What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2022-09-30 13:15:12 New Botnet \'Chaos\' Targeting Linux, Windows Systems (lien direct) Lumen's Black Lotus Labs blogs about discovering a new rapidly growing, multipurpose malware written in the Go programming language. Dubbed “Chaos” by the author, the malware was developed for Windows, Linux, and a wide array of consumer devices, small office/home office (SOHO) routers and enterprise servers. “We are seeing a complex malware that has quadrupled […] Malware
no_ico.webp 2022-09-14 12:34:36 Hackers Are Using WeTransfer Links To Spread Malware (lien direct) According to Metro, hackers are adopting a new phishing scam by disguising malware as WeTransfer links. The scam involves hackers sending a 'Proof of Payment' document from WeTransfer, but instead sharing a link containing malware.WeTransfer is a free file-sharing site used by several workers and businesses. Hackers have figured out a way to use this […] Malware
no_ico.webp 2022-08-30 12:25:24 LinkedIn New Hacking Scam (lien direct) Microsoft-owned LinkedIn is being used by hackers to spread data stealing malware via sending connection requests in disguise of people working with reputed companies, a report showed on Tuesday. Researchers found that scammers are exploiting LinkedIn’s chat and job posting features to share links/files that are laced with stealer malware. Since most LinkedIn users accept […] Malware
no_ico.webp 2022-08-19 14:35:51 (Déjà vu) Hackers Using Bumblebee Loader To Compromise Active Directory Services (lien direct) The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities. “Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration,” Cybereason researchers Meroujan Antonyan and Alon Laufer said in a technical write-up. Malware Threat
no_ico.webp 2022-08-19 14:31:42 New PyPi Malware Pkgs Steal Discord And Roblox Credential & Payment Info, Expert Weighs In (lien direct) A dozen malicious PyPi packages have been discovered by researchers at Snyk installing malware that modify the Discord client to steal data from web browsers and Roblox. The popular online chat application, Discord, is also a target. The malware exfiltrates Discord tokens and injects a persistent malicious agent in the process. This malicious code, known […] Malware
no_ico.webp 2022-08-18 15:02:08 Research And Expert Comments On TA558 Targeting Hospitality. (lien direct) Cybersecurity researchers at Proofpoint have today published new threat intelligence detailing how cybercriminal group TA558 has been targeting hospitality, hotel, and travel organisations to deploy malware and steal data such as credit card numbers and hotel customer data for financial gain. During a busy summer for international travel in the wake of the pandemic, TA558 […] Malware Threat
no_ico.webp 2022-08-18 13:24:31 North Korean Threat Group Lazarus Up To Old Tricks With New Malware Attack Targeting Mac OS Systems (lien direct) The news broke that ESET researchers have identified a new cyberespionage campaign by North Korean APT group Lazarus, targeting Apple and Intel chip systems via a fake engineering job post supposedly from Coinbase. Identified in a series of tweets, the job description claims to be seeking an engineering manager for product security, before dropping a […] Malware Threat APT 38
no_ico.webp 2022-08-04 10:04:29 Initial Access Brokers – Key To Rise In Ransomware Attacks (lien direct) An analysis from Recorded Future's research group, Insikt Group, details the tactics, techniques, and procedures (TTPs) used by cybercriminals on dark web and special-access sources to compromise networks, deploy infostealer malware, and obtain valid credentials. Excerpts: Threat actors require remote access to compromised networks to conduct successful attacks, such as malware loader deployment, data exfiltration, […] Ransomware Malware Threat
no_ico.webp 2022-07-03 18:35:32 (Déjà vu) ZuoRAT Malware Targets SOHO Routers In North America, Europe – Expert Comment (lien direct) Researchers at Lumen's Black Lotus Labs are reporting on a newly discovered multistage remote access trojan (RAT) dubbed ZuoRAT. The RAT has been used to target remote workers via small office/home office (SOHO) routers that are rarely patched and so easy points of entry. Researchers first noticed the attacks in April of 2020, coinciding with […] Malware
no_ico.webp 2022-06-29 16:24:35 Minors Use Discord Servers To Earn Extra Pocket Money Through Spreading Malware (lien direct) Avast, a global leader in digital security and privacy, has discovered an online community of minors constructing, exchanging and spreading malware, including ransomware and a mix of information stealers and cryptominers. The group lures young users by advertising access to different malware builders and tool kits that allow laypeople to construct malware easily. In some cases, people […] Ransomware Malware Tool Guideline
no_ico.webp 2022-06-17 16:02:35 Panchan Peer-to-Peer Botnet (lien direct) Akamai security researchers have released discovery on Panchan, a new peer-to-peer botnet and SSH worm that emerged in March and has been actively breaching Linux servers since. Panchan, written in Golang, utilizes its built-in concurrency features to maximize spreadability and execute malware modules. The malware also harvests SSH keys to perform lateral movement. To view […] Malware
no_ico.webp 2022-06-02 13:18:32 (Déjà vu) EnemyBot Malware Adds Exploits For Critical VMware, F5 BIG-IP Flaws, What Do You Think? (lien direct) EnemyBot, a botnet based on code from multiple malware pieces, is expanding its reach by quickly adding exploits for recently disclosed critical vulnerabilities in web servers, content management systems, IoT, and Android devices. Malware
no_ico.webp 2022-05-30 10:58:03 Part 2: Practices, Procedures And Mitigations (lien direct) In Part 1 published by Information Security Buzz 25th May 2022, the article considered aspects of historic threats posed by all forms of malevolence in the form logical, digital compromise, and looked back to the past encountered threats resulting from Malware and other more costly situations, such as the loss of Crypto Currency through some […] Malware Threat
no_ico.webp 2022-05-13 13:01:07 “Eternity Project” Malware Leverages Telegram For Distribution (lien direct) Cyble researchers detail their discovery of the ‘Eternity Project,’ a new malware-as-a-service offering that includes stealers, clippers, worms, miners, ransomware, and DDoS Bots. The group is said to have a Telegram channel (with 500+ subscribers) promoting the malware, complete with detailed videos of the products. Excerpt: The features of the stealer malware mentioned on the TAs […] Malware
no_ico.webp 2022-04-14 15:16:33 Expert Insight On PIPEDREAM, The 7th Known Malware To Specifically Target Industrial Control Systems (lien direct) Amid escalating threats to global critical infrastructure, last night Dragos announced the discovery of new malware specifically developed to disrupt industrial processes: PIPEDREAM. This is the seventh ever publicly known ICS-specific malware, following INDUSTROYER2, STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, and TRISIS. Since early 2022, Dragos has been analyzing PIPEDREAM malware. PIPEDREAM was developed by a new threat […] Malware Threat
no_ico.webp 2022-04-12 10:42:11 Over 16,500 Sites Hacked To Distribute Malware Via Web Redirect Service (lien direct) As reported by Hacker News, A new traffic direction system (TDS) called Parrot has been spotted leveraging tens of thousands of compromised websites to launch further malicious campaigns. Traffic direction systems are used by threat actors to determine whether or not a target is of interest and should be redirected to a malicious domain under […] Malware Threat
no_ico.webp 2022-04-05 09:54:00 Cyber Security Experts Insight On BORAT RAT (lien direct) Cyber Security Experts provide an insight on new RAT, which appeared on darknet markets, includes features such as DDoS attacks, UAC bypass, ransomware deployments and much more, making Borat essentially a RAT, spyware and ransomware. The malware lets its operators choose their compilation options to create small payloads that feature precisely what they need for highly […] Ransomware Malware
no_ico.webp 2022-02-16 12:10:11 New Attack Targeting Microsoft Exchange Servers (lien direct) Researchers have discovered a new malware that is designed to be used with two existing exploits in order to transfer fraudulent money. According to an article published Tuesday, this malware combines ProxyLogon and ProxyShell in order to initiate these fraudulent transfers. An attempted attack that was flagged by the target's bank just before the transaction […] Malware
no_ico.webp 2022-02-14 12:01:14 Redline Stealer Malware Hidden In Windows 11 Upgrade (lien direct) HP researchers are reporting Attackers Disguise RedLine Stealer as a Windows 11 Upgrade. Windows 10 users are being duped into downloading a fake Windows 11 installers that are being used to spread the info-stealing RedLine malware. Excerpt: On 27 January 2022, the day after the final phase of the Windows 11 upgrade was announced, we […] Malware
no_ico.webp 2021-07-01 11:49:28 Expert React: McAfee Mobile Threat Report: C-19 Vax Appointment Trojans, Etinu Billing Fraud Malware (lien direct) McAfee's latest Mobile Threat Report: A Year of Lockdown Sees a Surge in Mobile Malware Targeting Banking, Billing and COVID-19 Vaccines includes key findings such as:  COVID-related malware – more than 90%… Malware Threat
no_ico.webp 2021-06-10 11:34:08 Malware Stole 1.2TB Private Data From 3 Mil PCs (lien direct) BACKGROUND: Researchers at Nordlocker have reported on Nameless malware that stole 1.2 TB of private data, discussing their case study of a 1.2-terabyte database collected from “over 3 million Windows-based computers” between… Malware
no_ico.webp 2021-06-08 12:07:44 New Kubernetes Malware Backdoors Clusters Via Windows Containers, Expert Weighs In (lien direct) BACKGROUND: A new malware designed to compromise Kubernetes and create backdoors into businesses. This new malware has been active for more than a year and is compromising Windows containers to… Malware Uber
no_ico.webp 2021-05-31 12:37:35 Expert Advice on News that Fake Movie Streaming Service Leads to Malware (lien direct) It has been reported that a prolific phishing campaign is attempting to trick people into believing they’ve subscribed to a movie-streaming service to coerce them into calling a phone number to cancel –… Malware
no_ico.webp 2021-05-26 14:26:35 Expert Insight On StrRAT Malware Disguised As Ransomware (lien direct) A massive phishing campaign is distributing what looks like ransomware but is in fact trojan malware that creates a backdoor into Windows systems to steal usernames, passwords and other information from victims.… Ransomware Malware
no_ico.webp 2021-05-04 12:02:46 Expert Insight On Buer Malware Rewritten in Rust (lien direct) BACKGROUND:  Proofpoint Research has released findings of a new variant of the Buer malware loader distributed via emails masquerading as shipping notices. The new strain is rewritten in a coding language called… Malware
no_ico.webp 2021-04-30 14:42:18 Illegal Football Streaming Sites are Absolutely Riddled with Dangerous Malware (lien direct) Illegal football streaming sites are absolutely riddled with dangerous malware. In fact, analysis of illegal websites used by hundreds of thousands to stream football matches worldwide has revealed fans are putting… Malware
no_ico.webp 2021-04-29 14:56:06 Threat Intelligence Expert On ASDA and Morrisons New Phishing Scam (lien direct) It has been reported that a new SMS malware campaign capable of stealing passwords and banking credentials has started spreading like wildfire in recent weeks. So much so that mobile carriers and… Malware
no_ico.webp 2021-04-29 13:22:58 16 Percent of Mobile Devices are Infected with Malware in Emerging Markets, Expert Weighs in (lien direct) BACKGROUND: A recent survey has found that in emerging markets such as Brazil, Indonesia, South Africa, and Thailand, 16 percent of mobile devices that processed a transaction was found to be infected… Malware
no_ico.webp 2021-04-27 15:12:09 Experts Reaction On Passwordstate Breached (lien direct) Click Studios, makers of the Passwordstate enterprise password manager, has notified customers that attackers have compromised the app’s update process mechanism to deliver malware in a supply-chain attack after breaching its networks. A… Malware
no_ico.webp 2021-04-27 15:04:22 Emotet Takedown And Its Implications (lien direct) On April 25th, law enforcement officials in the Netherlands delivered an Emotet update that removed the malware from all infected computers. The update was made possible after law enforcement agencies… Malware
no_ico.webp 2021-04-23 12:38:55 CISA Identifies SUPERNOVA Malware During Incident Response – Experts Insight (lien direct) CISA (The Cybersecurity and Infrastructure Security Agency) issued another Pulse Secure alert today regarding SUPERNOVA, an advanced persistent threat (APT) actor's long-term compromise of an entity's enterprise network. The threat actor connected to the… Malware Threat
no_ico.webp 2021-04-22 16:57:38 Security Researchers Find That Nearly Half Of All Malware Hidden By TLS Encryption (lien direct) BACKGROUND: Researchers found that nearly half of all malware is being hidden within TLS-encrypted traffic in order to evade detection from security tools.  BACKGROUND: Researchers found that nearly half of… Malware ★★★
no_ico.webp 2021-04-13 13:10:30 Industry Leaders On Android.Joker Malware (lien direct) Following the recent news about the half-million Huawei users downloading applications infected with Joker malware, industry leaders commented below. Following the recent news about the half-million Huawei users downloading applications… Malware Guideline
no_ico.webp 2021-04-12 13:22:49 Fake App Attacks On The Rise, As Malware Hides In Plain Sight (lien direct) While there are a staggering 4 million apps across Google Play and Apple’s AppStore, all it takes is one convincing fake for your phone to fall into the hands of… Malware
no_ico.webp 2021-04-09 11:56:27 Fake Netflix App Allows Hackers to Hijack WhatsApp (lien direct) A newly-discovered Android malware app called FlixOnline promised users access to Netflix content from all around the world on their smartphones before exploiting access to their WhatsApp, according to Check Point… Malware
no_ico.webp 2021-03-24 10:49:01 Android Trojan Posing As Clubhouse App (lien direct) Cybercriminals are attempting to take advantage of the popularity of Clubhouse to deliver malware that aims to steal users' login information for a variety of online services, ESET malware researcher… Malware ★★★
no_ico.webp 2021-03-22 12:16:33 (Déjà vu) New Copperstealer Malware Steals Google, Apple, Facebook Accounts (lien direct) News broke today that previously undocumented account-stealing malware distributed via fake software crack sites targets the users of major service providers, including Google, Facebook, Amazon, and Apple. The malware, dubbed CopperStealer… Malware
no_ico.webp 2021-03-19 11:10:02 RAT Targets US Taxpayers – Experts Insight (lien direct) Cybereason published Cybereason Exposes Campaign Targeting US Taxpayers with NetWire and Remcos Malware – re an ongoing phishing campaign attempting to take over computers using malware to steal sensitive personal… Malware
no_ico.webp 2021-03-11 09:57:41 Clast82 Malware Dropper In 9 Utility Apps On Google Play Store (lien direct) Checkpoint has issued an alert on its blog:  Dangerous Malware Dropper Found in 9 Utility Apps on Google's Play Store. The new dropper – Clast82 – is being spread via… Malware
no_ico.webp 2021-03-03 14:59:12 ObliqueRAT Trojan Lurks On Compromised Websites – Experts Comments (lien direct) In a blog post-Tuesday, Cisco Talos reports a new campaign has changed how the malware is served on victim systems. Experts offer perspective. In a blog post-Tuesday, Cisco Talos reports a… Malware
no_ico.webp 2021-03-02 10:34:22 Expert Reaction On Go Is Becoming The Language Of Choice For Criminals To Design Malware (lien direct) It has been reported the number of malware strains coded in the Go programming language has seen a sharp increase of around 2,000% over the last few years since 2017,… Malware
no_ico.webp 2021-02-24 14:21:25 Expert Commentary On 30,000 Macs Infected With New Silver Sparrow Malware (lien direct) Security researchers have spotted a new malware operation named Silver Sparrow targeting MAC devices and it is believed to have infected 30,000 systems. The malware was discovered by security researchers from… Malware
no_ico.webp 2021-02-17 11:53:41 Expert Comments On State Of Malware Report: Shifted Tactics And Targets As A Result Of The COVID-19 (lien direct) Cybersecurity firm Malwarebytes has released its annual “State of Malware” report, revealing that cyberattackers have shifted tactics and targets as a result of the COVID-19 pandemic. Some of the featured… Malware
no_ico.webp 2021-02-05 18:53:56 New Malware Hijacks Kubernetes Clusters To Mine Monero – Experts Insight (lien direct) Yesterday researchers from Palo Alto Networks' Unit 42 published their discovery of a never-before-seen malware, dubbed Hildegard, that is being used by the TeamTNT threat group to target Kubernetes clusters.… Malware Threat Uber ★★★★
no_ico.webp 2021-02-03 16:06:50 Experts Reaction On Agent Tesla New Variants To Bypass Endpoint Protection (lien direct) Sophos researchers ahve discovered two new variants of the Agent Tesla malware targeting Microsoft Anti-Malware Software Interface (AMSI). Agent Tesla operators will now attempt to tamper with AMSI to degrade its… Malware
no_ico.webp 2021-01-28 12:40:30 Emotet Takedown – What\'s Next (lien direct) A global takedown operation has disrupted Emotet, a prolific form of malware active in 2020. Cybersecurity experts commented below on the takedown of Emotet and will it reappear in the… Malware
no_ico.webp 2021-01-22 15:26:45 Cyber Expert On Malware Found On Laptops Provided By Government For Home-schooling (lien direct) The laptops given out in England to support vulnerable children home-schooling during lockdown contain malware, as covered by the BBC. The laptops given out in England to support vulnerable children home-schooling… Malware
no_ico.webp 2021-01-20 11:33:16 Expert Comment On New Malware Strain Found In SolarWinds Hack (lien direct) Please see below for comment from cybersecurity experts on the new strain of malware, Raindrop found in relation to SolarWinds: Please see below for comment from cybersecurity experts on the… The ISBuzz Post: This Post Expert Comment On New Malware Strain Found In SolarWinds Hack Malware Hack Solardwinds
no_ico.webp 2020-12-17 14:22:37 Third-Party Browser Extensions For Instagram, Facebook Infected With Malware (lien direct) Researchers have identified malware hidden in at least 28 third party Google Chrome and Microsoft Edge extensions with over 3 million installs and associated with Instagram, Facebook, Vimeo and other… The ISBuzz Post: This Post Third-Party Browser Extensions For Instagram, Facebook Infected With Malware Malware
no_ico.webp 2020-12-14 18:51:53 Experts Reaction On 4 Major Browsers Are Getting Hit In Widespread Malware Attacks (lien direct) According to Microsoft, a persistent malware campaign has been actively distributing an evolved browser modifier malware at scale since at least May 2020. At its peak in August, the threat… The ISBuzz Post: This Post Experts Reaction On 4 Major Browsers Are Getting Hit In Widespread Malware Attacks Malware
Last update at: 2024-05-14 05:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter