What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2018-12-12 15:55:00 Kaspersky Lab Uncovers Third Windows Zero Day Exploit In Three Months. (lien direct) Kaspersky Lab technologies have automatically detected a new exploited vulnerability in the Microsoft Windows OS kernel, the third consecutive zero-day exploit to be discovered in three months. The latest exploited vulnerability (CVE-2018-8611) was found in malware targeting a small number of victims in the Middle East and Asia. Because the vulnerability exists in the kernel […] Malware Vulnerability
itsecurityguru.webp 2018-12-11 13:30:04 (Déjà vu) Mac Malware Appears On The WatchGuard Top Ten Malware List For First Time. (lien direct) Mac-based malware has appeared on the list of the top ten most common types of malware for the first time in WatchGuard's quarterly Internet Security Report. The Mac scareware appeared in sixth place in WatchGuard's latest Q3 2018 report and is primarily delivered by email to trick victims into installing fake cleaning software. The new […] Malware
itsecurityguru.webp 2018-12-07 13:39:02 Threat-Actor Opportunism At Peak During Holiday Season. (lien direct) Mike Mimoso, Editorial Director, Flashpoint Attackers' opportunism is never higher during the year than in the holiday shopping season. As a result, businesses must be aware of the potential for increases in malware attacks against point-of-sale (PoS) systems, the possibility of distributed denial-of-service (DDoS) attacks against popular web-based services, and attempts to bypass fraud-detection systems, […] Malware
itsecurityguru.webp 2018-12-05 13:49:00 Preventing Illness On Your Network With The Right Medicine. (lien direct) By Ronald Sens, EMEA Director for A10 Networks As viruses become more sophisticated, malware must be detected all the way down to its DNA. The winter season is peak time for infection and disease across the UK. But the old saying “prevention is better than cure“ is not only relevant to our personal health, but […] Malware
itsecurityguru.webp 2018-10-09 11:20:05 Number of Compromised Cryptojacking Routers in India Close to 30,000 (lien direct) The alarming rate of crypto-jacking attacks ravaging the internet has been a cause of worry as the trend keeps gaining momentum. Two months ago, over 170,000 computers were surreptitiously used in manufacturing malware scripts in Brazil, with another report indicating a similar trend in Moldova where 25,000 MikroTik routers were used in running CoinHive scripts. Trustwave researcher, Troy Mursch has attempted to ... Malware
itsecurityguru.webp 2018-09-10 11:33:02 LuckyMouse Group is back and using a legitimate certificate to sign Malware (lien direct) The Kaspersky Lab Global Research and Analysis Team (GReAT) has discovered several infections from a previously unknown Trojan, which is most likely related to the infamous Chinese-speaking threat actor – LuckyMouse. The most peculiar trait of this malware is its hand-picked driver, signed with a legitimate digital certificate, which has been issued by a company ... Malware Threat
itsecurityguru.webp 2018-09-07 10:54:03 Researchers find Chainshot malware corrupting networks (lien direct) Security researchers exploited a threat actor’s poor choice for encryption and discovered a new piece of malware along with network infrastructure that links to various targeted attacks.The new piece of malware, which received the name Chainshot, is used in the early stages of an attack to activate a downloader for the final payload in a ... Malware Threat
itsecurityguru.webp 2018-09-07 10:47:03 (Déjà vu) Windows Task Scheduler Zero Day hit by Malware attack (lien direct) Malware developers have started to use the zero-day exploit for Task Scheduler component in Windows, two days after proof-of-concept code for the vulnerability appeared online. A security researcher who uses the online name SandboxEscaper on August 27 released the source code for exploiting a security bug in the Advanced Local Procedure Call (ALPC) interface used by Windows ... Malware Vulnerability
itsecurityguru.webp 2018-09-03 13:15:03 (Déjà vu) Ransomware using Barack Obama\'s face discovered (lien direct) Every once in a while you come across a really strange malware and such is the case with a new ransomware that only encrypts .EXE files on a computer. It then displays a screen with a picture of President Obama that asks for a “tip” to decrypt the files. View Full Story ORIGINAL SOURCE: Bleeping Computer Ransomware Malware
itsecurityguru.webp 2018-09-03 13:09:00 Zombie malware hits e-commerce websites (lien direct) An analysis of e-commerce stores around the world has revealed thousands of them are unwittingly running a dangerous payment skimming malware stealing thousands from users, with 50 new stores being infected each day. View Full Story ORIGINAL SOURCE: Smart Company Malware
itsecurityguru.webp 2018-08-31 14:05:00 ThreatList: Ransomware Attacks Down, Fileless Malware Up in 2018 (lien direct) The first half of 2018 saw an uptick in fileless malware attacks and a downturn in ransomware attacks, for now. View Full Story ORIGINAL SOURCE: Threatpost Ransomware Malware
itsecurityguru.webp 2018-08-29 10:07:05 (Déjà vu) Beware of Fake “Shipping Docs” Malspam Pushing the DarkComet RAT (lien direct) A new malspam campaign is underway that pretends to be shipping documents and contains an attachment that installs the DarkComet remote access Trojan. When DarkComet is installed, the malware has the ability to log your keystrokes, application usage, take screenshots, and more. View full story ORIGINAL SOURCE: Bleeping Computer Malware
itsecurityguru.webp 2018-08-28 13:42:04 Booz Allen Hamilton Researchers Detail New RtPOS Point-of-Sale Malware (lien direct) Security researchers from Booz Allen Hamilton have spotted a previously unseen and undocumented malware strain that targets point-of-sale (POS) systems. The malware, which they named RtPOS, appears to be Russian in origin, according to an initial technical analysis published last week. Overall, this new malware strain is nowhere near as sophisticated as other fellow POS malware strains, ... Malware
itsecurityguru.webp 2018-08-17 10:34:00 Necurs Botnet Pushing New Marap Malware (lien direct) Security researchers from Proofpoint have discovered a new malware strain that they named Marap and which is currently distributed via massive waves of spam emails carrying malicious attachments (malspam). View full story ORIGINAL SOURCE: Bleeping Computer Spam Malware
itsecurityguru.webp 2018-08-10 09:09:02 (Déjà vu) Iron Rain: What Defines a Cyber Insurgency? (lien direct) “A fool pulls the leaves. A brute chops the trunk. A sage digs the roots.” – Pierce Brown   The western world is currently grappling with a cyber insurgency.  The widespread adoption of the “kill-chain” coupled with the use of memory resident malware has fueled the cyber-attack wild fire.  The security architectures mandated by regulators and ... Malware
itsecurityguru.webp 2018-08-10 08:54:00 DanaBot Malware Spear Phishes Enterprise Players Through FTP Links (lien direct) The phishing emails masquerade as invoices in order to appear legitimate. Researchers have warned enterprise players of a new digital threat: Danabot, malware at the heart of a new phishing campaign specifically targeting SMBs. Enterprise players, from the largest and most well-known companies to SMBs, are under constant threat of cyberattack. The valuable corporate and ... Malware Threat
itsecurityguru.webp 2018-08-09 09:31:02 Emotet Trojan Uses Complex Modules to Evade Standard Protection (lien direct) Security researchers have discovered that the Emotet Trojan is still active and becoming more sophisticated and successful in how it spreads through corporate systems. Security researchers from Check Point reported on July 24 that the Emotet Trojan, which was first discovered in 2014, is still active. Unlike other bots and malware that make headlines for ... Malware
itsecurityguru.webp 2018-08-09 09:30:02 \'Hidden Bee\' miner uses malvertising to lure victims (lien direct) Researchers at Malwarebytes discovered a malware that targets a vulnerability in Flash Player. The attackers resort to malvertising in adult sites to lure victims, whom they suspect are from Asian countries based on the advertisements used, to the exploit kit landing page. Behind the supposedly online dating service is a malicious iframe that spreads the malware. The ... Malware Vulnerability
itsecurityguru.webp 2018-08-07 10:35:04 BlackBerry claims it can do to ransomware what Apple did to its phones (lien direct) While ransomware continues to extort factories, hospitals, schools, businesses, and ordinary netizens, BlackBerry reckons it can quickly rescue peeps from malware infections. The Canadian biz’s days as the smartphone king long gone, with Apple making quick work of its hardware. And although it still licenses its name to a few handsets, BlackBerry now focuses on ... Ransomware Malware ★★★★
itsecurityguru.webp 2018-08-06 14:48:05 Ever seen printer malware in action? Install this HP Ink patch – or you may find out (lien direct) HP Inc has posted an update to address a pair of serious security vulnerabilities in its InkJet printers. The firmware update patches CVE-2018-5924 and CVE-2018-5925, two flaws that can be exploited by printing a file that triggers a stack or static buffer overflow, giving you the ability to then execute malicious code on the targeted printer. In ... Malware
itsecurityguru.webp 2018-08-06 14:46:00 Monero (XMR) mining malware attack claims 200,000 victims (lien direct) Monero (XMR) has become the target for hackers over the past few days. Recently, BCFocus reported about a vulnerability in the Monero wallet that allowed hackers to loot XMR from crypto exchanges. This time, it is said that over 200,000 routers have been hacked using a malware in Brazil to secretly mine Monero (XMR). The online ... Malware Vulnerability
itsecurityguru.webp 2018-08-03 10:48:01 Hacking group combines spear-phishing with mass malware campaign (lien direct) A hacking group is attempting to carry out targeted attacks against nation states while at the same time using the same infrastructure to carry out spam campaigns with the intention of delivering malware. Active since at least February 2018, the attackers are using phishing attacks to target governmental organizations of the UK, Spain, Russia, and ... Spam Malware
itsecurityguru.webp 2018-08-02 10:12:01 Android apps carry hidden Windows 10 malware (lien direct) Over 140 apps on the Google Play store have been discovered to contain malicious Windows executable files. Researchers at Palo Alto Networks found that among the infected apps, several had more than 1,000 installations and carried 4-star ratings. View Full Story ORIGINAL SOURCE: BetaNews Malware
itsecurityguru.webp 2018-08-02 10:09:02 Google Researcher Unpacks Rare Android Malware Obfuscation Library (lien direct) A malware sample that had code in all the wrong places piqued Maddie Stone’s curiosity. So she dug into the sample and emerged many hours later with a description of a complex anti-analysis library that threat actors are using to, among other things, give new life to old threats. View Full Story ORIGINAL SOURCE: Dark ... Malware Threat
itsecurityguru.webp 2018-08-01 10:51:02 Ransomware attack forces Alaska suburb to revert to typewriters, rebuild email from scratch (lien direct) Municipal employees in the suburbs of Anchorage, Alaska, have had to revert to typewriters to accomplish some tasks since some government systems were taken down by a sophisticated malware cocktail last week. View Full Story ORIGINAL SOURCE: State Scoop Ransomware Malware
itsecurityguru.webp 2018-08-01 09:00:03 Malware Loaders Continue to Evolve, Proliferate (lien direct) Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn't mean there isn't more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients. Loaders ... Malware
itsecurityguru.webp 2018-07-31 14:31:03 Mimecast acquires Israeli cybersecurity vendor Solebit for $88m (lien direct) UK data security company Mimecast Ltd. today announced that it has acquired Israeli cybersecurity company Solebit for $88 million. This will mean the Herzilya based company will now become Mimecast’s Isreal development centre. Solebit provides a fast, accurate and computationally efficient approach for the identification and isolation of zero-day malware and unknown threats in data files as ... Malware
itsecurityguru.webp 2018-07-31 14:18:03 Chinese “hackers” are sending malware via snail mail (lien direct) In what amounts to one of the simplest but most baffling forms of social engineering,  hackers from China have taken to sending CDs full of malware to state officials, leading the Multi-State Information Sharing and Analysis Center, a government security outfit, to release a warning detailing the scam. The trick is simple: a package arrives ... Malware Guideline
itsecurityguru.webp 2018-07-24 14:56:05 (Déjà vu) How Apps Could Be Sneaking Malware Onto Your Phone (lien direct) Have you noticed your Android device has been slower and riddled with annoying pop-ups lately? You might have contracted malware that made its way onto your phone through the Google Play Store. View Full Story ORIGINAL SOURCE: Next Gov Malware
itsecurityguru.webp 2018-07-23 15:42:01 Cryptomining Replaces Ransomware as Most Popular Cybercrime Malware (lien direct) Skybox® Security, a global leader in cybersecurity management, announced today the release of its mid-year update to the Vulnerability and Threat Trends Report which analyzes vulnerabilities, exploits and threats in play. The report, compiled by the team of security analysts at the Skybox® Research Lab, aims to help organizations align their security strategy with the reality ... Ransomware Malware Vulnerability Threat Guideline
itsecurityguru.webp 2018-07-23 15:34:03 Why the Cloud is Key to Mitigating the Menace of Phishing (lien direct) By Lior Samuelson, CEO, Cyren  The cloud can stop phishing in its tracks faster than appliances After the rise of ransomware over the last few years (largely combatted through better detection of the malware and more attention paid to having decent backups), phishing has stormed back onto the IT security manager's radar. According to our ... Ransomware Malware
itsecurityguru.webp 2018-07-20 14:46:01 What Defines a Cyber Insurgency? (lien direct) “A fool pulls the leaves. A brute chops the trunk. A sage digs the roots.” – Pierce Brown   The western world is currently grappling with a cyber insurgency.  The widespread adoption of the “kill-chain” coupled with the use of memory resident malware has fueled the cyber-attack wild fire.  The security architectures mandated by regulators and ... Malware
itsecurityguru.webp 2018-07-20 14:22:05 Banking malware finds new life spreading data-stealing trojan (lien direct) The group behind a notorious banking trojan have expanded their operations are are now offering to deliver other forms of malware on behalf of other attackers. The Mealybug hacking operation has been active since at least 2014 and is known for its custom-built Emotet trojan, a form of self-propagating malware which has mostly targeted banking ... Malware
itsecurityguru.webp 2018-07-13 10:41:05 Crypto-mining Malware Doubles from Last Year (lien direct) The number of global organizations affected by crypto-mining malware more than doubled from the second half of 2017 to the first six months of this year, according to new data from Check Point. View Full Story ORIGINAL SOURCE: Infosecurity Magazine Malware
itsecurityguru.webp 2018-07-13 10:38:00 Windows Malware Carries Valid Digital Signatures (lien direct) Researchers from Masaryk University in the Czech Republic and Maryland Cybersecurity Center (MCC) monitored suspicious organizations and identified four that sold Microsoft Authenticode certificates to anonymous buyers. The same research team also collected a trove of Windows-targeted malware carrying valid digital signatures. View Full Story ORIGINAL SOURCE: Infosecurity Magazine Malware
itsecurityguru.webp 2018-07-05 14:11:04 Kaspersky Lab discovers Rakhni Trojan\'s ability to choose between being a miner or cryptor when infecting a victim (lien direct) Kaspersky Lab products have detected new malicious samples related to the infamous Trojan family Trojan-Ransom.Win32.Rakhni. The main feature of the malware is that it can choose how to infect its victims – either with a cryptor or with a miner. According to our researchers, the malware primarily targets companies rather than ordinary users, and is ... Malware
itsecurityguru.webp 2018-07-05 13:51:04 This password-stealing malware just added a new way to infect your PC (lien direct) A powerful form of malware which can be used to distribute threats including Trojans, ransomware and malicious cryptocurrency mining software has been updated with a new technique which has rarely been seen in the wild. View full story ORIGINAL SOURCE: ZDNet Malware ★★★★★
itsecurityguru.webp 2018-07-04 14:21:05 Malware Authors Seem Intent on Weaponizing Windows SettingContent-ms Files (lien direct) Malware authors are frantically trying to weaponize a new infection vector that was revealed at the start of June. The trick relies on using Windows Settings (.SettingContent-ms) shortcut files in order to achieve code execution on Windows 10 PCs. View Full Story ORIGINAL SOURCE: Bleeping Computer Malware ★★★★
itsecurityguru.webp 2018-07-03 15:27:01 IoT and malware top the worries list for industrial tech firms (lien direct) Industrial players, like power plants, manufacturers or water treatment centres, are embracing IoT at a great pace, but failing to consider security issues, new research has said. A report by Kaspersky Lab has claimed that while these types of organisations turn more towards IoT, they're not doing enough to protect these investments, which makes them a sitting ... Malware
itsecurityguru.webp 2018-06-22 09:11:04 Fire TVs of Amazon Overrun with Extracting Malware (lien direct) Recently to prevent cryptocurrency extracting malware from functioning on the gadgets of naïve users, Apple andGoogle have applied new policies. Both have set forbidden on any application or extension — for Googleits Chrome extensions and for Apple every gadget — associatedwith mining, ever though the applications are functioning as per rules. View Full Story ORIGINAL ... Malware ★★★★
itsecurityguru.webp 2018-06-22 09:08:04 ACLU wants to keep your phone safe from sneaky government malware (lien direct) The balance between security and law enforcement is often an issue for tech companies. The American Civil Liberties Union wants to tip the scales in security’s favor. On Thursday, the ACLU released its guide to developers on how to respond to government demands when the requests require companies to compromise their own security. It happens a lot ... Malware ★★★
Last update at: 2024-05-13 17:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter