Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $15,331
18%  
Woo hoo!! And we're now over 18%!! Thank you all very much!! God bless.
Search Words to be found in article titles.


[ Find User ]

Vanity: Why is NIKKI HALEY texting my phone with MALWARE???
 
02/21/2024 9:59:18 AM PST · by dayglored · 56 replies
(vanity) ^ | Feb 21, 2024 | Dayglored
Every few days the past month, my phone receives a text message from an unknown number, purporting to be Nikki Haley, and telling me to get information on how to support her by clicking a link in the message. YEAH, RIGHT. Of course, it's almost certainly not really from Nikki, it's MALWARE from some cretin looking to scam me. So I hit "Delete and Report Junk". Again, and again, and again.... I'd guess a lot of folks are getting these. BTW, I'm in Upstate NY, registered Independent. Man, I really hate malware scammers. Find 'em and hang 'em.
 

Internet malware scam question
 
09/14/2023 9:24:25 AM PDT · by LouAvul · 30 replies

I cleaned my computer cache (IE files; Internet "history"; and CC cleaner). I then went online to Walmart link. Then my computer screen had the dreaded pseudo Microsoft warning: "You have malware; call our number..." There were several flashing banners, etc. I shut the computer down; rebooted; cleaned cache; etc. I didn't get the scam from the Walmart website, did I? Microsoft's website says this is a common scam currently, and my Malwarebytes didn't catch it. Neither did AVG. Did this piggyback something? Is it a time release program? I was on Zillow, Freerepublic, 3 gun forums, etc. thnx
 

FBI and European partners seize major malware network in blow to global cybercrime
 
08/30/2023 1:46:09 PM PDT · by zeestephen · 12 replies
The Associated Press (via MSN.com) ^ | 29 August 2023 | Frank Bajak & Stefanie Dazio
U.S. officials said Tuesday that the FBI and its European partners infiltrated and seized control of a major global malware network used for more than 15 years to commit a gamut of online crimes including crippling ransomware attacks...They then remotely removed the malicious software agent - known as Qakbot - from thousands of infected computers...Officials said $8.6 million in cybercurrency was seized or frozen...
 

China Embedded Crippling Malware in U.S. Bases
 
07/31/2023 7:16:23 AM PDT · by MtnClimber · 22 replies
Front Page Magazine ^ | 31 Jul. 2023 | Daniel Greenfield
"They do not know the full extent of the code’s presence in networks around the world". The fact that China was able to do this is catastrophic. We’re losing any pre-war prep to China which means that it’s likely to move more aggressively. A balance of power is the best way to avert a war and that depends on us keeping up our end. The Biden administration has failed grotesquely at that. Biden’s latest decision to pick a “historic” Navy Chief of Naval Operations instead of the one readiest to take on China just plays into that. But the national...
 

New York Times: US officials search for hidden Chinese malware that could affect military operations
 
07/30/2023 10:31:42 AM PDT · by EBH · 13 replies
CNN ^ | 7/30/23
US officials are searching for Chinese malware hidden in various defense systems that could disrupt military communications and resupply operations, The New York Times reported Saturday. The administration believes malicious computer code has been hidden inside “networks controlling power grids, communications systems and water supplies that feed military bases,” officials told the Times. The discovery has heightened concerns that hackers could “disrupt US military operations in the event of a conflict,” according to the Times. The two nations have been increasingly at odds over Taiwan as well as over China’s actions in the Indo-Pacific. One congressional official told the newspaper...
 

New Russian malware could bring down the US power grid
 
05/31/2023 9:07:33 PM PDT · by SeekAndFind · 29 replies
Hotair ^ | 05/31/2023 | Jazz Shaw
As if you didn’t have enough to worry about. Who will bring down America’s power grid first? Joe Biden or Vladimir Putin? Biden has a head start, to be sure. But some Russian hackers have reportedly cooked up some new malware designed specifically to target electrical grids and cause disruptions. The new threat was discovered by Mandiant, a cyber threat intelligence specialist firm. They believe that this new malware system “poses a plausible threat” to the operational technology behind various electrical grid assets. (Security Week)Mandiant on Thursday detailed a new piece of malware that appears to be linked to Russia...
 

Surprisingly, this app is causing nearly 50% of macOS malware — delete now
 
12/26/2022 10:59:13 AM PST · by Pontiac · 34 replies
Fox News ^ | 12-26-22 | Kurt Knutsson
The app reportedly causing all of these issues is MacKeeper. Ironically, MacKeeper is designed to keep Macs safe from malware by offering cleaning, security, privacy, and performance tools. Yikes. According to the Elastic Security Labs report, 48% of Macs end up being infected with malware from MacKeeper.
 

That 'clean' Google Translate app is actually Windows crypto-mining malware
 
08/30/2022 2:44:29 PM PDT · by BenLurkin · 1 reply
theregister.com ^ | 'jeff burt
Watch out: someone is spreading cryptocurrency-mining malware disguised as legitimate-looking applications, such as Google Translate, on free software download sites and through Google searches. The cryptomining Trojan, known as Nitrokod, is typically disguised as a clean Windows app and works as the user expects for days or weeks before its hidden Monero-crafting code is executed. It's said that the Turkish-speaking group behind Nitrokod – which has been active since 2019 and was detected by Check Point Research threat hunters at the end of July – may already have infected thousands of systems in 11 countries. What's interesting is that the...
 

This 'evasive' new Linux malware creates a backdoor to steal passwords and more
 
07/08/2022 10:34:58 AM PDT · by ShadowAce · 13 replies
ZDNet ^ | 8 July 2022 | Danny Palmer
A newly uncovered form of Linux malware creates a backdoor into infected machines and servers, allowing cyber criminals to secretly steal sensitive information while also maintaining persistence on the network. Detailed by cybersecurity researchers at Intezer, the previously undetected malware has been called Orbit after filenames it used to temporarily store the output of executed commands. Linux is a popular operating system for servers and cloud infrastructure, which makes it a tempting target for cyber criminals. Orbit malware provides cyber criminals with remote access to Linux systems, allowing them to steal usernames and passwords and log TTY commands – the...
 

Watch Out For This Android Malware That Factory Resets Your Phone After Stealing Your Money
 
01/28/2022 2:57:16 AM PST · by Libloather · 14 replies
Gizmodo ^ | 1/27/21 | Lucas Ropek
Research published earlier this week shows that a nasty Android banking malware has evolved, bringing with it a number of alarming new features—including the ability to factory reset your device after stealing your money. The malware in question is called BRATA, short for “Brazilian Remote Access Tool Android.” As you might expect from its name, it originally popped up in Brazil several years ago but has since spread to many other parts of the globe. Researchers with security firm Cleafy wrote this week that the newest version of the malware, first spotted in December, has a number of additional features...
 

New malware uses Windows Subsystem for Linux (WSL) for stealthy attacks on Windows
 
09/22/2021 11:42:37 AM PDT · by Openurmind · 18 replies
Bleeping Computer ^ | September 16, 2021 | By Ionut Ilascu
Security researchers have discovered malicious Linux binaries created for the Windows Subsystem for Linux (WSL), indicating that hackers are trying out new methods to compromise Windows machines. The finding underlines that threat actors are exploring new methods of attack and are focusing their attention on WSL to evade detection. Using WSL to avoid detection The first samples targeting the WSL environment were discovered in early May and continued to appear every two to three weeks until August 22. They act as loaders for the WSL environment and enjoy very low detection on public file scanning services. In a report today,...
 

Microsoft Admits It Signed Rootkit Malware That Phones Home To Chinese Military
 
06/30/2021 8:20:33 AM PDT · by ProgressingAmerica · 41 replies
https :// hothardware . com / news / microsoft - admits - signing - rootkit - for - chinese ^ | June 26, 2021 | Ben Funk
Ever since the introduction of Windows Vista in early 2007, Microsoft has enforced the rule that Windows drivers must carry digital signatures by default. Any software that runs in kernel mode, in fact, has to be signed by the company. This is a security measure that should prevent malicious software from digging its claws in too deep. However, what happens when Microsoft gives its blessing to a rootkit? That's what happened a few months ago and was just now discovered thanks to G DATA Software security analyst Karsten Hahn. Initially, the company received a false-positive alert from a driver that...
 

Hackers steal 26 MILLION logins for Amazon, Apple, Facebook and other tech giants as well as payment information from three million PCs with malware in latest major security breach
 
06/10/2021 5:34:22 PM PDT · by DFG · 33 replies
UK Daily Mail ^ | 06/10/2021 | BRIAN STIEGLITZ, ADAM SCHRADER, SNEJANA FARBEROV
Hackers have stolen 26 million user logins for tech giants including Amazon, Apple, Facebook as well as vital payment information in the latest online security breach. The malware hack, exposed by cybersecurity provider NordLocker, also saw payment details nabbed from 3.25 million computers that run Windows software. It was uncovered after researchers discovered a 1.2 terabyte database filled with stolen personal information. According to a report released by NordLocker on Wednesday, an unidentified, Trojan-type malware stole the files, including 26 million login credentials, between 2018 and 2020.
 

China's 5G Tech Threat: Time to Stop the Digital Malware Pandemic
 
06/02/2021 6:24:31 AM PDT · by Kaslin · 4 replies
Townhall.com ^ | June 2, 2021 | Austin Bay
Mounting evidence strongly indicates the COVID-19/Wuhan virus escaped from a lab in the Chinese city of Wuhan in November 2019. An accidental or premeditated release? The motive matters. However, this chain of events is certain: The initial incident caused the disease to spread throughout China. The embarrassed Chinese Communist Party regime failed to alert the world and thus failed to provide life-saving information. That self-serving decision exported the disease to the rest of the planet. In effect, the CCP used the virus as a biological and economic weapon to cripple other nations and make certain China didn't suffer alone. In...
 

Microsoft warns: Watch out for this new malware that steals passwords, webcam and browser data
 
05/13/2021 7:22:23 AM PDT · by ShadowAce · 19 replies
ZDNet ^ | 13 May 2021 | Liam Tung
Microsoft has issued an alert over a remote access tool (RAT) dubbed RevengeRAT that it says has been used to target aerospace and travel sectors with spear-phishing emails. RevengeRAT, also known as AsyncRAT, is being distributed via carefully crafted email messages that prompt employees to open a file masquerading as an Adobe PDF file attachment that in fact downloads a malicious visual basic (VB) file. Security firm Morphisec recently flagged the two RATs as part of a sophisticated Crypter-as-a-Service that delivers multiple RAT families.SEE: Network security policy (TechRepublic Premium)According to Microsoft, the phishing emails distribute a loader that then delivers...
 

Stealthy Linux backdoor malware spotted after three years of minding your business
 
04/30/2021 8:55:20 AM PDT · by ShadowAce · 34 replies
The Register ^ | 29 April 2021 | Thomas Claburn
Chinese security outfit Qihoo 360 Netlab on Wednesday said it has identified Linux backdoor malware that has remained undetected for a number of years.The firm said its bot monitoring system spotted on March 25 a suspicious ELF program that interacted with four command-and-control (C2) domains over the TCP HTTPS port 443 even though the protocol used isn't actually TLS/SSL."A close look at the sample revealed it to be a backdoor targeting Linux X64 systems, a family that has been around for at least three years," Netlab researchers Alex Turing and Hui Wang said in an advisory.An MD5 signature for the...
 

New Android malware uses WhatsApp to spread
 
04/08/2021 12:33:55 PM PDT · by Red Badger · 17 replies
https://techxplore.com ^ | APRIL 8, 2021 | by Sarah Katz , Tech Xplore
A new form of Android malware has begun spreading itself by creating auto-replies in WhatsApp. Check Point Research recently discovered the malware in a fake application on Google Play. Now, any users who have downloaded the malicious application and granted the necessary permissions, the malware can use the auto-reply messages in WhatsApp to send the users an evil payload via a command-and-control (C&C) server. This eclectic strategy could be helping attackers to carry out phishing attacks, steal credentials and WhatsApp data as well as spready false information, among other illicit activities. The fake app on Google Play was called "FlixOnline,"...
 

FireEye Identifies Killswitch for SolarWinds Malware as Victims Scramble to Respond
 
12/20/2020 2:00:33 PM PST · by ATOMIC_PUNK · 15 replies
https://www.darkreading.com ^ | 12 16 2020 | Jai Vijayan
White House National Security Council establishes unified group to coordinate response across federal agencies to the threat. FireEye, which last Sunday disclosed a compromise at network management software vendor SolarWinds that allowed an unknown attacker to distribute malware to potentially thousands of organizations, has identified a killswitch that it says would prevent the malware from operating on infected networks. But in networks where the attackers might have already deployed additional persistence mechanisms, the killswitch will not remove the threat from victim networks, according to the security vendor. FireEye on Sunday said that an investigation it was conducting into a breach...
 

Six Russian GRU Officers Charged in Connection with Worldwide Deployment of Destructive Malware and Other Disruptive Actions in Cyberspace
 
10/20/2020 12:18:29 PM PDT · by ransomnote · 1 reply
justice.gov ^ | October 19, 2020 | Department of Justice
Defendants’ Malware Attacks Caused Nearly One Billion USD in Losses to Three Victims Alone; Also Sought to Disrupt the 2017 French Elections and the 2018 Winter Olympic Games On Oct. 15, 2020, a federal grand jury in Pittsburgh returned an indictment charging six computer hackers, all of whom were residents and nationals of the Russian Federation (Russia) and officers in Unit 74455 of the Russian Main Intelligence Directorate (GRU), a military intelligence agency of the General Staff of the Armed Forces. These GRU hackers and their co-conspirators engaged in computer intrusions and attacks intended to support Russian government efforts to...
 

State and Commerce Declare War on Chinese Malware and Malgear
 
08/20/2020 8:42:17 AM PDT · by Kaslin · 5 replies
Townhall.com ^ | August 20, 2020 | Austin Bay
This past week, the U.S. State Department and U.S. Department of Commerce launched new diplomatic, economic and legal initiatives designed to counter communist China's global malware and malgear offensive. Right -- a malgear offensive. Everyone with a smartphone understands malware, the cybersecurity portmanteau for "malicious software." Invading malware code can sabotage, spy upon, seize control of or even destroy a digital information device. Malgear is my portmanteau for malicious digital equipment, malicious gear (hardware) that has the built-in ability to surveil, sabotage and destroy when its manufacturer gives the command. Which takes us back to the State and Commerce Departments'...
 
Click to show more articles ...