What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2024-04-09 12:52:49 Synopsys présente la dernière solution pour une sécurité complète entre les chaînes d'approvisionnement logicielles
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains
(lien direct)
Synopsys a introduit Black Duck & Reg;Supply Chain Edition, une nouvelle solution d'analyse de composition logicielle (SCA).Cela offrant aux organisations des organisations pour atténuer les risques en amont au sein de leurs chaînes d'approvisionnement logicielles.Black Duck & Reg;Édition de la chaîne d'approvisionnement Matismate diverses technologies de détection open source, analyse automatisée de matériaux de la facture de logiciels de logiciels (SBOM) et détection de logiciels malveillants pour offrir une perspective complète [& # 8230;] Le post Synopsys présente la dernière solution pour une sécurité complète entre les chaînes d'approvisionnement logicielles Apparu pour la première fois sur gourou de la sécurité informatique .
Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis (SCA) solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition amalgamates various open source detection technologies, automated third-party software bill of materials (SBOM) analysis, and malware detection to offer a comprehensive perspective […] The post Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains first appeared on IT Security Guru.
Malware ★★
itsecurityguru.webp 2024-04-03 15:54:22 Les botnets et les infosteaux IoT ciblent fréquemment le secteur de la vente au détail
IoT Botnets and Infostealers Frequently Target Retail Sector
(lien direct)
La nouvelle recherche de NetSkope Threat Labs a révélé que les botnets IoT, les outils d'accès à distance et les infostateurs étaient les principales familles de logiciels malveillants déployés par des attaquants ciblant le secteur de la vente au détail au cours de la dernière année.Les résultats ont été révélés dans un nouveau rapport sur le secteur de la vente au détail.La vente au détail a également subi un changement au cours des 12 derniers mois [& # 8230;] Le post Malware Tool Threat ★★
itsecurityguru.webp 2024-03-27 10:02:56 L'analyse du laboratoire de menace de WatchGuard montre une augmentation des logiciels malveillants évasifs
WatchGuard Threat Lab Analysis Shows Surge in Evasive Malware
(lien direct)
WatchGuard & Reg;Technologies, une entreprise unifiée de cybersécurité, a annoncé les conclusions de son dernier rapport de sécurité Internet, détaillant les principales tendances des logiciels malveillants et les menaces de sécurité du réseau et des points finaux analysées par les chercheurs WatchGuard Threat Lab.Les principales résultats des données montrent une augmentation spectaculaire des logiciels malveillants évasifs qui ont alimenté une forte augmentation des logiciels malveillants totaux, les acteurs de menace [& # 8230;] Le post Watchguard Threat Lab Lab Lab Analysis AnalysisMontre une augmentation des logiciels malveillants évasifs apparu pour la première fois sur gourou de la sécurité informatique .
WatchGuard® Technologies, a unified cybersecurity company, has announced the findings of its latest Internet Security Report, detailing the top malware trends and network and endpoint security threats analysed by WatchGuard Threat Lab researchers. Key findings from the data show a dramatic surge in evasive malware that fueled a large increase of total malware, threat actors […] The post WatchGuard Threat Lab Analysis Shows Surge in Evasive Malware first appeared on IT Security Guru.
Malware Threat ★★
itsecurityguru.webp 2024-03-13 16:08:29 La recherche révèle que les infostelleurs ciblent les données du secteur des soins de santé
Research Reveals That Infostealers Target Healthcare Sector Data
(lien direct)
Les nouvelles recherches de NetSkope Threat Labs ont révélé que les infostateurs étaient les principaux familles de logiciels malveillants et Ransowmare utilisés pour cibler le secteur des soins de santé.Les soins de santé ont été parmi les meilleurs secteurs touchés en 2023 par Mega Breachs, une attaque où plus d'un million de disques ont été volés.Le rapport a également examiné l'augmentation continue de l'adoption des applications cloud [& # 8230;] Le post Les recherches révèlent que les infostellers ciblent HealthcareLes données du secteur sont apparues pour la première fois sur gourou de la sécurité informatique .
New research by Netskope Threat Labs has revealed that infostealers were the primary malware and ransowmare families used to target the healthcare sector. Healthcare was among the top sectors impacted during 2023 by mega breaches, an attack where over one million records were stolen. The report also examined the continued increase in cloud app adoption […] The post Research Reveals That Infostealers Target Healthcare Sector Data first appeared on IT Security Guru.
Malware Threat Medical Cloud ★★
itsecurityguru.webp 2024-01-25 13:04:51 La sophistication des cybercriminels s'intensifie avec les stratégies émergentes pour encaisser ou provoquer le chaos
The sophistication of cybercriminals intensifies with emerging strategies for cashing in or causing chaos
(lien direct)
Bien que des tactiques éprouvées comme le phishing et les logiciels malveillants soient là pour rester, il y a toujours de nouvelles approches à surveiller dans l'espace de cybersécurité.Les prévisions annuelles de l'industrie annuelle de la violation annuelle de Experian \\ comprennent six prédictions pour 2024 qui concentrent un objectif mondial sur ce que Savvy déplace les cybercriminels de près et de loin peut potentiellement pour pénétrer les organisations [& # 8230;] le post La sophistication des cybercriminels s'intensifie avec des stratégies émergentes pour encaisser ou provoquer le chaos est apparu pour la première fois sur guru de sécurité informatique .
While tried and true tactics like phishing and malware are here to stay, there are always new approaches to watch out for in the cybersecurity space. Experian\'s 11th annual Data Breach Industry Forecast includes six predictions for 2024 that focuses a global lens on what savvy moves cybercriminals from near and far will potentially make to penetrate organisations […] The post The sophistication of cybercriminals intensifies with emerging strategies for cashing in or causing chaos first appeared on IT Security Guru.
Malware ★★★
itsecurityguru.webp 2024-01-19 14:30:52 71 millions de courriels ajoutés pour avoir été à partir de la liste de compte naz.api volée
71 Million Emails Added to Have I Been Pwned From Naz.API Stolen Account List
(lien direct)
Près de 71 millions d'adresses e-mail liées à des comptes compromis de l'ensemble de données NAZ.API ont été incorporés dans le service de notification de violation de données.L'ensemble de données NAZ.API, composé de 1 milliard d'identification, est une compilation approfondie dérivée des listes de rembourrage des informations d'identification et des données pilinées par des logiciels malveillants de vol d'information.Les listes de bourrage d'identification comprennent la connexion [& # 8230;] Le message 71 millions de courriels ajoutés pour que je sois venu de la liste de compte naz.api apparu pour la première fois sur Guru de sécurité informatique.
Almost 71 million email addresses linked to compromised accounts from the Naz.API dataset have been incorporated into the data breach notification service of Have I Been Pwned. The Naz.API dataset, consisting of 1 billion credentials, is an extensive compilation derived from credential stuffing lists and data pilfered by information-stealing malware. Credential stuffing lists comprise login […] The post 71 Million Emails Added to Have I Been Pwned From Naz.API Stolen Account List first appeared on IT Security Guru.
Data Breach Malware ★★★
itsecurityguru.webp 2023-11-20 14:41:21 La nouvelle technique anti-sandbox de Lummac2 Stealer \\?Trigonométrie
LummaC2 Stealer\\'s New Anti-Sandbox Technique? Trigonometry
(lien direct)
Les nouvelles recherches de UptPost24 ont révélé que les développeurs de logiciels malveillants utilisent des techniques d'évasion de bac à sable pour éviter d'exposer un comportement malveillant dans un bac à sable où les logiciels malveillants sont analysés par des recherches sur la sécurité.L'équipe de renseignement des menaces d'OutPost24, Krakenlabs, a découvert que les développeurs de logiciels malveillants utilisent la trigonométrie pour détecter le comportement humain en fonction des positions de curseur pour éviter une analyse de sécurité automatisée.Le malware-as-a-Service (MaaS) [& # 8230;] le post Lummac2 Stealer \'s New anti-anti- Technique SandBox?La trigonométrie est apparue pour la première fois sur gourou de la sécurité informatique .
New research by Outpost24 has revealed that malware developers are using sandbox evasion techniques to avoid exposing malicious behaviour inside a sandbox where malware is analysed by security researches. Outpost24\'s threat intelligence team, KrakenLabs, discovered that malware developers are using trigonometry to detect human behaviour based on cursor positions to avoid automated security analysis. The Malware-as-a-Service (MaaS) […] The post LummaC2 Stealer\'s New Anti-Sandbox Technique? Trigonometry first appeared on IT Security Guru.
Malware Threat ★★
itsecurityguru.webp 2023-04-28 01:30:56 (Déjà vu) Chaton charmant utilisant de nouveaux logiciels malveillants dans des attaques multi-pays
Charming Kitten Using New Malware in Multi-Country Attacks
(lien direct)
Charming Kitten, le tristement célèbre groupe iranien de l'État-nation, vise activement les victimes à travers l'Europe, les États-Unis, l'Inde et le Moyen-Orient avec un nouveau logiciel malveillant surnommé Bellaciao.Le malware est le dernier de leur vaste trousse à outils personnalisée.Bellaciao a été découverte par Bitdefender, qui décrivent le malware comme a & # 8220; compte-gouttes personnalisé & # 8221;C'est capable de fournir des charges utiles de logiciels malveillants sur [& # 8230;]
Charming Kitten, the infamous Iranian nation-state group, is actively targeting victims across Europe, U.S., India and Middle East with a new malware dubbed BellaCiao. The malware is the latest in their expansive custom tool kit. BellaCiao was discovered by Bitdefender, who describe the malware as a “personalised dropper” that’s capable of delivering malware payloads onto […]
Malware Tool APT 35 APT 35 ★★
itsecurityguru.webp 2023-03-15 12:00:05 Fans of Last Of Us warned of rising phishing and malware scams (lien direct) Security experts are warning consumers of two new scams that are circulating in the wild which are taking advantage of the buzz and hype surrounding HBO’s new adaption of the popular video game franchise The Last Of US. Technology expert Prateek Jha from VPNOverview.com initiated the warning which has also been supported by Kaspersky. Kaspersky researchers […] Malware General Information ★★★
itsecurityguru.webp 2023-02-13 12:50:27 Cybercriminals target fans of The Last of Us with recent malware and phishing scams (lien direct) Hackers and scammers have recently been taking advantage of the excitement surrounding HBO's new adaption of the popular video game franchise The Last of Us. Technology expert Prateek Jha from VPNOverview.com warns fans of the franchise of the two scams circulating right now. Recently, Kaspersky researchers shared with VPNOverview details of two separate campaigns - a scam designed […] Malware ★★
itsecurityguru.webp 2022-10-24 14:45:43 Android-Clicker Malware Garners Reaches 20 Million Downloads (lien direct) Earlier today, a so-called “clicker” malware designed to facilitate ad fraud has been found on 16 mobile apps in the Google Play store, according to McAfee. Once notified by the security vendor, Google has removed the offending apps, which are estimated to have garnered as many as 20 million downloads. Having been detected as Android/Clicker, […] Malware
itsecurityguru.webp 2022-10-21 11:00:36 OldGremlin Ransomware Fierce Comeback Against Russian Targets (lien direct) Earlier today. a ransomware group which unusually targets Russian organizations has upped its efforts this year, demanding larger ransoms from its victims and developing new malware for Linux, according to Group-IB. Yesterday, the security vendor released what it claimed was the first comprehensive report on the group known as “OldGremlin,” which was first spotted in 2020. […] Ransomware Malware
itsecurityguru.webp 2022-10-14 13:54:11 Magniber Ransomware Uses JavaScript to Attack Individual Users (lien direct) A recent analysis shows that Magniber ransomware has been targeting home users by masquerading as software updates. Reports have shown a ransomware campaign isolated by HP Wolf Security in September 2022 saw Magniber ransomware spread. The malware is known as a single-client ransomware family that demands $2,500 from victims. In previous news, Magniber was primarily spread through […] Ransomware Malware
itsecurityguru.webp 2022-10-07 13:32:40 Meta Law Suit Against Chinese Devs Over WhatsApp Malware Plot (lien direct) Earlier today, WhatsApp parent company Meta announced that they are suing three Chinese developers for allegedly tricking users into downloading fake versions of the app that harvested their login details. It appears that WhatsApp and Meta are listed as plaintiffs in the case, filed in the US District Court for the Northern District of California […] Malware
itsecurityguru.webp 2022-08-23 11:12:43 (Déjà vu) Counterfeit Phones Found to Contain Backdoor to Hack WhatsApp (lien direct) Budget Android device models that are counterfeit versions associated with popular smartphone brands contain multiple hidden trojans designed to target WhatsApp and WhatsApp Business messaging app. Doctor Web first came across the malware in July 2022. It was discovered in the system partition of at least four different smartphones: radmi note 8, P48pro, Note30u, and […] Malware Hack
itsecurityguru.webp 2022-08-17 09:33:15 (Déjà vu) Job Seekers Targeted in Lazarus Group Hack (lien direct) The North Korea state-backed Lazarus Group has been observed to be targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets. ESET, a Slovak cybersecurity firm, linked these events to a campaign dubbed “Operation In(ter)ception” that was first disclosed in June 2020 and involved using social engineering tactics to […] Malware Hack Medical APT 38
itsecurityguru.webp 2022-07-28 09:20:39 Microsoft Threat Intelligence Center Links Threat Group to Austrian Spyware Vendor DSRIF (lien direct) Microsoft has linked the efforts of the threat group Knotweed to an Austrian spyware vendor. The group has so far used the malware dubbed ‘SubZero’ to attack groups in Europe and Central America. The Subzero malware, as used by Knotweed, can be used to hack a target’s phone, computers, network, and internet-connected devices. DSRIF markets […] Malware Hack Threat
itsecurityguru.webp 2022-07-21 10:13:51 Russian Adversaries Target Google Drive and DropBox in Latest Campaign (lien direct) Russian adversaries are taking advantage of trusted cloud services, like Google Drive and DropBox, to deliver malware to businesses and governments, according to new research. Researchers at Palo Alto Networks Unit 42 wrote that the threat actor Cloaked Ursula – AKA the Russian government-linked APT29 or Cozy Bear – is increasingly using online storage services […] Malware Threat APT 29
itsecurityguru.webp 2022-07-20 12:54:14 Copycat DoS App Created by Russian Hackers to Target Ukraine (lien direct) Researchers have discovered what they believe is the first recorded instance of Android malware distribution by prolific state-sponsored Russian hacking group Turla (aka Venomous Bear, amongst other names). The active persistent threat (APT) group is linked to Russia’s Federal Security Service (FSB), a successor to the KGB. It is currently involved in operations in operations […] Malware Threat
itsecurityguru.webp 2022-07-19 10:41:52 (Déjà vu) More Malicious Malware Found in Google Play Store Apps (lien direct) Google has taken steps to axe dozens of malicious apps from the official Play Store that were spotted propagating Facestealer, Joker, and Coper malware families through the virtual marketplace. Bad actors have repeatedly found ways to sneak past security barriers put up by Google in hopes of luring unsuspecting users into downloading the fraudulent apps. […] Malware
itsecurityguru.webp 2022-07-05 09:35:34 Dutch University Turns a Profit on Ransomware Payment (lien direct) The Netherlands Maastricht University has announced that an extended investigation into a ransomware attack in 2019 has finally resulted in the seizure of €500,000. Yet, what is remarkable is that Maastricht University only paid out €200,000 originally. In 2019 Maastricht University was hit by a wave of malware which paralyzed the campus. The attack prevented […] Ransomware Malware ★★★
itsecurityguru.webp 2022-07-04 10:03:31 Microsoft Issue Updated Warning Against Known Cloud Threat Actor Group (lien direct) Microsoft’s Security Intelligence team have issued a new warning against a known cloud threat actor group. Active since early 2017 and tracked as 8220, the group have now updated its malware toolset to breach Linux servers to install crypto miners as part of a long-running campaign. On Thursday, Microsoft wrote in a Twitter thread, “the […] Malware Threat
itsecurityguru.webp 2022-06-30 09:54:39 (Déjà vu) YTStealer Malware Found to Steal Accounts From Creators (lien direct) YTStealer, a new information-stealing malware, is targeting YouTube content creators and attempting to steal their authentication tokens and hijack their channels. Focusing on one goal has given YTStealer’s authors the capacity to make its token-stealing operation very effective, according to a report published earlier this week by Intezer. Most of its distribution uses lures impersonating […] Malware ★★★★★
itsecurityguru.webp 2022-06-23 10:55:09 (Déjà vu) Microsoft Office 365 Feature Could Help Ransomware Attackers Infiltrate Cloud Files (lien direct) A “dangerous piece of functionality” has been discovered in Microsoft 365 suite that could be potentially abused by a malicious actor to ransom files stored on SharePoint and OneDrive and launch attacks on cloud infrastructure. The cloud ransomware attack allows file-encrypting malware to launch and “encrypt files stored on SharePoint and OneDrive in a way […] Ransomware Malware
itsecurityguru.webp 2022-06-22 10:31:08 (Déjà vu) New Phishing Attack Infects Devices With Cobalt Strike (lien direct) Security researchers have discovered a new malicious spam campaign that delivers the ‘Matanbuchus’ malware to drop Cobalt Strike beacons on compromised machines. Cobalt Strike is a penetration testing suite that is frequently used by threat actors for lateral movement and to drop additional payloads. First spotted in February 2021 in advertisements on the dark web, […] Spam Malware Threat
itsecurityguru.webp 2022-06-17 10:20:40 New MaliBot Android Banking Malware Poses as Cryptocurrency Mining App (lien direct) A new Android banking malware named MaliBot has been discovered by cybersecurity researchers. The malware poses as a cryptocurrency mining app or the Chrome web browser to target users in Spain and Italy. MaliBot focuses on stealing financial information, like e-banking credentials, crypto wallet passwords, and sensitive personal details. It is also capable of snatching […] Malware
itsecurityguru.webp 2022-06-17 09:23:15 (Déjà vu) Several Data-Stealing Apps Remain on Google Play Store According to Cybersecurity Researchers (lien direct) Cybersecurity researchers from Dr. Web claim to have spotted numerous apps on the Google Play Store in May with adware and information-stealing malware built in. According to the report, the most dangerous of these apps features spyware tools capable of stealing information from other apps’ notifications, mainly to capture one-time two-factor authentication (2FA) one-time passwords […] Malware Tool
itsecurityguru.webp 2022-06-10 11:13:04 New Linux Malware Dubbed “Almost Impossible” To Detect Found (lien direct) A new form of Linux malware that is “almost impossible” to detect has been found in a joint research effort by BlackBerry Threat Research & Research team and Intezer security researcher Joakim Kennedy. It has been dubbed Symbiote. A blog post on the malware was released on Thursday. It has been called Symbiote because of […] Malware Threat
itsecurityguru.webp 2022-06-10 10:16:53 New Emotet Malware Targets Chrome Users Card Information (lien direct) Emotet malware has deployed a new module that is designed to steal credit card information stored in the Chrome web browser. Exclusively targeting Chrome, the module has the ability to exfiltrate the collected information to different remote command-and-control (C2) servers, according to Proofpoint. The enterprise security company discovered the component on the 6th June. Emotet […] Malware
itsecurityguru.webp 2022-05-03 09:33:45 Cyber-espionage group targets Asian telecomms (lien direct) Researchers at Sentinel Labs have identified a new cluster of malicious cyber activity tracked as Moshen drago, with its efforts aimed at telecommunication service providers in Central Asia. The new threat group does have overlaps with “RedFoxtrot” and “Nomad Panda,” notably including the use of ShadowPad and PlugX malware variants, their activities’ differentiate enough to […] Malware Threat
itsecurityguru.webp 2022-04-26 10:13:51 North Korea targets journalists with novel malware (lien direct) State sponsored hackers operating out of North Korea have been targeting journalists with a novel malware strain, it has been revealed.  The group, known as APT37, distribute the malware through a phishing attack originally discovered by NK news, a US news site specialising in covering news and providing research and analysis about North Korea, using […] Malware Cloud APT 37
itsecurityguru.webp 2022-04-25 09:04:45 FBI sounds alarm on BlackCat ransomware (lien direct) The US Federal Bureau of Investigation (FBI) has issued a warning regarding the BlackCat ransonware-as-a-service (RaaS). The ransomware is reported to have hit at least 60 entities globally since its emergence in November of last year to March 2022. Also known as ALPHV and Noberus, BlackCat is notable for being the first malware ever written […] Ransomware Malware
itsecurityguru.webp 2022-03-30 11:33:24 A third of malware infections use Log4Shell (lien direct) Researchers at Lacework have revealed that the Log4Shell vulnerability was exploited as an initial attack vector in 31% of cases monitored by the company over the past six months. The software vendor's latest Lacework Cloud Threat Report highlights typical risks in today’s digital landscape. The findings confirm what security experts suspected, that the Log4j bug was used […] Malware Vulnerability Threat ★★
itsecurityguru.webp 2022-03-21 09:57:32 More Conti group source code leaked (lien direct) A Ukrainian security researcher has released further source code from the Conti ransomware group in retaliation for their siding with Russia over the ongoing Russia-Ukraine conflict. Conti is a prolific ransomware operation run by Russia-based threat actors. The group has been involved in developing numerous malware families, and is considered one of the most active […] Ransomware Malware Threat
itsecurityguru.webp 2022-03-17 10:58:58 Your mobile apps are exposing your data (lien direct) New research suggests that mobile applications boasting tens of millions of downloads are leaking sensitive user data due to the misconfiguration of back-end cloud databases, according to Check Point. Check Point’s three-month study began with a simple query on VirusTotal for mobile apps listed on the malware scanning service that communicates with the Firebase cloud database. […] Malware
itsecurityguru.webp 2022-03-15 10:20:42 Ukrainian machines hit with another Malware variant (lien direct) Security researchers have discovered the fourth destructive malware variant targeting Ukrainian machines so far this year. ESET claimed to have made the find yesterday, noting that the “CaddyWiper” malware was seen on a few dozen systems in a “limited number” of organizations. The malware erases user data and partitions information from attached drives. It also […] Malware ★★★★★
itsecurityguru.webp 2022-03-14 10:32:49 Malware hidden in fake Valorant aim-bot (lien direct) Security analysts from Korea have detected a malware distribution campaign using Valorant cheat lures on YouTube in order to trick players into downloading RedLine, a powerful information stealer. This kind of lure is relatively common as threat actors can easily avoid YouTube’s new content submission reviews, or simply create new accounts when old ones are […] Malware Threat
itsecurityguru.webp 2022-03-14 09:45:27 Ukraine\'s “IT Army” hit with info-stealing malware (lien direct) Security researchers have warned pro-Ukrainian actors of employing DDoS tools to attack Russia, as they may be ridden with info-stealing malware. In late February, Ukrainian vice prime minister, Mykhailo Fedorov, called for a volunteer “IT army” of hackers to DDoS Russian targets. Cisco Talos has claimed that many cyber criminals are attempting to exploit the outpouring of […] Malware
itsecurityguru.webp 2022-03-02 11:41:42 Cyberattacks in Ukraine could reach other countries (lien direct) While the majority of cyberattacks in Ukraine are planned and highly targeted, there are signs that things are set to change. A new Trojan dubbed “FoxBlade” was discovered by Microsoft researchers on Ukrainian government systems that would allow attackers to use infected PCs in DDoS attacks. Experts are concerned that malware operators will try to infect […] Malware
itsecurityguru.webp 2022-03-02 11:25:45 TeaBot malware resurfaces on Google Play Store (lien direct) TeaBot malware has been spotted on the Google Play Store posing as a QR code app, already spreading to more than 10,000 devices. Its distributors used this trick in January, and while Google ousted those entries the malware has found its way back onto the Android repository. Cleafy, an online fraud management and prevention company, […] Malware
itsecurityguru.webp 2022-02-16 11:06:54 3 out of 5 cyber-attacks in 2021 were malware-free (lien direct) A new report from CrowdStrike has revealed that ransomware-related data leaks increased by 82% year-on-year in 2021, but three-fifths of cyber attacks involved no malware whatsoever. The security company's 2022 Global Threat Report was put together using an analysis of its own incident response engagements and security telemetry. The report revealed that 62% of attacks used legitimate […] Malware Threat
itsecurityguru.webp 2022-02-11 17:08:40 Microsoft fixes Defender flaw (lien direct) Microsoft has addressed in the Microsoft Defender Antivirus that allowed attackers to plant and execute malicious payloads while avoiding Defender’s malware detection engine. The flaw affected even the latest Windows 10 versions and threat attackers have been able to exploit it since at least 2014. As BleepingComputer previously reported, the flaw resulted from lax security settings […] Malware Threat
itsecurityguru.webp 2022-02-09 11:09:07 Molerats hackers deploy new malware (lien direct) The APT group  tracked as TA402 but widely known as Molerats has been observed using a new implant dubbed ‘NimbleMamba’. This comes as part of a cyber-espionage campaign leveraging geofencing and URL redirects to legitimate websites. Proofprint discovered the campaign and their analysts observed three variations of the infection chain, all targeting governments in Middle […] Malware
itsecurityguru.webp 2022-02-04 16:33:23 Russia-Ukraine escalation of tensions: FBI calls for reports of uptick in cyber activit (lien direct) The FBI is asking US businesses to report any uptick in Russian hacking threats — the latest effort to prepare for potential Russian cyberattacks on US organizations amid Russia’s troop buildup on Ukraine’s border, CNN reported this week. “Have you identified any efforts by known or suspected Russian [hacking groups] to test exploitation capabilities, develop new malware […] Malware ★★★★★
itsecurityguru.webp 2022-02-01 17:04:36 Hackers are now using ransomware in attempt to remain undetected (lien direct) Iranian hackers are now using new malware to conduct cyber espionage campaigns and steal data. In some cases they drop ransomware in an attempt to avoid detection. Researchers at Cybereason attribute the two separate campaigns to an Iranian hacking group known as Phosphorous. Moses Staff, another state-backed group, is also believed to be involved. It […] Ransomware Malware ★★★★★
itsecurityguru.webp 2022-01-28 08:30:07 Malware source code discovered on GitHub puts millions of IoT devices at risk (lien direct) The nefarious minds behind a dangerous malware called BotenaGo have uploaded the source code to GitHub on October 16th 2021 according to new research by security researchers at AT&T Alien Labs. This could mean hackers around the world, who now have access to this source code, have the ability to create their own versions of […] Malware
itsecurityguru.webp 2022-01-27 17:05:20 FluBot and TeaBot malware targeting androids worldwide (lien direct) Bitdefender’s Mobile Threat researchers have warned about some newly discovered Flubot and Teabot campaigns. The researchers claim that since December 2021 they have intercepted over 100,000 malicious SMS messages which were aiming to distribute Flubot malware. The researchers have said that they have observed that the attacks are more active in Germany, Spain, Poland, Australia, […] Malware Threat
itsecurityguru.webp 2022-01-04 14:29:33 Exchange Server Bug Fixed (lien direct) Messages from corporate emails were being undelivered at the start of the new year due to a Microsoft Exchange Server bug. Microsoft published an update on 1st January 2022, stating that emails were getting stuck in transport queues of on-premise Exchange Servers. This problem was caused by a “date check failure” in the servers malware […] Malware
itsecurityguru.webp 2021-12-16 21:47:37 (Déjà vu) Anubis Android Malware Found Targeting Nearly 400 Financial Apps (lien direct) Security researchers at Lookout have discovered the Anubis Android Banking malware is again wreaking havoc after being found targeting the customers of nearly 400 financial institutions, cryptocurrency wallets and virtual payment platforms. This new malware campaign is also masquerading as the official account management application from leading French telecommunications company, Orange S.A. The infamous Anubis […] Malware Guideline
itsecurityguru.webp 2021-12-06 11:13:48 United States military hacking unit acknowldges offensive action to disrupt malware (lien direct) US military’s hacking unit, Cyber Command, has taken offensive action to disrupt cybercriminal groups that have launched ransomware attacks on US companies, a spokesperson for the command confirmed to CNN Sunday. CNN reports: https://edition.cnn.com/2021/12/05/politics/us-cyber-command-disrupt-ransomware-operations/index.html Ransomware Malware
Last update at: 2024-04-28 11:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter