What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-03-27 10:57:35 (Déjà vu) 40,000 State-Sponsored Attacks in 2019 according to Google (lien direct) Google says that it delivered almost 40,000 alerts of state-sponsored phishing or malware hacking attempts to its users during 2019, with a 25% drop when compared to the previous year. One of the reasons behind this notable drop in the number of government-backed hacking incidents is the increasingly effective protections Google sets up to protect […] Malware
itsecurityguru.webp 2020-03-25 11:10:13 Microsoft warns Windows users of unfixable hack attack (lien direct) MICROSOFT has warned of hackers exploiting a new vulnerability that can be found in all supported versions of Windows. If successfully manipulated by a cyber-criminal, it would be possible for them to run malware on a victim’s device. Source: The Sun Malware Hack Vulnerability
itsecurityguru.webp 2020-03-25 11:09:28 HHS website vulnerability leads to Coronavirus-themed phishing attack (lien direct) A coronavirus-themed phishing campaign designed to infect victims with Raccoon information-stealing malware has reportedly been leveraging an open redirect vulnerability found on the U.S. Department of Health and Human Services' website, HHS.gov. As defined by Trustwave here, an open redirect occurs when a website's “parameter values (the portion of URL after “?”) in an HTTP […] Malware Vulnerability
itsecurityguru.webp 2020-03-20 11:03:42 (Déjà vu) Phishing attempts impersonate WHO to deliver HawkEye Malware (lien direct)   An ongoing phishing campaign delivering emails posing as official messages from the Director-General of the World Health Organization (WHO) is actively spreading HawkEye malware payloads onto the devices of unsuspecting victims. This spam campaign started today according to researchers at IBM X-Force Threat Intelligence who spotted it and it has already delivered several waves […] Spam Malware Threat
itsecurityguru.webp 2020-03-18 10:49:37 New Malware Lets Hackers Control Browsing (lien direct) Security researchers at Kaspersky recently posted a warning of new Android malware that can steal cookies and gain control of its victims' accounts. According to researchers, when the two malware modifications are combined, they can be used for stealing cookies collected by social media networking sites, as well as browsers themselves. [Hindustan Times] After that, […] Malware
itsecurityguru.webp 2020-03-18 10:46:26 NutriBullet Hacked By Credit Card Skimmers (lien direct) Threat researchers at security company RiskIQ have identified a cyber-attack against blender vendor NutriBullet that has successfully installed credit card stealing malware on the international nutribullet.com website. Not just once, but three times within three weeks. Source: Forbes Malware
itsecurityguru.webp 2020-03-17 09:58:44 RAT Malware dropped by Foreign APT groups (lien direct) Each day, as the novel coronavirus multiplies and spreads, so do cyber scams capitalizing on users' fears and thirst for knowledge concerning this pandemic. The perpetrators, and their victims, are based all over the world, as evidenced by two recently discovered global APT-style campaigns designed to spread remote access trojans. Source: SC Magazine Malware
itsecurityguru.webp 2020-03-16 10:46:44 Malware stealing social media cookies (lien direct) Researchers at cybersecurity firm Kaspersky have discovered two new Android malware modifications that, when combined, can steal cookies collected by the browser and app of popular social networking sites and then allow the thieves to discreetly gain control of the victim's account in order to send various ill-intentioned content. Source: Express Computer Malware
itsecurityguru.webp 2020-03-12 11:21:28 Don\'t download this Coronavirus map (lien direct) I've already reported on the dangers online, as hackers hide behind our coronavirus obsession to target us with malicious malware. Well, here's another variation on that theme, with a warning that tempting “Coronavirus Maps” are now being used to plant malware on victims' computers. Reason Labs delved into this particular threat, albeit warnings about the […] Malware
itsecurityguru.webp 2020-03-10 10:16:43 North Carolina governments hit by Ransomware (lien direct)   Hackers of “Russian” origin targeted the city and county governments of Durham, N.C., over the weekend, hampering computer and communications networks with ransomware, according to local officials. The attack, which used the infamous Ryuk malware strain typically spread through malicious attachments in phishing emails, was carried out late Friday by a Russian hacking group, […] Ransomware Malware
itsecurityguru.webp 2020-03-10 10:13:08 New malware discovery suggests hackers being hacked (lien direct)   A newly discovered malware campaign suggests that hackers have themselves become the targets of other hackers, who are infecting and repackaging popular hacking tools with malware. Cybereason's Amit Serper found that the attackers in this years-long campaign are taking existing hacking tools - some of which are designed to exfiltrate data from a database […] Malware
itsecurityguru.webp 2020-03-09 10:36:12 5.5 million 2019 malware attacks in GCC (lien direct)   Trend Micro Incorporated, a global cybersecurity solutions firm, today released its 2019 security roundup report. Ransomware continued to be a mainstay cyber threat last year. Overall, Trend Micro discovered a 10% increase in ransomware detections, despite a 57% decrease in the number of new ransomware families. The healthcare sector remained the most targeted industry, […] Ransomware Malware Threat
itsecurityguru.webp 2020-03-09 10:35:18 New research reveals Cerberus Malware easily preventable (lien direct)   Last month, a Dutch cyber-security firm ThreatFabric discovered the first-ever malware that could hack Google Authenticator application to extract one-time passcodes from a user’s device by taking a screenshot of a user’s screen with Google Authenticator open. The malware, named Cerberus, was under development when it was found and the ThreatFabric report did not […] Malware Hack
itsecurityguru.webp 2020-03-06 11:07:56 Increase in Coronavirus related fake websites and phishing scams (lien direct)   The research arm of security firm Check Point has found that cybercriminals around the globe have launched phishing and other malware deployment schemes that ride on people’s thirst for information about the coronavirus. In its most recent report, it found that coronavirus-related websites created in January and February of this year are “are 50% […] Malware
itsecurityguru.webp 2020-03-05 10:13:14 Mobile malware attacks increasing (lien direct)   Mobile malware attacks are becoming more common as cyber criminals increasingly turn their attention towards smartphones – and they’re ensuring that malicious activity is harder to uncover. According to figures in the newly released McAfee Mobile Threat Report, the total number of detections for different types of mobile malware reached over 35 million during […] Malware Threat
itsecurityguru.webp 2020-03-04 10:09:42 New Cobalt Ulster Malware (lien direct)   A new credential-stealing malware, dubbed ForeLord, has been uncovered in a recent spear phishing campaign. Researchers tie the attack to a known advanced persistence threat (APT) group known as Cobalt Ulster. The emails distributing ForeLord were uncovered as part of a campaign, running between mid-2019 and mid-January 2020. The emails were targeting organizations in […] Malware Threat
itsecurityguru.webp 2020-02-28 10:28:51 Microsoft solution to Android malware (lien direct)   Microsoft just announced that it's bringing its Defender anti-virus software to Android and iOS. Although details about how the app will work are still pretty scarce, it's expected the software will offer similar functionality to its desktop counterpart. Microsoft Defender – previously called Windows Defender before the release of the Windows 10 November 2019 […] Malware
itsecurityguru.webp 2020-02-25 10:34:04 (Déjà vu) Data from nearly 60 apps vulnerable to Racoon Malware (lien direct) An infostealing malware that is relatively new on cybercriminal forums can extract sensitive data from about 60 applications on a targeted computer. The malware scene is constantly changing and what used to be top of the line a few years ago is now available for a modest price by comparison and a much richer set […] Malware
itsecurityguru.webp 2020-02-25 10:29:18 (Déjà vu) New Malware Hides Traffic Using DNS (lien direct) A new backdoor malware called Mozart is using the DNS protocol to communicate with remote attackers to evade detection by security software and intrusion detection systems. Typically when a malware phones home to receive commands that should be executed, it will do so over the HTTP/S protocols for ease of use and communication. Source: Bleeping […] Malware
itsecurityguru.webp 2020-02-24 11:17:45 Eight Google Play Store Apps found to contain \'Haken\' malware (lien direct) Researchers identified eight malicious Android apps, mostly camera utilities, and children's games, that were spreading a new data-stealing malware strain that also signs victims up for expensive premium services. The malware, named Haken, was found in apps is in the Google Play marketplace. Since it was discovered, victims have claimed that the malware signs them […] Malware
itsecurityguru.webp 2020-02-20 11:02:22 Emotet text message malware spreads (lien direct) A new Emotet campaign is spread via SMS messages pretending to be from banks and may have ties to the TrickBot trojan. Attackers are sending SMS messages purporting to be from victims' banks – but once they click on the links in the text messages, they are asked to hand over their banking credentials and […] Malware
itsecurityguru.webp 2020-02-19 11:35:04 Report claims Coronavirus malware increasing (lien direct) While the number of people affected by the coronavirus is climbing daily, it’s another form of virus that has analysts worried elsewhere. Coronavirus-themed malware is starting to spread, according to a report by cybersecurity software company Check Point. Several spam campaigns thematically linked to the global epidemic have emerged since the outbreak of the coronavirus […] Spam Malware
itsecurityguru.webp 2020-02-19 11:32:59 (Déjà vu) Gambling Companies Hit by DRBControl (lien direct) An advanced threat actor has been targeting gambling and betting companies in multiple regions of the globe with malware that links to two Chinese hacker groups. Named “DRBControl” by security researchers, the group uses malware not publicly reported before. The mission appears to be cyberespionage, stealing databases and source code from the targets being part […] Malware Threat
itsecurityguru.webp 2020-02-18 10:34:08 \'Adwind RAT\' malware campaign hits Turkish businesses (lien direct) At least 80 companies based in Turkey have been dealing with an ongoing threat that is constantly evolving to become more persistent and dangerous. This massive phishing campaign was given the name “The Turkish Rat” by Sophos and Talos researchers, who have been following it for a while. Researchers from Check Point now report that […] Malware Threat
itsecurityguru.webp 2020-02-18 10:28:13 New report warns of Android malware (lien direct) Android smartphone owners must be getting pretty used to the daily warnings about malware-filled apps and device-infecting adware. Threats continue to arrive thick and fast but the latest alert could be one the most concerning to date. A new report from the team at Malwarebytes has uncovered a new attack which is able to reinfect […] Malware
itsecurityguru.webp 2020-02-18 10:26:49 (Déjà vu) Israeli soldiers catfished by hacking group (lien direct) A hacking group compromised mobile phones belonging to soldiers in the Israel Defence Forces (IDF) using pics of young girls and directing them to download malware disguised as chat apps. Behind this endeavour is an actor identified as APT-C-23, known for cyberattacks in the Middle East and associated with the Hamas militant group. Source: Bleeping […] Malware APT-C-23
itsecurityguru.webp 2020-02-14 10:22:17 Loda RAT phishing Campaign Targets Americas (lien direct) Researchers have observed a new malware campaign that's been targeting the U.S., Argentina, Brazil and Costa Rica with an updated variant of the Loda RAT remote access trojan. In a company blog post on Wednesday, Cisco Talos said that since at least the last quarter of 2019, the campaign has been using malicious websites to host malicious documents that […] Malware ★★★★
itsecurityguru.webp 2020-02-14 10:21:14 Malware Security Breach Disclosed by Rutter\'s (lien direct) US store chain Rutter’s disclosed a security breach today. The company says hackers gained access to its stores’ network system and planted malware that collected payment card details as they were being processed. Stores in Pennsylvania and West Virginia were impacted, Rutter’s said today in a press release and a notice posted on its website. Source: ZD Net Malware
itsecurityguru.webp 2020-02-13 10:23:18 (Déjà vu) Exchange Admins urged by Microsoft to Disable SMBv1 (lien direct) Microsoft is advising administrators to disable the SMBv1 network communication protocol on Exchange servers to provide better protection against malware threats and attacks. Since 2016, Microsoft has been recommending that administrators remove support for SMBv1 on their network as it does not contain additional security enhancements added to later versions of the SMB protocol. Source: […] Malware
itsecurityguru.webp 2020-02-12 10:18:45 Malware now attacking Apple OSX computers twice as much as PCs (lien direct) Mac laptops and desktops running OSX have a reputation as being virus- and malware-free, but as Apple’s market share increases, cybercriminals are beginning to focus their efforts on OSX machines, according to a recent report by Malwarebytes. The State of Malware 2020 report is a deep dive into what this anti-malware company has found on computers and […] Malware
itsecurityguru.webp 2020-02-11 11:20:50 Cybercriminals spread malware by using Coronavirus-themed emails (lien direct) Criminal groups are exploiting fears over the recent novel coronavirus outbreak in an email phishing campaign directed at the global shipping industry, according to a report issued Monday by a California-based cybersecurity firm. Source: Global News Malware
itsecurityguru.webp 2020-02-10 10:19:35 250 Android Apps with Anubis Malware Targeted by phishing campaign (lien direct) New attacks discovered by Cofense can perform keylogging, steal data and completely hijack a mobile device. A new phishing campaign is attempting to deliver sophisticated malware that can completely hijack an Android mobile device to steal user credentials, install a keylogger and even hold a device's data for ransom. Source: Threat Post Malware Threat
itsecurityguru.webp 2020-02-07 10:39:13 Chinese hacking campaign warning by Malaysia government (lien direct) A Chinese state-sponsored hacking group has been targeting Malaysian government officials, computer experts with the Malaysian government said on Wednesday.The purpose of the attacks has been to infect computers of government officials with malware and then steal confidential documents from government networks, Malaysia’s Computer Emergency Response Team (MyCERT) said in a security advisory. Source: ZD Net Malware
itsecurityguru.webp 2020-02-07 10:34:34 Phishing scam spreading fake invoices with malware (lien direct) A notorious malware campaign is targeting banks and financial institutions in the US and the UK with cyberattacks that are not only destructive in their own right, but could also be used as the basis for future intrusions by other hackers. Emotet started life as a banking trojan, but has also evolved into a botnet, with its criminal operators […] Malware
itsecurityguru.webp 2020-02-06 10:45:24 Return of the CamuBot Banking Trojan attack (lien direct) The malware is back in targeted attacks against Brazilian banking customers, this time using a new technique that involves mobile app authorization. The CamuBot malware, known for targeting Brazilian bank customers, has returned in a slew of recent offensives. The latest wave of attacks are highly personalized and, unlike previous campaigns, target victims' mobile banking […] Malware
itsecurityguru.webp 2020-02-05 10:38:53 (Déjà vu) 500,000+ hosts infected with malware cocktail (lien direct) Attackers are abusing the Bitbucket code hosting service to store seven types of malware threats used in an ongoing campaign that has already claimed more than 500,000 business computers across the world. Systems falling victim to this attack would get infected with multiple payloads that steal data, mine for cryptocurrency, and culminate with delivering STOP […] Malware
itsecurityguru.webp 2020-01-30 10:40:32 Taylor Swift has experienced the highest amounts of malware files (lien direct) Being nominated for a Grammy doesn't not raise your Q-rating; it also, apparently, increases the likelihood that cybercriminals will appropriate your name or song tracks to trick targets into opening malicious files. Researchers at Kaspersky looked at 14 musical artists who were nominated this year for a major Grammy award and determined that in 2019 there was […] Malware
itsecurityguru.webp 2020-01-24 10:25:01 (Déjà vu) U.S. Government Agency have been Hit with New Malware Dropper (lien direct) A new malware called CARROTBALL, used as a second-stage payload in targeted attacks, was distributed in phishing email attachments delivered to a U.S. government agency and non-US foreign nationals professionally affiliated with current activities in North Korea. Source: Bleeping Computer Malware
itsecurityguru.webp 2020-01-21 10:18:40 (Déjà vu) New Spam Template for Emotet Malware (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a “Hacker” who states that they hacked the recipient’s computer and stole their data. Emotet is spread through spam emails that commonly use templates based around a particular theme such as shipping information, voice mails, scanned documents, reports, […] Spam Malware
itsecurityguru.webp 2020-01-17 09:57:04 BSOD caused by new Windows Malware Disguised as WAV (lien direct) Security researchers from Guardicore revealed a sophisticated malware attack that managed to compromise some 800 devices belonging to a medium-sized company in the medical tech industry. In a technical analysis of the attack, Guardicore explains that the malware infection was disguised as a WAV file and included a Monero cryptominer, using the notorious EternalBlue vulnerability to compromise […] Malware Vulnerability
itsecurityguru.webp 2020-01-16 10:00:54 Iran will Deploy Wiper Malware in Response to U.S. Military Strike (lien direct) Amidst rising tensions after the United States killed Qassem Soleimani, the chief of Iran's Quds Force, in a drone strike in Baghdad last week, security experts and U.S. government officials warn that Iran may retaliate with cyberattacks. Iran-based attack groups have expanded their digital offensive capabilities significantly since 2012, when they launched crippling distributed denial-of-service attacks against […] Malware
itsecurityguru.webp 2020-01-15 10:15:19 Emotet Malware Phishing Attack Targets United Nations (lien direct) Pretending to be the Permanent Mission of Norway, the Emotet operators performed a targeted phishing attack against email addresses associated with users at the United Nations. Yesterday, the Emotet trojan roared back to life after a 3-week vacation with strong spam campaigns that targeted countries throughout the world. Source: Bleeping Computer Spam Malware
itsecurityguru.webp 2020-01-10 10:06:31 (Déjà vu) US Government-Funded Phones found with Chinese Malware Preinstalled (lien direct) Researchers found unremovable malware preinstalled in the Unimax U686CL, a budget Android device sold by Assurance Wireless. Budget Android smartphones offered through a US government initiative for low-income Americans come with preinstalled, unremovable Chinese malware, researchers report. These low-cost smartphones are sold by Assurance Wireless, a federal Lifeline Assistance program under Virgin Mobile. Lifeline, supported […] Malware
itsecurityguru.webp 2020-01-09 10:02:19 National oil company hit by new Iranian data wiper (lien direct) Iranian state-sponsored hackers have deployed a new strain of data-wiping malware on the network of Bapco, Bahrain’s national oil company, ZDNet has learned from multiple sources. The incident took place on December 29. The attack did not have the long-lasting effect hackers might have wanted, as only a portion of Bapco’s computer fleet was impacted, with […] Malware
itsecurityguru.webp 2020-01-02 10:07:01 (Déjà vu) Sextortion Email Scammers are Trying Out New Tactics to Circumnavigate Spam Filter (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. Sextortion scams are emails that pretend to be from an attacker who has hacked your PC and installed malware that can monitor what sites you visit and create […] Spam Malware
itsecurityguru.webp 2019-12-20 10:36:36 Fileless Malware Attacks used to Breach Windows Remote Desktop Service (lien direct) Threat actors breaching company networks are deploying a cornucopia of malware over the remote desktop protocol (RDP), without leaving a trace on target hosts. Cryptocurrency miners, info-stealers, and ransomware are executed in RAM using a remote connection, which also serves for exfiltrating useful information from compromised machines.   Source: Bleeping Computer Ransomware Malware
itsecurityguru.webp 2019-12-20 10:30:15 Emotet Malware Uses Greta Thunberg Demonstration Invites as Decoy (lien direct) Emotet has started a new spam campaign that is banking off the popularity of environmental activist Greta Thunberg and her dedication to the climate movement. Unsuspecting users who think they are getting info about an upcoming “climate crisis” demonstration, will instead find that they have become infected with Emotet and other malware.   Source: Bleeping […] Spam Malware ★★
itsecurityguru.webp 2019-12-19 09:57:46 (Déjà vu) Attackers fake being German Authorities to Distribute Emotet Malware (lien direct) An active malspam campaign is distributing Emotet banking Trojan payloads via emails camouflaged to look like messages delivered by several German federal authorities warns the BSI, Germany’s federal cybersecurity agency. Source: Bleeping Computer Malware
itsecurityguru.webp 2019-12-18 10:19:03 (Déjà vu) Cyber-Espionage Campaign Targets 100s of Companies (lien direct) Hundreds of industrial companies are currently the targets of cyber-espionage activity from an advanced threat actor. The adversary uses a new version of an older info-stealer to extract sensitive data and files. The attacker uses spear-phishing emails with malicious attachments often disguised as PDF files. Separ is the malware of choice, which steals login data […] Malware Threat
itsecurityguru.webp 2019-12-17 10:36:25 Hacking and malware behind 75% of all data breaches in the financial services industry (lien direct) Only 6% of all breaches in 2019 were suffered by financial services firms, according to Bitglass. However, these breaches compromised significantly more records than those that occurred in other industries. In total, more than 60% of all leaked records in 2019 were exposed by financial services organizations. This is at least partially due to the Capital One mega […] Malware
Last update at: 2024-05-13 18:08:14
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter