#malware

[ follow ]
#ransomware
ITPro
4 days ago
Information security

Hackers are targeting Windows Quick Assist remote desktop features to deploy ransomware

Hackers are targeting Windows Quick Assist for ransomware attacks. [ more ]
eLearning Industry
2 months ago
Privacy professionals

The Role Of Content Marketing In Educating Clients About Cybersecurity Threats

Content marketing is key in educating clients about cybersecurity threats.
Top cybersecurity threats include phishing, malware, and ransomware. [ more ]
Hot for Security
3 months ago
Privacy professionals

Canada's 'most prolific hacker' jailed for two years

A 33-year-old man has been sentenced to two years in prison for ransomware and malware attacks.
The hacker targeted over a thousand individuals, businesses, and organizations, including three police departments. [ more ]
moreransomware
#cybercrime
Ars Technica
2 weeks ago
Information security

Hacker free-for-all fights for control of home and office routers everywhere

Financially motivated hackers and state-sponsored cyber actors share and coexist in compromised routers for covert attacks. [ more ]
ComputerWeekly.com
2 months ago
Privacy professionals

Nation states buying hacking tools from underground Russian cyber forums | Computer Weekly

Nation states are shopping for malware on Russian cybercrime forums.
Russian-speaking hacking forums offer a wide range of tools and services for cybercriminals.
Nation states are increasingly using underground cybercrime forums to pose as cybercriminals. [ more ]
www.nytimes.com
3 months ago
Tech industry

Most Wanted' Man Pleads Guilty in Cyberattack That Upended Vermont Hospital

Ukrainian man pleaded guilty to cyberattack schemes causing millions in losses and hospital disruption.
Mr. Penchukov led an organization infecting computers with malicious software for years, causing significant financial losses. [ more ]
ComputerWeekly.com
5 months ago
Privacy professionals

Volume of unique malware samples threatens to overwhelm defenders | Computer Weekly

BlackBerry's latest Global threat intelligence report reveals that cybercriminals are using a more diverse range of malware than ever before, with over 380,000 malicious samples observed.
The high volume of unique malware samples can overwhelm and bypass traditional security operations centers (SOCs) easily, increasing the need for advanced anti-malware protection.
BlackBerry recommends leveraging AI and ML capabilities for advanced anti-malware protection to ease the pressure on security teams. [ more ]
morecybercrime
#network-security
ITPro
3 weeks ago
Information security

Hackers have been abusing a popular antivirus solution to crack corporate networks for five years

A malware campaign has been using a popular antivirus solution to distribute backdoors on networks since at least 2018. [ more ]
Forbes
1 month ago
Privacy professionals

Council Post: Five Steps To Get Your Network Security Ready For The Future

Remote work blurs the line between work and home networks, challenging traditional security perimeters.
Sophisticated threats like advanced persistent threats and insiders present significant security challenges in a borderless network environment. [ more ]
morenetwork-security
ComputerWeekly.com
1 month ago
Artificial intelligence

Threat actors look to stolen credentials | Computer Weekly

Cyber criminals are increasingly using valid accounts to breach corporate networks, necessitating a focus on distinguishing between legitimate and malicious user activity. [ more ]
ComputerWeekly.com
1 month ago
Privacy professionals

Apple iPhone security alert renews spyware concerns | Computer Weekly

Apple issued a security alert warning users of targeted mercenary spyware attacks. Threat notifications are crucial for informing individuals targeted by such malicious activities. [ more ]
#data-theft
Developer Tech News
1 month ago
Python

PyPI suspends registrations amid malware attack

PyPI has suspended new project creation due to a malware upload campaign.
Attackers are using typosquatting to distribute malicious Python packages for data theft. [ more ]
TechCrunch
2 months ago
Privacy professionals

Researchers warn high-risk ConnectWise flaw under attack is 'embarrassingly easy' to exploit | TechCrunch

High-risk vulnerability in ConnectWise ScreenConnect is easy to exploit
Malicious hackers actively exploiting the flaw [ more ]
moredata-theft
#cybersecurity
Ars Technica
1 month ago
Privacy professionals

Thousands of Phones and routers swept into proxy service, unbeknownst to users

40,000 routers have been infected with TheMoon malware for anonymizing illicit activities
The infected devices are being enrolled into Faceless, a service for anonymizing online crime activities [ more ]
Databreaches
3 months ago
Privacy technologies

Ukrainian man pleads guilty in cyberattack that temporarily disrupted major Vermont hospital

Ukrainian man pleads guilty to cyberattacks at University of Vermont Medical Center
Penchukov admitted involvement in malware schemes leading to millions in losses [ more ]
TechCrunch
3 months ago
Privacy professionals

Spyware startup Variston is losing staff, some say it's closing | TechCrunch

Variston, a Barcelona-based startup, has been identified as the source of malware used to target iPhones, Android devices, and PCs.
Variston's exploits included zero-days, meaning the software makers were unaware of the bugs at the time. [ more ]
Theregister
3 months ago
Privacy professionals

Miscreants turn to ad tech to measure malware metrics

Cyber criminals are using ad networks to optimize their malware campaigns and increase the likelihood of users falling for their social engineering attacks.
The DarkGate PDF malware campaign uses ad tools to deliver malicious URLs to victims, evading detection and collecting analytics on who clicks their links. [ more ]
ComputerWeekly.com
3 months ago
Information security

Microsoft patches two zero-days for Valentine's Day | Computer Weekly

Microsoft has patched two actively exploited zero-day vulnerabilities in its February Patch Tuesday.
The vulnerabilities bypass security features and are being used by cybercriminal groups to deliver malware. [ more ]
BleepingComputer
3 months ago
Privacy professionals

Facebook ads push new Ov3r_Stealer password-stealing malware

A new password-stealing malware called Ov3r_Stealer is spreading through fake job ads on Facebook.
The malware is downloaded via a PowerShell script from a Discord URL linked in the fake job ads. [ more ]
morecybersecurity
www.newsshopper.co.uk
1 month ago
Privacy professionals

Why you should never charge your phone at an airport

Using public USB ports for phone charging can expose devices to malware
Charging stations can transfer data in addition to power, posing a security risk [ more ]
#cyber-attack
www.dw.com
1 month ago
Privacy professionals

Russian hackers targeting German politicians report DW 03/22/2024

Russian hackers targeted German politicians with fake dinner event invitation using malware called 'Wineloader'.
Mandiant, a subsidiary of Alphabet, identified the APT29 hacking group, also known as 'Cozy Bear', as responsible for the cyber attacks. [ more ]
ReadWrite
3 months ago
Privacy professionals

FBI shuts down Chinese hacker group Volt Typhoon's Botnet

The FBI suppressed an attack by Chinese hackers targeting routers in an attempt to cripple Cisco and Netgear devices.
The operation successfully prevented reinfection of the routers and removed the malware deployed by the hackers. [ more ]
morecyber-attack
#fujitsu
BleepingComputer
2 months ago
Privacy professionals

Fujitsu found malware on IT systems, confirms data breach

Fujitsu discovered malware on systems, leading to customer data theft.
Fujitsu has informed authorities and customers about the incident and is investigating the data breach. [ more ]
Theregister
2 months ago
Privacy professionals

Fujitsu: Miscreants deployed malware on our systems

Fujitsu confirmed internal computers compromised with malware and potential customer information theft.
Fujitsu taking steps to investigate breach, notify affected individuals, and enhance security measures. [ more ]
Ars Technica
2 months ago
Privacy professionals

Fujitsu says it found malware on its corporate network, warns of possible data breach

Fujitsu discovered malware on its corporate network potentially exposing personal and customer information.
Fujitsu faced previous security breaches and apologized for software errors causing wrongful convictions. [ more ]
Graham Cluley
2 months ago
Privacy professionals

Fujitsu hack raises questions, after firm confirms customer data breach

Fujitsu discovered malware on its systems potentially leading to data theft
Lack of transparency in Fujitsu's disclosure about the cyberattack [ more ]
morefujitsu
Theregister
2 months ago
Artificial intelligence

In the rush to build AI apps, don't leave security behind

Developers in AI need to prioritize security amidst the rush to create new products.
Supply-chain attacks can compromise AI projects by hiding malware in components. [ more ]
Futurism
2 months ago
Artificial intelligence

Researchers Create AI-Powered Malware That Spreads on Its Own

AI-powered worm developed by researchers can spread between computers using generative AI.
Researchers warn of potential cybersecurity threats posed by AI-powered malware. [ more ]
RadioFreeEurope/RadioLiberty
3 months ago
EU data protection

Georgia's President Says EU Members Are Next If Putin Wins In Ukraine

German authorities helped shut down Russian espionage network
APT 28 installed malware on routers for spying [ more ]
#security
TechRepublic
3 months ago
Information security

Malware Response Checklist | TechRepublic

Having a malware response plan is essential for organizations to minimize the damage caused by infections.
A guide and pre-formatted malware response checklist can save organizations time and effort in their initial infection response efforts. [ more ]
MobileAppAaily
4 months ago
Privacy professionals

Delete These 14 Android Apps Infested By Dangerous Malware

Xamalicious malware has infected 14 Android apps, putting over 300,000 users at risk of losing their personal data.
The infected apps have been removed from the Play Store, but users who have already downloaded them need to manually delete them and conduct a full phone security check. [ more ]
moresecurity
#botnet
Ars Technica
3 months ago
Privacy professionals

DOJ turns tables on Russian hackers, uses their malware to wipe out botnet

Over 1,000 Ubiquiti routers were infected with malware used by Russian-backed agents to create a botnet for crime and spy operations.
The malware, known as Moobot, was removed under a secret court order as part of Operation Dying Ember. [ more ]
BleepingComputer
3 months ago
Privacy professionals

FBI disrupts Moobot botnet used by Russian military hackers

The FBI took down a botnet of SOHO routers used by Russia's GRU for cyber espionage purposes.
The GRU leveraged existing malware to repurpose the botnet and target US and foreign governments as well as corporate organizations. [ more ]
morebotnet
Theregister
3 months ago
Privacy professionals

VexTrio network of hijacked websites used to spread malware

Over 70,000 legitimate websites have been hijacked and used to distribute malware and carry out other cyber crimes
VexTrio, the network behind the operation, redirects visitors to harmful pages and profits from fraudulent activities [ more ]
ReadWrite
3 months ago
Privacy professionals

These chat apps are silently stealing your data

VarajSpy malware found on messaging apps
Apps removed from Google Play but still available on third-party app stores [ more ]
Harvard Business Review
4 months ago
Business

How SolarWinds Responded to the 2020 SUNBURST Cyberattack

SolarWinds fell victim to a supply chain attack where hackers inserted malware into a software update, potentially compromising customer data.
General Counsel Jason Bliss had to lead the company's response without knowing the full extent of the attack or having the new CEO in place. [ more ]
Mail Online
5 months ago
Digital life

Santa spyware: Hackers hide viruses in Google results for tech deals

Scammers are using Google Ads to target people searching for popular tech products and redirect them to fake websites that install malware.
The top offenders in the study were MacBook Air, Samsung Galaxy Buds, and Amazon Fire TV Stick. [ more ]
Theregister
5 months ago
Privacy professionals

UK government denies China/Russia nuke plant hack claim

The UK government has denied the report that the Sellafield nuclear complex has been compromised by malware for years.
The government claims that there is no evidence to suggest that Sellafield's networks have been attacked by state-actors as described in the Guardian report. [ more ]
Mail Online
5 months ago
Digital life

Certain Google searches like 'Taylor Swift' can lead to malware

Hackers are using popular Google searches as a way to install malware on unsuspecting users' computers.
Specific searches that hackers tend to use include 'how to make money online' and 'Taylor Swift'.
Users should be wary of downloading special software or visiting websites promising free people and phone number searches. [ more ]
Databreaches
5 months ago
Privacy professionals

Line operator says 440,000 personal records leaked in data breach

LY Corp. reported a massive data breach that affected up to 440,000 items of personal data, including over 300,000 linked to Line messaging app users.
The leaked data did not include sensitive information such as bank accounts, credit cards, or chat messages.
The breach was caused by malware infecting a subcontractor's computer owned by LY Corp.'s South Korea-based affiliate. [ more ]
TechCrunch
5 months ago
Information security

North Korea-backed hackers target CyberLink users in supply-chain attack | TechCrunch

North Korean state-backed hackers are distributing a malicious version of a legitimate application developed by CyberLink.
Microsoft's Threat Intelligence team has identified the compromise and has taken measures to protect customers. [ more ]
New York Post
5 months ago
Information security

Apple users warned about fake update that steals money, passwords

A fake browser update called ClearFake is infecting Apple computers with malware that steals passwords and money.
The malware works by bombarding users with counterfeit Chrome updates and can hack data from cryptocurrency extensions.
Mac users should avoid downloading browser updates from third-party sites and pop-ups to prevent becoming infected. [ more ]
TechCrunch
5 months ago
Privacy professionals

North Korea-backed hackers target CyberLink users in supply-chain attack | TechCrunch

North Korean hackers have compromised CyberLink, a Taiwanese software maker, to distribute a modified installer as part of a supply-chain attack.
The trojanized installer has been detected on more than 100 devices in multiple countries.
Microsoft attributes the attack to a North Korean nation-state actor known as Diamond Sleet. [ more ]
#Atomic Stealer
Dark Reading
5 months ago
Privacy professionals

Fake Browser Updates Targeting Mac Systems With Infostealer

A social engineering campaign that previously targeted Windows systems is now spreading to macOS.
The campaign uses fake browser updates to distribute the Atomic Stealer malware.
This is the first time experts have observed a social engineering scam targeting both Windows and macOS systems. [ more ]
TechRepublic
5 months ago
Privacy professionals

Atomic Stealer Distributes Malware to Macs Through False Browser Downloads

Atomic Stealer malware targets Apple users through fake browser updates.
ClearFake is a dangerous social engineering scheme that is actively being updated. [ more ]
moreAtomic Stealer
Electronic Frontier Foundation
6 months ago
Privacy professionals

Low Budget Should Not Mean High Risk: Kids' Tablet Came Preloaded with Sketchyware

Buying budget Android devices from online vendors can result in getting devices with malware or riskware.
Manufacturers often customize the Android operating system, making it difficult to find devices with stock Android. [ more ]
SecurityWeek
6 months ago
Privacy professionals

MySQL Servers, Docker Hosts Infected With DDoS Malware

Attackers are targeting MySQL servers and Docker hosts to plant malware capable of launching DDoS attacks.
The Ddostf malware targets vulnerable MySQL servers by exploiting weak credentials or known vulnerabilities.
The OracleIV DDoS-capable malware targets Docker hosts via the Docker Engine API. [ more ]
SecurityWeek
6 months ago
Privacy professionals

Google Suing Cybercriminals Who Delivered Malware via Fake Bard Downloads

Google is taking legal action against cybercriminals who delivered malware through websites claiming to offer its chat-based AI tool, Bard.
The company filed a lawsuit against the scammers behind the malicious sites and is seeking an order to stop them from setting up similar domains.
Google has also targeted threat actors who abused the DMCA to harm competitors by submitting bogus copyright takedowns. [ more ]
Theregister
6 months ago
Privacy professionals

Royal Mail cyber security still a mess, say infosec sleuths

UK's Royal Mail has left an open redirect flaw on one of its sites, potentially exposing customers to malware and phishing attacks.
Open redirects allow attackers to use a legitimate website to redirect users to a malicious website, stealing credentials and downloading malware.
Cybernews has informed Royal Mail of the flaw, but the company has not responded. [ more ]
[ Load more ]