What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2021-10-13 14:13:47 AT&T Cybersecurity Launches New Managed XDR Solution (lien direct) AT&T Cybersecurity has launched a dedicated managed Extended Detection and Response (XDR) offering which is available immediately. The AT&T Managed XDR solution features a cloud-based security platform with security threat analytics, machine learning, and third-party connectors to protect endpoint, network, and cloud assets with automated and orchestrated malware prevention, threat detection, and response. At a time where there are increasing complexities, attack surfaces are […] Malware Threat
itsecurityguru.webp 2021-10-01 13:34:12 BloodyStealer trojan targets most major gaming platforms (lien direct) Kaspersky has this week released the findings of their research on the malware dubbed BloodyStealer. According to its creators, the malware can steal passwords, cookies, bank card details, browser autofill data, screenshots and more, and it is advertised on underground forums. It looks like the criminals behind BloodyStealer are targeting gamers, as they are selling […] Malware
itsecurityguru.webp 2021-07-28 08:10:15 Praying Mantis hacker group strikes IIS web servers (lien direct) An APT group dubbed Praying Mantis or TG1021, by researchers from incident response firm Sygnia, has hit IIS web servers with deserialization flaws and memory-resident malware. It says Praying Mantis group is likely a nation-state threat actor using custom malware that is especially good at avoiding detection to compromise major public and private organisations over […] Malware Threat
itsecurityguru.webp 2021-07-27 07:53:08 Discord targeted to spread malware (lien direct) In a new campaign, cybercriminals are using Discord to target gamers and steal their credentials and financial info. The bad actors have abused Discord to host, spread, and control malware aimed at the users of this chat service, according to new research from Sophos.   Since last year, Discord has increased in popularity with 140 […] Malware
itsecurityguru.webp 2021-07-26 08:21:30 Fresh warnings over mobile apps containing Joker malware (lien direct) Zscaler has discovered a new batch of apps on the Google Play Store hiding Joker malware that that can steal users’ cash and read their text messages. Researchers at Zscaler’s ThreatLabz have warned people to delete these “Joker apps” that can steal cash and read your text messages from Android phones. The malware can even […] Malware
itsecurityguru.webp 2021-07-20 10:56:48 Armis: Top Performer in Asset Visibility and Real-Time Detection in MITRE Engenuity ATT&CK® Evaluations for Industrial Control Systems (ICS) (lien direct) Armis has announced its official participation in MITRE Engenuity's initial round of ATT&CK® Evaluations for industrial control systems (ICS). In these tests, MITRE Engenuity used the MITRE ATT&CK® knowledge base to emulate the tactics and techniques used in the TRITON malware attack against a petrochemical facility in Saudi Arabia. This malware was used to interact […] Malware
itsecurityguru.webp 2021-07-19 14:25:39 Combatting ransomware: a holistic approach (lien direct) Although cybercrime as a whole has seen a rise during the pandemic, arguably ransomware has been one of the more successful and lucrative attack types. According to the World Economic Forum 2020 Global Risk Report, ransomware was the third most common, and second most damaging type of malware attack recorded last year, with payouts averaging […] Ransomware Malware ★★★★★
itsecurityguru.webp 2021-06-24 15:48:52 AT&T Alien Labs researchers analyse Linux version of Darkside ransomware (lien direct) Shortly after hitting Colonial Pipeline, Darkside developers announced they would be closing operations. Nevertheless, researchers at AT&T Alien Labs have observed evidence that the group has completed a Linux version of its malware that is targeting ESXi servers hosting VMware virtual machines. To this point, the authors announced the Darkside 2.0 version with Linux capabilities. […] Ransomware Malware
itsecurityguru.webp 2021-05-25 07:42:34 Latest MacOS patch sees fix for zero-day screenshot malware (lien direct) Apple has released its macOS Big Sur 11.4 that expands support for external GPUs, fixes bugs in Safari and more. In addition, this update also makes the system more secure by patching an exploit that let sneaky malware take screenshots without the user being aware.  Jamf, an Apple-focused mobile device management company, reported that the […] Malware Patching
itsecurityguru.webp 2021-04-29 07:52:21 Warning over illegally streaming football on websites “riddled with malware” (lien direct) A report from cybersecurity firm Webroot shows that almost all (92%) illegal football streaming websites contain some form of malicious content, from malware and phishing lures to social engineering scams. This puts fans at considerable risk In fact, Webroot says in its report that anyone who used an illegal website to watch last weekend's Carabao […] Malware
itsecurityguru.webp 2021-04-26 08:44:33 Facebook disables Palestinian APT Group Activities (lien direct) Facebook threat intelligence analysts discovered recent activities linked to two known APT Groups that have been active since 2015. According to Facebook, the groups, AridViper and Preventive Security Service, used Android and Windows malware and advanced social engineering tactics in an effort to attack journalists, human rights activities and military groups in the Middle East. […] Malware Threat
itsecurityguru.webp 2021-03-25 12:33:19 Facebook stops Chinese hackers spying on Uighurs living abroad (lien direct) On Wednesday, Facebook revealed that it has blocked a group of hackers based in China, known as Evil Eye or Earth Empusa, from using the platform to spy on Uighurs living abroad. The hackers were using Facebook to trick Uighurs into clicking on links infected with malware which enabled them to spy on the victim’s […] Malware
itsecurityguru.webp 2021-03-11 15:04:59 Norway\'s Stortingnet becomes newest victim of Microsoft Exchange malware (lien direct) Norway’s Parliament becomes the newest organisation to fall victim to the vulnerabilities in Microsoft’s Exchange Server. A press release was issued, confirming that the great assembly Stortingnet had been breached by ‘backdoor-installing miscreants’. Marianne Andreassen, the director at Stortingnet stated: “We know that data has been extracted, but we do not yet have a full […] Malware
itsecurityguru.webp 2021-03-09 12:04:17 QNAP storage devices hijacked by UnityMiner cryptocurrency malware (lien direct) Early last week researchers at 360Netlab received reports that QNAP NAS devices were being targetted by a new form of attacks. QNAP is a Taiwanese manufacturer of hardware, including network-attached storage (NAS) devices. Internet of Things (IoT) and NAS devices are usually hijacked using credential theft or brute-force attacks. However, with this wave of attacks, […] Malware
itsecurityguru.webp 2021-03-01 16:48:17 Go is becoming the language of choice for malware developers (lien direct) The Go programming language is growing in popularity after being adopted by cybercriminals to build and design malware. The amount of malware strains coded using Go has increased by almost 2,000% since 2017. These findings have confirmed the trend that malware designers are moving away from C and C++ and towards news languages such as Go. […] Malware
itsecurityguru.webp 2021-02-24 10:02:24 Healthcare Organisations increasingly targeted in cyberattacks (lien direct) Research has shown that in the past year cyberattackers have increasingly targeted healthcare organisations for deploying ransomware and other cyber-attacks. The annual X-Force Threat Intelligence research was released on Wednesday, which tracks the evolution of new threats, malware development and cyberattacks. The most notable trend was how many threat actors targeted their malicious campaigns at […] Ransomware Malware Threat
itsecurityguru.webp 2021-01-27 16:46:47 More than 13,000 malware threats were detected every hour in 2020 (lien direct) New research from Seqrite has found that in 2020 there were 13,733 malware threats detected every hour. The report showed that of all threats Trojan malware threats were the leaders quarter-on-quarter (QoQ) and year-on-year (YoY). According to the research out of the 113 million malware detections, the first quarter totalled the highest at 36 million […] Malware Guideline
itsecurityguru.webp 2021-01-26 13:23:45 New Malware spread through Whatsapp (lien direct) Many users have already considered fleeing, the messaging app following recent changes in the privacy policy. The app suffered a massive loss of users, after many believed their messages would become less private and switched to Signal or Telegram. To make matters worse, WhatsApp is now being used to spread malware through messages from a […] Malware
itsecurityguru.webp 2021-01-19 13:13:38 IObit hacked with malware spread to forum members (lien direct) This weekend IObit, a Windows utility developer, was hacked resulting in strange DeroHE ransomware being distributed to a number of its forum users. IObit is a software developer that is known for anti-malware programs, such as Advanced SystemCare, and Windows system optimization. Over the weekend IObit forum members started to receive emails that were supposedly […] Ransomware Malware
itsecurityguru.webp 2021-01-19 12:44:54 Stealthy Miners Exploit Bitcoin Owners (lien direct) The Bitcoin value is currently experiencing a high, with 1 Bitcoin worth around $36,000. With this, researchers have recorded an increase in coinminer malware which, according to Alexander Vukcevic “exploits other people’s computer resources for illegal mining activities.” This type of malware runs completely undetected on a victim’s computer. The aim of coinminer malware is […] Malware ★★★★★
itsecurityguru.webp 2021-01-12 12:32:07 Potential Link between SolarWinds and Turla APT (lien direct) Researchers at Kaspersky have recently discovered considerable similarities between the Sunburst and Kazuar backdoors. The similarities potentially link the Sunburst backdoors, used in the SolarWinds supply-chain attack, to a previously known Turla weapon. Kazuar, a malware written using the .NET framework, was first reported in 2017. These have been used in unison throughout various breaches […] Malware Mobile Solardwinds Solardwinds
itsecurityguru.webp 2020-12-18 12:52:31 Fake Cyberpunk 2077 game installs malware (lien direct) Cybercriminals have been distributing fake Android and Windows installers for Cyberpunk 2077 which installs ransomware called CoderWare onto devices. Malicious actors are distributing the game through installers, cracks for copyrighted software, and cheats. A Kaspersky analyst discovered the Android ransomware which was disguised as a mobile version of Cyberpunk 2077. The game was being distributed […] Ransomware Malware
itsecurityguru.webp 2020-12-17 13:24:22 Egregor and Ryuk ransomware leverages SystemBC backdoor (lien direct) Research has revealed that in recent months hundreds of attempts of SystemBC deployments have been made globally by the ransomware groups Egregor and Ryku. Commodity malware backdoor SystemBC is now able to automate a range of key activities, while also being able to use the anonymizing platform, Tor. These new evolutions in SystemBC will make […] Ransomware Malware
itsecurityguru.webp 2020-12-16 12:35:46 Goontact spyware targets Android and iOS users (lien direct) Security researchers at Lookout have discovered a new strain of malware called Goontact which has surveillance and spying capabilities. The Goontact spyware is currently available on Android and iOS, with the ability to collect data from infected victims. This data includes photos, SMS messages, location information, phone identifiers and contacts. Lookout has reported that the […] Malware
itsecurityguru.webp 2020-12-15 11:40:21 Dataset of 20 million malware samples exposed online (lien direct) On Monday the cybersecurity firms ReversingLabs and Sophos joined forces in order to release the first-ever production-scale dataset of malware research to be available to the public. They released the dataset in a bid to drive industry-wide improvements in security detection, as well as build defences against attacks. The dataset is called SoReL-20M, which is […] Malware
itsecurityguru.webp 2020-12-14 12:33:27 New \'Drive-By Attack\' Targets Edge, Chrome and Firefox Users (lien direct) Microsoft has revealed that a well-organized threat campaign is distributing malware across web browsers, including Edge, Chrome, and Firefox. The attacks can result in users having malicious extensions added to their browser, malicious ads injected into search results, and users having their credentials stolen in the worst cases of the attack. In order to avoid […] Malware Threat
itsecurityguru.webp 2020-12-09 12:02:09 Cybereason uncover Middle East malware attack via Dropbox and Facebook (lien direct) The Israeli cybersecurity firm Cybereason has recently announced that it has uncovered an active effort to control the computers and steal data belonging to Facebook, Google Docs, Dropbox, and Simplenote users. Cybereason has attributed the campaign to the Arab group ‘Molerats’, who also go by the name 'The Gaza Cybergang,' who have been operating in […] Malware
itsecurityguru.webp 2020-12-08 14:24:11 Shared power banks could transmit malware (lien direct) In China, one of the most successful enterprises to come from their sharing economy has been power bank rentals. However, police in China are warning that mobile battery packs can be used to spread malware.  On Sunday the Ministry of Public Security’s online security department published a warning on their official WeChat account which said […] Malware
itsecurityguru.webp 2020-12-04 11:09:59 TrickBot has returned with a TrickBoot (lien direct) TrickBot has released a new “TrickBoot” module which scans for vulnerable firmware and also has the ability to read, write and erase it on devices. The TrickBot malware has once again morphed and adapted, with the malware now being able to inspect the UEFI/BIOS firmware of targeted systems. TrickBot has seen a major resurgence after […] Malware
itsecurityguru.webp 2020-12-01 11:11:20 MacOS users targeted with updated malware (lien direct) A new form of malware has been discovered to be targeting Apple MacOS user, with researches saying that it is tied to a state-backed hacking operation. The malware campaign has been identified by cybersecurity analysts at Trend Micro, who have linked campaign back to the Vietnamese backed group OceanLotus, also known as APT32. OceanLotus has […] Malware APT 32
itsecurityguru.webp 2020-12-01 10:58:33 Vietnamese state-backed hackers linked to crypto-mining malware campaign by Microsoft (lien direct) Microsoft has recently identified Vitemanese government-backed hackers to be deploying cryptocurrency-mining malware alongside their usual cyber-espionage toolkits. The report by Microsoft highlights a growing trend in cyber-security where an increasing number of state-funded hacking groups are trying their hand at regular cybercrime operations, making it harder to distinguish intelligence-gathering operations from financially motivated crime. The […] Malware
itsecurityguru.webp 2020-11-26 10:59:41 Fake Among Us app used to distribute malware (lien direct) InterSloth’s ‘Among Us’ is one of the latest games to be hitting the world by storm, with it being popular among PC and mobile gamers alike. Cybercriminals have noted the games popularity and begun to take advantage of it, creating fake versions of the game in order to distribute malware. New research from the app […] Malware
itsecurityguru.webp 2020-11-25 14:16:11 Android users targeted by WAPDropper malware (lien direct) The security firm Check Point has recently discovered a new malware called WAPDropper. The malware is spread through malicious apps and is targeting Android users in Southeast Asia. If victims download the infected app through unofficial app stores then they will be charged an expensive premium mobile service. This is a similar method of malware […] Malware
itsecurityguru.webp 2020-10-30 11:26:44 US reveals information on Russian malware attacks (lien direct) The US Cyber Command has recently revealed information about the malware implants used by Russian hackers to target national parliaments, ministries of foreign affairs, and embassies. The malware was identified by the US Cyber Command’s Cyber National Mission Force (CNMF) unit, alongside the Cybersecurity and Infrastructure Security Agency (CISA). The information was uploaded yesterday to […] Malware
itsecurityguru.webp 2020-10-28 11:29:36 Cybereason announces $1 million comprehensive breach protection warranty (lien direct) Cybereason today announced the availability of the Cybereason Breach Protection Warranty that provides up to $1 Million in coverage in the event of a breach. The Cybereason Breach Protection Warranty covers a variety of attacks including zero-day, malware and ransomware attacks, and is available free of charge to customers with the Cybereason Ultimate package, a […] Ransomware Malware
itsecurityguru.webp 2020-10-20 10:08:05 Russia set to attack the Olympics, again (lien direct) The UK government has released a statement outlining how Russian hackers were intending to attack the Tokyo Olympics. Their plans were to target the organisers, logistics and sponsors. Such attacks have already been carried out on previous Olympic Games, including the Winter Olympics in 2018. During this cyberattack, hackers released malware called OlympicDestoryer that attacked […] Malware
itsecurityguru.webp 2020-10-02 11:04:01 Malware gang defrauds Facebook users of more than $4 million. (lien direct) The Facebook security team have revealed more information about one of the most advanced malware attacks on the social media site at the Virus Bulletin 2020 security conference yesterday. The malware gang, known as SilentFade are based in China and were active between late 2018 and February 2019, when Facebook put an end to their […] Malware
itsecurityguru.webp 2020-09-28 11:12:05 Google removes 17 apps that contain malware (lien direct) In the last week, Google has removed 17 apps from the Play Store that have been detected as being infected with the ‘Joker’ malware. This breach was spotted by security researchers from Zscaler, have said this type of malware gains access to the user’s messages, contacts and other personal information as well as signing the […] Malware
itsecurityguru.webp 2020-09-23 10:22:12 Russian cybergang targeting Russian businesses (lien direct) A newly identified cybercrime group has been repeatedly targeting Russian businesses with malware and ransomware as security firm Group-IB has found. Oleg Skulkin, Group-IB’s senior DFIR analyst states that “this is very unusual for Russian-speaking gangs who have this unspoken rule about not working within Russia and post-Soviet countries.” The group go by the name […] Ransomware Malware
itsecurityguru.webp 2020-09-16 11:10:05 French law enforcement deploy malware to hack into organised crime networks (lien direct) French law enforcement have deployed malware to Encrochat devices in the effort to infiltrate criminal networks. Encrochat is largely used on Andriod phones using an encrypted network for communication, hence its popularity within organised crime including drug trafficking. The malware deployed has the ability to harvest all the data sorted on the phone from messages […] Malware Hack
itsecurityguru.webp 2020-09-04 15:27:57 Android users warned to delete six apps that could steal 1000s (lien direct) Cybersecurity team Pradeo has alerted Google to urgently remove six applications on the Google Play store after it was discovered that they contain the sinister Joker malware which has spyware capabilities and can sign individuals up to costly subscriptions without them knowing. In Pradeo’s research blog, Roxane Suau stated: “Joker is a malicious bot (categorized […] Malware
itsecurityguru.webp 2020-09-04 10:04:05 Google bans six Android apps containing sinister Joker malware (lien direct) Users have been warned to delete the apps immediately to avoid being signed up to subscriptions that could cost thousands. In the last year, the same malware has been found hiding in hundreds of apps and the six apps together have accounted for 200,000 installs.       Malware
itsecurityguru.webp 2020-09-01 10:57:29 Researchers discover new malware family (lien direct) A new trojan malware family has been identified by researchers that targets cryptocurrency. Researchers at ESET said the: “previously undocumented trojan malware family spreads through malicious torrents and that uses multiple tricks to squeeze as many cryptocoins as possible from its victims while staying under the radar.” ESET named the threat KryptoCibule, and it primarily […] Malware Threat ★★
itsecurityguru.webp 2020-08-28 13:50:40 Tesla factory targeted by Russian hackers says Elon Musk (lien direct) Elon Musk has confirmed that Russian hackers were plotting cyberattacks against the Tesla factory in Nevada. Just this week, US authorities had arrested a Russian national for trying to lure an employee to plant malware on the network for a $1 million reward. Initially, the court indictment did not name the company, but a lot […] Malware
itsecurityguru.webp 2020-08-26 15:21:03 7 key advantages of using a VPN when working from home (lien direct) VPN software has been prevalent in the digital market for decades now, however for most SMEs, the use of a virtual private network gained immense popularity more recently. Based on a recent report, hackers are using the coronavirus pandemic to spread malware on a colossal scale. Since the COVID-19 pandemic, people are now often working […] Malware
itsecurityguru.webp 2020-08-26 11:10:34 Russian Man Arrested for Failed Insider Threat Recruitment Attempt (lien direct) In July, Russian citizen Egor Igorevich Kriuchkov, a 27 year old Russian, was identified as a member of a wider Russian cybercriminal gang, seeking to extort a Nevada company through malware. Kriuchkov offered the employee of a major company $1,000,000 to install malware on corporate networks while the Russian gang would distract security teams with […] Malware Threat
itsecurityguru.webp 2020-08-25 10:47:09 Android Anguish (lien direct) It is well known that convenience breeds attack vectors in tech, and this is all the more true when considering cheap hardware. Unfortunately, the consequences of cheap devices often comes at the expense of security. Pre-installed Triada and xhelper malware have so far carried out a total of 19.2 million suspicious transactions from over 200,000 […] Malware
itsecurityguru.webp 2020-07-28 10:34:06 CISA and NCSC Release Joint Alert: 62,000 QNAP NAS Devices Infected with QSnach Malware (lien direct) CISA and NCSC are investigating a strain of malware known as QSnatch, which attackers used in late 2019 to target Network Attached Storage (NAS) devices manufactured by the firm QNAP. All QNAP NAS devices are potentially vulnerable to QSnatch malware if not updated with the latest security fixes. The malware, documented in open-source reports, has […] Malware
itsecurityguru.webp 2020-07-28 10:28:16 Fake SharePoint Alerts Spread Malware (lien direct) Microsoft Office 365 users are being targeted by a malicious email campaign impersonating an automated SharePoint notification. The fake emails were crafted to mention the name of the targeted organisations and have already reached over 50,000 inboxes, according to email security company Abnormal Security. The messages invited potential victims to click on a link in […] Malware
itsecurityguru.webp 2020-07-20 10:52:56 New Malware Targets 337 Android Apps to Steal Payment Card Details (lien direct) A new malware called BlackRock has been recently identified by the cybersecurity firm ThreatFabric. This malware has affected over 337 Android app and utilises an overlay with keylogger functionality on top of the legitimate app. It then encourages users to enter in their payment card details in order to ‘access’ the app. Moreover, with the […] Malware ★★★★
Last update at: 2024-05-13 08:07:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter