via Screenconnect à distance un accès à distance
Hackers breach healthcare orgs via ScreenConnect remote access
(lien direct)
Les chercheurs en sécurité avertissent que les pirates ciblent plusieurs organisations de soins de santé aux États-Unis en abusant de l'outil d'accès à distance Screenconnect.[...]
Security researchers are warning that hackers are targeting multiple healthcare organizations in the U.S. by abusing the ScreenConnect remote access tool. [...]
Tool Vulnerability ★★
bleepingcomputer.webp 2023-11-09 11:09:38 Google Ads Poussez l'application MALICIEUX CPU-Z à partir du faux site d'information Windows
Google ads push malicious CPU-Z app from fake Windows news site
(lien direct)
Un acteur de menace a abusé des publicités Google pour distribuer une version trojanisée de l'outil CPU-Z pour livrer le malware de volet d'informations sur la ligne.[...]
A threat actor has been abusing Google Ads to distribute a trojanized version of the CPU-Z tool to deliver the Redline info-stealing malware. [...]
Malware Tool Threat ★★
bleepingcomputer.webp 2023-11-08 11:44:35 FBI: Ransomware Gangs Hack Casinos via des vendeurs de jeux tiers
FBI: Ransomware gangs hack casinos via 3rd party gaming vendors
(lien direct)
Le Federal Bureau of Investigation avertit que les acteurs des menaces de ransomware ciblent les serveurs de casino et utilisent des outils de gestion des systèmes légitimes pour augmenter leurs autorisations sur le réseau.[...]
The Federal Bureau of Investigation is warning that ransomware threat actors are targeting casino servers and use legitimate system management tools to increase their permissions on the network. [...]
Ransomware Hack Tool Threat ★★★
bleepingcomputer.webp 2023-09-26 13:00:00 Windows 11 22H2 ajoute un gestionnaire dekekey intégré pour Windows Hello
Windows 11 22H2 adds a built-in passkey manager for Windows Hello
(lien direct)
La mise à jour Windows 11 d'aujourd'hui comprend plusieurs améliorations de sécurité, y compris un nouveau tableau de bord de gestion de Passkeys conçu pour aider les utilisateurs à passer plus facilement sans mot de passe et à des outils pour réduire la surface d'attaque.[...]
Today\'s Windows 11 update includes several security improvements, including a new passkeys management dashboard designed to help users go passwordless more easily and tools to reduce the attack surface. [...]
Tool ★★
bleepingcomputer.webp 2023-09-06 06:33:54 W3ll Phishing Kit détourne des milliers de comptes Microsoft 365, contourne MFA
W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA
(lien direct)
Un acteur de menace connu sous le nom de W3LL a développé un kit de phishing qui peut contourner l'authentification multi-facteurs ainsi que d'autres outils qui compromis plus de 8 000 comptes d'entreprise Microsoft 365.[...]
A threat actor known as W3LL developed a phishing kit that can bypass multi-factor authentication along with other tools that compromised more than 8,000 Microsoft 365 corporate accounts. [...]
Tool Threat ★★
bleepingcomputer.webp 2023-08-01 10:08:16 Les cybercriminels forment des chatbots d'IA pour le phishing, des attaques de logiciels malveillants
Cybercriminals train AI chatbots for phishing, malware attacks
(lien direct)
Dans le sillage de Wormgpt, un clone Chatgpt formé sur des données axées sur les logiciels malveillants, un nouvel outil de piratage génératif de l'intelligence artificielle appelée fraudegpt a émergé, et au moins un autre est en cours de développement qui serait basé sur l'expérience de Google \\ S, Bard.[...]
In the wake of WormGPT, a ChatGPT clone trained on malware-focused data, a new generative artificial intelligence hacking tool called FraudGPT has emerged, and at least another one is under development that is allegedly based on Google\'s AI experiment, Bard. [...]
Malware Tool ChatGPT ChatGPT ★★★
bleepingcomputer.webp 2023-07-24 10:01:02 Comment le Web sombre réagit-il à la révolution de l'IA?
How is the Dark Web Reacting to the AI Revolution?
(lien direct)
Les cybercriminels utilisent et créent déjà des outils malveillants basés sur des modèles de langage d'IA open source pour le phishing et le développement de logiciels malveillants.En savoir plus sur Flare sur la façon dont les acteurs de la menace commencent à utiliser l'IA.[...]
Cybercriminals are already utilizing and creating malicious tools based on open source AI language models for phishing and malware development. Learn more from Flare about how threat actors are beginning to use AI. [...]
Malware Tool Threat ★★
bleepingcomputer.webp 2023-07-05 11:03:34 Un nouvel outil exploite le bug des équipes Microsoft pour envoyer des logiciels malveillants aux utilisateurs
New tool exploits Microsoft Teams bug to send malware to users
(lien direct)
Un membre de l'équipe rouge de l'US Navy \\ a publié un outil appelé TeamsPhisher qui exploite un problème de sécurité non résolu dans les équipes de Microsoft pour contourner les restrictions pour les fichiers entrants des utilisateurs en dehors d'une organisation ciblée, les soi-disant locataires externes.[...]
A member of U.S. Navy\'s red team has published a tool called TeamsPhisher that leverages an unresolved security issue in Microsoft Teams to bypass restrictions for incoming files from users outside of a targeted organization, the so-called external tenants. [...]
Malware Tool ★★★★
bleepingcomputer.webp 2023-06-26 12:39:22 New Pindos Javascript Dropper déploie Bumblebee, malware icedid
New PindOS JavaScript dropper deploys Bumblebee, IcedID malware
(lien direct)
Les chercheurs en sécurité ont découvert un nouvel outil malveillant qu'ils ont nommé Pindos qui livre le Bumblebee et les logiciels malveillants icedid généralement associés aux attaques de ransomwares.[...]
Security researchers discovered a new malicious tool they named PindOS that delivers the Bumblebee and IcedID malware typically associated with ransomware attacks. [...]
Ransomware Malware Tool ★★
bleepingcomputer.webp 2023-06-05 13:58:29 Nouvel outil scanne iPhones pour \\ 'triangulation \\' Infection des logiciels malveillants
New tool scans iPhones for \\'Triangulation\\' malware infection
(lien direct)
La société de cybersécurité Kaspersky a publié un outil pour détecter si les iPhones Apple et autres appareils iOS sont infectés par une nouvelle \\ 'triangulation \' malware.[...]
Cybersecurity firm Kaspersky has released a tool to detect if Apple iPhones and other iOS devices are infected with a new \'Triangulation\' malware. [...]
Malware Tool ★★
bleepingcomputer.webp 2023-05-20 11:08:16 Les sites Web de Capcut cloné poussent des informations sur le vol de logiciels malveillants
Cloned CapCut websites push information stealing malware
(lien direct)
Une nouvelle campagne de distribution de logiciels malveillants est en cours d'identification de l'outil d'édition vidéo Capcut pour pousser diverses souches de logiciels malveillants à des victimes sans méfiance.[...]
A new malware distribution campaign is underway impersonating the CapCut video editing tool to push various malware strains to unsuspecting victims. [...]
Malware Tool ★★
bleepingcomputer.webp 2023-04-14 15:46:58 Le ransomware de la vice Society utilise un nouvel outil de vol de données PowerShell dans les attaques
Vice Society ransomware uses new PowerShell data theft tool in attacks
(lien direct)
Le gang de ransomware de la vice Society déploie un nouveau script PowerShell plutôt sophistiqué pour automatiser le vol de données à partir de réseaux compromis.[...]
The Vice Society ransomware gang is deploying a new, rather sophisticated PowerShell script to automate data theft from compromised networks. [...]
Ransomware Tool ★★
bleepingcomputer.webp 2023-02-23 12:36:04 Russian malware dev behind NLBrute hacking tool extradited to US (lien direct) A Russian malware developer accused of creating and selling the NLBrute password-cracking tool was extradited to the United States after being arrested in the Republic of Georgia last year on October 4. [...] Malware Tool ★★★
bleepingcomputer.webp 2023-02-22 16:58:19 Hackers use fake ChatGPT apps to push Windows, Android malware (lien direct) Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [...] Malware Tool Threat ChatGPT ★★★
bleepingcomputer.webp 2023-01-04 12:16:37 Hackers abuse Windows error reporting tool to deploy malware (lien direct) Hackers are abusing the Windows Problem Reporting (WerFault.exe) error reporting tool for Windows to load malware into a compromised system's memory using a DLL sideloading technique. [...] Malware Tool ★★
bleepingcomputer.webp 2022-12-08 16:19:09 Hacked corporate email accounts used to send MSP remote access tool (lien direct) MuddyWater hackers, a group associated with Iran's Ministry of Intelligence and Security (MOIS), used compromised corporate email accounts to deliver phishing messages to their targets. [...] Tool ★★★
bleepingcomputer.webp 2022-11-11 11:26:33 New BadBazaar Android malware linked to Chinese cyberspies (lien direct) A previously undocumented Android spyware tool named 'BadBazaar' has been discovered targeting ethnic and religious minorities in China, most notably the Uyghurs in Xinjiang. [...] Malware Tool
bleepingcomputer.webp 2022-10-21 06:00:00 BlackByte ransomware uses new data theft tool for double-extortion (lien direct) A BlackByte ransomware affiliate is using a new custom data stealing tool called 'ExByte' to steal data from compromised Windows devices quickly. [...] Ransomware Tool
bleepingcomputer.webp 2022-10-17 16:51:38 Malware dev claims to sell new BlackLotus Windows UEFI bootkit (lien direct) A threat actor is selling on hacking forums what they claim to be a new UEFI bootkit named BlackLotus, a malicious tool with capabilities usually linked to state-backed threat groups. [...] Tool Threat
bleepingcomputer.webp 2022-09-25 11:14:27 Ransomware data theft tool may show a shift in extortion tactics (lien direct) Data exfiltration malware known as Exmatter and previously linked with the BlackMatter ransomware group is now being upgraded with data corruption functionality that may indicate a new tactic that ransomware affiliates might switch to in the future. [...] Ransomware Malware Tool
bleepingcomputer.webp 2022-09-19 12:07:36 VMware, Microsoft warn of widespread Chromeloader malware attacks (lien direct) The operators of the Chromeloader adware are evolving their attack methods and gradually transforming the low-risk tool into a dangerous malware loader, seen dropping ransomware in some cases. [...] Ransomware Malware Tool
bleepingcomputer.webp 2022-09-12 16:28:35 U-Haul discloses data breach exposing customer driver licenses (lien direct) Moving and storage giant U-Haul International (U-Haul) disclosed a data breach after a customer contract search tool was hacked to access customers' names and driver's license information. [...] Data Breach Tool
bleepingcomputer.webp 2022-09-08 16:51:52 Bumblebee malware adds post-exploitation tool for stealthy infections (lien direct) A new version of the Bumblebee malware loader has been spotted in the wild, featuring a new infection chain that uses the PowerSploit framework for stealthy reflective injection of a DLL payload into memory. [...] Malware Tool
bleepingcomputer.webp 2022-08-23 18:02:04 Pirated 3DMark benchmark tool delivering info-stealer malware (lien direct) Cybersecurity researchers have discovered multiple ongoing malware distribution campaigns that target internet users who seek to download copies of pirated software. [...] Malware Tool
bleepingcomputer.webp 2022-08-02 09:00:00 Microsoft announces new external attack surface audit tool (lien direct) Microsoft has announced a new security product allowing security teams to spot Internet-exposed resources in their organization's environment that attackers could use to breach their networks. [...] Tool
bleepingcomputer.webp 2022-07-15 13:46:43 Password recovery tool infects industrial systems with Sality malware (lien direct) A threat actor is infecting industrial control systems (ICS) to create a botnet through password "cracking" software for programmable logic controllers (PLCs). [...] Malware Tool Threat
bleepingcomputer.webp 2022-06-21 14:44:06 Adobe Acrobat may block antivirus tools from monitoring PDF files (lien direct) Security researchers found that Adobe Acrobat is trying to block security software from having visibility into the PDF files it opens, creating a security risk for the users. [...] Tool
bleepingcomputer.webp 2022-06-20 11:25:52 Windows 10 and Windows 11 downloads blocked in Russia (lien direct) People in Russia can no longer download Windows 10 and Windows 11 ISOs and installation tools from Microsoft, with no reason for the block provided by the company. [...] Tool
bleepingcomputer.webp 2022-06-13 10:28:07 Russian hackers start targeting Ukraine with Follina exploits (lien direct) Ukraine's Computer Emergency Response Team (CERT) is warning that the Russian hacking group Sandworm may be exploiting Follina, a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT) currently tracked as CVE-2022-30190. [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-07 12:59:01 (Déjà vu) New \'DogWalk\' Windows zero-day bug gets free unofficial patches (lien direct) Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform.  [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-07 12:59:01 Two-year-old Windows DIAGCAB zero-day gets unofficial patches (lien direct) Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform.  [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-01 09:10:12 SideWinder hackers plant fake Android VPN app in Google Play Store (lien direct) Phishing campaigns attributed to an advanced threat actor called SideWinder involved a fake VPN app for Android devices published on Google Play Store along with a custom tool that filters victims for better targeting. [...] Tool Threat APT-C-17
bleepingcomputer.webp 2022-05-17 10:30:19 Hackers can steal your Tesla Model 3, Y using new Bluetooth attack (lien direct) Security researchers at the NCC Group have developed a tool to carry out a Bluetooth Low Energy (BLE) relay attack that bypasses all existing protections to authenticate on target devices. [...] Tool
bleepingcomputer.webp 2022-05-15 10:00:00 Windows admins frustrated by Quick Assist moving to Microsoft Store (lien direct) Windows admins have been expressing their dismay at Microsoft's decision to move the Quick Assist remote assistance tool to the Microsoft Store. [...] Tool
bleepingcomputer.webp 2022-02-02 09:46:34 SEO poisoning pushes malware-laced Zoom, TeamViewer, Visual Studio installers (lien direct) A new SEO poisoning campaign is underway, dropping the Batloader and Atera Agent malware onto the systems of targeted professionals searching for productivity tool downloads, such as Zoom, TeamViewer, and Visual Studio. [...] Malware Tool
bleepingcomputer.webp 2022-01-31 17:49:42 Microsoft PowerToys adds Mouse and File Explorer utilities (lien direct) Microsoft has updated PowerToys with three new utilities, including a new mouse crosshair tool to quickly find the pointer on the screen and two new File Explorer add-ons. [...] Tool
bleepingcomputer.webp 2021-12-21 17:37:20 PYSA ransomware behind most double extortion attacks in November (lien direct) Security analysts from NCC Group report that ransomware attacks in November 2021 increased over the past month, with double-extortion continuing to be a powerful tool in threat actors' arsenal. [...] Ransomware Tool Threat
bleepingcomputer.webp 2021-12-09 07:47:15 Fujitsu pins Japanese govt data breach on stolen ProjectWEB accounts (lien direct) Fujitsu says the attackers behind the May data breach used a vulnerability in the company's ProjectWEB information-sharing tool to steal accounts from legitimate users and access proprietary data belonging to multiple Japanese government agencies. [...] Data Breach Tool Vulnerability
bleepingcomputer.webp 2021-12-08 17:17:19 Amazon is shutting down web ranking site Alexa.com (lien direct) Amazon announced on Wednesday plans to shut down its global website ranking system and competitor analysis tool "Alexa.com", which has been available for 25 years. [...] Tool
bleepingcomputer.webp 2021-11-04 15:15:31 CISA urges vendors to patch BrakTooth bugs after exploits release (lien direct) Researchers have released public exploit code and a proof of concept tool to test Bluetooth devices against System-on-a-Chip (SoC) security bugs impacting multiple vendors, including Intel, Qualcomm, Texas Instruments, and Cypress. [...] Tool
bleepingcomputer.webp 2021-10-27 14:35:13 Free decryptor released for Atom Silo and LockFile ransomware (lien direct) Avast has just released a decryption tool that will help AtomSilo and LockFile ransomware victims recover some of their files for free, without having to pay a ransom. [...] Ransomware Tool
Last update at: 2024-04-29 08:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter