What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2019-04-11 17:00:04 (Déjà vu) DHS And FBI Issue Advisory On North Korean HOPLIGHT Malware (lien direct) It has been reported that the U.S. Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) have issued a joint malware analysis report (MAR) on a new Trojan dubbed HOPLIGHT, used by the North-Korean APT group Lazarus. According to the MAR AR19-100A advisory published on the US-CERT website, the new Trojan was detected while tracking … The ISBuzz Post: This Post DHS And FBI Issue Advisory On North Korean HOPLIGHT Malware Malware APT 38
no_ico.webp 2019-04-10 23:30:00 Researchers Uncover New Version Of The Infamous Flame Malware (lien direct) Flame, the nation-state-developed malware kit that targeted computers in Iran, has reemerged after going quiet when researchers exposed it back in 2012. The attackers tried to hide their tracks by scrubbing servers used to talk to infected computers. Some thought they had seen the last of the potent malware platform.  Tracing early components of Flame, researchers found a new … The ISBuzz Post: This Post Researchers Uncover New Version Of The Infamous Flame Malware Malware
no_ico.webp 2019-04-10 14:18:02 (Déjà vu) Powerful Malware That Tried To Blow Up Saudi Plant Strikes Again (lien direct) A highly capable malware reportedly used in a failed plot to blow up a Saudi petrochemical plant has now been linked to a second compromised facility.    FireEye researchers say the unnamed “critical infrastructure” facility was the latest victim of the powerful Triton malware, the umbrella term for a series of malicious custom components used to launch … The ISBuzz Post: This Post Powerful Malware That Tried To Blow Up Saudi Plant Strikes Again Malware
no_ico.webp 2019-04-09 14:19:02 Credit Card Skimming Malware Found On The AeroGrow Website (lien direct) AeroGrow that makes AeroGarden smart countertop gardens, has informed customers that it has found credit card skimming malware on their website and has eliminated the problem, but credit card numbers may have been compromised between the end of October through the beginning of March 2019.  "AeroGarden website had credit card scraping malware for more than four months." These attacks are … The ISBuzz Post: This Post Credit Card Skimming Malware Found On The AeroGrow Website Malware
no_ico.webp 2019-04-08 11:45:01 Bromium Uncovers Malware Equivalent Of Amazon Fulfillment Operating Out Of Las Vegas (lien direct) Over a dozen US-based web servers from far-right linked hosting service being used to target businesses with mass phishing campaigns spreading Dridex, Gandcrab and more  Bromium®, Inc., the pioneer and leader in application isolation and containment for endpoint protection that stops advanced malware attacks, has uncovered US-based web servers that are being used to host and distribute banking trojans, … The ISBuzz Post: This Post Bromium Uncovers Malware Equivalent Of Amazon Fulfillment Operating Out Of Las Vegas Malware Guideline
no_ico.webp 2019-04-03 21:18:04 (Déjà vu) Canadian Police Raid \'Orcus Remote Administration Tool\' Author As Believe Its Used In Malware Attacks (lien direct) Canadian police last week raided the residence of a Toronto software developer responsible for authoring and selling “Orcus RAT,” a software product that's been marketed on underground forums and used in countless malware attacks since its creation in 2015. Its author maintains Orcus is a legitimate Remote Administration Tool that is merely being abused, but security experts say … The ISBuzz Post: This Post Canadian Police Raid 'Orcus Remote Administration Tool' Author As Believe Its Used In Malware Attacks Malware
no_ico.webp 2019-04-03 09:45:04 Turning Back Time on Ransomware (lien direct) Ransomware no longer dominates the malware landscape – but it still has the power to inflict serious disruption. Orli Gan, Head of Product Management and Product Marketing, Threat Prevention at Check Point looks at why organizations still need to be vigilant about ransomware – and how they can stop attacks causing damage Just when it … The ISBuzz Post: This Post Turning Back Time on Ransomware Ransomware Malware Threat
no_ico.webp 2019-03-22 15:30:01 Police Federation Breach (lien direct) It has been reported that the Police Federation of England and Wales (PFEW) has confirmed that it has been dealing with a ransomware attack on its computer systems. The PFEW was able to respond quickly to an alert from its cyber-security n Saturday 9th March, with cyber experts rapidly reacting to isolate the malware to stop it from spreading … The ISBuzz Post: This Post Police Federation Breach Ransomware Malware
no_ico.webp 2019-03-21 14:02:05 New Carbanak Malware Attacks (lien direct) ZDNet is reporting that the notoriously well-known threat group Fin7, also known as Carbanak, is back with a new set of administrator tools and never-before-seen forms of malware.  Fin7 has been active since at least 2015 and since the group’s inception has been connected to attacks against hundreds of companies worldwide.    Byron Rashed, Vice President of … The ISBuzz Post: This Post New Carbanak Malware Attacks Malware Threat
no_ico.webp 2019-03-15 11:45:02 New PoS Malware Discovered Targeting The Hospitality And Entertainment Industry (lien direct) Researchers have uncovered a new cybercrime campaign that is targeting restaurants, cinemas and other retailers in the entertainment and hospitality industries with point-of-sale (POS) malware, with the aim to steal credit card information from customers. Going by the name of DMSniff, the malware is thought to have originated in 2016 but has managed to keep a low profile since. The key targets of DMSniff are small- and medium-sized companies … The ISBuzz Post: This Post New PoS Malware Discovered Targeting The Hospitality And Entertainment Industry Malware
no_ico.webp 2019-03-15 11:30:02 New Malware Plaguing Hospitality & Entertainment Industries (lien direct) A new, stealth, point-of-sale malware campaign has been discovered by Flashpoint that targets the hospitality and entertainment industries to skim credit card information.  Don Duncan, Security Engineer at NuData Security:  “The hospitality and entertainment industries have been hit particularly hard this year by cybercriminals. Point of sale (POS) devices on the network have been the bullseye for hackers … The ISBuzz Post: This Post New Malware Plaguing Hospitality & Entertainment Industries Malware
no_ico.webp 2019-03-14 13:30:03 F5 Discovers “CryptoSink” Monero-Mining Campaign (lien direct) Researchers at F5 Labs, the threat intelligence arm of F5 Networks, have uncovered a new malware campaign dubbed “CryptoSink” used deploy an XRM (Monero) mining operation targeting Elastisearch systems.    Key features include:  The campaign exploits a five-year-old vulnerability (CVE-2014-3120) in Elasticsearch systems running on Windows and Linux  On Linux, it delivers several previously unknown malwares which weren't detected … The ISBuzz Post: This Post F5 Discovers “CryptoSink” Monero-Mining Campaign Malware Vulnerability Threat
no_ico.webp 2019-03-13 21:09:05 UK Business PCs Have A One In 10 Chance Of Malware Infection In 2019 (lien direct) Avast's Global PC Risk Report uncovers global risk ratio of the most 'at risk' countries  One in every nine business PCs around the world is at risk of infection from malware at any time, according to new research by Avast (LSE:AVST), a global leader in cybersecurity. Pakistan, Vietnam and China topped the list of riskiest places to be a … The ISBuzz Post: This Post UK Business PCs Have A One In 10 Chance Of Malware Infection In 2019 Malware Guideline
no_ico.webp 2019-03-11 11:30:01 February 2019\'s Most Wanted Malware: Coinhive Quits While Still At The Top (lien direct) Check Point's researchers confirm Coinhive holds the top position in February's Top Malware index for 15th successive month before it shut down, while GandCrab distribution campaigns increase  Check Point Research,  the Threat Intelligence arm of Check Point, has published its latest Global Threat Index for February 2019. The index reveals that Coinhive has once again led the Global Threat Index for the 15th consecutive month, despite … The ISBuzz Post: This Post February 2019's Most Wanted Malware: Coinhive Quits While Still At The Top Malware Threat
no_ico.webp 2019-03-07 23:30:03 Ramnit Worm/Botnet Malware Targeting Financial Organisations (lien direct) It has been reported that an international phishing campaign that delivers Ramnit Worm/Botnet malware targeting financial organisations in Asia has re-emerged, and could be heading for the UK. Once the fake email is opened by a member of staff, this then executes on the victim's machine and a malicious file is installed on the corporate network without even the knowledge of … The ISBuzz Post: This Post Ramnit Worm/Botnet Malware Targeting Financial Organisations Malware
no_ico.webp 2019-03-07 23:30:03 Russian Doll-Style Malware Hunts For Users Of Pirate Bay Torrent Tracker (lien direct) Kaspersky Lab researchers have detected a new malware spreading through the Pirate Bay – one of the most popular torrent trackers. The malware aims to infect users' PCs with adware and tools for additional malware installation. It has multilayered structure and due to its hidden, seemingly endless stack of functionality, the threat has been named PirateMatryoshka, … The ISBuzz Post: This Post Russian Doll-Style Malware Hunts For Users Of Pirate Bay Torrent Tracker Malware Threat
no_ico.webp 2019-03-07 17:30:04 Mobile Malware Attacks Doubled In 2018, Kaspersky Findings Reveal (lien direct) New Mobile malware evolution 2018 findings from Kaspersky state that “Users of mobile devices in 2018 faced what could be the strongest cybercriminal onslaught ever seen.  In 2018 we recorded a doubling of the number of attacks using malicious mobile software: 116.5 million (against 66.4 million in 2017).”  Incidences of mobile banking trojans, dropper trojans, adware and miners  were all analyzed.  “New … The ISBuzz Post: This Post Mobile Malware Attacks Doubled In 2018, Kaspersky Findings Reveal Malware
no_ico.webp 2019-03-05 13:45:02 Researchers Obtain A Command Server Used By North Korean Hacker Group (lien direct) Following the news that researchers have been handed a seized server believed to be used by North Korean Hackers to launch dozens of targeted attacks last year, Corin Imai, senior security advisor at DomainTools, provides the following commentary.  Corin Imai, Senior Security Advisor at DomainTools: “Being able to pinpoint where the malware campaign originated from is incredibly valuable information … The ISBuzz Post: This Post Researchers Obtain A Command Server Used By North Korean Hacker Group Malware
no_ico.webp 2019-03-04 21:30:01 How Fake Browser Updates Are Being Used To Push Ransomware And Bank Malware (lien direct) Thomas Owen, Head of Security at Memset: What can users do to prevent themselves from becoming a victim?  “Many of these exploits require vulnerabilities in the browser or Operating System, ensuring the user's browser and OS are up to date (and have automatic patches) and running a reputable antivirus product will protect you from the majority … The ISBuzz Post: This Post How Fake Browser Updates Are Being Used To Push Ransomware And Bank Malware Ransomware Malware
no_ico.webp 2019-02-25 14:30:01 PoS Provider Hack That Affected Customers At 130 Locations (lien direct) Point-of-Sale Solutions Provider – North County Business Products was hacked and credit-card stealing malware was put on the networks of clients across the country like Dunn Brothers Coffee, Zipps Sports Grill and Someburros outlets.  POS Firm Hacked, Malware Deployed at 130+ Outlets: Clients of North County Business Products hit by data breach https://t.co/nNCAXYZbof pic.twitter.com/y5FZkGZh8C — Shah Sheikh (@shah_sheikh) February 22, … The ISBuzz Post: This Post PoS Provider Hack That Affected Customers At 130 Locations Data Breach Malware Hack
no_ico.webp 2019-02-21 21:18:05 Over 130 Establishments In The U.S. Hit By The Same POS Malware Attack (lien direct) News has surfaced that North Country Business Products (NCBP), a Minnesota-based provider of point-of-sale (POS) products, announced a security breach last week. The company said hackers compromised its IT system and later planted POS malware on the network of some of its customers. It is thought that 139 locations have been compromised with critical customer payment data likely … The ISBuzz Post: This Post Over 130 Establishments In The U.S. Hit By The Same POS Malware Attack Malware
no_ico.webp 2019-02-21 15:15:01 Number Of Users Hit By Malware Stealing Logins To Online Porn Grew More Than 100% To Reach 110,000 In 2018 (lien direct) The number of users attacked by malware out to steal premium access login data to popular adult websites more than doubled in a year, rising from around 50,000 users in 2017 to 110,000 users in 2018. In all, more than 850,000 attacks were detected. This growth was accompanied by more offers of stolen credential for … The ISBuzz Post: This Post Number Of Users Hit By Malware Stealing Logins To Online Porn Grew More Than 100% To Reach 110,000 In 2018 Malware
no_ico.webp 2019-02-20 21:46:05 Microsoft Malware (lien direct) A new Microsoft malware infiltration technique has just been discovered, which involves the execution of malware even if the user does not open the Word document containing the malware.   Users don't have to open malicious docs to trigger new Microsoft malwarehttps://t.co/lOQgSnqfcE Via @cywareco — Bob Willcox (@BobWillcox) February 19, 2019 Expert Comments Below:  Dr Darren Williams, Founder … The ISBuzz Post: This Post Microsoft Malware Malware
no_ico.webp 2019-02-08 11:30:04 Vaporworms That May Plague The Enterprise This Year (lien direct) Vaporworms, a fileless malware is now coming of age and may be the next big threat enterprises will have to contend with this year according to senior security analyst Marc Laliberte of WatchGuard Technologies. Why self-propagating fileless malware vaporworms might be the scourge of 2019. https://t.co/F7TAA9GXfS — Terry Mackin (@tcmackin) February 6, 2019 Expert Comments … The ISBuzz Post: This Post Vaporworms That May Plague The Enterprise This Year Malware Threat ★★★★
no_ico.webp 2019-01-31 21:51:04 Credit Card Info Sold On The Dark Web From City Of St. John\'s Parking System Hack (lien direct) Credit card information from about 6,000 people was sold on the dark web after The City of St. John discovered that it's parking system had been hacked with a malware that collected credit card information for the previous 18 months from those paying parking tickets. Ryan Wilk, VP of Customer Success at NuData Security: “Once … The ISBuzz Post: This Post Credit Card Info Sold On The Dark Web From City Of St. John's Parking System Hack Malware Hack
no_ico.webp 2019-01-31 19:30:00 Formbook Information Stealing Malware (lien direct) A file-hosting service is passing around Formbook, an information stealing malware that all starts with a phishing campaign according to researchers at Deep Instinct. Mike Bittner, Digital Security and Operations Manager at The Media Trust: “Data breaches happen only to other people until they don't. FormBook illustrates why there are many parties to share the … The ISBuzz Post: This Post Formbook Information Stealing Malware Malware
no_ico.webp 2019-01-28 14:30:01 Redaman Banking Malware Spread (lien direct) The Redaman Banking Malware is still on the rampage spreading through a spam campaign which downloads a malicious PDF attachment used to steal financial information according to security researchers at Palo Alto Networks. Hackers Delivering Redaman Banking Malware Disguised as a PDF Document https://t.co/USx0Xh4Ze2 pic.twitter.com/gClanxLozF — BALAJI N (@Balajinm3) January 25, 2019 Ryan Wilk, VP of … The ISBuzz Post: This Post Redaman Banking Malware Spread Spam Malware
no_ico.webp 2019-01-28 13:30:04 New Ursnif Bank Trojan Using Fileless Infection To Steal Pws & Remain Undetected (lien direct) In response to an update from researchers on a new variant of the password-stealing Ursnif bank trojan that employs “fileless persistence which makes it difficult for traditional anti-virus techniques to filter out the C2 traffic from normal traffic,” an expert with Virsec offers perspective. New malware campaigns spotted in the wild, using malicious Microsoft Office docs to infect PCs with … The ISBuzz Post: This Post New Ursnif Bank Trojan Using Fileless Infection To Steal Pws & Remain Undetected Malware
no_ico.webp 2019-01-24 20:00:00 Malware Targeting Businesses Increased Nearly 80 Percent (lien direct) Cybersecurity firm, Malwarebytes, today announced its third annual State of Malware Report, which analyzes top malware threats from January through November 2018 and compares them with the same period in 2017. The report identifies a sharp increase in business-based malware detections, including more than 100 percent increase in Trojan, riskware tool, backdoor and spyware activity. Overall, the research shows that … The ISBuzz Post: This Post Malware Targeting Businesses Increased Nearly 80 Percent Malware
no_ico.webp 2019-01-21 12:30:02 Emotet Banking Trojan Resurfaces With New Spam Avoidance Capabilities (lien direct) It's been discovered that the infamous Emotet Trojan has resurfaced with a new capability – it can check IPs on infected machines to see if malicious email senders are on spam lists, allowing hackers to send malware from an email address that's guaranteed to get through. This is further proof that organisations need to be bolstering defenses as … The ISBuzz Post: This Post Emotet Banking Trojan Resurfaces With New Spam Avoidance Capabilities Spam Malware
no_ico.webp 2019-01-15 12:02:04 (Déjà vu) New Malware Families Discovered; Distributed Through Phishing Campaigns From The Necurs Botnet (lien direct) It has been reported today that security researchers have discovered two new malware families distributed through phishing campaigns last year from the Necurs botnet: ServHelper backdoor with two variants and FlawedGrace remote access trojan (RAT). The threat actor continues to target organisations in the financial and retail sectors, the researchers say, using Microsoft Word, Microsoft Publisher, and PDF … The ISBuzz Post: This Post New Malware Families Discovered; Distributed Through Phishing Campaigns From The Necurs Botnet Malware Threat
no_ico.webp 2019-01-10 21:24:03 Gandcrab And Vidar Attack Combo (lien direct) Cybercriminals are using a potent mix of Gandcrab ransomware along with Vidar, a data stealing malware. This new mix of malware is able to steal a variety of sensitive data, including all web browsing history, cryptocurrency wallets, messaging content or various credentials. This latest scourge of the Internet was discovered by security researchers at Malwarebytes Labs. … The ISBuzz Post: This Post Gandcrab And Vidar Attack Combo Ransomware Malware
no_ico.webp 2018-12-20 23:30:04 New Malware Pulls Instructions From Code Hidden In Memes Posted To Twitter (lien direct) Security researchers said they've found a new kind of malware that takes its instructions from code hidden in memes posted to Twitter. The malware quietly infects a vulnerable computer, takes screenshots and pulls other data from the affected system and sends it back to the malware's command and control server. The logic goes that in … The ISBuzz Post: This Post New Malware Pulls Instructions From Code Hidden In Memes Posted To Twitter Malware
no_ico.webp 2018-12-20 22:31:03 The Prevalence Of Cryptojacking (lien direct) Cryptojacking has increased 400% during 2018 according to Kaspersky Labs. Security researchers says cryptojackers are now using malware scripts to access people's computers to mine cryptocurrencies. Expert Comments below: Mike Bittner, Digital Security & Operations Manager at The Media Trust: “There are several reasons why cryptojacking has overtaken ransomware in popularity among bad actors. It … The ISBuzz Post: This Post The Prevalence Of Cryptojacking Ransomware Malware ★★★★★
no_ico.webp 2018-12-20 03:15:02 Shamoon Malware Destroys Data At Italian Oil And Gas Company (lien direct) It is being reported that a new variant of the Shamoon malware was discovered on the network of Italian oil and gas contractor Saipem, where it destroyed files on about ten percent of the company’s PC fleet. The vast majority of the affected systems were located in the Middle East, where Saipem does a vast majority of … The ISBuzz Post: This Post Shamoon Malware Destroys Data At Italian Oil And Gas Company Malware
no_ico.webp 2018-12-18 21:30:01 Sharpshooter: How Does The Malware Infect Systems? (lien direct) Following the news that security researchers haveuncovered the Sharpshooter malware, which is targeting nuclear, defense,energy, and financial businesses, please see below comments from YounesDragoni, security researcher at Nozomi Networks. Younes Dragoni, Security Researcher at Nozomi Networks: “The attackers behind the Sharpshooter malware appear to be using phishing as a means to lure victims into opening … The ISBuzz Post: This Post Sharpshooter: How Does The Malware Infect Systems? Malware
no_ico.webp 2018-12-17 18:08:00 Ships Found To Be Under Constant Cyber Threat Due To Inbuilt Technology (lien direct) A coalition of shipping industry associations has published The Guidelines on Cyber Security Onboard Ships, laying out best practices for the giant ships that ply the seas, and revealing that these behemoths are routinely infected with worms, ransomware, and malware spread by infected USB devices. The document recounts incidents in which infected ships were stranded because malware caused … The ISBuzz Post: This Post Ships Found To Be Under Constant Cyber Threat Due To Inbuilt Technology Malware Threat
no_ico.webp 2018-12-14 15:15:03 New Android Trojan Targets PayPal Users (lien direct) News has broken that security researchers at Slovakia's ESET have identified a new banking Trojan that bypasses PayPal's two-factor authentication (2FA) to steal funds – waiting until users have fully logged in before enabling its exploit. The multifaceted malware also has a secondary function, downloading HTML-based phishing overlay screens for five apps – Google Play, WhatsApp, Skype, Viber, … The ISBuzz Post: This Post New Android Trojan Targets PayPal Users Malware
no_ico.webp 2018-12-14 14:30:02 Critical Infrastructure Targeted In New Threat Campaign (lien direct) A cyberthreat group using malware tied to the Sony Pictures hack of late 2014 is attacking nuclear, defense, energy, and financial companies in what appears to be a campaign to gather information for future exploitation. In October and November alone, the malware has appeared on systems belonging to at least 87 organizations, most of them in … The ISBuzz Post: This Post Critical Infrastructure Targeted In New Threat Campaign Malware Hack Threat
no_ico.webp 2018-12-14 13:00:02 Shamoon Malware Re-Emerges (lien direct) Mounir Hahad, head of the Juniper Threat Labs, lent some perspective to news that a new variant of the Shamoon malware was discovered on the network of Italian oil and gas contractor Saipem. Mounir Hahad, Head at Juniper Threat Labs: “This version of the Shamoon destroyer packs the same punch as previous attacks, but was made more difficult to study … The ISBuzz Post: This Post Shamoon Malware Re-Emerges Malware Threat
no_ico.webp 2018-12-13 23:06:03 Mimecast Report Shows Malicious Emails On The Rise (lien direct) In light of Mimecast's latest Email Security Risk Assessment (ESRA) which shows a 25% rise in possible malicious emails since last year, Jake Moore, cyber security expert at ESET cimmented below. Jake Moore, Cyber Security Expert at ESET: “Emails are by far the largest attack vector for spreading malware or malware related services. With an estimated … The ISBuzz Post: This Post Mimecast Report Shows Malicious Emails On The Rise Malware
no_ico.webp 2018-12-13 01:00:01 (Déjà vu) Mac Malware Appears On The WatchGuard Top Ten Malware List For First Time (lien direct) WatchGuard Internet Security Report for Q3 2018 also finds that 6.8 percent of major websites still use an insecure SSL protocol Mac-based malware has appeared on the list of the top ten most common types of malware for the first time in WatchGuard's quarterly Internet Security Report. The Mac scareware appeared in sixth place in … The ISBuzz Post: This Post Mac Malware Appears On The WatchGuard Top Ten Malware List For First Time Malware
no_ico.webp 2018-12-12 16:33:01 ESET Discovers New Android Trojan Targeting PayPal Users (lien direct) A new Android Trojan that targets the official PayPal app has been discovered. Discovered by global cyber security firm ESET, the malware is masquerading as a battery optimization tool, distributed via third-party app stores. The biggest threat of this malware is that it does not rely on stealing PayPal login credentials; it instead waits for … The ISBuzz Post: This Post ESET Discovers New Android Trojan Targeting PayPal Users Malware Threat
no_ico.webp 2018-12-06 01:12:00 Apricorn Introduces Its Fastest, Toughest Encrypted USB Drive: The Next-Generation Aegis Fortress L3 (lien direct) Built to meet the highest level of FIPS validation and immune to malware Up to 180% faster read speeds boost efficiency and productivity on the move Ultra-rugged, tamper-evident enclosure which withstands the most demanding conditions  Apricorn, the leading manufacturer of software-free, 256-bit AES XTS hardware-encrypted USB storage devices, today announced the release of the Aegis Fortress L3, … The ISBuzz Post: This Post Apricorn Introduces Its Fastest, Toughest Encrypted USB Drive: The Next-Generation Aegis Fortress L3 Malware Guideline
no_ico.webp 2018-11-27 18:30:02 Bitglass 2018 BYOD Report: More Than Half Of Companies See Rise In Mobile Security Threats (lien direct) 43 Percent of Firms Do Not Know if Devices Accessing Corporate Data Have Downloaded Malware  Bitglass, the Next-Gen CASB company, has released its 2018 BYOD Security Report. The analysis is based on a survey of nearly 400 enterprise IT experts who revealed the state of BYOD and mobile device security in their organizations. According to the … The ISBuzz Post: This Post Bitglass 2018 BYOD Report: More Than Half Of Companies See Rise In Mobile Security Threats Malware
no_ico.webp 2018-11-27 11:30:05 Krebs Warning To Shoppers About Misleading “Green Padlock” On eCommerce Websites (lien direct) Krebs on Security reported today that Half of all Phishing Sites Now Have the Padlock and warned: “Maybe you were once advised to “look for the padlock” as a means of telling legitimate e-commerce sites from phishing or malware traps. Unfortunately, this has never been more useless advice. New research indicates that half of all phishing scams … The ISBuzz Post: This Post Krebs Warning To Shoppers About Misleading “Green Padlock” On eCommerce Websites Malware Guideline
no_ico.webp 2018-11-22 21:49:04 560,000 Android Users Download Fake Driving Apps Disguising Malware (lien direct) More than half a million Google Android users have downloaded malware-ridden apps from the Google Play store. Of the 13 apps, which posed as driving simulation games, two were trending on the store, giving them greater visibility. In response to this news, please find a comment below from OneSpan. Will LaSala, Director of Security Solutions, Security … The ISBuzz Post: This Post 560,000 Android Users Download Fake Driving Apps Disguising Malware Malware
no_ico.webp 2018-11-21 15:15:05 13 Malware-Laden Fake Apps On Google Play Grab Credentials, Installed More 500K Times. How Brands Can Protect Their Reputation (lien direct) Researcher Lukas Stefanko has just warned (via Twitter) about malware embedded in fake apps available on Google Play, noting that 13 apps have been installed more than 560,000 times. A OneSpan mobile cybersecurity expert offers perspective on the goals of the attackers and how brands can prevent their apps from being repackaged by criminals. Will LaSala, Director of … The ISBuzz Post: This Post 13 Malware-Laden Fake Apps On Google Play Grab Credentials, Installed More 500K Times. How Brands Can Protect Their Reputation Malware
no_ico.webp 2018-11-20 16:15:01 Make-A-Wish Website Compromised For Cryptojacking Operation (lien direct) It has been reported that the Make-A-Wish foundation’s international website has been loaded with cryptomining malware scripts. Researchers with Trustwave say the WorldWish.org site was compromised via a Drupal exploit and seeded with malicious JavaScript that enlisted the CPU cycles of visitor’s machines to covertly generate cryptocurrency. Gavin Millard, VP of intelligence at Tenable: “This appears to be an opportunistic … The ISBuzz Post: This Post Make-A-Wish Website Compromised For Cryptojacking Operation Malware
no_ico.webp 2018-11-19 20:30:04 Malware Infecting Docker Containers With Monero Miners (lien direct) Juniper Threat Labs has just posted new findings on malware that hunts and infects Docker services: Container malware: Miners go Docker hunting in the cloud. The in-the-wild malware hunts for misconfigured publicly exposed Docker services in the cloud and infects them with containers that run Monero miners. Mounir Hahad, Head of Juniper Threat Labs at Juniper Networks: “The advent of … The ISBuzz Post: This Post Malware Infecting Docker Containers With Monero Miners Malware Threat
Last update at: 2024-05-14 11:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter