What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2019-11-11 12:55:37 Experts Comments On WordPress Sites Hit By Malware – WP-VCD (lien direct) An old malware known as WP-VCD, has been resurrected and is targeting WordPress websites according to security researchers at Wordfence. How To Secure wp-vcd.php Malware Attack In WordPress Websites And Stay Protected#security #technology#blogging #datainsights #d…https://t.co/IUzqnGkGHO — Sarthak Roy (@sarthak2002) November 11, 2019 The ISBuzz Post: This Post Experts Comments On WordPress Sites Hit By Malware – WP-VCD Malware
no_ico.webp 2019-11-04 11:44:41 Expert Comments On QSnatch Malware Infecting QNAP NAS Devices (lien direct) Trafficon, the Finnish Transport and Communciation agency & National Cybersecurity Center is reporting that new malware known as QSnatch is infecting Network Attached Storage devices. QSnatch Malware Infects Thousands of NAS Devices, Steals Credentials – by @sergheihttps://t.co/EHVyUluS2g — BleepingComputer (@BleepinComputer) October 31, 2019   The ISBuzz Post: This Post Expert Comments On QSnatch Malware Infecting QNAP NAS Devices Malware
no_ico.webp 2019-10-31 16:33:38 Expert Advise On New \'Unremovable\' xHelper Malware (lien direct) Over the past six months, the xHelper Android malware strain has made a name for itself after popping up on the radar of several antivirus companies, and annoying users thanks to a self-reinstall mechanism that has made it near impossible to remove. First spotted back in March but slowly expanded to infect more than 32,000 devices by … The ISBuzz Post: This Post Expert Advise On New ‘Unremovable’ xHelper Malware Malware
no_ico.webp 2019-10-31 16:28:30 Experts Insight On Adwind jRAT Variant (lien direct) Security researchers became aware of a new variant of Adwind jRAT, a remote access Trojan that uses Java to take control and collect data from a user’s machine–namely login credentials. Malware that takes advantage of common Java functionality is notoriously difficult to detect or detonate in a sandbox for the simple fact that Java is … The ISBuzz Post: This Post Experts Insight On Adwind jRAT Variant Malware
no_ico.webp 2019-10-31 16:15:13 Experts Reactions On North Korean Malware Found On Indian Nuclear Plants Network (lien direct) It has been reported the network of one of India’s nuclear power plants was infected with malware created by North Korea’s state-sponsored hackers, the Nuclear Power Corporation of India Ltd (NPCIL) confirmed today. Several security researchers identified the malware as a version of Dtrack, a backdoor trojan developed by the Lazarus Group, North Korea’s elite hacking unit. There … The ISBuzz Post: This Post Experts Reactions On North Korean Malware Found On Indian Nuclear Plants Network Malware Medical APT 38
no_ico.webp 2019-10-29 19:14:21 Experts On American Cancer Society\'s Online Store Infected With Credit Card Stealing Malware (lien direct) News broke yesterday evening that The American Cancer Society's online store has become the latest victim of credit card stealing malware. A security researcher found the malware on the organisation's store website, buried in obfuscated code designed to look like legitimate analytics code. The code was designed to scrape credit card payments from the page. The attackers, known as … The ISBuzz Post: This Post Experts On American Cancer Society's Online Store Infected With Credit Card Stealing Malware Malware
no_ico.webp 2019-10-16 13:57:22 Experts Reaction On Malware That Spits Cash Out Of ATMs Has Spread Across The World (lien direct) It has been reported that a joint investigation between Motherboard and the German broadcaster Bayerischer Rundfunk (BR) has uncovered new details about a spate of so-called “jackpotting” attacks on ATMs in Germany in 2017 that saw thieves make off with more than a million Euros. Jackpotting is a technique where cybercriminals use malware or a piece of hardware to trick … The ISBuzz Post: This Post Experts Reaction On Malware That Spits Cash Out Of ATMs Has Spread Across The World Malware
no_ico.webp 2019-10-15 13:34:04 (Déjà vu) Experts Insight on Pitney Bowes Ransomware Attack (lien direct) Global shipping and mailing services company Pitney Bowes announced the partial system outage that impacted customer access to some services as a result of a ransomware attack that encrypted some of its systems. Pitney Bowes was affected by a malware attack which impacted some systems & disrupted client access to some of our services. We apologize … The ISBuzz Post: This Post Experts Insight on Pitney Bowes Ransomware Attack Ransomware Malware
no_ico.webp 2019-10-15 13:34:04 (Déjà vu) KnowBe4 Re: Pitney Bowes Ransomware Attack (lien direct) Global shipping and mailing services company Pitney Bowes announced the partial system outage that impacted customer access to some services as a result of a ransomware attack that encrypted some of its systems. Pitney Bowes was affected by a malware attack which impacted some systems & disrupted client access to some of our services. We apologize … The ISBuzz Post: This Post KnowBe4 Re: Pitney Bowes Ransomware Attack Ransomware Malware
no_ico.webp 2019-10-14 14:00:34 (Déjà vu) Comments On New Malware Spies On Diplomats, High-Profile Government Targets (lien direct) A new modular and malware designed to target diplomatic and government entities was spotted by ESET researchers while being utilized in attacks aimed at Russian-speaking individuals for at least 7 years. The espionage malware strain dubbed Attor by the researchers comes with some unusual capabilities including the use of encrypted modules, Tor-based communications, and a plugin designed for … The ISBuzz Post: This Post Comments On New Malware Spies On Diplomats, High-Profile Government Targets Malware
no_ico.webp 2019-10-08 10:18:05 ESET Specialists Devise A Machine-learning Method To Spot Emerging UEFI Threats – Embargo Lifted (lien direct) UEFI (Unified Extensible Firmware Interface) security has been a hot topic for the past few years, but, due to various limitations, very little UEFI-based malware has been found in the past. After having discovered the first UEFI rootkit in the wild, known as LoJax, ESET specialists set out to build a system that would enable … The ISBuzz Post: This Post ESET Specialists Devise A Machine-learning Method To Spot Emerging UEFI Threats – Embargo Lifted Malware
no_ico.webp 2019-10-04 13:40:45 Check Point Traces Cyberattacks On Egyptian Activists To Government (lien direct) A series of sophisticated cyberattacks targeting Egyptian journalists, academics, lawyers, opposition politicians and human rights activists has been traced to Egyptian government offices, according to new research published today by Check Point Research.  The attackers installed malware on the phones of the target people, enabling them to read victims' files and emails, track their locations, … The ISBuzz Post: This Post Check Point Traces Cyberattacks On Egyptian Activists To Government Malware
no_ico.webp 2019-10-01 11:51:06 Experts On Fileless Malware Campaign Abuses Legitimate Tools Node.js And WinDivert (lien direct) An attack campaign targeting primarily the U.S. and Europe is leveraging two legitimate tools, the Node.js framework, and WinDivert, to install “fileless” malware that appears to either turn victims' systems into proxies or perpetrates click fraud. Microsoft, which discovered the campaign in mid-July, said thousands of machines have been targeted in the last several weeks … The ISBuzz Post: This Post Experts On Fileless Malware Campaign Abuses Legitimate Tools Node.js And WinDivert Malware
no_ico.webp 2019-09-26 14:24:45 Comments: US Military Veterans Targeted By Iranian State Hackers (lien direct) Iran’s government-backed hackers are trying to infect US military veterans with malware with the help of a malicious website, researchers from security firm Cisco Talos reported on Tuesday. The website, located at hiremilitaryheroes.com (pictured above), offers a fake desktop app for download, in the hopes that US military veterans would download and install it, presumably … The ISBuzz Post: This Post Comments: US Military Veterans Targeted By Iranian State Hackers Malware
no_ico.webp 2019-09-18 19:22:05 Experts Comments Linux Malware (Skidmap) Illicit Cryptocurrency Mining (lien direct) As part of our experts’ comment series, please find below comments from security experts on Linux malware (Skidmap) disguising itself on infected machines for the purpose of unlawful cryptocurrency mining,   BREAKING NEWS: Skidmap, a Linux malware, now mines crypto on your computer in complete stealth. This virus also gives complete backdoor access to the hackers as … The ISBuzz Post: This Post Experts Comments Linux Malware (Skidmap) Illicit Cryptocurrency Mining Malware
no_ico.webp 2019-09-10 14:20:03 Newly Discovered Cyber-Espionage Malware Abuses Windows BITS Service (lien direct) ZDNet reported earlier today that security researchers have found another instance of a malware strain abusing the Windows Background Intelligent Transfer Service (BITS). The malware appears to be the work of a state-sponsored cyber-espionage group that researchers have been tracking for years under the name of Stealth Falcon. The first and only report on this hacking group has … The ISBuzz Post: This Post Newly Discovered Cyber-Espionage Malware Abuses Windows BITS Service Malware
no_ico.webp 2019-09-06 13:06:05 (Déjà vu) Glupteba Malware Uses Bitcoin Blockchain To Update C2 Domains (lien direct) A new variant of the Glupteba malware dropper is using the Bitcoin blockchain to fetch command and control (C2) server domains from Bitcoin transactions marked with OP_RETURN script opcodes. Glupteba has been previously distributed as a secondary payload by the Alureon Trojan as part of a 2011 campaign designed to push clickjacking contextual advertising, as well as by the threat actors behind Operation Windigo onto … The ISBuzz Post: This Post Glupteba Malware Uses Bitcoin Blockchain To Update C2 Domains Malware Threat
no_ico.webp 2019-09-03 12:55:00 Crypto Mining Malware Targeting Linux Servers (lien direct) It has been reported that a coin-mining malware infection previously only seen on Arm-powered IoT devices has made the jump to Intel systems. Akamai senior security researcher Larry Cashdollar says one of his honeypot systems recently turned up what appears to be an IoT malware that targets Intel machines running Linux. It is fine-tuned for intel processors by establishing a … The ISBuzz Post: This Post Crypto Mining Malware Targeting Linux Servers Malware
no_ico.webp 2019-08-30 17:12:02 Social Media Apps Biggest Security Threat To Enterprises (lien direct) New survey reveals which applications security professionals believe are worst at spreading malware A new study from Gigamon has revealed that 17 percent of organisations are adding as many ten new applications into enterprise networks every day, however 14 percent do not have policies in place to manage their security which could be putting sensitive corporate … The ISBuzz Post: This Post Social Media Apps Biggest Security Threat To Enterprises Malware Threat
no_ico.webp 2019-08-29 12:42:03 (Déjà vu) Android Trojan Infects Tens Of Thousands Of Devices In 4 Months (lien direct) A new Trojan dropper dubbed xHelper was observed while slowly but steadily spreading to more and more Android devices since May, with over 32,000 smartphones and tablets having been found infected in the last four months. Trojan droppers are tools used by threat actors to deliver other more dangerous malware strains to already compromised devices, … The ISBuzz Post: This Post Android Trojan Infects Tens Of Thousands Of Devices In 4 Months Malware Threat
no_ico.webp 2019-08-23 12:25:00 New Botnet Revealed, Takes Over Malware Web Servers (lien direct) A major botnet operation has been attacking and taking over the web shells (backdoors on web servers) of other malware operations for more than a year, security researchers from Positive Technologies have revealed. Researchers linked the botnet to a former Windows trojan named Neutrino (also known as Kasidet), whose operators appear to have shifted from targeting … The ISBuzz Post: This Post New Botnet Revealed, Takes Over Malware Web Servers Malware
no_ico.webp 2019-08-22 17:21:01 NSA Exploits Used By Worm-cryptominer Combo To Attack Systems (lien direct) It has been reported that security researchers recently found and analysed a worm-cryptominer combo that pauses the resource-intensive cryptomining process if it finds popular games running on the victim's machine.. The malware combines Python and PowerShell to create a cryptocurrency miner, which also has a worm-like component that helps it move laterally and infect victims by using vulnerabilities such as … The ISBuzz Post: This Post NSA Exploits Used By Worm-cryptominer Combo To Attack Systems Malware
no_ico.webp 2019-08-19 12:50:04 ECB Confirms Hacker Attack And Shuts Down One Of Its Websites (lien direct) The European Central Bank (ECB) confirmed it suffered a breach that involved attackers injecting malware which led to a potential loss of data, and forced ECB to close down its Banks' Integrated Reporting Dictionary (BIRD) website until further notice. https://twitter.com/LukaMilinkovi1/status/1163341582151671808 The ISBuzz Post: This Post ECB Confirms Hacker Attack And Shuts Down One Of Its Websites Malware
no_ico.webp 2019-08-07 21:27:00 Facebook Suing 2 Android App Developers Over Malware Infused Apps (lien direct) Facebook has filed a lawsuit today against two Android app developers for infecting their users with malware that faked clicks on ads. Both the Hong Kong-based JediMobi and the Singapore-based LionMobi were a part of the social media giant’s Audience Network. The program lets Facebook’s advertisers host their ads on participating mobile apps, whose developers … The ISBuzz Post: This Post Facebook Suing 2 Android App Developers Over Malware Infused Apps Malware
no_ico.webp 2019-07-26 11:45:01 Android Malware Can Take Photos And Videos And Spy On Your App History (lien direct) A highly-targeted, custom-built form of powerful Android malware is being deployed to conduct surveillance on selected individuals, according to security researchers. Uncovered by mobile security company Lookout, the Monokle remote-access trojan is equipped with a range of intrusive capabilities which enable it to conduct espionage on targets.  Tim Erlin, VP, Product Management and Strategy at Tripwire: “Mobile … The ISBuzz Post: This Post Android Malware Can Take Photos And Videos And Spy On Your App History Malware
no_ico.webp 2019-07-23 14:40:03 Iranian Hackers Send Out Fake LinkedIn Invitations Laced With Malware (lien direct) U.S. cybersecurity firm FireEye has warned of a malicious phishing campaign that it has attributed to the Iranian-linked APT34-whose activity has been reported elsewhere as OilRig and Greenbug. The campaign has been targeting LinkedIn users with plausible but bogus invitations to join a professional network and emailed attachments laced with malware that seeks to infect systems with a hidden backdoor … The ISBuzz Post: This Post Iranian Hackers Send Out Fake LinkedIn Invitations Laced With Malware Malware APT 34
no_ico.webp 2019-07-22 09:15:03 Increasing Activity Of Mirai Malware (lien direct) The incidents of Mirai malware with 60 known variants targeting the enterprise through IoT devices, has more than doubled between the first quarter of 2018 through the first quarter of 2019 according to IBM X-Force researchers.    Expert Comments:  Bob Noel, VP of Strategic Relationships at Plixer:   “Without dynamic identification, classification and policy enforcement of enterprise … The ISBuzz Post: This Post Increasing Activity Of Mirai Malware Malware
no_ico.webp 2019-07-19 23:33:00 Researchers Trick AI Algorithm Into Trusting Malware (lien direct) Security researchers at Skylight Cyber have discovered a way to bypass a Machine Learning algorithm from Cylance, inserting code from a benign file that's been previously marked as safe. The algorithm is weighted to automatically trust this code, so will mark files containing it as safe, even if they contain malware or have been identified as malicious … The ISBuzz Post: This Post Researchers Trick AI Algorithm Into Trusting Malware Malware
no_ico.webp 2019-07-16 15:30:00 (Déjà vu) New DoppelPaymer Ransomware Surfaces From Old BitPaymer\'s Code (lien direct) According to this link, https://www.bleepingcomputer.com/news/security/new-doppelpaymer-ransomware-emerges-from-bitpaymers-code/, malware researchers have discovered a new file-encrypting malware they dubbed DoppelPaymer that has been making victims since at least mid-June, asking hundreds of thousands of US dollars in ransom.  There are three confirmed victims of this ransomware strain, which priced its decryption keys between 2 BTC and 100 BTC  It is believed that … The ISBuzz Post: This Post New DoppelPaymer Ransomware Surfaces From Old BitPaymer’s Code Ransomware Malware
no_ico.webp 2019-07-12 19:30:00 New “Agent Smith” Android Malware And Adware (lien direct) Agent Smith is the name of a new Android Malware that replaces legitimate apps with clones infested with adware according to a report from Checkpoint who thinks the malware has already infected about 25 million Android users.  Android Malware Agent Smith: Keine Panik! https://t.co/5MeyP3xBt9 pic.twitter.com/uAQ2EPijcj — BlackBerry 10 QNX (@BlackBerry10QNX) July 12, 2019 Yesterday, @CheckPointSW published this excellent … The ISBuzz Post: This Post New “Agent Smith” Android Malware And Adware Malware
no_ico.webp 2019-07-11 16:30:02 Experts Views On 25 Million Android Phones Infected With Malware That \'Hides In WhatsApp\' (lien direct) It has been reported that as many as 25 million Android phones have been hit with malware that replaces installed apps like WhatsApp with evil versions that serve up adverts according to Check Point. Dubbed Agent Smith, the malware abuses previously-known weaknesses in the Android operating system, making updating to the latest, patched version of Google’s operating system … The ISBuzz Post: This Post Experts Views On 25 Million Android Phones Infected With Malware That ‘Hides In WhatsApp’ Malware
no_ico.webp 2019-07-08 14:55:05 (Déjà vu) Croatian Government Targeted By Hackers (lien direct) Government agencies in Croatia have been targeted with never before seen malware payload, named SilentTrinity.   A mysterious hacker group has targeted, and most likely infected, Croatian government employees between February and April this year  Emails contained a link to a remote website with a lookalike URL, where users were asked to download an Excel document.  … The ISBuzz Post: This Post Croatian Government Targeted By Hackers Malware
no_ico.webp 2019-07-04 12:30:00 First-ever Malware Strain Seen Abusing DoH Protocol (lien direct) Security researchers from Netlab – a network threat hunting unit of Chinese cybersecurity giant Qihoo 360 – discovered the first ever malware strain, named Godlua, seen abusing the DNS over HTTPS (DoH) protocol. The Godlua malware is written in Lua to work on Linux Servers. The attackers are using  Confluence exploit (CVE-2019-3396) to infect outdated systems, and early samples uploaded on VirusTotal have mislabeled … The ISBuzz Post: This Post First-ever Malware Strain Seen Abusing DoH Protocol Malware Threat
no_ico.webp 2019-06-27 23:12:04 NotPetya – Two Years On From “The Most Destructive And Costly Cyber-Attack In History” (lien direct) On 27 June 2017, the Russian military launched nation-state destroyer attack NotPetya. Causing an estimated $10 billion in damages, the White House described it as “the most destructive and costly cyber-attack in history”.   In June 2017, the malware NotPetya spread from Ukraine to some of the largest businesses worldwide. It then racked up more $10 billion in damages. … The ISBuzz Post: This Post NotPetya – Two Years On From “The Most Destructive And Costly Cyber-Attack In History” Malware NotPetya
no_ico.webp 2019-06-26 23:30:04 Malware Attacking IoT Devices To Intensify (lien direct) A new strain of malware is wiping the firmware of IoT devices in attacks reminiscent of the old BrickerBot malware that destroyed millions of devices back in 2017.  In the last 24 hours, thousands of IoT devices have been bricked by a new malware strain. Named Silex, the malware is wiping the firmware of IoT devices with more than … The ISBuzz Post: This Post Malware Attacking IoT Devices To Intensify Malware
no_ico.webp 2019-06-26 23:30:02 Windows FlawedAmmyy RAT Malware Spreading via Excel -MSOFT Recommends Disabling Macros (lien direct) Microsoft’s Security Intelligence team warns of a new malware campaign that infects and compromises fully patched Windows PCs, and which spreads via malicious macro functions in an Excel attachment to activate “a complex infection chain to download and run the notorious FlawedAmmyy remote access trojan directly in memory.” Microsoft recommends disabling macros. A Virsec expert offers thoughts. New attack wave with FlawedAmmyy RAT #ThreatoftheDay … The ISBuzz Post: This Post Windows FlawedAmmyy RAT Malware Spreading via Excel -MSOFT Recommends Disabling Macros Malware
no_ico.webp 2019-06-26 14:15:03 iOS Devices Compromised Again (lien direct) A Seemingly Common Attack  The Media Trust has uncovered malicious campaigns streaming through one of the world's largest global demand-side (DSP) adtech providers. The team detected the attacks while monitoring premium websites and mobile apps on devices using iOS version 12. Hiding within a PNG file to escape detection and persist, the malware behind the attack, named … The ISBuzz Post: This Post iOS Devices Compromised Again Malware
no_ico.webp 2019-06-25 20:30:01 Trojan Hiding In Attached Microsoft Excel Docs (lien direct) Microsoft is drawing attention to a cybercrime campaign that relies on Office features to compromise Windows systems. Earlier this month Microsoft warned that attackers were firing spam that exploited an Office flaw to install a trojan. The bug meant the attackers didn’t require Windows users to enable macros. However, a new malware campaign that doesn’t … The ISBuzz Post: This Post Trojan Hiding In Attached Microsoft Excel Docs Spam Malware
no_ico.webp 2019-06-18 20:35:00 (Déjà vu) Hackers Behind \'Triton\' Malware Target Electric Utilities In US (lien direct) It has been reported that Xenotime, the threat actor behind the 2017 Trisis/Triton malware attack, is now targeting - in addition to oil and gas organizations - electric utilities in the United States and the Asia-Pacific (APAC) region. Xenotime initially appeared to target only the oil and gas sector in the Middle East, but Dragos reported in May 2018 … The ISBuzz Post: This Post Hackers Behind ‘Triton’ Malware Target Electric Utilities In US Malware Threat
no_ico.webp 2019-06-17 21:00:02 (Déjà vu) New Echobot Malware Spreads Via 26 Different Exploits (lien direct) According to this link, https://www.zdnet.com/article/new-echobot-malware-is-a-smorgasbord-of-vulnerabilities/, security researchers have found a new Mirai variant called Echobot that targets a wide range of IoT devices and enterprise apps.  Echobot is based on Mirai malware, like hundreds of other botnets that emerged once the source code became publicly available  Uses 26 exploits to propagate  The targets of the latest Echobot variant include network-attached storage … The ISBuzz Post: This Post New Echobot Malware Spreads Via 26 Different Exploits Malware
no_ico.webp 2019-06-14 19:05:00 (Déjà vu) Hackers Using Victims To Train Their Malware (lien direct) Outlaw hackers return with cryptocurrency mining botnet. The group is using Chinese victims as guinea pigs to try out their malware. The Outlaw hacking group has reemerged and is once again on the radar of cybersecurity researchers following the detection of a botnet attacking systems to mine for cryptocurrency. The botnet spreads a miner for Monero (XMR).  … The ISBuzz Post: This Post Hackers Using Victims To Train Their Malware Malware
no_ico.webp 2019-06-11 23:30:04 (Déjà vu) Malware Peddlers Hit Office Users With Old But Reliable Exploit (lien direct) Emails delivering RTF files equipped with an exploit that requires no user interaction (except for opening the booby-trapped file) are hitting European users' inboxes, Microsoft researchers have warned. Theexploit takes advantage of a vulnerability in an older version of the Office Equation Editor, which was manually patched by Microsoft in November 2017.  An active malware campaign using emails in … The ISBuzz Post: This Post Malware Peddlers Hit Office Users With Old But Reliable Exploit Malware Vulnerability
no_ico.webp 2019-06-08 12:30:01 (Déjà vu) GoldBrute Botnet Credential Stuffing Attack (lien direct) A botnet is currently scanning the internet in search of poorly protected Windows machines with Remote Desktop Protocol connection enabled. Called GoldBrute, the malware compiled a list of over 1.5 million unique systems and tested access with brute-force credential stuffing attacks, ZDNet reported.  #GoldBrute Botnet Brute Forcing 1.5 million #RDP servers https://t.co/ZIo21VtM1k pic.twitter.com/YbEluHiZG8 — SANS ISC (@sans_isc) … The ISBuzz Post: This Post GoldBrute Botnet Credential Stuffing Attack Malware
no_ico.webp 2019-06-04 23:30:03 Malware Being Hosted On Azure (lien direct) According to this link (https://blog.appriver.com/threat-alert-microsoft-azure-malware), attacks have escalated to malware being hosted on the Azure service. Not only is Azure hosting malware, it is also functioning as the command and control infrastructure for the malicious files.  Roy Rashti, Cybersecurity Expert at BitDam:  “Cloud providers own their servers, meaning they have full access to the data. … The ISBuzz Post: This Post Malware Being Hosted On Azure Malware
no_ico.webp 2019-06-03 18:30:03 (Déjà vu) Meet HiddenWasp, The New Malware Strain Targeting Linux Systems (lien direct) Security researchers have found a new strain of Linux malware that appears to have been created by Chinese hackers and has been used as a means to remotely control infected systems. Named HiddenWasp, this malware is composed of a user-mode rootkit, a trojan, and an initial deployment script. Newly discovered HiddenWasp Linux malware shares similarities with … The ISBuzz Post: This Post Meet HiddenWasp, The New Malware Strain Targeting Linux Systems Malware
no_ico.webp 2019-05-21 23:30:02 Adware Behaving Like Malware (lien direct) Two Canadian Researchers from Concordia University in Montreal report that adware behaves like malware and should be classified as such. In a research paper*, the two reviewed Wajam, a software that injects ads into browser traffic and found that it uses techniques employed by malware for browser process injection attacks.    Expert Comments:   Mike Bittner, Associate Director … The ISBuzz Post: This Post Adware Behaving Like Malware Malware
no_ico.webp 2019-05-17 15:45:05 GozNym Cyber-Crime Gang Which Stole Millions Busted (lien direct) Following the news that an international crime gang which used the GozNym banking malware to steal $100m (£77m) from more than 40,000 victims has been dismantled, Roy Rashti, cybersecurity expert, BitDam commented below. Roy Rashti, Cybersecurity Expert at BitDam: “The “Goz” in GozNym stands for the notorious Gozi banker malware which, although not new, was very successfully co-opted and … The ISBuzz Post: This Post GozNym Cyber-Crime Gang Which Stole Millions Busted Malware
no_ico.webp 2019-05-13 18:50:03 US Government Unveils New North Korean Hacking Tool (lien direct) It has been reported that yesterday the Department of Homeland Security and the FBI publicly identified a new North Korean malware capable of funnelling information from a victim’s computer network. Dubbed ElectricFish by government officials, the malware is the latest tool in North Korea’s hacking program, referred to as Hidden Cobra. The U.S. Cyber Emergency Response Team published a report warning the public … The ISBuzz Post: This Post US Government Unveils New North Korean Hacking Tool Malware Tool Medical APT 38
no_ico.webp 2019-04-29 11:30:04 Beapy Cryptojacking Malware On The Rise (lien direct) Researchers have discovered a spike in Beapy, a variant of malware that is using leaked National Security Agency (NSA) exploits to spread across corporate networks and force computers to run its cryptocurrency mining capabilities. The malware was first discovered in January and it has currently infected 12,000 devices across 732 organisations.    Beapy relies on an employee opening … The ISBuzz Post: This Post Beapy Cryptojacking Malware On The Rise Malware
no_ico.webp 2019-04-26 22:35:02 Swiss Swish Bish – Runway Sweeper Seller Sabotaged (lien direct) Aebi Schmidt, Swiss manufacturer of the vehicles that clean and makes runways worldwide safe for planes to land on, has been hit by ransomware, systems going down across company networks following the attack. Manufacturing operations connected to the network were rendered unresponsive, forcing workers to be sent home.  Aebi Schmidt issues statement and acknowledges some malware problems, … The ISBuzz Post: This Post Swiss Swish Bish – Runway Sweeper Seller Sabotaged Malware
Last update at: 2024-05-14 10:08:04
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter