What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2022-08-09 16:43:50 Russia-Ukraine Conflict Holds Cyberwar Lessons (lien direct) Initial attacks used damaging wiper malware and targeted infrastructure, but the most enduring impacts will likely be from disinformation, researchers say. At Black Hat USA, SentinelOne's Juan Andres Guerrero-Saade and Tom Hegel will discuss. Malware
DarkReading.webp 2022-08-08 19:00:00 10 Malicious Code Packages Slither into PyPI Registry (lien direct) The discovery adds to the growing list of recent incidents where threat actors have used public code repositories to distribute malware in software supply chain attacks. Malware Threat
DarkReading.webp 2022-08-05 16:20:31 Fresh RapperBot Malware Variant Brute-Forces Its Way Into SSH Servers (lien direct) Over the past few weeks, a Mirai variant appears to have made a pivot from infecting new servers to maintaining remote access. Malware ★★★★
DarkReading.webp 2022-08-04 13:26:14 Deep Instinct Pioneers Deep-Learning Malware Prevention to Protect Mission-Critical Business Applications at Scale (lien direct) Agentless approach meets the attacker earlier to protect financial services and other large enterprises from an underserved attack vector. Malware
DarkReading.webp 2022-08-03 19:57:48 School Kid Uploads Ransomware Scripts to PyPI Repository as \'Fun\' Project (lien direct) The malware packages had names that were common typosquats of a legitimate widely used Python library. One was downloaded hundreds of times. Ransomware Malware
DarkReading.webp 2022-08-02 22:03:15 Large Language AI Models Have Real Security Benefits (lien direct) Complex neural networks, including GPT-3, can deliver useful cybersecurity capabilities such as explaining malware and quickly classifying websites, researchers find. Malware ★★★★
DarkReading.webp 2022-08-02 16:00:00 VirusTotal: Threat Actors Mimic Legitimate Apps, Use Stolen Certs to Spread Malware (lien direct) Attackers are turning to stolen credentials and posing as trusted applications to socially engineer victims, according to Google study of malware submitted to VirusTotal. Malware Threat
DarkReading.webp 2022-08-02 14:50:20 BlackCloak Bolsters Malware Protection With QR Code Scanner and Malicious Calendar Detection Features (lien direct) In conjunction with Black Hat 2022, pioneer of digital executive protection also announces new security innovations and SOC 2 Type II certification. Malware
DarkReading.webp 2022-07-29 16:55:15 Amazon Adds Malware Detection to GuardDuty TDR Service (lien direct) The new GuardDuty Malware Protection and Amazon Detective were among 10 products and services unveiled at AWS re:Inforce in Boston this week. Malware
DarkReading.webp 2022-07-29 14:06:33 Malicious npm Packages Scarf Up Discord Tokens, Credit Card Info (lien direct) The campaign uses four malicious packages to spread "Volt Stealer" and "Lofy Stealer" malware in the open source npm software package repository. Malware
DarkReading.webp 2022-07-28 09:00:00 In a Post-Macro World, Container Files Emerge as Malware-Delivery Replacement (lien direct) With Microsoft disabling Office macros by default, threat actors are increasingly using ISO, RAR, LNK, and similar files to deliver malware because they can get around Windows protections. Malware Threat
DarkReading.webp 2022-07-26 21:01:14 LockBit 3.0: Significantly Improved Ransomware Helps the Gang Stay on Top (lien direct) Just ahead of its headline-grabbing attack on the Italian tax agency, the infamous ransomware group debuted an improved version of the malware featuring parts from Egregor and BlackMatter. Ransomware Malware
DarkReading.webp 2022-07-25 19:47:15 Supercharged Version of Amadey Infostealer & Malware Dropper Bypasses AVs (lien direct) Several threat actors used Amadey Bot previously to steal information and distribute malware such as the GandCrab ransomware and the FlawedAmmy RAT. Ransomware Malware Threat
DarkReading.webp 2022-07-22 16:43:09 Snowballing Ransomware Variants Highlight Growing Threat to VMware ESXi Environments (lien direct) Luna, Black Basta add to rapidly growing list of malware tools targeted at virtual machines deployed on VMware's bare-metal hypervisor technology. Ransomware Malware Threat
DarkReading.webp 2022-07-21 20:25:24 Mysterious, Cloud-Enabled macOS Spyware Blows Onto the Scene (lien direct) The CloudMensis spyware, which can lift reams of sensitive information from Apple machines, is the first Mac malware observed to exclusively rely on cloud storage for C2 activities. Malware
DarkReading.webp 2022-07-19 14:00:00 Protecting Against Kubernetes-Borne Ransomware (lien direct) The conventional wisdom that virtual container environments were somehow immune from malware and hackers has been upended. Ransomware Malware Uber
DarkReading.webp 2022-07-18 22:32:02 Trojanized Password Crackers Targeting Industrial Systems (lien direct) Tools purporting to help organizations recover lost passwords for PLCs are really droppers for malware targeting industrial control systems, vendor says. Malware
DarkReading.webp 2022-07-15 15:16:44 Sandworm APT Trolls Researchers on Its Trail as It Targets Ukraine (lien direct) Researchers who helped thwart the Russian nation-state group's recent attack on Ukraine's power supply will disclose at Black Hat USA what they found while reverse-engineering the powerful Industroyer2 malware used by the powerful hacking team. Malware
DarkReading.webp 2022-07-07 14:04:26 Empower Your Security Operations Team to Combat Emerging Threats (lien direct) When examining the modern threat landscape, empowering your security operations and overcoming the limitations inherent with other malware prevention solutions is imperative. Malware Threat
DarkReading.webp 2022-06-29 18:41:02 ZuoRAT Hijacks SOHO Routers from Cisco, Netgear (lien direct) The malware has been in circulation since 2020, with sophisticated, advanced malicious actors taking advantage of the vulnerabilities in SOHO routers as the work-from-home population expands rapidly. Malware
DarkReading.webp 2022-06-28 18:33:21 China-Backed APT Pwns Building-Automation Systems with ProxyLogon (lien direct) The previously unknown state-sponsored group is compromising industrial targets with the ShadowPad malware before burrowing deeper into networks. Malware
DarkReading.webp 2022-06-23 01:24:30 Organizations Battling Phishing Malware, Viruses the Most (lien direct) Organizations may not encounter malware targeting cloud systems or networking equipment frequently, but the array of malware they encounter just occasionally are no less disruptive or damaging. That is where the focus needs to be. Malware
DarkReading.webp 2022-06-21 14:30:40 BRATA Android Malware Evolves Into an APT (lien direct) The BRATA Android banking Trojan is evolving into a persistent threat with a new phishing technique and event-logging capabilities. Malware Threat
DarkReading.webp 2022-06-17 20:40:00 Ransomware and Phishing Remain IT\'s Biggest Concerns (lien direct) Security teams - who are already fighting off malware challenges - are also facing renewed attacks on cloud assets and remote systems. Malware
DarkReading.webp 2022-06-17 13:00:00 Tackling 5 Challenges Facing Critical National Infrastructure Today (lien direct) The stakes are high when protecting CNI from destructive malware and other threats. Malware
DarkReading.webp 2022-06-16 17:00:00 RSAC Startup Competition Focuses on Post-Cloud IT Infrastructure (lien direct) A secure Web browser takes the top prize, and for the second year in a row malware detection is an afterthought. Malware
DarkReading.webp 2022-06-10 19:21:39 Symbiote Malware Poses Stealthy, Linux-Based Threat to Financial Industry (lien direct) A Linux-based banking Trojan is a master at staying under the radar. Malware Threat
DarkReading.webp 2022-06-10 16:53:33 New Linux Malware \'Nearly Impossible to Detect\' (lien direct) So-called Symbiote malware, first found targeting financial institutions, contains stealthy rootkit capabilities. Malware
DarkReading.webp 2022-06-09 20:30:00 Prevent Breaches and Malware With Proactive Defenses (lien direct) Darktrace's Mike Beck joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about risk management. Malware
DarkReading.webp 2022-06-09 18:30:04 Emotet Banking Trojan Resurfaces, Skating Past Email Security (lien direct) The malware is using spreadsheets, documents, and other types of Microsoft Office attachments in a new and improved version that is often able to bypass email gateway-security scanners. Malware
DarkReading.webp 2022-06-07 13:38:41 Akamai Launches New Malware Protection for Uploaded Files (lien direct) Edge-based solution detects and blocks malicious files uploaded to Web apps and APIs. Malware
DarkReading.webp 2022-06-02 15:00:09 \'Clipminer\' Malware Actors Steal $1.7 Million Using Clipboard Hijackingp (lien direct) The malware targets Windows users via Trojanized downloads of cracked or pirated software and then starts in on cryptocurrency mining and clipboard hijacking. Malware ★★★★
DarkReading.webp 2022-06-01 21:08:04 FluBot Android Malware Operation Disrupted, Infrastructure Seized (lien direct) Security researchers have described the malware as among the fastest-spreading mobile threats in recent years. Malware Threat
DarkReading.webp 2022-05-27 16:07:03 New Chaos Malware Variant Ditches Wiper for Encryption (lien direct) The Chaos ransomware-builder was known for creating destructor malware that overwrote files and made them unrecoverable -- but the new Yashma version finally generates binaries that can encrypt files of all sizes. Malware
DarkReading.webp 2022-05-27 15:49:24 ChromeLoader Malware Hijacks Browsers With ISO Files (lien direct) The malware's abuse of PowerShell makes it more dangerous, allowing for more advanced attacks such as ransomware, fileless malware, and malicious code memory injections. Malware
DarkReading.webp 2022-05-19 14:00:00 6 Scary Tactics Used in Mobile App Attacks (lien direct) Mobile attacks have been going on for many years, but the threat is rapidly evolving as more sophisticated malware families with novel features enter the scene. Malware Threat
DarkReading.webp 2022-05-10 15:37:57 5-Buck DCRat Malware Foretells a Worrying Cyber Future (lien direct) The Dark Crystal remote access Trojan (aka DCRat) breaks a few stereotypes, with coding done by a solo developer, using an obscure Web language and offering it at a frighteningly low price. Malware ★★
DarkReading.webp 2022-05-06 19:25:51 Scammer Infects His Own Machine With Spyware, Reveals True Identity (lien direct) An operational slip-up led security researchers to an attacker associated with Nigerian letter scams and malware distribution, after he infected himself with Agent Tesla. Malware
DarkReading.webp 2020-12-29 07:50:00 Mac Attackers Remain Focused Mainly on Adware, Fooling Users (lien direct) Despite reports that Macs have encountered more threats than Windows systems, the platform still sees far fewer exploits and malware - including ransomware. Malware
DarkReading.webp 2020-12-16 17:55:00 FireEye Identifies Killswitch for SolarWinds Malware as Victims Scramble to Respond (lien direct) White House National Security Council establishes unified group to coordinate response across federal agencies to the threat. Malware
DarkReading.webp 2020-12-03 17:40:00 TrickBot\'s New Tactic Threatens Firmware (lien direct) A newly discovered module checks machines for flaws in the UEFI/BIOS firmware so malware can evade detection and persist on a device. Malware
DarkReading.webp 2020-12-03 12:40:00 Researchers Bypass Next-Generation Endpoint Protection (lien direct) Machine learning-based products can be tricked to classify malware as a legitimate file, new findings show. Malware
DarkReading.webp 2020-11-24 17:50:00 Latest Version of TrickBot Employs Clever New Obfuscation Trick (lien direct) The malware takes advantage of how the Windows command line interpreter works to try and slip past anti-detection tools, Huntress Labs says. Malware
DarkReading.webp 2020-11-12 18:00:00 Manufacturing Sees Rising Ransomware Threat (lien direct) Crypto-ransomware groups are increasingly adopting malware and tools that can probe and attack operational technology, such as industrial control systems, according to an assessment of current threats. Ransomware Malware Threat
DarkReading.webp 2020-11-12 15:20:00 New \'CostaRicto\' Hack-for-Hire Group Targets Global Businesses (lien direct) The group of APT mercenaries uses bespoke malware and strong operation security to target a range of organizations, located primarily in Southeast Asia. Malware
DarkReading.webp 2020-11-10 18:05:00 Malware Hidden in Encrypted Traffic Surges Amid Pandemic (lien direct) Zscaler says attacks involving the use of SSL/TLS encryption jumped 260% in the first nine months of 2020 compared to the same period last year. Malware
DarkReading.webp 2020-10-23 17:05:00 US Treasury Sanctions Russian Institution Linked to Triton Malware (lien direct) Triton, also known as TRISIS and HatMan, was developed to target and manipulate industrial control systems, the US Treasury reports. Malware
DarkReading.webp 2020-10-21 10:00:00 Modern Day Insider Threat: Network Bugs That Are Stealing Your Data (lien direct) Attacks involving an unmanaged device and no malware expose gaps in cybersecurity that must be addressed. Malware
DarkReading.webp 2020-10-15 18:30:00 Prolific Cybercrime Group Now Focused on Ransomware (lien direct) Cybercriminal team previously associated with point-of-sale malware and data theft has now moved almost completely into the more lucrative crimes of ransomware and extortion. Ransomware Malware
DarkReading.webp 2020-10-14 14:00:00 Assuring Business Continuity by Reducing Malware Dwell Time (lien direct) Here's how CISOs and IT security operations teams can best address key challenges to network monitoring that could increase malware dwell time. Malware
Last update at: 2024-05-09 16:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter