www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-13T19:36:42+00:00 www.secnews.physaphae.fr Malwarebytes Labs - MalwarebytesLabs What is ransomware-as-a-service and how is it evolving? Categories: BusinessDiving into how RaaS works, why it poses a unique threat to businesses, and how small-and-medium-sized (SMBs) businesses can prepare for the next generation of RaaS attacks. (Read more...) ]]> 2022-10-27T18:45:00+00:00 https://www.malwarebytes.com/blog/business/2022/10/what-is-ransomware-as-a-service-and-how-is-it-evolving www.secnews.physaphae.fr/article.php?IdArticle=7710208 False Threat None None Malwarebytes Labs - MalwarebytesLabs Medibank customers\' personal data compromised by cyber attack Categories: NewsTags: Medibank Tags: data breach Australian health care insurance company Medibank confirmed that the threat actor behind the cyberattack on the company had access to the data of at least 4 million customers (Read more...) ]]> 2022-10-27T17:15:00+00:00 https://www.malwarebytes.com/blog/news/2022/10/medibank-customers-personal-data-compromised-by-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=7710210 False Threat None None Malwarebytes Labs - MalwarebytesLabs US agencies issue warning about DAIXIN Team ransomware Categories: NewsCategories: RansomwareTags: DAIXIN Tags: FBI Tags: CISA Tags: HHS Tags: ransomware team Tags: DAIXIN Team Tags: ransomware The FBI, CISA, and HSH have issued a joint advisory about a new threat to healthcare organizations (Read more...) ]]> 2022-10-26T23:45:00+00:00 https://www.malwarebytes.com/blog/news/2022/10/fbi-cisa-hhs-issue-joint-alert-about-daixin-ransomware-team www.secnews.physaphae.fr/article.php?IdArticle=7693492 False Ransomware,Threat None 2.0000000000000000 Malwarebytes Labs - MalwarebytesLabs An interview with cyber threat hunter Hiep Hinh Categories: BusinessHiep Hinh is a Principal MDR Analyst at Malwarebytes, where he supports 24/7/365 Managed Detection and Response (MDR) efforts. In this post, we talk to Hiep about what he's learned about threat hunting over his 16+ year career. (Read more...) ]]> 2022-10-25T04:00:00+00:00 https://www.malwarebytes.com/blog/business/2022/10/an-interview-with-cyber-threat-hunter-hiep-hinh www.secnews.physaphae.fr/article.php?IdArticle=7677584 False Threat None None Malwarebytes Labs - MalwarebytesLabs Warning: "FaceStealer" iOS and Android apps steal your Facebook login Categories: AwarenessCategories: NewsTags: FaceStealer Tags: Facebook stealer Tags: Facebook Tags: Nathan Collier Tags: Meta Tags: fake Android apps Tags: fake iOS apps FaceStealer is back. As a seasoned threat to legitimate app stores, expect it to be gone and then back again. (Read more...) ]]> 2022-10-18T14:00:00+00:00 https://www.malwarebytes.com/blog/news/2022/10/warning-facestealer-ios-and-android-apps-steal-your-facebook-login www.secnews.physaphae.fr/article.php?IdArticle=7549577 False Threat None None Malwarebytes Labs - MalwarebytesLabs Chinese APT\'s favorite vulnerabilities revealed Categories: Exploits and vulnerabilitiesCategories: NewsTags: Chinese APT Tags: advanced persistent threat Tags: APT Tags: CISA Tags: NSA Tags: FBI Tags: security advisory CISA, the NSA and the FBI have compiled a list of the vulnerabilities targeted by state-sponsorted threat actors from China. (Read more...) ]]> 2022-10-13T16:15:00+00:00 https://www.malwarebytes.com/blog/news/2022/10/psa-chinese-apts-target-flaws-that-take-full-control-of-systems www.secnews.physaphae.fr/article.php?IdArticle=7443789 False Threat None None Malwarebytes Labs - MalwarebytesLabs Local government cybersecurity: 5 best practices Categories: BusinessWith a few best practices, local governments can improve their cybersecurity posture and make it less likely that threat actors attack their systems. We'll break down five best practices for local government cybersecurity in this post. (Read more...) ]]> 2022-09-29T17:00:00+00:00 https://www.malwarebytes.com/blog/business/2022/09/local-government-cybersecurity-5-best-practices www.secnews.physaphae.fr/article.php?IdArticle=7211701 False Threat None None Malwarebytes Labs - MalwarebytesLabs Cyber threat hunting for SMBs: How MDR can help Categories: BusinessThreat hunting can weed out malware before anything bad like a data breach can happen, but cyber threat hunting is more difficult for SMBs to do than it is for large organizations due to resource constraints. That's where Managed Detection and Response (MDR) can help. (Read more...) ]]> 2022-09-15T10:00:00+00:00 https://www.malwarebytes.com/blog/business/2022/09/cyber-threat-hunting-for-smbs-how-mdr-can-help www.secnews.physaphae.fr/article.php?IdArticle=6918132 False Data Breach,Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Warning issued about Vice Society ransomware targeting the education sector Categories: NewsCategories: RansomwareTags: FBI Tags: CISA Tags: StopRansomware Tags: Vice Society Tags: HelloKitty Tags: SonicWall Tags: PrintNightmare Tags: LAUSD The FBI, CISA, and the MS-ISAC have released a joint Cybersecurity Advisory after observing Vice Society threat actors disproportionately targeting the education sector with ransomware attacks. (Read more...) ]]> 2022-09-07T12:00:00+00:00 https://www.malwarebytes.com/blog/news/2022/09/authorities-issue-warning-about-vice-society-ransomware-targeting-the-education-sector www.secnews.physaphae.fr/article.php?IdArticle=6774964 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Woody RAT: A new feature-rich malware spotted in the wild The Malwarebytes Threat Intelligence team has discovered a new Remote Access Trojan that we dubbed Woody Rat used to target Russian entities. ]]> 2022-08-03T21:25:52+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/08/woody-rat-a-new-feature-rich-malware-spotted-in-the-wild/ www.secnews.physaphae.fr/article.php?IdArticle=6113106 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Elden Ring maker Bandai Namco hit by ransomware and data leaks We take a look at a major ransomware attack impacting video game giant Bandai Namco, laced with the potential threat of data leakage. ]]> 2022-07-14T16:09:41+00:00 https://blog.malwarebytes.com/ransomware/2022/07/elden-ring-maker-bandai-namco-hit-by-ransomware-and-data-leaks/ www.secnews.physaphae.fr/article.php?IdArticle=5723600 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Ransomware rolled through business defenses in Q2 2022 2022 is shaping up to be another banner year for ransomware, which continued to dominate the threat landscape in Q2. ]]> 2022-07-13T21:16:17+00:00 https://blog.malwarebytes.com/business/2022/07/ransomware-rolled-through-business-defenses-in-q2-2022/ www.secnews.physaphae.fr/article.php?IdArticle=5703626 False Threat None None Malwarebytes Labs - MalwarebytesLabs Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign While the war in Ukraine still rages, various threat actors continue to launch cyber attacks against its government entities. In this blog we review the latest campaign from the UAC-0056 threat group. ]]> 2022-07-13T16:17:09+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/07/cobalt-strikes-again-uac-0056-continues-to-target-ukraine-in-its-latest-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=5698419 False Threat None None Malwarebytes Labs - MalwarebytesLabs Ransomware review: June 2022 LockBit remained the most active threat in June, and “the costliest strain of ransomware ever documented” went dark while others surged. ]]> 2022-07-01T21:40:25+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/07/ransomware-review-june-2022/ www.secnews.physaphae.fr/article.php?IdArticle=5499442 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Karakurt extortion group: Threat profile An obscure group called Karakurt has extorted organizations in the US and elsewhere. Know how to keep it away from your network. ]]> 2022-06-14T16:00:29+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/karakurt-extortion-group-threat-profile/ www.secnews.physaphae.fr/article.php?IdArticle=5145949 False Threat None None Malwarebytes Labs - MalwarebytesLabs Cloud data breaches: 4 biggest threats to cloud storage security Here are four big threats to cloud storage security that SMBs should be ready to address to help prevent cloud data breaches. ]]> 2022-06-09T17:30:25+00:00 https://blog.malwarebytes.com/business/2022/06/cloud-data-breaches-4-biggest-threats-to-cloud-storage-security/ www.secnews.physaphae.fr/article.php?IdArticle=5060145 False Threat None None Malwarebytes Labs - MalwarebytesLabs ASyncRat surpasses Dridex, TrickBot and Emotet to become dominant email threat 2022-06-09T14:18:13+00:00 https://blog.malwarebytes.com/threat-analysis/2022/06/asyncrat-surpasses-dridex-trickbot-and-emotet-to-become-dominant-email-threat/ www.secnews.physaphae.fr/article.php?IdArticle=5057991 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Introducing EDR for Linux: Remediating and isolating threats on Linux servers 2022-06-02T18:27:55+00:00 https://blog.malwarebytes.com/business-2/2022/06/introducing-edr-for-linux-remediating-and-isolating-threats-on-linux-servers/ www.secnews.physaphae.fr/article.php?IdArticle=4935649 False Threat None None Malwarebytes Labs - MalwarebytesLabs Introducing Malwarebytes DNS Filtering module: How to block sites and create policy rules 2022-06-02T17:30:09+00:00 https://blog.malwarebytes.com/business-2/2022/06/introducing-malwarebytes-dns-filtering-module-how-to-block-sites-and-create-policy-rules/ www.secnews.physaphae.fr/article.php?IdArticle=4934866 False Threat None None Malwarebytes Labs - MalwarebytesLabs VMWare vulnerabilities are actively being exploited, CISA warns CISA has issued severe warnings about disclosed vulnerabilities in VMWare products that are actively being exploited, probably by APT threat actors. ]]> 2022-05-19T12:42:13+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/05/vmware-vulnerabilities-are-actively-being-exploited-cisa-warns/ www.secnews.physaphae.fr/article.php?IdArticle=4707009 False Threat None None Malwarebytes Labs - MalwarebytesLabs Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis 2022-05-16T10:00:00+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/05/custom-powershell-rat-targets-germans-seeking-information-about-the-ukraine-crisis/ www.secnews.physaphae.fr/article.php?IdArticle=4655123 False Threat None None Malwarebytes Labs - MalwarebytesLabs Cyberattacks on SATCOM networks attributed to Russian threat actors CISA and the FBI are sharing information about the US attribution of cyberattacks on SATCOM networks that targeted Ukraine but spilled over into other European countries. ]]> 2022-05-12T13:22:00+00:00 https://blog.malwarebytes.com/vital-infrastructure/2022/05/cyberattacks-on-satcom-networks-attributed-to-russian-threat-actors/ www.secnews.physaphae.fr/article.php?IdArticle=4594050 False Threat None 4.0000000000000000 Malwarebytes Labs - MalwarebytesLabs F5 BIG-IP vulnerability is now being used to disable servers At least one group of threat actors is using the recently patched vulnerability in F5 BIG-IP to wipe the file system of vulnerable devices. ]]> 2022-05-12T12:51:25+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/05/f5-big-ip-vulnerability-is-now-being-used-to-disable-servers/ www.secnews.physaphae.fr/article.php?IdArticle=4594051 False Vulnerability,Threat None None Malwarebytes Labs - MalwarebytesLabs Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat A North Korean threat group has swapped the usual Hangul Office lures for a cleverly packed Office macro. Categories: Social engineeringThreat analysis Tags: (Read more...) ]]> 2021-01-06T15:14:45+00:00 https://blog.malwarebytes.com/threat-analysis/2021/01/retrohunting-apt37-north-korean-apt-used-vba-self-decode-technique-to-inject-rokrat/ www.secnews.physaphae.fr/article.php?IdArticle=2148073 False Threat,Cloud APT 37 None Malwarebytes Labs - MalwarebytesLabs Threat profile: Egregor ransomware is making a name for itself The Egregror ransomware is quickly making a name for itself by victimizing big corporations. How does it work and what is its background? Categories: RansomwareThreat spotlight Tags: (Read more...) ]]> 2020-12-15T13:58:58+00:00 https://blog.malwarebytes.com/ransomware/2020/12/threat-profile-egregor-ransomware-is-making-a-name-for-itself/ www.secnews.physaphae.fr/article.php?IdArticle=2102798 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Fake COVID-19 survey hides ransomware in Canadian university attack Universities are a hot target for malware right now. In this latest attack, a threat actor was targeting the University of British Columbia with the goal of distributing ransomware. Categories: Cybercrime Social engineering Tags: (Read more...) ]]> 2020-10-28T15:00:00+00:00 https://blog.malwarebytes.com/cybercrime/2020/10/fake-covid-19-survey-hides-ransomware-in-canadian-university-attack/ www.secnews.physaphae.fr/article.php?IdArticle=2000821 False Ransomware,Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Mobile network operator falls into the hands of Fullz House criminal group The Fullz House threat group has struck again, this time inserting a credit card skimmer into a mobile phone operator and seller. Categories: Malwarebytes news Tags: (Read more...) ]]> 2020-10-05T20:49:31+00:00 https://blog.malwarebytes.com/malwarebytes-news/2020/10/mobile-network-operator-falls-into-the-hands-of-fullz-house-criminal-group/ www.secnews.physaphae.fr/article.php?IdArticle=1958171 False Threat None None Malwarebytes Labs - MalwarebytesLabs Coordinated Twitter attack rakes in 100 grand In a social engineering attack on Twitter, threat actors managed to scam $100,000 dollars in Bitcoin by taking over high-profile accounts. Categories: Social engineering Tags: (Read more...) ]]> 2020-07-16T17:53:42+00:00 https://blog.malwarebytes.com/social-engineering/2020/07/coordinated-twitter-attack-rakes-in-100-grand/ www.secnews.physaphae.fr/article.php?IdArticle=1808490 False Threat None None Malwarebytes Labs - MalwarebytesLabs Threat spotlight: WastedLocker, customized ransomware WastedLocker ransomware, attributed to the Russian Evil Corp gang, is such a targeted threat, you might call it a custom-built ransomware family. Categories: Threat spotlight Tags: (Read more...) ]]> 2020-07-10T18:10:37+00:00 https://blog.malwarebytes.com/threat-spotlight/2020/07/threat-spotlight-wastedlocker-customized-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1801195 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Maze: the ransomware that introduced an extra twist Maze ransomware attacks featured the first group of cyber-criminals to add the threat of publishing exfiltrated data to the ransomware business model Categories: Threat spotlight Tags: (Read more...) ]]> 2020-05-29T15:00:00+00:00 https://blog.malwarebytes.com/threat-spotlight/2020/05/maze-the-ransomware-that-introduced-an-extra-twist/ www.secnews.physaphae.fr/article.php?IdArticle=1740357 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Shining a light on “Silent Night” Zloader/Zbot The latest Malwarebytes Threat Intel report focuses on Silent Night, a new banking Trojan recently tracked as Zloader/Zbot. Categories: Malware Threat analysis Tags: (Read more...) ]]> 2020-05-21T15:00:00+00:00 https://blog.malwarebytes.com/threat-analysis/2020/05/the-silent-night-zloader-zbot/ www.secnews.physaphae.fr/article.php?IdArticle=1723408 False Threat None None Malwarebytes Labs - MalwarebytesLabs Threat actors release Troldesh decryption keys On GitHub a user called shade-team released hundreds of thousands of Troldesh decryption keys. Can victims of the ransomware safely use them to decrypt their files? Categories: Ransomware Tags: (Read more...) ]]> 2020-04-28T17:08:32+00:00 https://blog.malwarebytes.com/ransomware/2020/04/threat-actors-release-troldesh-decryption-keys/ www.secnews.physaphae.fr/article.php?IdArticle=1680073 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Online credit card skimming increased by 26 percent in March Criminals are known to take advantage of events that capture people’s attention. This is true for any kind of attack that relies on social engineering, such as the phishing emails exploiting the Covid-19 pandemic. Certain events such as the current crisis not only get the attention of threat actors but they also lead to changes... Categories: Cybercrime Tags: (Read more...) ]]> 2020-04-08T16:00:32+00:00 https://blog.malwarebytes.com/cybercrime/2020/04/online-credit-card-skimming-increases-by-26-in-march/ www.secnews.physaphae.fr/article.php?IdArticle=1643241 False Threat,Guideline None None Malwarebytes Labs - MalwarebytesLabs Criminals hack Tupperware website with credit card skimmer This latest hack from Magecart threat actors was well planned and executed. Categories: Hacking Tags: (Read more...) ]]> 2020-03-25T15:00:00+00:00 https://blog.malwarebytes.com/hacking-2/2020/03/criminals-hack-tupperware-website-with-credit-card-skimmer/ www.secnews.physaphae.fr/article.php?IdArticle=1619452 False Hack,Threat None None Malwarebytes Labs - MalwarebytesLabs APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT We look at a spear phishing attack from APT36, an Advanced Persistent Threat group posing as the government of India and offering guidance on coronavirus. Instead, users are infected with a Crimson RAT that steals data. Categories: Threat analysis Tags: (Read more...) ]]> 2020-03-16T15:00:00+00:00 https://blog.malwarebytes.com/threat-analysis/2020/03/apt36-jumps-on-the-coronavirus-bandwagon-delivers-crimson-rat/ www.secnews.physaphae.fr/article.php?IdArticle=1600364 False Threat APT 36 None Malwarebytes Labs - MalwarebytesLabs Threat spotlight: RobbinHood ransomware takes the driver\'s seat Threat spotlight Tags: (]]> 2020-02-20T18:09:03+00:00 https://blog.malwarebytes.com/threat-spotlight/2020/02/threat-spotlight-robbinhood-ransomware-takes-the-drivers-seat/ www.secnews.physaphae.fr/article.php?IdArticle=1554864 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Spear phishing 101: what you need to know We look at the threat of spear phishing, why it's such a problem, and what organizations can do to lessen the chance of a successful attack. Categories: Social engineering Tags: (Read more...) ]]> 2020-01-29T18:50:01+00:00 https://blog.malwarebytes.com/social-engineering/2020/01/spear-phishing-101-what-you-need-to-know/ www.secnews.physaphae.fr/article.php?IdArticle=1517281 False Threat None None Malwarebytes Labs - MalwarebytesLabs Explained: the strengths and weaknesses of the Zero Trust model Zero Trust is an information security framework that insists its users "never trust, always verify." Is this the best security model for organizations today? We examine its strengths and weaknesses. Categories: Explained Tags: (Read more...) ]]> 2020-01-28T16:00:00+00:00 https://blog.malwarebytes.com/explained/2020/01/explained-the-strengths-and-weaknesses-of-the-zero-trust-model/ www.secnews.physaphae.fr/article.php?IdArticle=1514642 False Threat None None Malwarebytes Labs - MalwarebytesLabs Threat spotlight: Phobos ransomware lives up to its name Phobos, which many believe was named after the Greek god of fear, isn't as widespread as it was before nor is it more novel than your average ransomware. Yet, it remains a threat to consumers and businesses alike. We dive into Phobos ransomware and show users how to face their fears and protect against it. Categories: Threat spotlight Tags: (Read more...) ]]> 2020-01-10T18:04:44+00:00 https://blog.malwarebytes.com/threat-spotlight/2020/01/threat-spotlight-phobos-ransomware-lives-up-to-its-name/ www.secnews.physaphae.fr/article.php?IdArticle=1500464 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Spelevo exploit kit debuts new social engineering trick In order to maximize infection rate, threat actors are now launching the Spelevo exploit kit with a decoy adult site, social engineering users into downloading a malicious video player. Categories: Threat analysis Tags: (Read more...) ]]> 2019-12-18T16:00:00+00:00 https://blog.malwarebytes.com/threat-analysis/2019/12/spelevo-exploit-kit-debuts-new-social-engineering-trick/ www.secnews.physaphae.fr/article.php?IdArticle=1494426 False Threat None None Malwarebytes Labs - MalwarebytesLabs Mac threat detections on the rise in 2019 For the first time ever, Mac threats broke into Malwarebytes' top five overall detections of 2019. Take a look at this and other telemetry that shows Mac malware is certainly on the rise. Categories: Mac Tags: (Read more...) ]]> 2019-12-16T18:40:06+00:00 https://blog.malwarebytes.com/mac/2019/12/mac-threat-detections-on-the-rise-in-2019/ www.secnews.physaphae.fr/article.php?IdArticle=1494091 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Threat spotlight: the curious case of Ryuk ransomware From comic book death god to ransomware baddie, Ryuk ransomware remains a mainstay when organizations find themselves in a crippling malware pinch. We look at Ryuk's origins, attack methods, and how to protect against this ever-present threat. Categories: Threat spotlight Tags: (Read more...) ]]> 2019-12-12T22:33:53+00:00 https://blog.malwarebytes.com/threat-spotlight/2019/12/threat-spotlight-the-curious-case-of-ryuk-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1494095 False Ransomware,Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Report: Organizations remain vulnerable to increasing insider threats The risk and challenges insider threats pose to organizations are ever present, even before tech as we know it existed. The age of digitization only made it higher and far-reaching. How has insider threats evolved over time? Where are we now in terms of mitigating insider threat risk? Are businesses really doing something about it? We answer such questions-and more-in this post. Categories: Awareness Tags: (Read more...) ]]> 2019-12-05T16:00:00+00:00 https://blog.malwarebytes.com/awareness/2019/12/report-organizations-remain-vulnerable-to-increasing-insider-threats/ www.secnews.physaphae.fr/article.php?IdArticle=1493723 False Threat None None Malwarebytes Labs - MalwarebytesLabs Sextortion scammers getting creative We’ve covered sextortion before, focusing in on how the core of the threat is an exercise in trust. The threat actor behind the campaign will use whatever information available on the target that causes them to trust that the threat actor does indeed have incriminating information on them. (They don’t.) But as public awareness of... Categories: Cybercrime Social engineering Tags: (Read more...) ]]> 2019-11-26T17:09:34+00:00 https://blog.malwarebytes.com/cybercrime/2019/11/sextortion-scammers-getting-creative/ www.secnews.physaphae.fr/article.php?IdArticle=1487955 False Threat None None Malwarebytes Labs - MalwarebytesLabs Stealthy new Android malware poses as ad blocker, serves up ads instead Since its discovery less than a month ago, a stealthy new Android malware has already been detected on over 500 devices, and it's on the rise. Learn how this clever threat pretends to be an ad blocker and then hides itself on mobile devices, all while serving up tons of ads. Categories: Android Tags: (Read more...) ]]> 2019-11-14T19:51:58+00:00 https://blog.malwarebytes.com/android/2019/11/stealthy-new-android-malware-poses-as-ad-blocker-serves-up-ads-instead/ www.secnews.physaphae.fr/article.php?IdArticle=1467892 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Cybersecurity for journalists: How to defeat threat actors and defend freedom of the press When it comes to cybersecurity, journalists need to protect themselves, their sources, and the freedom of the press. Which methods should they use? Categories: How-tos Tags: (Read more...) ]]> 2019-11-01T20:26:48+00:00 https://blog.malwarebytes.com/how-tos-2/2019/11/cybersecurity-for-journalists-how-to-defeat-threat-actors-and-defend-freedom-of-the-press/ www.secnews.physaphae.fr/article.php?IdArticle=1439220 False Threat None None Malwarebytes Labs - MalwarebytesLabs How to protect yourself from doxing Doxing, or collecting and spreading private information about a user online, is a form of cyber harassment, stalking, and even a potential threat to physical safety. Here's what you can do to protect yourself against it. Categories: How-tos Tags: (Read more...) ]]> 2019-10-25T15:37:31+00:00 https://blog.malwarebytes.com/how-tos-2/2019/10/how-to-protect-yourself-from-doxing/ www.secnews.physaphae.fr/article.php?IdArticle=1426562 False Threat None None Malwarebytes Labs - MalwarebytesLabs Growing rate of robocalls threatens user privacy Robocalls aren't just a nuisance-they're a threat to personal data and privacy. And they're on the rise. Learn which new tactics scammers are using and how to protect against them. Categories: Privacy Tags: (Read more...) ]]> 2019-10-23T18:43:07+00:00 https://blog.malwarebytes.com/privacy-2/2019/10/growing-rate-of-robocalls-threatens-user-privacy/ www.secnews.physaphae.fr/article.php?IdArticle=1422614 False Threat None None Malwarebytes Labs - MalwarebytesLabs A week in security (October 14 – 20) Cybersecurity news for October 14 – 20, including the future of the password, the lingering threat of ransomware, and new security features from Instagram. Categories: A week in security Tags: (Read more...) ]]> 2019-10-21T15:45:45+00:00 https://blog.malwarebytes.com/a-week-in-security/2019/10/a-week-in-security-october-14-20/ www.secnews.physaphae.fr/article.php?IdArticle=1417994 False Threat None None Malwarebytes Labs - MalwarebytesLabs Europol: Ransomware remains top threat in IOCTA report The European Union Agency for Law Enforcement Cooperation, or Europol, just released its annual Internet Organized Crime Threat Assessment (IOCTA) report. We highlight their key findings and remind readers how to better protect themselves. Categories: Awareness Tags: (Read more...) ]]> 2019-10-14T16:00:00+00:00 https://blog.malwarebytes.com/awareness/2019/10/europol-ransomware-remains-top-threat-in-iocta-report/ www.secnews.physaphae.fr/article.php?IdArticle=1402894 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs How to protect against stalkerware, a murky but dangerous mobile threat Stalkerware has capabilities as dangerous as nation-state malware, but is often marketed as legitimate. So how do you protect against stalkerware when it's not always clear it's a threat? Categories: Stalkerware Tags: (Read more...) ]]> 2019-10-09T15:00:00+00:00 https://blog.malwarebytes.com/stalkerware/2019/10/how-to-protect-against-stalkerware-a-murky-but-dangerous-mobile-threat/ www.secnews.physaphae.fr/article.php?IdArticle=1392841 False Threat None None Malwarebytes Labs - MalwarebytesLabs Magecart Group 4: A link with Cobalt Group? Malwarebytes threat intel partnered with security firm HYAS to connect the dots between Magecart Group 4 and the advanced threat group Cobalt. Categories: Threat analysis Tags: (Read more...) ]]> 2019-10-03T15:00:00+00:00 https://blog.malwarebytes.com/threat-analysis/2019/10/magecart-group-4-a-link-with-cobalt-group/ www.secnews.physaphae.fr/article.php?IdArticle=1378176 False Threat None None Malwarebytes Labs - MalwarebytesLabs Explained: security orchestration Security orchestration is a regulator that makes sure security solutions, often from different vendors, work well together to automate response and keep organizations safe. Categories: Explained Tags: (Read more...) ]]> 2019-10-02T19:20:10+00:00 https://blog.malwarebytes.com/explained/2019/10/explained-security-orchestration/ www.secnews.physaphae.fr/article.php?IdArticle=1376338 False Threat None None Malwarebytes Labs - MalwarebytesLabs 15,000 webcams vulnerable to attack: how to protect against webcam hacking We take a look at the ever-present threat of webcam hacking, and what you can do to avoid being caught out. Categories: Hacking Tags: (Read more...) ]]> 2019-09-24T17:19:23+00:00 https://blog.malwarebytes.com/hacking-2/2019/09/15000-webcams-vulnerable-how-to-protect-webcam-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=1358886 False Threat None None Malwarebytes Labs - MalwarebytesLabs Study explores clickjacking problem across top Alexa-ranked websites We look at recent research exploring the threat of clickjacking, along with other solutions considered by site owners and analysts for protecting users against these online attacks. Categories: Web threats Tags: (Read more...) ]]> 2019-08-27T17:36:05+00:00 https://blog.malwarebytes.com/web-threats/2019/08/study-explores-clickjacking-problem-across-top-alexa-ranked-websites/ www.secnews.physaphae.fr/article.php?IdArticle=1288737 False Threat None None Malwarebytes Labs - MalwarebytesLabs Trojans, ransomware dominate 2018–2019 education threat landscape Trojans such as Emotet and TrickBot were the top threat for the education sector in the 2018–2019 school year. What threats will the new school year bring? Categories: Trojans Tags: (Read more...) ]]> 2019-08-14T13:00:00+00:00 https://blog.malwarebytes.com/trojans/2019/08/trojans-ransomware-dominate-2018-2019-education-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=1262413 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Labs quarterly report finds ransomware\'s gone rampant against businesses Read more...) ]]> 2019-08-08T14:00:00+00:00 https://blog.malwarebytes.com/reports/2019/08/labs-quarterly-report-finds-ransomwares-gone-rampant-against-businesses/ www.secnews.physaphae.fr/article.php?IdArticle=1250895 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs A deep dive into Phobos ransomware We take an in-depth look into Phobos ransomware which threat actors distribute via RDP and look at similarities with Dharma (AKA CrySis) ransomware. Categories: Threat analysis Tags: (Read more...) ]]> 2019-07-24T18:09:03+00:00 https://blog.malwarebytes.com/threat-analysis/2019/07/a-deep-dive-into-phobos-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1221715 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs Threat Spotlight: Sodinokibi ransomware attempts to fill GandCrab void There's a new ransomware-as-a-service (RaaS) in town, and it can twist tongues for giggles as much as twist organizations' arms for cash. Get to know the Sodinokibi ransomware, including how to protect against this fledgling threat. Categories: Threat spotlight Tags: (Read more...) ]]> 2019-07-18T17:58:02+00:00 https://blog.malwarebytes.com/threat-spotlight/2019/07/threat-spotlight-sodinokibi-ransomware-attempts-to-fill-gandcrab-void/ www.secnews.physaphae.fr/article.php?IdArticle=1213115 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs MegaCortex continues trend of targeted ransomware attacks In this threat spotlight, we feature MegaCortex, another custom ransomware designed for targeted attacks on enterprises. Will this Matrix-inspired malware strike again? Categories: Threat spotlight Tags: (Read more...) ]]> 2019-06-12T16:03:02+00:00 https://blog.malwarebytes.com/threat-spotlight/2019/06/megacortex-continues-trend-of-targeted-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1151280 False Ransomware,Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Threat spotlight: CrySIS, aka Dharma ransomware, causing a crisis for businesses CrySIS, aka Dharma, is a ransomware family making waves over the last two months, often being used in targeted attacks through RDP access. What other tricks are up its sleeve? Categories: Malware Threat analysis Tags: (Read more...) ]]> 2019-05-15T16:02:01+00:00 https://blog.malwarebytes.com/threat-analysis/2019/05/threat-spotlight-crysis-aka-dharma-ransomware-causing-a-crisis-for-businesses/ www.secnews.physaphae.fr/article.php?IdArticle=1108774 False Ransomware,Threat None 3.0000000000000000 Malwarebytes Labs - MalwarebytesLabs Cryptojacking in the post-Coinhive era Cryptojacking captured everyone's attention in 2017 and 2018. With Coinhive no longer in business, has this threat been completely snuffed out? Categories: Cybercrime Tags: (Read more...) ]]> 2019-05-02T15:00:00+00:00 https://blog.malwarebytes.com/cybercrime/2019/05/cryptojacking-in-the-post-coinhive-era/ www.secnews.physaphae.fr/article.php?IdArticle=1097473 False Threat None None Malwarebytes Labs - MalwarebytesLabs GitHub hosted Magecart skimmer used against hundreds of e-commerce sites Magecart threat actors upload their skimming code onto GitHub in the latest attack against Magento websites. Categories: Cybercrime Tags: (Read more...) ]]> 2019-04-26T16:06:01+00:00 https://blog.malwarebytes.com/cybercrime/2019/04/github-hosted-magecart-skimmer-used-against-hundreds-of-e-commerce-sites/ www.secnews.physaphae.fr/article.php?IdArticle=1095514 False Threat None 5.0000000000000000 Malwarebytes Labs - MalwarebytesLabs Funky malware format found in Ocean Lotus sample Recently, one of our researchers presented at the SAS conference on "Funky malware formats"-atypical executable formats used by malware that are only loaded by proprietary loaders. In this post, we analyze one of those formats in a sample called Ocean Lotus from the APT 32 threat group in Vietnam. Categories: Malware Threat analysis Tags: (Read more...) ]]> 2019-04-19T18:37:05+00:00 https://blog.malwarebytes.com/threat-analysis/2019/04/funky-malware-format-found-in-ocean-lotus-sample/ www.secnews.physaphae.fr/article.php?IdArticle=1095040 False Malware,Threat APT 32 None Malwarebytes Labs - MalwarebytesLabs Malware targeting industrial plants: a threat to physical security When malware shuts down the computer systems of an industrial plant, it could threaten the physical security of those working in or living near it. Here's how to protect your workforce and your business from targeted threats. Categories: 101 Business Tags: (Read more...) ]]> 2019-04-17T16:04:02+00:00 https://blog.malwarebytes.com/101/business/2019/04/when-malware-becomes-a-threat-to-physical-security/ www.secnews.physaphae.fr/article.php?IdArticle=1094227 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Emotet revisited: pervasive threat still a danger to businesses Emotet is often mentioned as one of the most annoying, effective, and costly present-day malware infections. We discuss the reasons why and the proper way to remove it. Categories: Cybercrime Malware Tags: (Read more...) ]]> 2019-03-14T15:00:00+00:00 https://blog.malwarebytes.com/cybercrime/2019/03/emotet-revisited-this-pervasive-persistent-threat-is-still-a-danger-to-businesses/ www.secnews.physaphae.fr/article.php?IdArticle=1069587 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs The Advanced Persistent Threat files: Lazarus Group Lazarus Group, the threat actors likely behind the Sony breach and WannaCry outbreak, are in the news again. Here's what you need to know about this North Korean organization, and what you should do to protect against such nation-state attacks. Categories: Criminals Threat analysis Tags: (Read more...) ]]> 2019-03-12T16:27:00+00:00 https://blog.malwarebytes.com/threat-analysis/2019/03/the-advanced-persistent-threat-files-lazarus-group/ www.secnews.physaphae.fr/article.php?IdArticle=1066116 False Threat,Medical APT 38,Wannacry None Malwarebytes Labs - MalwarebytesLabs Spectre, Google, and the Universal Read Gadget A recently released paper by Google has resurrected the spirit of Spectre, a seemingly never-ending threat to most makes of processor. We take a look at what this means, and what the Universal Read Gadget means for most technology users. Categories: Cybercrime Hacking Tags: (Read more...) ]]> 2019-03-01T16:43:03+00:00 https://blog.malwarebytes.com/cybercrime/2019/03/spectre-google-universal-read-gadget/ www.secnews.physaphae.fr/article.php?IdArticle=1048214 False Threat None None Malwarebytes Labs - MalwarebytesLabs The Advanced Persistent Threat Files: APT1 Next up in the Advanced Persistent Threat Files: APT1, a unit of the People's Liberation Army of China known for wide-scale and high-volume data collection on mostly English-speaking companies. Categories: Criminals Threat analysis Tags: (Read more...) ]]> 2019-02-22T17:59:01+00:00 https://blog.malwarebytes.com/threat-analysis/2019/02/the-advanced-persistent-threat-files-apt1/ www.secnews.physaphae.fr/article.php?IdArticle=1037872 False Threat None None Malwarebytes Labs - MalwarebytesLabs Compromising vital infrastructure: communication In the series about vital infrastructure we look at communication. How vital is it? How is malware a threat and even how does malware show us the way to secure communication? Categories: Business Security world Tags: (Read more...) ]]> 2019-02-08T19:09:03+00:00 https://blog.malwarebytes.com/security-world/2019/02/compromising-vital-infrastructure-communication/ www.secnews.physaphae.fr/article.php?IdArticle=1020150 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Interview with a malware hunter: Jérôme Segura In our series called "Interview with a malware hunter," we turn to Jerome Segura, Head of Threat Intelligence at Malwarebytes. In this Q&A session, we'll take you behind the scenes to get to know one of our malware intelligence crew. Categories: 101 FYI Tags: (Read more...) ]]> 2019-01-29T16:00:00+00:00 https://blog.malwarebytes.com/101/2019/01/interview-malware-hunter-jerome-segura/ www.secnews.physaphae.fr/article.php?IdArticle=1013877 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs 2019 State of Malware report: Trojans and cryptominers dominate threat landscape The 2019 State of Malware report is here. Learn what Malwarebytes Labs researchers discovered about the top global threats for businesses and consumers in 2018, and predictions for 2019. Categories: CTNT report Malwarebytes news Tags: (Read more...) ]]> 2019-01-23T08:01:03+00:00 https://blog.malwarebytes.com/malwarebytes-news/ctnt-report/2019/01/2019-state-malware-report-trojans-cryptominers-dominate-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=1005098 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Hosting malicious sites on legitimate servers: How do threat actors get away with it? Is money all hosting providers care about when it comes to allowing malicious sites on their servers? Or is there more at play? We embark on an investigation to discover their motives. Categories: Cybercrime Malware Tags: (Read more...) ]]> 2019-01-18T16:00:00+00:00 https://blog.malwarebytes.com/cybercrime/malware/2019/01/hosting-malicious-sites-legitimate-servers-threat-actors-get-away/ www.secnews.physaphae.fr/article.php?IdArticle=998849 False Threat None None Malwarebytes Labs - MalwarebytesLabs The Advanced Persistent Threat files: APT10 While security companies are getting good at analyzing the tactics of nation-state threat actors, they still struggle with placing these actions in context and making solid risk assessments. So in this series, we're going to take a look at a few APT groups, and see how they fit into the larger threat landscape-starting with APT10. Categories: Cybercrime Hacking Tags: (Read more...) ]]> 2019-01-16T17:00:00+00:00 https://blog.malwarebytes.com/cybercrime/2019/01/advanced-persistent-threat-files-apt10/ www.secnews.physaphae.fr/article.php?IdArticle=995575 False Threat APT 10 None Malwarebytes Labs - MalwarebytesLabs The new landscape of pre-installed mobile malware: malicious code within We are now seeing malware authors target system apps that are required for mobile devices to function properly. By injecting malicious code within these necessary apps, threat actors have reshaped the landscape of pre-installed malware for the worse. Categories: Cybercrime Mobile Tags: (Read more...) ]]> 2019-01-02T18:15:04+00:00 https://blog.malwarebytes.com/cybercrime/2019/01/the-new-landscape-of-preinstalled-mobile-malware-malicious-code-within/ www.secnews.physaphae.fr/article.php?IdArticle=973885 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs How threat actors are using SMB vulnerabilities SMB vulnerabilities have been so successful for criminals that they've been used in some of the most devastating ransomware and Trojan attacks of the last two years. Learn how they work and how your organization can protect against them. Categories: 101 Business Tags: (Read more...) ]]> 2018-12-14T16:00:00+00:00 https://blog.malwarebytes.com/101/2018/12/how-threat-actors-are-using-smb-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=946486 False Ransomware,Threat None None Malwarebytes Labs - MalwarebytesLabs TrickBot takes over as top business threat There's a newer, more sophisticated banking Trojan in town attempting to penetrate business networks and giving Emotet a run for its money. And its name is TrickBot. Learn how this threat is giving organizations a run for their money. Categories: 101 Business Tags: (Read more...) ]]> 2018-11-14T15:00:03+00:00 https://blog.malwarebytes.com/101/2018/11/trickbot-takes-top-business-threat/ www.secnews.physaphae.fr/article.php?IdArticle=896563 False Threat None None Malwarebytes Labs - MalwarebytesLabs What\'s new in TrickBot? Deobfuscating elements Read more...) ]]> 2018-11-12T15:00:02+00:00 https://blog.malwarebytes.com/malwarebytes-news/2018/11/whats-new-trickbot-deobfuscating-elements/ www.secnews.physaphae.fr/article.php?IdArticle=893115 False Threat None None Malwarebytes Labs - MalwarebytesLabs Workplace violence: the forgotten insider threat Among insider threats, workplace violence could be considered the most dangerous. And yet, the majority of organizations are not prepared. What should they do to protect their employees? Categories: 101 Business Tags: (Read more...) ]]> 2018-10-12T16:00:00+00:00 https://blog.malwarebytes.com/101/2018/10/workplace-violence-the-forgotten-insider-threat/ www.secnews.physaphae.fr/article.php?IdArticle=844297 False Threat None None Malwarebytes Labs - MalwarebytesLabs When Endpoint Detection and Response (EDR) is not enough As cybercriminals continue to validate the reality that no security is going to stop every threat every time, companies are turning to endpoint detection and response solutions to close the gap. But is it enough to keep businesses and their data protected? Categories: Malwarebytes news Product updates Tags: (Read more...) ]]> 2018-10-09T15:00:00+00:00 https://blog.malwarebytes.com/malwarebytes-news/2018/10/when-endpoint-detection-and-response-edr-is-not-enough/ www.secnews.physaphae.fr/article.php?IdArticle=838921 False Threat None None Malwarebytes Labs - MalwarebytesLabs Buggy implementation of CVE-2018-8373 vulnerability used to deliver Quasar RAT A threat actor implements a newer vulnerability exploited in Internet Explorer to serve up the Quasar RAT and diversify the portfolio of attacks. Categories: Exploits Threat analysis Tags: (Read more...) ]]> 2018-09-26T17:13:02+00:00 https://blog.malwarebytes.com/threat-analysis/2018/09/buggy-implementation-of-cve-2018-8373-used-to-deliver-quasar-rat/ www.secnews.physaphae.fr/article.php?IdArticle=825469 False Vulnerability,Threat None None Malwarebytes Labs - MalwarebytesLabs Fileless malware: getting the lowdown on this insidious threat In this series of articles, we provide an in-depth discussion of fileless malware and their related attacks. In part one, we cover a brief overview of the problems with and general features of fileless malware, laying the groundwork for technical analysis of various samples employing fileless and semi-fileless methods. Categories: Malware Threat analysis Tags: (Read more...) ]]> 2018-08-29T16:48:03+00:00 https://blog.malwarebytes.com/threat-analysis/2018/08/fileless-malware-getting-the-lowdown-on-this-insidious-threat/ www.secnews.physaphae.fr/article.php?IdArticle=784848 False Malware,Threat None 4.0000000000000000 Malwarebytes Labs - MalwarebytesLabs The enemy is us: a look at insider threats It could be the engineer in the IT department, the janitor mopping the lobby, one of the many managers two floors up, or the contractor who's been in and out the office for weeks now. Or, maybe it could be you. It could be the engineer in the IT department, the janitor mopping the lobby, one of the many managers two floors up, or the contractor who's been in and out the office for weeks now. Or, maybe it could be you. Who are the insider threats to organizations? And how can they be stopped? Categories: 101 Business Tags: (Read more...) ]]> 2018-08-20T16:42:05+00:00 https://blog.malwarebytes.com/101/2018/08/we-have-met-the-enemy-and-he-is-us-a-look-at-insider-threats/ www.secnews.physaphae.fr/article.php?IdArticle=782505 False Threat None None Malwarebytes Labs - MalwarebytesLabs So you\'ve been asked to start a threat intel program Read more...) ]]> 2018-07-10T15:00:00+00:00 https://blog.malwarebytes.com/101/business/2018/07/youve-asked-start-threat-intel-program/ www.secnews.physaphae.fr/article.php?IdArticle=738829 False Threat None None