What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
MalwarebytesLabs.webp 2018-02-06 18:00:00 Safer Internet Day 2018: ad blockers and anti-trackers (lien direct) Today, on Safer Internet Day, we're going to look at some of the easiest, fastest, completely free things you can do to have a safer Internet experience. Starting with ad blockers and anti-tracking browser extensions. Categories: Privacy Security world Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-06 16:21:49 (Déjà vu) Tech support scammers find new way to jam Google Chrome (lien direct) Browsers are usually the first point of contact between victims and threat actors. With a few bits of code, crooks manage once again to freeze Google Chrome and scare users into calling for assistance. Categories: Malwarebytes news Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-06 16:21:04 Tech support scammers find new way to jam Google Chrome (updated) (lien direct) Browsers are usually the first point of contact between victims and threat actors. With a few bits of code, crooks manage once again to freeze Google Chrome and scare users into calling for assistance. Categories: Malwarebytes news Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-05 20:55:16 New Flash Player zero-day comes inside Office document (lien direct) Threat actors are targeting South Korea with a Flash Player zero-day in limited attacks, according to Adobe. Categories: Cybercrime Exploits Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-05 18:45:17 A week in security (January 29 – February 04) (lien direct) A compilation of notable security news from January 28 to February 4, featuring PUPs, a new Mac malware, two new ransomware variants, robocalls, and more. Categories: Security world Week in security Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-05 17:57:42 Boomerang spam bombs Malwarebytes forum-not a smart move (lien direct) Boomerang Tech solutions had trouble configuring their spambots, thus dropping a few spam bombs on Malwarebytes forums. Watch us catch them red-handed in a scammer call. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-02 21:20:01 New Mac cryptominer distributed via a MacUpdate hack (lien direct) A new Mac cryptocurrency miner, called OSX.CreativeUpdate, was being distributed from the MacUpdate website, in the guise of known apps such as Firefox. Categories: Mac Threat analysis Tags: (Read more...)
MalwarebytesLabs.webp 2018-02-02 15:00:00 Ransomware\'s difficult second album (lien direct) Read more...)
MalwarebytesLabs.webp 2018-02-01 19:11:47 Stop telephoning me-eh-eh-eh-eh: robocalls explained (lien direct) The Federal Communications Commission (FCC) has identified robocalls as the number one complaint from the public. In this post, we tell you what you need to know to protect against the nasty ones. Categories: 101 FYI Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-31 22:28:22 Scarab ransomware: new variant changes tactics (lien direct) We've found that a variant of the Scarab ransomware, called Scarabey, is distributed via a different technique, with a different payload code, and a new target: Russia. Categories: Malware Threat analysis Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-30 23:43:52 GandCrab ransomware distributed by RIG and GrandSoft exploit kits (lien direct) Ransomware may have slowed its growth but is still a go-to payload for threat actors looking to monetize drive-by download attacks. The latest attempt: GandCrab ransomware. Categories: Exploits Threat analysis Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-30 16:35:05 Stolen security logos used to falsely endorse PUPs (lien direct) To gain the trust of users, the makers of PUPs put the logos of reputable security and tech firms on their websites to imply their product is endorsed by the companies. They are not. Categories: 101 Social engineering Tags: (Read more...) Guideline
MalwarebytesLabs.webp 2018-01-29 19:00:00 A week in security (January 22 – January 28) (lien direct) A compilation of notable security news from January 22 to January 28, featuring multiple bitcoin and ransomware scams, the rise of spyware, human trafficking as a twisted malware service, and more. Categories: Security world Week in security Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-29 17:54:00 How to remove adware from your PC (lien direct) Half the battle in avoiding adware is reading install wizards and EULAs very carefully. But let's be real: no one does that. Here's how to remove adware from your PC in a few easy steps. Categories: 101 How-tos Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-27 19:53:22 IMPORTANT: Web Blocking / RAM Usage (lien direct) Earlier this morning, we published a protection update that caused connection issues for many of our customers. As a side effect of the web protection blocks, the product also spiked memory usage and possibly caused a crash. We have triaged this issue and pushed a protection update that resolves it. Categories: Malwarebytes news Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-26 22:00:00 Plugging a virtual leak: insecure VR app exposes customer data (lien direct) Until a recent fix was applied, users of the VR pornography app SinVR could have found their subscriber information up for grabs. Categories: Cybercrime Hacking Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-26 19:14:44 Gartner recognizes Malwarebytes as a “Visionary” in the Magic Quadrant (lien direct) Gartner has recognized Malwarebytes as a “visionary” in the 2018 Gartner Magic Quadrant for Endpoint Protection Platforms. Malwarebytes was selected for its completeness of vision and ability to execute. Categories: CEO announcements Malwarebytes Awards Malwarebytes news Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-25 13:00:00 Presenting: Malwarebytes Labs 2017 State of Malware Report (lien direct) In our 2017 State of Malware report, we examined attack methods, malware developments, and distribution techniques used by cybercriminals over the last 12 months. Categories: Malwarebytes news Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-23 22:00:00 Singapore government gets into the network defense game (lien direct) Governments have been classically slow to adapt to digital realities. Singapore tries to break the mold with a new cybersecurity bill that tackles breaches, infrastructure, and reporting. Categories: Government Security world Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-23 19:17:06 “Who visits your Twitter profile” spam app brings week of chaos (lien direct) Last week saw a Twitter spam app claiming to show who "viewed your profile" and spreading throughout the social media platform. See how it spread, and what you can do to avoid being caught by this common scam. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-22 17:53:06 A week in security (January 15 – January 21) (lien direct) A compilation of notable security news and blog posts from January 15 to January 21, featuring the culprit behind the false Hawaii missile alarm, New Year's cybersecurity resolutions, Mega Millions scams, and more. Categories: Security world Week in security Tags: (Read more...) Satori
MalwarebytesLabs.webp 2018-01-19 16:00:00 Cybersecurity New Year\'s resolutions, you say? Why not. (lien direct)
MalwarebytesLabs.webp 2018-01-18 16:00:00 New Chrome and Firefox extensions block their removal to hijack browsers (lien direct) Two new extensions in Firefox and Chrome force install then hide from the user. Learn how you can protect yourself against them and remove them manually. Categories: Malware Threat analysis Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-17 16:00:00 A coin miner with a “Heaven\'s Gate” (lien direct) Read more...)
MalwarebytesLabs.webp 2018-01-16 18:12:47 Be wary of Mega Millions winner “giveaway” on social media (lien direct) Twitter's abuzz as a 20-year-old Mega Millions winner claims to be giving away free money for retweets and Amazon purchases. Is this for real? Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-15 18:16:18 Cookies: Should I worry about them? (lien direct) Are cookies a threat? The answer depends on how much you care about privacy. Learn how to manage cookies and stay in control of your data. Categories: 101 Privacy Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-15 17:00:48 A week in security (January 8 – January 14) (lien direct) A compilation of notable security news and blog posts from January 8 to January 14, including Meltdown and Spectre fallout, apps with naughty ads, and cybercrime surrounding the Winter Olympics. Categories: Security world Week in security Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-12 23:26:29 Stripchat bot spells block (lien direct) Learn why Malwarebytes is blocking a sub-domain of an adult website. Categories: Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-12 20:50:29 Fake Spectre and Meltdown patch pushes Smoke Loader malware (lien direct) German users are being targeted with a rogue patch for the recently announced Meltdown and Spectre flaws. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-12 17:30:00 WPA3 will secure Wi-Fi connections in four significant ways in 2018 (lien direct) At CES this week, the Wi-Fi Alliance announced WPA3, the newest security protocol for Wi-Fi devices. WPA3 includes four new security capabilities and is the most significant upgrade to Wi-Fi security since 2004. Categories: Conferences Security world Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-12 16:43:44 Alleged creator of Fruitfly indicted for 13 years of spying (lien direct) A 28-year-old Ohio programmer is charged with creating the Fruitfly malware to spy on thousands of unsuspecting victims and produce child pornography. Categories: Cybercrime Hacking Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-11 14:00:00 Meltdown and Spectre fallout: patching problems persist (lien direct) In the days since Meltdown and Spectre have been made public, we've tracked which elements of the design flaw, known as speculative execution, are vulnerable and how different vendors are handling the patching process. Categories: Exploits Security world Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-10 18:44:17 Of princes and perpetrators: Beware of getting ensnared in 419 scams (lien direct) More and more people around the world are sending fake Nigerian Prince emails and getting involved in 419 scams. The most recent Nigerian Prince arrest proves why getting involved is risky business, even for those who aren't the masterminds. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-09 17:11:16 RIG exploit kit campaign gets deep into crypto craze (lien direct) We take a look at a prolific campaign that is focused on the distribution of coin miners via drive-by download attacks. We started to notice larger-than-usual payloads from the RIG exploit kit around November 2017, a trend that has continued more recently via a campaign dubbed Ngay. Categories: Malware Threat analysis Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-09 15:48:57 A week in security (January 1-8) (lien direct) A compilation of notable security news and blog posts from January 1 to January 8, including Meltdown and Spectre updates, miners, wire fraud refunds, and fake apps on Google Play. Categories: Security world Week in security Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-04 15:53:24 Meltdown and Spectre: what you need to know (lien direct) 2018 gets off to a rough start as manufacturers and software vendors tackle a series of severe bugs called Meltdown and Spectre that affect all modern computers. Categories: Security world Tags: (Read more...)
MalwarebytesLabs.webp 2018-01-03 17:22:31 Search engine shenanigans: Malwarebytes mentions aren\'t what they seem (lien direct)
MalwarebytesLabs.webp 2017-12-27 16:00:00 IPv6, it\'s waiting for you (lien direct) Read more...)
MalwarebytesLabs.webp 2017-12-22 16:00:00 Facebook phishers want you to “Connect with Facebook” (lien direct) Facebook phishers link from bogus landing pages hosted on sites(dot)google(dot)com URLs. What do they want? Your data. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-21 16:00:00 The seven most colossal data breaches of 2017 (lien direct) This year saw a handful of spectacularly bad security fails that resulted in massive sets of compromised data. Here are the most colossal data breaches of 2017. Categories: Cybercrime Hacking Tags: (Read more...) Equifax Uber
MalwarebytesLabs.webp 2017-12-20 16:29:26 Tech support scammers make browser lockers more resilient (lien direct) Closing tech support scam pop-ups is becoming more challenging as crooks come up with more tricks for browser lockers. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-19 18:43:17 Lo lo lo Loapi Trojan could break your Android (lien direct) Loapi Trojan discovered on Android devices-a downloader, dropper, adware app, and SMS Trojan all in one-could literally blow up your phone. Read on to learn how to protect against it. Categories: Cybercrime Mobile Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-18 18:45:39 A week in security (December 11–17) (lien direct) A compilation of notable security news and blog posts from December 11 to December 17, including the net neutrality ruling, adult site advertising, and Bitcoin-related scams. Categories: Security world Week in security Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-18 16:00:00 Mobile Menace Monday: upping the ante on Adups (lien direct) Adups, the same China-based company caught collecting an abundance of user data and creating a backdoor on mobile devices in 2016, has another trick up its sleeve. Categories: Cybercrime Mobile Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-15 23:30:17 Exosrv.com, an ad server for adult sites, tops Malwarebytes detections (lien direct) Learn why Malwarebytes is blocking exosrv.com, an ad server for adult sites. Hint: it's not because it's porn. Categories: Malwarebytes news Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-15 16:13:16 Tech support scammer tries to sell free software (lien direct) Watch as a Malwarebytes researcher catches a rather rude tech support scammer from AmericaGeeks in the act. Categories: Cybercrime Social engineering Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-14 19:40:09 Free tools: Internet traffic monitoring (lien direct) There are many reasons why you might want to start Internet traffic monitoring, especially if you're a security enthusiast or amateur analyst. We list some free tools that have different use cases. Categories: 101 Technology Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-13 19:53:19 There\'s a hole in my bucket: Bitcoin scams aim to exploit volatile market (lien direct) Read more...)
MalwarebytesLabs.webp 2017-12-12 16:00:00 A state of constant uncertainty or uncertain constancy? Fast flux explained (lien direct) Although often seen as an illegal cybercriminal tactic, the methodology behind fast flux is actually far from evil. So how is it being abused? Read on to learn more. Categories: 101 FYI Tags: (Read more...)
MalwarebytesLabs.webp 2017-12-11 19:58:39 A week in security (December 04 – December 10) (lien direct) A compilation of notable security news and blog posts from December 04 to December 10, including Botnets, hacked toys, ransom demands and jailbreaks gone horribly wrong. Categories: Security world Week in security Tags: (Read more...)
Last update at: 2024-05-03 00:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter