Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $25,572
31%  
Woo hoo!! And we're now over 31%!! Thank you all very much!! God bless.

Keyword: malware

Brevity: Headers | « Text »
  • Dell Lost Control of Key Customer Support Domain for a Month in 2017

    10/26/2017 9:22:07 PM PDT · by ransomnote · 14 replies
    https://krebsonsecurity.com ^ | 10/17/17 | Brian Krebs
    A Web site set up by PC maker Dell Inc. to help customers recover from malicious software and other computer maladies may have been hijacked for a few weeks this summer by people who specialize in deploying said malware, KrebsOnSecurity has learned. There is a program installed on virtually all Dell computers called “Dell Backup and Recovery Application.” It’s designed to help customers restore their data and computers to their pristine, factory default state should a problem occur with the device. That backup and recovery program periodically checks a rather catchy domain name — DellBackupandRecoveryCloudStorage.com — which until recently was...
  • Cyber Hurricane: New Malware Infects Millions of Devices Worldwide (3 min video)

    10/26/2017 5:58:38 PM PDT · by ransomnote · 24 replies
    youtube.com ^ | 10/26/2017 | vlogger DAHBOO77
    I will try to jot enough notes while listening to the video to catch the basics in case you don't want to watch it. Video at link asserts millions of devices already infected with malware capable of taking down the internet (including peripherals like webcams, video recorders etc.). Netlab360 warns that millions of devices already have been infected by IoT_reaper malware and the infection is rapidly expanding. Netlab360 says vulnerable "device IP's are being queued into the system that will then be injected into this malicious code." This attack was discovered mid-September and was based on the source code for...
  • Please activate the anti-ransomware protection in your Windows 10 Fall Creators Update

    10/23/2017 6:48:46 PM PDT · by markomalley · 22 replies
    The Register ^ | 10/23/17 | Shaun Nichols
    A below-the-radar security feature in the Windows 10 Fall Creators Update, aka version 1709 released last week, can stop ransomware and other file-scrambling nasties dead.The controlled folder access mechanism within Windows Defender prevents suspicious applications from changing the contents of selected protected folders.Though controlled folder access has been known about for months – it surfaced with Insider builds earlier this summer – the feature is only now being thrust into the spotlight with the general public release of the Fall Creators Update for Windows 10.The feature can be enabled through the Windows Defender Security Center App for most users, and...
  • Canada's 'Super Secret Spy Agency' Is Releasing a Malware-Fighting Tool to the Public

    10/19/2017 9:14:32 PM PDT · by nickcarraway · 45 replies
    CBC ^ | Oct 19, 2017 | Matthew Braga
    'This is something new for CSE,' says the agency, which is trying to shed its old reputationCanada's electronic spy agency says it is taking the "unprecedented step" of releasing one of its own cyber defence tools to the public, in a bid to help companies and organizations better defend their computers and networks against malicious threats. The Communications Security Establishment (CSE) rarely goes into detail about its activities — both offensive and defensive — and much of what is known about the agency's activities have come from leaked documents obtained by U.S. National Security Agency whistleblower Edward Snowden and published...
  • Hackers Have Successfully Hidden Malware In Popular PC Cleanup Tool [CCleaner!]

    09/18/2017 9:37:52 AM PDT · by Red Badger · 11 replies
    CBS ^ | September 18, 2017 11:49 AM | Staff
    CBS Local — A computer program used to help your PC run faster has reportedly become the latest victim of hackers looking to breach the security of millions of its users. CCleaner, the computer-optimizing tool made by software company Piriform, was successfully infected by malware, according to security firm Cisco Talos. The malware reportedly tried to connect to unregistered websites in order to remotely download even more harmful programs to users’ computers. Security experts say the Trojan horse-style attack hackers launched affected over 2 million CCleaner customers who downloaded the product in August. “By exploiting the trust relationship between software...
  • EXPERT SAYS RISK OF BLUETOOTH ‘BLUEBORNE’ ATTACKS ACROSS MULTIPLE DEVICES OVERBLOWN

    09/14/2017 1:24:17 PM PDT · by Swordmaker · 10 replies
    Digital Trends ^ | September 13, 2017 10:38 am | By Kevin Parrish
    Security firm says 'BlueBorne' is only a risk if your device isn't updated VIDEO A recent report warned of a possible attack based on vulnerabilities found in Bluetooth, but Google, Microsoft, and Apple already addressed the issue.Bluetooth was originally created in 1998 to serve as a secure short-range wireless connection between two devices. It pairs our wireless mice to our laptops, our smartwatches to our smartphones, and so on. But a recent report published by security firm Armis points to eight Bluetooth-related vulnerabilities — four of which are critical — that reside on more than 5 billion Android, Windows, Linux, and...
  • Billions of Bluetooth devices could get hit by this attack

    09/12/2017 5:45:06 PM PDT · by Swordmaker · 47 replies
    Cnet ^ | September 12, 2017; 6AM PDT | BY ALFRED NG
    More than 5 billion devices are vulnerable to a "highly infectious" malware attack. Go ahead, blame the internet of things. Armis Labs says more than 5 billion devices are vulnerable to attacks through newly discovered Bluetooth exploits.–Josh Miller/CNET More than 5.3 billion devices with Bluetooth signals are at risk of a malware attack newly identified by an internet of things security company. If you're not keeping count, that's most of the estimated 8.2 billion devices that use Bluetooth, which allows for our gadgets to connect and communicate wirelessly. Nearly every connected device out there has Bluetooth capability. Your phones, laptops,...
  • Google Removes 300 Apps Used to Launch DDoS Attacks From Play Store

    08/28/2017 7:09:40 PM PDT · by Swordmaker · 18 replies
    Gizmodo ^ | August 28, 2017 6:30 PM | By Kate Conger
    Google has removed roughly 300 apps from its Play Store after security researchers from several internet infrastructure companies discovered that the seemingly harmless apps—offering video players and ringtones, among other features—were secretly hijacking Android devices to provide traffic for large-scale distributed denial of service (DDoS) attacks. The botnet, nicknamed WireX, caught the attention of security researchers at the content delivery network Akamai when it was used to attack one of its clients earlier this month. Akamai’s client, a multinational hospitality company, was hit with traffic from hundreds of thousands of IP addresses. “We identified approximately 300 apps associated with the...
  • CIA Didn’t Trust FBI or NSA – Created Bogus Updates to Steal Data & Spy on Fellow Agencies

    08/25/2017 10:48:09 PM PDT · by Ernest_at_the_Beach · 19 replies
    wccftech.com ^ | 8/25/17 | Rafia Shaikh
    The Central Intelligence Agency apparently didn’t trust its partners in the American intelligence and created a fake software update to steal their data. Part of an internal project called ExpressLane, the bogus update was installed by the CIA Office of Technical Service (OTS) agents purported to be upgrading the biometric collection system.This biometric system was installed at the “liaison services” that included National Security Agency, Department of Homeland Security, and the Federal Bureau of Intelligence. The agency reportedly installed these at partner offices around the world to gain biometric data that was collected by the other agencies. The scathing revelation...
  • AccuWeather caught sending user location data, even when location sharing is off

    08/25/2017 10:02:03 AM PDT · by Swordmaker · 6 replies
    ZDNet ^ | August 22, 2017 | by Zack Whittaker
    A security researcher has found that the popular weather app sends private location data without the user's explicit permission to a firm designed to monetize user locations. Popular weather app AccuWeather has been caught sending geolocation data to a third-party data monetization firm, even when the user has switched off location sharing. AccuWeather is one of the most popular weather apps in Apple's app store, with a near perfect four-star rating and millions of downloads to its name. But what the app doesn't say is that it sends sensitive data to a firm designed to monetize user locations without users'...
  • Pre-installed Trojan in Cheap Android Devices Steal Data, Intercept Chats

    07/31/2017 3:57:49 AM PDT · by TigerLikesRooster · 16 replies
    Hackread ^ | July 30, 2017
    Pre-installed Trojan in Cheap Android Devices Steal Data, Intercept Chats Android devices are one of the most vulnerable mobile OS (operating systems) due to its open source nature. But what would a user do if their device is delivered to them with a pre-installed malware? Well, Let’s talk about that. IT security researchers at Dr. Web, a Russian cyber security firm has discovered that a number of Android devices including Leagoo M8, Leagoo M5 Plus, Nomu S20 and Nomu S10 have a malicious program built into the firmware. Dubbed Triada by researchers the Trojan is embedded in the Zygote component’s...
  • Apple updates XProtect to block new OSX/Leverage malware variant

    07/28/2017 3:31:04 PM PDT · by Swordmaker · 4 replies
    MacDailyNews - Intego ^ | July 28, 2017 | by Derek Irwin
    Following the discovery of a new version of OSX/Leverage, a backdoor first spotted in 2013, Apple has issued an update to its XProtect malware definitions to version 2093,” Derek Erwin reports for Intego. “This update provides basic detection for this new threat, which the Apple security team named OSX.Leverage.A,” Erwin reports. “Intego VirusBarrier already provides protection against this threat, which it identifies as OSX/FlashyComposer.A.”“The malware is a newer version of OSX/Leverage.A, which Intego analyzed back in 2013,” Erwin reports. “The new iteration disguises itself as a fake Flash Player update, which Intego warned could happen in our 2013 blog post....
  • Ukraine scrambles to contain new cyber threat after 'NotPetya' attack

    07/05/2017 1:54:00 PM PDT · by mac_truck · 2 replies
    Reuters ^ | 7/5/17 | Jack Stubbs and Matthias Williams
    The Ukrainian software firm used to launch last week's global cyber attack warned on Wednesday that all computers sharing a network with its infected accounting software had been compromised by hackers. The attack used a virus, dubbed "NotPetya" by some experts, to take down thousands of computers in dozens of countries, disrupting shipping and businesses. Investigators now say the hack may be far more nefarious than previously thought. A top official in the Ukrainian Presidential Administration said it remained unclear how many computers had been compromised and the state security service was trying to establish what the hackers would do...
  • Police seize servers of Ukrainian software firm after cyber attack

    07/05/2017 7:01:46 AM PDT · by mac_truck · 13 replies
    Reuters ^ | 7/5/2017 | Jack Stubbs and Pavel Polityuk
    Ukrainian police on Tuesday seized the servers of an accounting software firm suspected of spreading a malware virus which crippled computer systems at major companies around the world last week, a senior police official said. The head of Ukraine's Cyber Police, Serhiy Demedyuk, told Reuters the servers of M.E.Doc - Ukraine's most popular accounting software - had been seized as part of an investigation into the attack. Though they are still trying to establish who was behind last week's attack, Ukrainian intelligence officials and security firms have said some of the initial infections were spread via a malicious update issued...
  • Another Massive Ransomware Outbreak Is Going Global Fast

    06/27/2017 7:35:05 AM PDT · by MarchonDC09122009 · 89 replies
    Forbes ^ | 06/27/2017 | Thomas Fox-Brewster
    https://www.forbes.com/sites/thomasbrewster/2017/06/27/ransomware-spreads-rapidly-hitting-power-companies-banks-airlines-metro/#17b076ce7abd Another Massive Ransomware Outbreak Is Going Global Fast Security #​CyberSecurity Jun 27, 2017 @ 09:44 AM Another Massive Ransomware Outbreak Is Going Global Fast Thomas Fox-Brewster, Forbes Staff Ransomware is causing severe problems for major critical infrastructure providers today. Ukraine's government, National Bank and biggest power companies all warned of cyberattacks Tuesday. Airports and metro services in the country were also reportedly affected, though it appears they're victims of another massive ransomware outbreak that's spreading across the world fast and hitting a significant number of critical infrastructure providers.
  • Are consumer PCs safe from the Intel ME/AMT exploit? (Intel says don't worry?)

    05/04/2017 7:16:27 PM PDT · by Ernest_at_the_Beach · 2 replies
    semiaccurate.com ^ | May 3, 2017 | by Charlie Demerjian
    Analysis: Here are SemiAccurate’s thoughts TLDR; There is a remote control mechanism in hardware that cannot be fully disabled and you cannot get Intel hardware without it.  So while this patch may fix the current vulnerability this situation points to the urgent need for hardware diversity.Monday SemiAccurate brought you news of a critical remote exploit in all 2008+ Intel CPU’s. Today we will walk you through a chain of thought based on further investigation on how it could be exploited.Confidence Levels:While this is only analysis we will note that we believe this is in the wild right now. We would like to...
  • Microsoft finds bug in Intel ME

    06/10/2017 10:26:29 AM PDT · by Ernest_at_the_Beach · 35 replies
    fudzilla.com ^ | 09 June 2017 | Nick Farrell
    There is even malware exploiting it Microsoft's security team has come across a malware family that uses Intel's Active Management Technology (AMT) Serial-over-LAN (SOL) interface as a file transfer tool. Intel's AMT SOL is part of Intel's ME, a separate chip inside Intel CPUs that runs its own OS and stays on even when the main CPU is off. This makes it a rather good place for malware to hit.Inside Intel's ME, AMT SOL opens a virtual network interface which works even when the PC is turned off. This virtual network interface runs inside ME, firewalls and security products installed...
  • Chipotle says hackers stole payment card info in data breach

    05/26/2017 4:28:32 PM PDT · by Enchante · 12 replies
    Chipotle Mexican Grill Inc. said on Friday hackers used malware to steal customers’ card data, including account number, expiration date and internal verification codes, from payment systems at some of its restaurants over a span of three weeks.... ... The information could be used to drain bank accounts, if a debit card was used, or to make credit card purchases, said Paul Stephens, director of policy and advocacy at the nonprofit Privacy Rights Clearinghouse.
  • CIA's Windows XP to Windows 10 malware: WikiLeaks reveals Athena

    05/22/2017 1:07:19 PM PDT · by Enlightened1 · 22 replies
    ZDNET ^ | 05/22/17 | Liam Tung
    The latest file revealed in WikiLeaks' Vault 7 catalog of CIA hacking toolkit is Athena, a surveillance tool apparently designed to capture communications from Windows XP to Windows 10 machines. Details of the Athena malware are available in a document allegedly created by the CIA in November 2015. The malware is said to have been made in conjunction with US cybersecurity firm Siege Technologies, which was acquired by Nehemiah Security late last year. Athena is the ninth Vault 7 release of CIA hacking tools for mobile and desktop systems. WikiLeaks has been revealing one tool at the end of each...
  • 'Accidental hero' halts ransomware attack and warns: this is not over

    05/13/2017 9:52:01 AM PDT · by Leaning Right · 88 replies
    The Guardian ^ | May 13, 2017 | Nadia Khomami and Olivia Solon
    The “accidental hero” who halted the global spread of an unprecedented ransomware attack by registering a garbled domain name hidden in the malware has warned the attack could be rebooted. *snip* ...the spread of the attack was brought to a sudden halt when one UK cybersecurity researcher tweeting as @malwaretechblog, with the help of Darien Huss from security firm Proofpoint, found and inadvertently activated a “kill switch” in the malicious software.