What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2021-03-29 13:45:17 Official PHP Git server targeted in attempt to bury malware in code base (lien direct) The cyberattack has prompted a rapid and permanent move to GitHub. Malware
ZDNet.webp 2021-03-29 07:02:19 This Android malware hides as a System Update app to spy on you (lien direct) The spyware triggers when certain actions are performed, such as new adding a contact. Malware
ZDNet.webp 2021-03-24 11:21:49 Purple Fox malware evolves to propagate across Windows machines (lien direct) The malware's new worm capabilities have resulted in a rapidly-increasing infection rate. Malware
ZDNet.webp 2021-03-18 13:00:05 Apple developers targeted by new malware, EggShell backdoor (lien direct) macOS malware is being spread via compromised Xcode projects. Malware
ZDNet.webp 2021-03-09 09:35:35 UnityMiner cryptocurrency malware hijacks QNAP storage devices (lien direct) A remote code execution bug is to blame this time. Malware
ZDNet.webp 2021-03-08 14:00:05 Supernova malware clues link Chinese threat group Spiral to SolarWinds server hacks (lien direct) SolarWinds servers are being exploited to deploy the malicious .NET web shell. Malware Threat
ZDNet.webp 2021-03-02 13:00:00 ObliqueRAT Trojan now lurks in images on compromised websites (lien direct) The malware has been upgraded in new campaigns across Asia. Malware ★★★
ZDNet.webp 2021-03-01 14:00:03 Hackers exploit websites to give them excellent SEO before deploying malware (lien direct) Climbing up Google's ranks is key to this new technique. Malware
ZDNet.webp 2021-02-26 13:09:06 Go malware is now common, having been adopted by both APTs and e-crime groups (lien direct) There's been a 2,000% increase of new malware written in Go over the past few years. Malware
ZDNet.webp 2021-02-22 07:58:04 30,000 Macs infected with new Silver Sparrow malware (lien direct) Silver Sparrow can even run on systems with Apple's new M1 chip. Malware
ZDNet.webp 2021-02-02 14:00:00 Agent Tesla ramps up its game in bypassing security walls, attacks endpoint protection (lien direct) The malware now attempts to disable Microsoft antivirus protection. Malware
ZDNet.webp 2021-02-02 10:30:03 This Linux malware is hijacking supercomputers across the globe (lien direct) Kobalos' codebase is tiny, but its impact is not. Malware
ZDNet.webp 2021-02-01 10:30:03 Hacker group inserted malware in NoxPlayer Android emulator (lien direct) Attackers targeted only a handful of victims. Only five detected until now, in countries such as Taiwan, Hong Kong, and Sri Lanka. Malware
ZDNet.webp 2021-01-28 13:10:20 Pirated themes and plugins are the most widespread threat to WordPress sites (lien direct) Wordfence says it found malware originating from a pirated WordPress theme or plugin on 206,000 sites, accounting for over 17% of all infected sites. Malware Threat
ZDNet.webp 2021-01-27 18:55:14 (Déjà vu) Authorities plan to mass-uninstall Emotet from infected hosts on March 25, 2021 (lien direct) The world's largest malware botnet will become extinct by April after today's coordinated takedown and planned clean-up operations. Malware
ZDNet.webp 2021-01-27 18:55:00 Authorities plan to mass-uninstall Emotet from infected hosts on April 25, 2021 (lien direct) The world's largest malware botnet will become extinct by April after today's coordinated takedown and planned clean-up operations. Malware
ZDNet.webp 2021-01-22 13:39:01 New website launched to document vulnerabilities in malware strains (lien direct) Launched by security researcher John Page, the new MalVuln website lists bugs in malware code. Malware
ZDNet.webp 2021-01-21 17:57:00 QNAP warns users of a new crypto-miner named Dovecat infecting their devices (lien direct) QNAP says the malware is targeting NAS devices with weak passwords. Malware
ZDNet.webp 2021-01-19 12:00:05 Fourth malware strain discovered in SolarWinds incident (lien direct) Symantec said it identified Raindrop, the fourth malware strain used in the SolarWinds breach, after Sunspot, Sunburst, and Teardrop. Malware Solardwinds
ZDNet.webp 2021-01-12 14:53:19 macOS malware used run-only AppleScripts to avoid detection for five years (lien direct) The macOS.OSAMiner has been active since 2015, primarily infecting users in Asia. Malware
ZDNet.webp 2021-01-12 01:45:00 Third malware strain discovered in SolarWinds supply chain attack (lien direct) CrowdStrike, one of the two security firms formally investigating the hack, sheds some light on how hackers compromised the SolarWinds Orion app build process. Malware
ZDNet.webp 2021-01-11 19:28:12 Microsoft Sysmon adds support for detecting Process Herpaderping attacks (lien direct) Sysmon 13.00, released today, can detect both Process Hollowing and Process Herpaderping attacks, giving system administrators an edge in detecting and debugging malware attacks. Malware
ZDNet.webp 2021-01-07 15:09:00 Cobalt Strike and Metasploit accounted for a quarter of all malware C&C servers in 2020 (lien direct) Security firm Recorded Future said it tracked more than 10,000 malware command and control servers last year, used across more than 80 malware families. Malware
ZDNet.webp 2021-01-07 11:00:15 North Korean hackers launch RokRat Trojan in campaigns against the South (lien direct) A VBA self decoding technique is being used to hide the malware on impacted systems. Malware
ZDNet.webp 2021-01-05 15:00:03 Hackers target cryptocurrency users with new ElectroRAT malware (lien direct) Intezer Labs said it discovered fake cryptocurrency apps laced with ElectroRAT, a new Go-based malware strain. Malware
ZDNet.webp 2021-01-04 19:33:57 Malware uses WiFi BSSID for victim identification (lien direct) Malware authors are using the WiFi AP MAC address (also known as the BSSID) as a way to geo-locate infected hosts. Malware
ZDNet.webp 2020-12-21 20:40:45 Partial lists of organizations infected with Sunburst malware released online (lien direct) As security researchers dig through forensic evidence in the aftermath of the SolarWinds supply chain attack, victim names are slowly starting to surface. Malware Solardwinds Solardwinds
ZDNet.webp 2020-12-21 13:59:07 A second hacking group has targeted SolarWinds systems (lien direct) Some SolarWinds systems were found compromised with malware named Supernova and CosmicGale, unrelated to the recent supply chain attack. Malware
ZDNet.webp 2020-12-17 12:29:01 This \'off the shelf\' Tor backdoor malware is now a firm favorite with ransomware operators (lien direct) SystemBC is making its mark as a popular tool used in high-profile ransomware campaigns. Ransomware Malware Tool
ZDNet.webp 2020-12-17 02:30:32 Three million users installed 28 malicious Chrome or Edge extensions (lien direct) Extensions could redirect users to ads, phishing sites, collect user data, or download malware on infected systems. Malware
ZDNet.webp 2020-12-10 18:37:42 Microsoft exposes Adrozek, malware that hijacks Chrome, Edge, and Firefox (lien direct) Microsoft says that at its peak, Adrozek had controlled more than 30,000 devices a day. Malware Adrozek
ZDNet.webp 2020-12-09 02:40:05 Four sentenced to prison for planting malware on 20 million Gionee smartphones (lien direct) Chinese quartet conspired to plant a malicious SDK inside an app that came preinstalled on Gionee devices. Malware
ZDNet.webp 2020-12-01 02:34:00 Microsoft links Vietnamese state hackers to crypto-mining malware campaign (lien direct) Vietnamese state hackers imitate Chinese groups and start making money on the side while spying for their government. Malware
ZDNet.webp 2020-11-30 21:20:13 Docker malware is now common, so devs need to take Docker security seriously (lien direct) Three years after the first malware attacks targeting Docker, developers are still misconfiguring and exposing their Docker servers online. Malware
ZDNet.webp 2020-11-24 15:00:04 Stantinko\'s Linux malware now poses as an Apache web server (lien direct) Eight-year-old Stantinko botnet updates its Linux malware. Malware
ZDNet.webp 2020-11-24 11:00:00 New WAPDropper malware abuses Android devices for WAP fraud (lien direct) New WAPDropper malware signs up Android users to premium services provided by telecoms in Thailand and Malaysia. Malware
ZDNet.webp 2020-11-23 15:10:12 Malware creates scam online stores on top of hacked WordPress sites (lien direct) The malware gang also poisoned the victims' XML sitemaps with thousands of scammy entries, lowering the sites' SERP ranking. Malware
ZDNet.webp 2020-11-20 14:19:03 Two Romanians arrested for running three malware services (lien direct) The two ran two malware crypter services called CyberSeal and DataProtector, and a malware testing service called CyberScan. Malware
ZDNet.webp 2020-11-20 05:45:03 The malware that usually installs ransomware and you need to remove right away (lien direct) If you see any of these malware strains on your enterprise networks, stop everything you're doing and audit all systems. Ransomware Malware
ZDNet.webp 2020-11-19 09:27:48 New Grelos skimmer variant reveals overlap in Magecart group activities, malware infrastructure (lien direct) The discovery of a new skimmer variant reveals the difficulties associated with tracking separate Magecart campaigns. Malware
ZDNet.webp 2020-11-18 05:00:04 Chaes malware strikes customers of Latin America\'s largest e-commerce platform (lien direct) The new malware strain is being deployed in attacks against MercadoLivre users. Malware
ZDNet.webp 2020-11-16 10:30:03 Lazarus malware strikes South Korean supply chains (lien direct) The malware is passing security checks through the abuse of stolen software certificates. Malware APT 38
ZDNet.webp 2020-11-12 10:32:49 New ModPipe malware targets hospitality, hotel point of sale systems (lien direct) The backdoor has been created to target PoS devices actively used by thousands of hotels and restaurants. Malware
ZDNet.webp 2020-11-11 15:50:26 Play Store identified as main distribution vector for most Android malware (lien direct) Mammoth research project using Symantec (now NortonLifeLock) telemetry confirms what everyone suspected. Malware
ZDNet.webp 2020-11-10 06:00:04 New \'Ghimob\' malware can spy on 153 Android mobile applications (lien direct) New Ghimob Android trojan rises and evolves from Brazil to spread internationally. Malware
ZDNet.webp 2020-11-05 10:46:53 New APT hacking group leverages \'KilllSomeOne\' DLL side-loading (lien direct) A new entry into the APT scene has peppered its malware with political messages. Malware
ZDNet.webp 2020-11-04 17:50:03 Russian authorities make rare arrest of malware author (lien direct) Malware dev made the grave error of deploying his malware inside Russia's borders. Malware
ZDNet.webp 2020-11-04 00:30:00 REvil ransomware gang \'acquires\' KPOT malware (lien direct) Ransomware gang who claims to have earned $100 million buys the source code of the KPOT information stealer trojan for $6,500. Ransomware Malware
ZDNet.webp 2020-11-01 11:36:20 US Cyber Command exposes new Russian malware (lien direct) Together with CISA and the FBI, US Cyber Command wish Russian state hackers a "Happy Halloween!" Malware
ZDNet.webp 2020-10-22 10:39:11 New Windows RAT can be controlled via a Telegram channel (lien direct) New RAT shows a rising trend in the cybercrime underground, with more malware being released with control-by-Telegram features. Malware
Last update at: 2024-05-14 21:08:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter