What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-10-25 19:03:32 The Week in Ransomware - October 25th 2019 - Two Week Edition (lien direct) In this special two week edition of the Week in Ransomware, we have a ton of news ranging from ransomware attacks, new REvill affiliate information, and new ransomware targeting the enterprise. [...] Ransomware
bleepingcomputer.webp 2019-10-25 16:45:00 New FuxSocy Ransomware Impersonates the Notorious Cerber (lien direct) A new ransomware has been discovered called FuxSocy that borrows much of its behavior from the notorious and now-defunct Cerber Ransomware. [...] Ransomware
bleepingcomputer.webp 2019-10-25 13:10:10 Office 365 Enables ARC for Enhanced Anti-Spoofing Detection (lien direct) Microsoft has enabled Authenticated Received Chain (ARC) for all for Office 365 hosted mailboxes to improve anti-spoofing detection and to check authentication results within Office 365. [...]
bleepingcomputer.webp 2019-10-25 12:14:23 P&G Online Beauty Store Hacked to Steal Payment Info (lien direct) Hackers in May planted an e-skimmer on Procter & Gamble's site First Aid Beauty and it was still stealing payment card data today. This particular MageCart script selects its victims from the US. [...]
bleepingcomputer.webp 2019-10-25 10:04:33 Microsoft Fixes Windows 10 1903 Network Issue, Update Block Stays (lien direct) Microsoft resolved a Windows 10, version 1903 known issue in the KB4522355 cumulative update released yesterday, an issue that would prevent devices with some Intel and Broadcom Wi-Fi adapters from using any wireless connections. [...]
bleepingcomputer.webp 2019-10-25 07:57:56 Ransomware Attack Shuts Down City of Johannesburg\'s Systems (lien direct) The City of Johannesburg municipality shut down the website, its e-services platform, and the billing system (SAP ISU and CRM) following a ransomware attack that also led to unauthorized information access according to a ransom note. [...] Ransomware
bleepingcomputer.webp 2019-10-25 03:21:00 How To Fix "Aw Snap!" Crash in Google Chrome 78 (lien direct) Google Chrome updated to version 78 a few days ago and some users have been experiencing "Aw, Snap!" crashes instead of the promised features. [...]
bleepingcomputer.webp 2019-10-24 15:06:31 GitLab Backtracks on Forced Tracking After Negative Feedback (lien direct) GitLab, the provider of a web-based DevOps platform, reversed course on its decision to implement product usage tracking in the form of third-party telemetry for paying customers who use the company's proprietary products. [...]
bleepingcomputer.webp 2019-10-24 13:27:16 (Déjà vu) Windows 10 1903 KB4522355 Update Released with Start Menu Fixes (lien direct) Microsoft has released the KB4522355 cumulative update for Windows 10 1903 (May 2019 Update) that introduces a variety of quality improvements and bug fixes. [...]
bleepingcomputer.webp 2019-10-24 12:00:00 Microsoft Phishing Attacks Target United Nations and Charities (lien direct) An ongoing phishing campaign is targeting the United Nations and several humanitarian aid organizations including UNICEF and UN World Food using landing pages impersonating legitimate Microsoft Office 365 login pages. [...]
bleepingcomputer.webp 2019-10-24 10:30:42 Cash App Scammers Deal Their Cons on Twitter, Instagram, YouTube (lien direct) Fraudsters taking advantage of the legitimate 'free money' campaigns for the Cash App peer-to-peer payment service target users Twitter, Instagram, and YouTube with fake promises of financial gains. [...]
bleepingcomputer.webp 2019-10-24 09:00:00 iOS Clicker Trojan Malware Found in 17 Apps in Apple\'s App Store (lien direct) More than a dozen iOS apps infected with clicker Trojan malware and distributed via the Apple App Store were found to perform ad fraud-related tasks in the background, using the command and control servers of a similar Android ad fraud campaign. [...] Malware
bleepingcomputer.webp 2019-10-24 07:22:05 (Déjà vu) Malicious Android Apps Hide Ads From Google Employees (lien direct) Dozens of Android apps designed to flood phone screens with ads hide their malicious behavior when a Google IP is detected. Collectively, they were installed 8 million times. [...]
bleepingcomputer.webp 2019-10-24 07:22:05 Android Apps Identify Google IPs to Delay Malicious Behavior (lien direct) Dozens of Android apps designed to flood phone screens with ads hide their malicious behavior when a Google IP is detected. Collectively, they were installed 8 million times. [...]
bleepingcomputer.webp 2019-10-24 03:25:30 Hacker Plants Keylogger Devices on Company Systems Faces 12yr in Jail (lien direct) A hacker admitted to planting hardware keyloggers on computers belonging to two companies to get unauthorized to their networks and steal proprietary data. He now faces 12 years of prison time. [...]
bleepingcomputer.webp 2019-10-23 19:07:21 FTC Issues Guidance On Protecting Against SIM Swap Attacks (lien direct) The U.S. Federal Trade Commission (FTC) issued guidance on how to protect yourself from SIM swapping attacks used by scammers to take control of your phone number, to bypass SMS-based multi-factor authentication (MFA) on your account, and steal your credentials. [...]
bleepingcomputer.webp 2019-10-23 17:08:27 Discord Turned Into an Info-Stealing Backdoor by New Malware (lien direct) A new malware is targeting Discord users by modifying the Windows Discord client so that it is transformed into a backdoor and an information-stealing Trojan. [...] Malware
bleepingcomputer.webp 2019-10-23 16:23:53 FBI Updates Initiative to Protect U.S. Elections from Cyberattacks (lien direct) FBI has updated and expanded the resources and tools designed to help political campaigns, private businesses, and individuals to better understand and mitigate risks posed by foreign entities' cyber intrusions and disinformation efforts during the 2020 U.S. election season. [...]
bleepingcomputer.webp 2019-10-23 12:57:32 FBI Warns Govt Agencies, SMBs to Defend Against E-Skimming Threats (lien direct) The U.S. Federal Bureau of Investigation (FBI) issued a warning to increase awareness on current e-skimming threats targeting both small and medium-sized businesses and government agencies that process online payments, as well as defense tips to fend them off. [...]
bleepingcomputer.webp 2019-10-23 11:51:59 Office 365 Adds Malware ZAP Toggle to Security & Compliance Center (lien direct) Microsoft's developers are adding a new malware Zero-hour Auto Purge (ZAP) toggle to the Office 365 Security & Compliance Center to allow configuration without using a PowerShell ​​​​​​​cmdlet. [...] Malware
bleepingcomputer.webp 2019-10-22 21:23:46 New CPDoS Web Cache Poisoning Attacks Impact Sites Using Popular CDNs (lien direct) Details have emerged about a new class of web cache poisoning attacks that could be used to deny users access to resources delivered through a content delivery network (CDN). [...]
bleepingcomputer.webp 2019-10-22 20:46:45 (Déjà vu) Windows 10 Insider Build 19008 Released With Fixes (lien direct) Microsoft has released Windows 10 Insider Preview Build 19008 (20H1) to Insiders in the Fast ring and brings various fixes and improvements, but no new features. [...]
bleepingcomputer.webp 2019-10-22 20:23:19 Chrome 78 Released With DoH Trial, Tab Hover Cards, and More (lien direct) Google has released Chrome 78 to the Stable desktop channel, with new improvements, features, and 37 security fixes. Included in this release is the DoH trial for all users on supported DNS providers, a basic Tab Hover Cards, and some other features behind experimental flags. [...]
bleepingcomputer.webp 2019-10-22 17:27:41 U.S. Superior Court Systems Hacked to Spread Phishing Emails (lien direct) A Texas man was sentenced today to 145 months in federal prison for hacking the Los Angeles Superior Court (LASC) computer system and using its servers to deliver around 2 million malspam emails. [...]
bleepingcomputer.webp 2019-10-22 16:24:26 MedusaLocker Ransomware Wants Its Share of Your Money (lien direct) A new ransomware called MedusaLocker is being actively distributed and victims have been seen from all over the world. It is not known at this time, how the attacker is distributing the ransomware. [...] Ransomware
bleepingcomputer.webp 2019-10-22 15:58:10 Scammers Behind €10 Million BEC Fraud Arrested in Spain (lien direct) Three people, part of a Business Email Compromise (BEC) scammer group that stole roughly €10.7 million ($11,900,000) from 12 companies, were arrested in Spain by the Guardia Civil as part of Operation Lavanco. [...]
bleepingcomputer.webp 2019-10-22 13:41:11 Billing Provider Billtrust Suffers Outage After Malware Attack (lien direct) U.S. financial services provider Billtrust experienced an outage affecting all of its services after some of the company's computing systems were impacted by a malware attack on October 17. [...] Malware
bleepingcomputer.webp 2019-10-22 12:00:53 Firefox 70 Released with In-Browser Data Breach Notifications (lien direct) Mozilla has officially released Firefox 70 for Windows, Mac, and Linux and with it comes additional protections for user's privacy and passwords. This includes the new social tracking protection feature, a new Privacy protections report, and an integrated data breach notification service for your saved logins. [...] Data Breach
bleepingcomputer.webp 2019-10-22 11:37:58 Retina-X Banned by FTC From Selling Their \'Stalking\' Apps (lien direct) The U.S. Federal Trade Commission (FTC) says that a settlement has been reached with Retina-X Studios, LLC (Retina-X), the company behind three 'stalkerware' mobile applications, that bars it from selling the apps unless they are used for legitimate purposes. [...]
bleepingcomputer.webp 2019-10-22 10:46:40 Samsung Galaxy S10 Banned by Banks Due to Buggy Fingerprint Reader (lien direct) At least three banks operating in the UK have decided to temporarily suspend their mobile banking services for Samsung Galaxy S10 users. [...] ★★
bleepingcomputer.webp 2019-10-21 15:29:10 Russian Hackers Use Iranian Threat Group\'s Tools, Servers as Cover (lien direct) The Russian-backed Turla cyber-espionage group used stolen malware and hijacked infrastructure from the Iranian-sponsored OilRig to attack targets from dozens of countries according to a joint United Kingdom's National Cyber Security Centre (NCSC) and U.S. National Security Agency (NSA) advisory published today. [...] Malware Threat APT 34
bleepingcomputer.webp 2019-10-21 14:47:11 Hacker Breached Servers Belonging to Multiple VPN Providers (lien direct) Servers belonging to the NordVPN and TorGuard VPN companies were hacked and attackers stole and leaked the private keys associated with certificates used to secure their web servers and VPN configuration files.  [...]
bleepingcomputer.webp 2019-10-21 12:34:38 Office 365 Now Warns About Suspicious Emails with Unverified Senders (lien direct) Microsoft is currently rolling out a new Office 365 feature dubbed 'Unverified Sender' and designed to help users identify potential spam or phishing emails that reach their Outlook client's inbox. [...] Spam
bleepingcomputer.webp 2019-10-21 11:00:00 New Windows 10 Secured-Core PCs Block Firmware-Level Attacks (lien direct) Microsoft introduced a new range of devices called Secured-core PCs which come with built-in protection against firmware attacks that have been increasingly used by state-sponsored hacking groups. [...]
bleepingcomputer.webp 2019-10-21 09:15:00 Chinese Hackers Use New Malware to Backdoor Microsoft SQL Servers (lien direct) New malware created by Chinese-backed Winnti Group has been discovered by researchers at ESET while being used to gain persistence on Microsoft SQL Server (MSSQL) systems. [...] Malware
bleepingcomputer.webp 2019-10-21 08:44:54 Hackers Breach Avast Antivirus Network Through Insecure VPN Profile (lien direct) Hackers accessed the internal network of Czech cybersecurity company Avast, likely aiming for a supply chain attack targeting CCleaner. Detected on September 25, intrusion attempts started since May 14. [...] CCleaner
bleepingcomputer.webp 2019-10-21 00:01:00 Tools and Tactics of the Sodinokibi Ransomware Distributors (lien direct) Using a network of honeypots, researchers from McAfee examined the tools and tactics used by the Sodinokibi Ransomware (REvil) affiliates to infect their victims with ransomware and compromise other machines on the network. [...] Ransomware
bleepingcomputer.webp 2019-10-20 14:19:40 How to Update Windows 10 Drivers Manually (lien direct) Drivers allow Windows to work with hardware components such as graphics card, memory card, storage, camera and other essential components recognized by the operating system. [...]
bleepingcomputer.webp 2019-10-18 18:18:02 Hackers Backdoor Sites by Hiding Fake WordPress Plugins (lien direct) Malicious plugins that hide in plain sight and act as backdoors are used by attackers to gain and maintain a foothold on WordPress websites, and to upload web shells and scripts for brute-forcing other sites. [...]
bleepingcomputer.webp 2019-10-18 14:02:21 Maze Ransomware Now Delivered by Spelevo Exploit Kit (lien direct) The Spelevo exploit kit has been spotted by security researchers while infecting victims with Maze Ransomware payloads via a new malicious campaign that exploits a Flash Player use after free vulnerability. [...] Ransomware
bleepingcomputer.webp 2019-10-18 11:47:03 Microsoft 365 Authentication Outage, Users Unable to Login (lien direct) Microsoft 365 is experiencing a multi-factor authentication (MFA) outage that blocks users from accessing multiple Microsoft 365 services such as Office 365 and Azure according to user reports. [...]
bleepingcomputer.webp 2019-10-18 11:00:00 STOP Ransomware Decryptor Released for 148 Variants (lien direct) The release of Emsisoft's STOP Ransomware decryption service is a huge achievement and will be a life saver for both the victims and the helpers on BleepingComputer. It should be noted, though, that while this decryptor can help with the majority of STOP variants, anyone who was infected after August 2019 cannot be helped. [...] Ransomware
bleepingcomputer.webp 2019-10-18 10:50:35 (Déjà vu) REvil Ransomware Affiliates Partner with Corporate Intruders (lien direct) Experienced network intruders and ransomware groups have struck an alliance helping each other monetize their skills by spreading malware to company networks. [...] Ransomware Malware
bleepingcomputer.webp 2019-10-18 10:50:35 REvil/Sodinokibi Ransomware Partners with Access-as-a-Service Providers (lien direct) Experienced network intruders and ransomware groups have struck an alliance helping each other monetize their skills by spreading malware to company networks. [...] Ransomware Malware ★★★★★
bleepingcomputer.webp 2019-10-18 06:18:23 Malicious Tor Browser Steals Cryptocurrency from Darknet Market Users (lien direct) A trojanized version of the Tor Browser is targeting dark web market shoppers to steal their cryptocurrency and tracks the websites they visit. [...]
bleepingcomputer.webp 2019-10-18 03:35:36 Fake WordPress Plugin Comes with Cryptocurrency Mining Function (lien direct) Malicious plugins for WordPress websites are being used not just to maintain access on the compromised server but also to mine for cryptocurrency. [...]
bleepingcomputer.webp 2019-10-17 17:17:02 500+ Million UC Browser Android Users Exposed to MiTM Attacks. Again. (lien direct) The highly popular UC Browser and UC Browser Mini Android apps, with a total of over 600 million Play Store installs, exposed their users to MiTM attacks by downloading an Android Package Kit (APK) from a third party server over unprotected channels. [...]
bleepingcomputer.webp 2019-10-17 13:36:55 Microsoft Adds Azure AD Sign-In History to Detect Unusual Activity (lien direct) Microsoft announced the addition of an Azure Active Directory (AD) sign-in history feature that would allow users to get an overview of past sign-ins and quickly detect any unusual login activity. [...]
bleepingcomputer.webp 2019-10-17 12:16:19 Samsung to Patch Fingerprint Scanner Against Silicone Case Unlock Bug (lien direct) Following media reports that the fingerprint reader in Samsung Galaxy S10 phones unlocks the device when scanning unregistered fingerprints through a silicone case, the South Korean company informs that it will release a patch to correct the problem. [...]
bleepingcomputer.webp 2019-10-17 12:00:00 Google Chrome 77 Added New Site Isolation Security Features (lien direct) Google has announced that with the release of Google Chrome 77, Site Isolation has been brought to Android and desktop users received additional protections when this feature is enabled. [...]
Last update at: 2024-08-01 22:20:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter