What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2023-05-01 10:24:14 \\ 'bouldspy \\' malware Android utilisé dans les opérations de surveillance du gouvernement iranien
\\'BouldSpy\\' Android Malware Used in Iranian Government Surveillance Operations
(lien direct)
Le gouvernement iranien a utilisé le logiciel malveillant Android Bouldspy pour espionner les minorités et les trafiquants.
The Iranian government has been using the BouldSpy Android malware to spy on minorities and traffickers.
Malware ★★
SecurityWeek.webp 2023-04-27 13:18:33 Les cyberespaces chinoises ont livré des logiciels malveillants via des mises à jour logicielles légitimes
Chinese Cyberspies Delivered Malware via Legitimate Software Updates
(lien direct)
> Le panda évasif de chinois a été observé ciblant les membres locaux d'une ONG internationale avec la porte dérobée du MGBOT, livrée via des mises à jour logicielles légitimes.
>Chinese APT Evasive Panda has been observed targeting local members of an international NGO with the MgBot backdoor, delivered via legitimate software updates.
Malware ★★
SecurityWeek.webp 2023-04-27 12:25:49 NOUVEAU \\ 'ATOMIC MACOS Stealer \\' MALWWare offert pour 1 000 $ par mois
New \\'Atomic macOS Stealer\\' Malware Offered for $1,000 Per Month
(lien direct)
Une nouvelle élément de malware nommé atomique macOS Stealer (AMOS), offerte pour 1 000 $ par mois, offre une large gamme de capacités de vol de données.
A new piece of malware named Atomic macOS Stealer (AMOS), offered for $1,000 per month, offers a wide range of data theft capabilities.
Malware ★★
SecurityWeek.webp 2023-04-24 16:08:10 HUNENTS: La plupart des installations de papier non corrigées contre une faille de sécurité déjà exploitée
Huntress: Most PaperCut Installations Not Patched Against Already-Exploited Security Flaw
(lien direct)
> Les chercheurs avertissent que la majorité des installations de Papercut Windows et MacOS sont toujours vulnérables à la vulnérabilité critique déjà exploitée dans les attaques de logiciels malveillants.
>Researchers warn that majority of Windows and macOS PaperCut installations still vulnerable to critical vulnerability already exploited in malware attacks.
Malware Vulnerability ★★
SecurityWeek.webp 2023-04-24 13:11:29 Les pirates nord-coréens ciblent les utilisateurs de Mac avec de nouveaux logiciels malveillants \\ 'Rustbucket \\'
North Korean Hackers Target Mac Users With New \\'RustBucket\\' Malware
(lien direct)
Le groupe de piratage lié à la Corée du Nord, Bluenoroff / Lazarus, a été vu en utilisant le malware de Rustbucket MacOS lors des attaques récentes.
North Korea-linked hacking group BlueNoroff/Lazarus was seen using the RustBucket macOS malware in recent attacks.
Malware APT 38 ★★
SecurityWeek.webp 2023-04-18 16:09:18 Le retrait des référentiels Github perturbe les opérations de logiciels malveillants rouges
Takedown of GitHub Repositories Disrupts RedLine Malware Operations
(lien direct)
> Quatre référentiels GitHub utilisés par les panneaux de contrôle des voleurs Redline ont été suspendus, perturbant les opérations du malware \\.
>Four GitHub repositories used by RedLine stealer control panels were suspended, disrupting the malware\'s operations.
Malware ★★★
SecurityWeek.webp 2023-04-18 16:01:51 NOUVEAU \\ 'Domino \\' malware lié au groupe Fin7, ex-membres-Conti
New \\'Domino\\' Malware Linked to FIN7 Group, Ex-Conti Members
(lien direct)
La nouvelle porte dérobée Domino rassemble les anciens membres du groupe Conti et les acteurs de la menace FIN7.
New Domino backdoor brings together former members of the Conti group and the FIN7 threat actors.
Malware Threat ★★
SecurityWeek.webp 2023-04-17 10:28:12 Groupe de ransomware de verrouillage développant des logiciels malveillants pour crypter les fichiers sur macOS
LockBit Ransomware Group Developing Malware to Encrypt Files on macOS
(lien direct)
> Le gang de ransomware de Lockbit développe des logiciels malveillants conçus pour chiffrer les fichiers sur les systèmes macOS et les chercheurs ont analysé s'il représente une menace réelle.
>The LockBit ransomware gang is developing malware designed to encrypt files on macOS systems and researchers have analyzed if it poses a real threat.
Ransomware Malware
SecurityWeek.webp 2023-04-12 10:00:00 Des détails émergent sur le fournisseur israélien du fournisseur de logiciels espions et son logiciel malveillant iOS
Details Emerge on Israeli Spyware Vendor QuaDream and Its iOS Malware
(lien direct)
> Microsoft and Citizen Lab a publié des informations sur les activités, les logiciels malveillants et les victimes du fournisseur israélien du fournisseur de logiciels espions.
>Microsoft and Citizen Lab release information on the activities, malware and victims of Israeli spyware vendor QuaDream.
Malware ★★★
SecurityWeek.webp 2023-04-05 13:47:26 Service de dépôt de déclarations de revenus EFILE.com a attrapé en servant des logiciels malveillants
Tax Return Filing Service eFile.com Caught Serving Malware
(lien direct)
> Service de dépôt de déclarations de revenus en ligne EFile.com a été injecté avec un code JavaScript malveillant servant des logiciels malveillants aux visiteurs.
>Online tax return filing service eFile.com was injected with malicious JavaScript code serving malware to visitors.
Malware ★★
SecurityWeek.webp 2023-04-03 13:47:40 Vulnérabilité du plugin Elementor Pro exploité pour pirater les sites Web WordPress
Elementor Pro Plugin Vulnerability Exploited to Hack WordPress Websites
(lien direct)
> Une vulnérabilité sévère dans le plugin Elementor Pro WordPress est exploitée pour injecter des logiciels malveillants en sites Web vulnérables.
>A severe vulnerability in the Elementor Pro WordPress plugin is being exploited to inject malware into vulnerable websites.
Malware Hack Vulnerability ★★
SecurityWeek.webp 2023-03-30 12:09:08 Les cyberespaces chinoises utilisent \\ 'melofee \\' Linux malware pour les attaques furtives [Chinese Cyberspies Use \\'Melofee\\' Linux Malware for Stealthy Attacks] (lien direct) L'implant Melofee Linux récemment identifié a permis au groupe chinois de cyberespionnage Winnti de mener des attaques furtives et ciblées.
The recently identified Melofee Linux implant allowed Chinese cyberespionage group Winnti to conduct stealthy, targeted attacks.
Malware ★★
SecurityWeek.webp 2023-03-29 20:20:28 Attaque de la chaîne d'approvisionnement des chasseurs malwares frappant l'application de bureau 3CX [Malware Hunters Spot Supply Chain Attack Hitting 3CX Desktop App] (lien direct) > L'équipe de renseignement sur la menace Crowdsstrike met en garde contre l'activité malveillante inattendue d'une version légitime et signée du 3CXDESKTOPAPP.
>CrowdStrike threat intelligence team warns about unexpected malicious activity from a legitimate, signed version of the 3CXDesktopApp.
Malware Threat ★★
SecurityWeek.webp 2023-03-22 13:00:00 Tendances des logiciels malveillants: ce qui est l'ancien est encore nouveau [Malware Trends: What\\'s Old is Still New] (lien direct) > Beaucoup des cybercriminels les plus réussis sont astucieux;Ils veulent un bon retour sur investissement, mais ils ne veulent pas avoir à réinventer la roue pour l'obtenir.
>Many of the most successful cybercriminals are shrewd; they want good ROI, but they don\'t want to have to reinvent the wheel to get it.
Malware General Information ★★
SecurityWeek.webp 2023-03-22 01:06:10 Google suspend l'application d'achat chinois au milieu des problèmes de sécurité [Google Suspends Chinese Shopping App Amid Security Concerns] (lien direct) > Google a suspendu l'application de shopping chinoise Pinduoduo sur son App Store après la découverte des logiciels malveillants dans les versions de l'application à partir d'autres sources.
>Google has suspended the Chinese shopping app Pinduoduo on its app store after malware was discovered in versions of the app from other sources.
Malware ★★★
SecurityWeek.webp 2023-03-20 10:28:01 (Déjà vu) Adobe Acrobat Sign Abused to Distribute Malware (lien direct) >Cybercriminals are abusing the Adobe Acrobat Sign service in a campaign distributing the RedLine information stealer malware. Malware ★★
SecurityWeek.webp 2023-03-09 17:59:30 Custom Chinese Malware Found on SonicWall Appliance (lien direct) >Malware deployed by Chinese hackers on a SonicWall SMA appliance includes credential theft, shell access, and persistence functionality. Malware ★★
SecurityWeek.webp 2023-03-08 13:47:29 \'Sys01 Stealer\' Malware Targeting Government Employees (lien direct) The Sys01 Stealer has been observed targeting the Facebook accounts of critical government infrastructure employees. Malware ★★
SecurityWeek.webp 2023-03-06 14:36:51 New ATM Malware \'FiXS\' Emerges (lien direct) Metabase Q documents FiXS, a new malware family targeting ATMs in Latin America. Malware ★★★
SecurityWeek.webp 2023-03-01 13:31:27 Several Law Firms Targeted in Malware Attacks (lien direct) >In January and February 2023, six law firms were targeted with the GootLoader and SocGholish malware in two separate campaigns. Malware ★★
SecurityWeek.webp 2023-02-27 20:40:16 LastPass Says DevOps Engineer Home Computer Hacked (lien direct) >LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud storage resources. Malware Cloud LastPass
SecurityWeek.webp 2023-02-27 14:13:43 \'PureCrypter\' Downloader Used to Deliver Malware to Governments (lien direct) Threat actor uses the PureCrypter downloader to deliver malware to government entities in Asia-Pacific and North America. Malware ★★
SecurityWeek.webp 2023-02-23 14:47:00 Stealthy Mac Malware Delivered via Pirated Apps (lien direct) >Cybercriminals are delivering stealthy cryptojacking malware to Macs using pirated apps and they could use the same method for other malware. Malware ★★
SecurityWeek.webp 2023-02-23 12:59:09 Russian Accused of Developing NLBrute Malware Extradited to US (lien direct) >A Russian malware developer behind the NLBrute brute-forcing tool has been extradited to the United States from Georgia. Malware Tool ★★
SecurityWeek.webp 2023-02-17 14:20:13 \'Frebniis\' Malware Hijacks Microsoft IIS Function to Deploy Backdoor (lien direct) The Frebniis malware abuses a Microsoft IIS feature to deploy a backdoor and monitor all HTTP traffic to the system. Malware ★★
SecurityWeek.webp 2023-02-16 13:56:56 Mirai Variant V3G4 Targets 13 Vulnerabilities to Infect IoT Devices (lien direct) >A recent variant of the Mirai malware has been observed targeting 13 IoT vulnerabilities to ensnare devices into a botnet. Malware ★★★
SecurityWeek.webp 2023-02-14 13:15:55 Pepsi Bottling Ventures Discloses Data Breach (lien direct) >Pepsi Bottling Ventures, the largest privately-held bottler of Pepsi-Cola products in the United States, says data was stolen from its systems following a malware attack. Data Breach Malware
SecurityWeek.webp 2023-02-10 16:05:20 Microsoft OneNote Abuse for Malware Delivery Surges (lien direct) >Threat actors are increasingly abusing Microsoft OneNote documents to deliver malware in both targeted and spray-and-pray campaigns. Malware ★★
SecurityWeek.webp 2023-02-09 11:00:00 ESXiArgs Ransomware Hits Over 3,800 Servers as Hackers Continue Improving Malware (lien direct) >There have been some new developments in the case of the ESXiArgs ransomware attacks, including related to the encryption method used by the malware, victims, and the vulnerability exploited by the hackers. After the US Cybersecurity and Infrastructure Security Agency (CISA) announced the availability of an open source tool designed to help some victims of […] Ransomware Malware Tool Vulnerability ★★★
SecurityWeek.webp 2023-02-08 11:57:08 A Deep Dive Into the Growing GootLoader Threat (lien direct) >Cybereason GootLoader as a 'severe' threat, as the malware uses a combination of evasion and living off the land techniques, making its presence difficult to dectec. Malware Threat ★★
SecurityWeek.webp 2023-02-02 12:28:04 HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining (lien direct) >The sophisticated HeadCrab malware has infected at least 1,200 Redis servers and abused them for cryptomining. Malware ★★
SecurityWeek.webp 2023-02-01 12:32:01 Prilex PoS Malware Blocks NFC Transactions to Steal Credit Card Data (lien direct) >The Prilex point-of-sale (PoS) malware has been modified to block contactless transactions to force the insertion of credit cards and steal their information. Malware ★★★★
SecurityWeek.webp 2023-01-30 12:03:49 Russia-Linked APT29 Uses New Malware in Embassy Attacks (lien direct) >Russia-linked cyberespionage group APT29 has been observed using embassy-themed lures and the GraphicalNeutrino malware in recent attacks. Malware APT 29 ★★
SecurityWeek.webp 2023-01-17 13:09:56 Attackers Can Abuse GitHub Codespaces for Malware Delivery (lien direct) A GitHub Codespaces feature meant to help with code development and collaboration can be abused for malware delivery, Trend Micro reports. Malware Prediction
SecurityWeek.webp 2023-01-16 11:53:44 CircleCI Hacked via Malware on Employee Laptop (lien direct) Software development service CircleCI has revealed that a recently disclosed data breach was the result of information stealer malware being deployed on an engineer's laptop. The incident was initially disclosed on January 4, when CircleCI urged customers to rotate their secret keys. Data Breach Malware ★★★
SecurityWeek.webp 2023-01-11 16:12:31 Red Hat Announces General Availability of Malware Detection Service (lien direct) Red Hat announced on Tuesday the general availability of a malware detection service for Red Hat Enterprise Linux (RHEL) systems. Malware ★★
SecurityWeek.webp 2023-01-10 12:49:25 PyPI Users Targeted With PoweRAT Malware (lien direct) Software supply chain security firm Phylum has identified a malicious attack targeting Python Package Index (PyPI) users with the PoweRAT backdoor and information stealer. Malware ★★
SecurityWeek.webp 2023-01-06 15:44:09 Many of 13 New Mac Malware Families Discovered in 2022 Linked to China (lien direct) More than a dozen new Mac malware families were discovered in 2022, including information stealers, cryptocurrency miners, loaders, and backdoors, and many of them have been linked to China. Malware ★★★★
SecurityWeek.webp 2023-01-06 13:36:58 Russian Turla Cyberspies Leveraged Other Hackers\' USB-Delivered Malware (lien direct) In a recent attack against a Ukrainian organization, Russian state-sponsored threat actor Turla leveraged legacy Andromeda malware likely deployed by other hackers via an infected USB drive, Mandiant reports. Malware Threat ★★
SecurityWeek.webp 2023-01-03 12:50:38 Malware Delivered to PyTorch Users in Supply Chain Attack (lien direct) Last week's nightly builds of the open source machine learning framework PyTorch were injected with malware following a supply chain attack. Now part of the Linux Foundation umbrella, PyTorch is based on the Torch library and is used for applications in computer vision and natural language processing fields. Malware
SecurityWeek.webp 2022-12-20 11:41:31 New \'RisePro\' Infostealer Increasingly Popular Among Cybercriminals (lien direct) A recently identified information stealer named 'RisePro' is being distributed by pay-per-install malware downloader service 'PrivateLoader', cyberthreat firm Flashpoint reports. Written in C++, RisePro harvests potentially sensitive information from the compromised machines and then attempts to exfiltrate it as logs. Malware ★★
SecurityWeek.webp 2022-12-01 17:17:52 Wipers Are Widening: Here\'s Why That Matters (lien direct) In the first half of this year, researchers saw a rising trend of wiper malware being deployed in parallel with the Russia-Ukraine war. However, those wipers haven't stayed in one place – they're emerging globally, which underscores the fact that cybercrime knows no borders.  Malware ★★★
SecurityWeek.webp 2022-11-30 11:07:46 Self-Replicating Malware Used by Chinese Cyberspies Spreads via USB Drives (lien direct) A China-linked cyberespionage group tracked as UNC4191 has been observed using self-replicating malware on USB drives to infect targets, and the technique could allow them to steal data from air-gapped systems, Google-owned Mandiant reports. Malware ★★★
SecurityWeek.webp 2022-11-22 11:49:59 Cisco Secure Email Gateway Filters Bypassed Due to Malware Scanner Issue (lien direct) An anonymous researcher has disclosed several methods that can be used to bypass some of the filters in Cisco's Secure Email Gateway appliance and deliver malware using specially crafted emails. Malware ★★★★
SecurityWeek.webp 2022-11-18 12:31:59 Microsoft Warns of Cybercrime Group Delivering Royal Ransomware, Other Malware (lien direct) A threat actor tracked as DEV-0569 and known for the distribution of various malicious payloads was recently observed updating its delivery methods, Microsoft warns. Malware Threat
SecurityWeek.webp 2022-11-18 12:06:24 Omron PLC Vulnerability Exploited by Sophisticated ICS Malware (lien direct) A critical vulnerability has not received the attention it deserves Malware Vulnerability
SecurityWeek.webp 2022-11-17 09:39:05 Magento Vulnerability Increasingly Exploited to Hack Online Stores (lien direct) E-commerce malware and vulnerability detection firm Sansec warns of a surge in cyberattacks targeting CVE-2022-24086, a critical mail template vulnerability affecting Adobe Commerce and Magento stores. Malware Hack Vulnerability
SecurityWeek.webp 2022-11-09 19:18:30 Microsoft Patches MotW Zero-Day Exploited for Malware Delivery (lien direct) Microsoft's latest Patch Tuesday updates address six zero-day vulnerabilities, including one related to the Mark-of-the-Web (MotW) security feature that has been exploited by cybercriminals to deliver malware. Malware
SecurityWeek.webp 2022-11-09 14:01:34 Attackers Using IPFS for Distributed, Bulletproof Malware Hosting (lien direct) The InterPlanetary File System (IPFS), considered one of the building blocks of web3, is increasingly being used to provide hidden bulletproof hosting for malware. “Multiple malware families are currently being hosted within IPFS and retrieved during the initial stages of malware attacks,” say researchers at Cisco Talos. Malware
SecurityWeek.webp 2022-11-07 18:14:23 Microsoft: China Flaw Disclosure Law Part of Zero-Day Exploit Surge (lien direct) The world's largest software maker is warning that China-based nation state threat actors are taking advantage of a one-year-old law to “stockpile” zero-days for use in sustained malware attacks. Malware Threat
Last update at: 2024-05-14 07:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter