What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2023-01-13 11:00:40 December 2022\'s Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place (lien direct) >Check Point Research reports that Glupteba has returned to the top ten list for the first time since July 2022. Qbot overtook Emotet as the most prevalent malware in December, while android malware Hiddad made a comeback Our latest Global Threat Index for December 2022 saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to… Malware Threat ★★
Checkpoint.webp 2022-12-13 11:00:56 November 2022\'s Most Wanted Malware: A Month of Comebacks for Trojans as Emotet and Qbot Make an Impact (lien direct) >Check Point Research reports that Emotet has returned after a quiet summer, now the second most prevalent malware globally. Qbot has also made it back into the index for the first time since 2021, while the Education sector remains under attack Our latest Global Threat Index for November saw the return of Emotet, an ambitious… Malware Threat ★★
Checkpoint.webp 2022-12-12 10:55:50 From disruption to destruction- Azov Ransomware presents a new shift towards destructive wipers (lien direct) >Highlights: Check Point Research (CPR) provides under-the-hood details of its analysis of the infamous Azov Ransomware Using advanced wipers, Azov is designed to inflict immense damage to the infected machine it runs on Check Point Research flags a worrying shift towards sophisticated malware designed to destroy the compromised system, and advises organizations to take appropriate… Ransomware Malware ★★★
Checkpoint.webp 2022-11-18 11:00:56 Beware this Cyber Monday: Shopping Securely Online as You Grab The Best Deals (lien direct) >Phishing scams, fake domains and malware attacks increase during this time of year, according to Check Point Software. Webloyalty points out in a recent study that, Cyber Monday sales will grow this year by 11% and an average spend of about 155€ will be made, 5% more than in 2021.  Cyber Monday emerged in 2005… Malware
Checkpoint.webp 2022-11-08 11:00:39 October\'s Most Wanted Malware: AgentTesla Knocks Formbook off Top Spot and New Text4Shell Vulnerability Disclosed (lien direct) >Check Point Research reports a significant increase in Lokibot attacks in October, taking it to third place for the first time in five months. New vulnerability, Text4Shell, was disclosed for the first time, and AgentTesla took the top spot as the most prevalent malware Our latest Global Threat Index for October 2022 reports that keylogger… Malware Vulnerability Threat
Checkpoint.webp 2022-10-20 09:58:54 Check Point Research analyzes the newly emerged Black Basta Ransomware, alerts organizations to adopt prevention best practices (lien direct) >Highlights: Check Point Research (CPR) puts a special spotlight on how the Black Basta gang delivers malware to its victims and provides best practices to lower risks of being victimized CPR details evasions and anti-analysis techniques of this ransomware, which was found to prevent security protections from detecting this malware Check Point Research provides links… Malware
Checkpoint.webp 2022-09-29 11:00:25 Check Point MIND Announces new partnership with training vendor Monnappa K.A. (lien direct) >Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software's learning & Training organization announced a new partnership with training vendor Monnappa K.A, providing customer and partners the ability to advance their skills… Malware Threat
Checkpoint.webp 2022-09-15 10:35:26 The mobile malware landscape in 2022 – Of Spyware, Zero-Click attacks, Smishing and Store Security (lien direct) >Cyberattacks are increasing in number all the time. Indeed, our 2022 Mid-Year Report revealed a 42% global year-on-year increase in attacks. And according to the World Economic Forum's 2022 Global Risk Report, 95% of cybersecurity issues are traced back to human error. This should be a red flag for all organizations, especially with the transition… Malware
Checkpoint.webp 2022-07-25 15:08:57 Protecting IoT Devices from Within – Why IoT Devices Need A Different Security Approach? (lien direct) >By Gili Yankovitch, Technology Leader, IoT Embedded, Check Point IoT cyberattacks are increasing by the day, and unfortunately are becoming more sophisticated, widespread, and destructive for any business. We've seen a large number of examples in which  hundreds of thousands of connected devices were attacked by malware that spread over the entire network; Infecting PCs,… Malware Guideline
Checkpoint.webp 2022-07-13 11:00:06 A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets (lien direct) >Check Point Research (CPR) reported evidence suggesting that Pakistan Air Force's Headquarters was a victim of a successful attack conducted by Sidewinder, a suspected India-based APT group. During May 2022, several malware samples and two encrypted files, related to the attack were uploaded to Virus Total. After decrypting the encrypted files, CPR saw that one… Malware APT-C-17
Checkpoint.webp 2022-07-12 11:00:05 June 2022\'s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking (lien direct) >Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android banking, MaliBot, has taken third place in the most prevalent mobile malwares after it emerged… Malware Threat
Checkpoint.webp 2022-06-09 11:00:30 May 2022\'s Most Wanted Malware: Snake Keylogger returns to the index in eighth place following email campaigns delivering the malware via PDF files (lien direct) >Our Global Threat Index for May 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most prevalent malware impacting 8% of organizations worldwide, a slight increase from last month as a result of multiple widespread campaigns. Emotet is an agile malware proving profitable due to its ability to remain undetected. Its… Malware Threat
Checkpoint.webp 2020-11-24 11:00:23 Beware of WAPDropper, the mobile malware that subscribes users to Premium Rate Services (lien direct) None of us likes to receive a bill that's much larger than we were expecting – especially when we have no knowledge of how the extra costs were incurred.  So imagine how you'd feel if you discovered that you'd been signed up to premium-rate phone services without your knowledge or consent. As well as the… Malware
Checkpoint.webp 2020-11-06 10:00:43 October 2020\'s Most Wanted Malware: Trickbot and Emotet Trojans Are Driving Spike in Ransomware Attacks (lien direct) Check Point researchers report that Trickbot and Emotet top the Global Threat Index, and are being used for distributing ransomware against hospitals and healthcare providers globally Our latest Global Threat Index for October 2020 has revealed the Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that… Ransomware Malware Threat
Checkpoint.webp 2020-10-07 10:00:48 September 2020\'s Most Wanted Malware: New Info-stealing Valak Variant Enters Top 10 Malware List For First Time (lien direct) Check Point researchers find sharp increase in attacks using new Valak malware, while the Emotet trojan remains in 1st place for third consecutive month Our latest Global Threat Index for September 2020 has revealed that an updated version of Valak malware has entered the Index for the first time, ranking as the 9th most prevalent… Malware Threat
Checkpoint.webp 2020-09-09 10:00:40 August 2020\'s Most Wanted Malware: Evolved Qbot Trojan Ranks On Top Malware List For First Time (lien direct) Check Point researchers find dangerous new Qbot variant is spreading via malspam campaign to execute credentials theft, ransomware installation and unauthorized banking transactions Our latest Global Threat Index for August 2020 has revealed that the Qbot trojan, also known as Qakbot and Pinkslipbot, has entered the top ten malware index for the first time, ranking… Ransomware Malware Threat
Checkpoint.webp 2020-07-10 14:00:14 Check Point CloudGuard SaaS protects customers from a new attack vector exploiting SLK files to install malware (lien direct) An internal security analysis revealed a new attack method, which bypasses default security (EOP) and advanced security (ATP) layers. This was detected when analysts noticed a suspicious increase in .slk files sent to some Office 365 accounts a couple of weeks ago. In the attack, cyber criminals send an email with an attachment in the… Malware
Checkpoint.webp 2020-06-15 11:00:32 May\'s Most Wanted Malware: Ursnif Banking Trojan Ranks On Top 10 Malware List for First Time, Over Doubling Its Impact On Organizations (lien direct) Check Point's researchers find sharp increase in attacks using the long-running Ursnif banking trojan capable of stealing email and banking credentials Our latest Global Threat Index for May 2020 has found several malicious spam campaigns distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list,… Spam Malware Threat
Checkpoint.webp 2020-04-09 11:00:22 March 2020\'s Most Wanted Malware: Dridex Banking Trojan Ranks On Top Malware List For First Time (lien direct) Check Point's researchers find Dridex has been updated and spread via multiple spam campaigns to deliver targeted ransomware, increasing the risk from the long-established trojan Our latest Global Threat Index for March 2020 shows the well-known banking trojan Dridex, which first appeared in 2011, has entered the top ten malware list for the first time,… Spam Malware Threat
Checkpoint.webp 2020-02-18 10:00:22 Beware of the other virus – the spread of Coronavirus-themed Malware (lien direct) While the world attempts to take control over the spread of the Coronavirus, and tries to contain, eliminate and prevent it from spreading, hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. Our latest Global Threat Index for January 2020 shows cyber-criminals are exploiting interest in the… Malware Threat
Checkpoint.webp 2020-02-13 10:00:49 January 2020\'s Most Wanted Malware: Coronavirus-themed spam spreads malicious Emotet malware (lien direct) Check Point's researchers also report an increase in exploits of the 'MVPower DVR Remote Code Execution' vulnerability, impacting 45% of organizations globally While the threat of Coronavirus grabs the attention of the world, our latest Global Threat Index for January 2020 shows cyber-criminals are also exploiting interest in the global epidemic to spread malicious activity,… Spam Malware Threat
Checkpoint.webp 2020-01-20 13:00:56 Preventing Zero Day Attacks using MITRE ATT&CK Framework (lien direct) By Kobi Eisenkraft and Asaf Fried, Threat Prevention R&D This is the third installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1 and Part 2. The challenge Check Point sandboxing technology determines what MITRE ATT&CK technique the malware uses during threat emulation. This helps… Malware Threat
Checkpoint.webp 2020-01-13 09:00:16 December 2019\'s Most Wanted Malware: Greta Thunberg-themed Spam Used to Spread Emotet Malware (lien direct) Check Point's researchers also report sharp increase in exploits against the 'Command Injection Over HTTP' vulnerability, impacting 33% of organizations globally Our latest Global Threat Index for December 2019 shows that Emotet was the leading malware family for the third month running, and was being spread using a range of spam email campaigns including 'Christmas… Spam Malware Threat Guideline
Checkpoint.webp 2019-12-11 13:00:01 November 2019\'s Most Wanted Malware: Researchers Warn of Fast-growing Mobile Threat While Emotet\'s Impact Declines (lien direct) Check Point's researchers report that the XHelper mobile trojan is spreading so fast, it has entered the overall top 10 malware list at #8 as well as being the biggest threat impacting mobiles Our latest Global Threat Index for November 2019 marks the first time in over three years that a mobile trojan has entered… Malware Threat
Checkpoint.webp 2019-12-10 13:00:12 Using the MITRE ATT&CK to investigate the RobbinHood Ransomware (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager, published December 10th, 2019 The city of Baltimore was held hostage by RobbinHood ransomware in May 2019. According to the BBC, the ransomware locked 10,000 city government computers, blocked government email accounts, and disabled online payments to city departments for weeks. The malware demands payment in exchange… Ransomware Malware Threat
Checkpoint.webp 2019-11-25 13:00:30 Artificial Intelligence: Detecting “Agent Smith” (Part 2) (lien direct) By Yaelle Harel and Adeline Chan, Threat Prevention Marketing Managers, published November 25th, 2019 “Agent Smith” is a malware campaign discovered by Check Point's mobile threat researchers. The campaign infected approximately 30 million devices for financial gain. Disguised as a Google-related app, the core part of the malware exploits various known Android vulnerabilities and automatically… Malware Threat
Checkpoint.webp 2019-11-22 13:00:38 How Artificial Intelligence Enhances Cybersecurity (Part 1) (lien direct) By Yaelle Harel and Adeline Chan, Threat Prevention Marketing Managers, published November 22, 2019 Cyber attacks continue to evolve at an ever-increasing pace. Threats have become more sophisticated and dangerous compared to just a few years ago. The velocity of malware evolution, an increasing number of end-user devices, networks and technologies that need protection, and… Malware Threat
Checkpoint.webp 2019-11-12 10:00:43 October 2019\'s Most Wanted Malware: the Decline of Cryptominers Continues, as Emotet Botnet Expands Rapidly (lien direct) In October, the research team has reported that for the first time in almost two years, cryptomining malware no longer tops the 'most wanted' list. Cryptominers' usage has been declining steadily since peaking in early 2018.  In January and February of 2018, over 50% of organizations globally were impacted by cryptominers, falling to 30% of… Malware
Checkpoint.webp 2019-11-07 17:20:32 (Déjà vu) How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-11-06 15:30:32 How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented? (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-10-10 12:59:04 Threat Extraction – A Preventive Method for Document-Based Malware (lien direct) By Shiran Yodev and Einat Ferber Threat Extraction proactively protects against known and unknown threats contained in documents by removing exploitable content. This method is also known as file sanitization or CDR (content disarm and reconstruction). The solution is unique because it doesn't rely on detection like most security solutions. Instead, it facilitates true zero-day… Malware Threat
Checkpoint.webp 2019-07-10 12:02:00 “Agent Smith”: The New Virus to Hit Mobile Devices (lien direct) In the Wachowski Brothers' classic Matrix trilogy, “Agent Smith” famously describes the human race as a species that multiplies until every resource is consumed. In reality, it is the “Agent Smith” of the mobile malware world that is the real virus – and is spreading at alarming rates.     Check Point Researchers recently discovered… Malware
Checkpoint.webp 2019-06-18 14:00:04 Introducing Malware DNA: Gaining Deep Insights into Malware Ancestry (lien direct) A single drop of blood contains billions of strands of DNA, carrying genetic instructions for the development, functioning, growth, and reproduction of all known organisms. DNA holds the building blocks of life.   Similarly, the lines of malware code make up the building blocks of cyber threats. Sophisticated cyberattacks threaten enterprises constantly putting sensitive data, privacy, and business operations at… Malware
Checkpoint.webp 2019-05-14 13:00:00 April 2019\'s Most Wanted Malware: Cybercriminals up to Old \'TrickBots\' Again (lien direct) Check Point's latest Global Threat Index sees banking trojan Trickbot return to top ten list after 2 year absence   In April 2019, banking trojan Trickbot re-appeared in the top ten most wanted malware list for the first time in almost two years. The multi-purpose trojan became April's 8th most prevalent malware variant, returning with… Malware Threat
Checkpoint.webp 2019-04-09 13:00:03 March 2019\'s Most Wanted Malware: Cryptomining Still Dominates Despite Coinhive Closure (lien direct) Check Point's latest Global Threat Index sees cryptominers continuing to lead the top malware list despite Coinhive ceasing operation   By Check Point’s Threat Intelligence Team, published April 9th 2019   In March 2019, Coinhive dropped from the top position of the global threat index for the first time since December 2017. Despite closing its… Malware Threat Guideline
Checkpoint.webp 2019-03-19 13:00:04 Check Point Forensic Files: A New Monero CryptoMiner Campaign (lien direct) By Marcel Afrahim and Charles Bettan, Endpoint Security Researchers, March 19th 2019 Sand Blast Agent Forensics team have noticed a new variant of the Monero mining malware spreading throughout organizations worldwide. Interestingly, this malware showed similarities with the infection and propagation techniques of popular trojan and ransomware attacks and made use of legitimate IT admin… Ransomware Malware
Checkpoint.webp 2019-03-04 13:59:03 MacOS Malware Pedia (lien direct) Research by: Ofer Caspi With a massive growth in new malware and infections, MacOS security awareness is now more important than ever, and yet many people believe that if they are using MacOS they are “safe” and should not be concerned about getting in... Malware
Checkpoint.webp 2019-03-03 14:16:01 A New InfoStealer Campaign Targets APAC Windows Servers (lien direct) Research by: Arie Olshtein, Moshe Hayun, Arnold Osipov As time goes by, malware writers invent new methods to bypass security products. During our research, we came across an attack targeting Windows servers in APAC and revealed the attackers infrastru... Malware
Checkpoint.webp 2019-02-20 14:05:00 Report: Cloud, Mobile and IoT as Weakest Links (lien direct) By Richard Clayton, Research Product Marketing In the first installment of this 2019 Security Report we reviewed the latest trends and threats facing the IT security industry today. In the second we took a deeper look at the cyber crime underworld to get a grasp on the democratization of cybercrime, and understood how malware has… Malware
Checkpoint.webp 2019-01-18 14:00:05 Check Point Forensic Files: GandCrab Returns with Friends (Trojans) (lien direct) Following our previous post about GandCrab, in this post we show how another variant of this well-known ransomware is observed by Check Point's SandBlast Agent (SBA) Behavioral Guard and analyzed through the lens of a SBA Forensics report. In addition, we review how this new variant comes loaded with Trojan malware too, and yet even… Ransomware Malware ★★
Checkpoint.webp 2019-01-14 15:40:05 December 2018\'s Most Wanted Malware: Where there\'s SmokeLoader, there\'s Fire (lien direct) Check Point's researchers saw SmokeLoader rise to the top 10 'Most Wanted' Malware list in December after a sudden boost in activity. Mainly used to load other malware, such as Trickbot Banker, AZORult Infostealer and Panda Banker, the second-stage downloader had been known to researchers since 2011, but entered the top 10 for the first… Malware
Checkpoint.webp 2018-12-17 14:00:00 Check Point Forensic Files: Fileless GandCrab As Seen by SandBlast Agent (lien direct) Background   January 2018 saw the debut of the GandCrab ransomware, a well-known malware that is distributed on the Dark Web which targets mainly Scandinavian and English-speaking countries.   In addition, the GandCrab Affiliate Program offers low skilled threat actors the opportunity to run their own ransomware campaigns. Delivered mainly through email spam engines, affiliates are also… Ransomware Spam Malware Threat
Checkpoint.webp 2018-12-11 13:55:00 November 2018\'s Most Wanted Malware: The Rise of the Thanksgiving Day Botnet (lien direct) Check Point's latest Global Threat Index reveals the Emotet botnet rising through the top malware list after several seasonal campaigns, as Coinhive remains at no.1 for 12th consecutive month   Check Point's researchers identified a number of seasonal campaigns in November that distributed the Emotet botnet.  The index reveals that the Emotet botnet has entered… Malware Threat
Checkpoint.webp 2018-12-05 14:00:04 Winning the war against unknown zero-day malware (lien direct) In recent years, cybersecurity experts have been severely challenged by unknown zero-day malware attacks. This latest malware has been devised to evade traditional signature-based AV and older sandboxing techniques. According to Check Point Threat Intelligence, unknown malware attacks are capable of bypassing an organization's spam and web filters over ten times a day.   In… Spam Malware Threat
Checkpoint.webp 2018-11-13 14:00:02 October 2018\'s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Top 10 Threats (lien direct) Check Point's latest Global Threat Index reveals RATs gaining in prominence, while cryptomining malware continues to dominate rankings   For the first time, Check Point threat intelligence researchers found that a remote access Trojan (RAT) has reached the Global Threat Index's Top 10.  Dubbed “FlawedAmmyy”, this type of attack allows attackers to remotely control the… Malware Threat
Checkpoint.webp 2018-10-17 20:33:03 The Emergence of the New Azorult 3.3 (lien direct) Research by: Israel Gubi During the last week, Check Point Research spotted a new version of Azorult in the wild being delivered through the RIG exploit kit, as well as other sources. Azorult is a long known information stealer and malware downloader, ... Malware
Checkpoint.webp 2018-10-15 12:55:04 September 2018\'s Most Wanted Malware: Cryptomining Attacks Against Apple Devices On The Rise (lien direct) Check Point's latest Global Threat Index reveals a near four-fold increase in cryptomining malware targeting iPhone users   Check Point's researchers detected a near-400% increase in crypto-mining malware attacks against iPhones. The surge was seen in the last two weeks of September, when attacks against users of the Safari browser also rose significantly. These attacks… Malware Threat
Checkpoint.webp 2018-10-15 06:41:01 Godzilla Loader and the Long Tail of Malware (lien direct) Research by: Ben Herzog To most victims, malware is a force of nature. Zeus, Wannacry, Conficker are all vengeful gods, out to punish the common man for clicking the wrong link. Even for a security analyst, it’s easy to fall into the kind of thin... Malware Wannacry
Checkpoint.webp 2018-08-23 12:19:04 File-less Malware No Match For SandBlast Agent (lien direct) File-less malware attacks are on the rise. As a result, much has been written on this sophisticated form of attack, which is able to evade traditional anti-virus solutions due them not needing to install any malware to infect the victim's machine. Instead, they take advantage of existing vulnerabilities in every computer and uses common system… Malware
Checkpoint.webp 2018-07-05 13:00:00 June\'s Most Wanted Malware: Banking Trojans Up 50% Among Threat Actors (lien direct) Check Point's latest Global Threat Index reveals that Trojan malware families enter Top 10 Most Wanted Ranking; Cryptomining Remains Tops on List   Over the past four months, banking Trojans have increased their global impact by 50 percent, as two Trojan malware families enter the latest Global Threat Index's Top 10 Most Wanted Malware.  … Malware Threat
Last update at: 2024-05-16 08:07:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter