What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-06-07 19:47:45 US seizes SSNDOB market for selling personal info of 24 million people (lien direct) SSNDOB, an online marketplace that sold the names, social security numbers, and dates of birth of approximately 24 million US people, has been taken offline following an international law enforcement operation. [...]
bleepingcomputer.webp 2022-06-07 18:43:21 US: Chinese govt hackers breached telcos to snoop on network traffic (lien direct) Several US federal agencies today revealed that Chinese-backed threat actors have targeted and compromised major telecommunications companies and network service providers to steal credentials and harvest data. [...] Threat
bleepingcomputer.webp 2022-06-07 18:24:11 New SVCReady malware loads from Word doc properties (lien direct) A previously unknown malware loader named SVCReady has been discovered in phishing attacks, featuring an unusual way of loading the malware from Word documents onto compromised machines. [...] Malware
bleepingcomputer.webp 2022-06-07 18:03:35 Qbot malware now uses Windows MSDT zero-day in phishing attacks (lien direct) A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being actively exploited in ongoing phishing attacks to infect recipients with Qbot malware. [...] Malware
bleepingcomputer.webp 2022-06-07 15:06:36 Linux version of Black Basta ransomware targets VMware ESXi servers (lien direct) Black Basta is the latest ransomware gang to add support for encrypting VMware ESXi virtual machines running on enterprise Linux servers. [...] Ransomware
bleepingcomputer.webp 2022-06-07 13:59:11 Windows 11 22H2 closer to release, lands in the Release channel (lien direct) Microsoft has moved Windows 11, version 22H2, to the Windows Insider Release channel, indicating that it is in its final round of testing before it's likely released this fall. [...]
bleepingcomputer.webp 2022-06-07 12:59:01 (Déjà vu) New \'DogWalk\' Windows zero-day bug gets free unofficial patches (lien direct) Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform.  [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-07 12:59:01 Two-year-old Windows DIAGCAB zero-day gets unofficial patches (lien direct) Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform.  [...] Tool Vulnerability
bleepingcomputer.webp 2022-06-07 12:27:24 Online gun shops in the US hacked to steal credit cards (lien direct) Rainier Arms and Numrich Gun Parts, two American gun shops that operate e-commerce sites on rainierarms.com and gunpartscorp.com, have disclosed data breach incidents resulting from card skimmer infections on their sites. [...] Data Breach
bleepingcomputer.webp 2022-06-07 10:53:17 Shields Health Care Group data breach affects 2 million patients (lien direct) Shields Health Care Group (Shields) suffered a data breach that exposed the data of approximately 2,000,000 people in the United States after hackers breached their network and stole data. [...] Data Breach
bleepingcomputer.webp 2022-06-07 10:01:02 Why Netflix isn\'t the Only One Bummed About Password Sharing (lien direct) Carnegie Mellen found that as much as 28% of end-users willingly share passwords with others, and a Specops study found that of those who share passwords 21% of people don't know who else their password has been shared with. That's a lot of sharing going on. [...]
bleepingcomputer.webp 2022-06-07 09:14:02 Android June 2022 updates bring fix for critical RCE vulnerability (lien direct) Google has released the June 2022 security updates for Android devices running OS versions 10, 11, and 12, fixing 41 vulnerabilities, five rated critical. [...] Vulnerability
bleepingcomputer.webp 2022-06-06 17:01:20 QBot now pushes Black Basta ransomware in bot-powered attacks (lien direct) The Black Basta ransomware gang has partnered with the QBot malware operation to gain spread laterally through hacked corporate environments. [...] Ransomware Malware
bleepingcomputer.webp 2022-06-06 15:54:02 Mandiant: “No evidence” we were hacked by LockBit ransomware (lien direct) American cybersecurity firm Mandiant is investigating LockBit ransomware gang's claims that they hacked the company's network and stole data. [...] Ransomware
bleepingcomputer.webp 2022-06-06 14:25:45 Microsoft bug banned Rewards accounts when redeeming points (lien direct) Microsoft has fixed a bug where the Microsoft Rewards accounts of customers who redeemed points would get suspended without warning. [...]
bleepingcomputer.webp 2022-06-06 12:56:10 Ransomware gangs now give victims time to save their reputation (lien direct) Threat analysts have observed an unusual trend in ransomware group tactics, reporting that initial phases of victim extortion are becoming less open to the public as the actors tend to use hidden or anonymous entries. [...] Ransomware Threat
bleepingcomputer.webp 2022-06-06 12:09:50 Windows zero-day exploited in US local govt phishing attacks (lien direct) European governments and US local governments were the targets of a phishing campaign using malicious Rich Text Format (RTF) documents designed to exploit a critical Windows zero-day vulnerability known as Follina. [...] Vulnerability
bleepingcomputer.webp 2022-06-06 10:13:32 Italian city of Palermo shuts down all systems to fend off cyberattack (lien direct) The municipality of Palermo in Southern Italy suffered a cyberattack on Friday, which appears to have had a massive impact on a broad range of operations and services to both citizens and visiting tourists. [...]
bleepingcomputer.webp 2022-06-05 12:41:19 Exploit released for Atlassian Confluence RCE bug, patch now (lien direct) Proof-of-concept exploits for the actively exploited critical CVE-2022-26134 vulnerability impacting Atlassian Confluence and Data Center servers have been widely released this weekend. [...] Vulnerability
bleepingcomputer.webp 2022-06-05 11:06:01 Evasive phishing mixes reverse tunnels and URL shortening services (lien direct) Security researchers are seeing an uptick in the use of reverse tunnel services along with URL shorteners​​​​​​​ for large-scale phishing campaigns, making the malicious activity more difficult to stop. [...]
bleepingcomputer.webp 2022-06-05 10:00:00 Microsoft: Windows Autopatch now available for public preview (lien direct) Microsoft has announced this week that Windows Autopatch, a service to automatically keep Windows and Microsoft 365 software up to date in enterprise environments, has now reached public preview. [...]
bleepingcomputer.webp 2022-06-04 15:23:45 Bored Ape Yacht Club, Otherside NFTs stolen in Discord server hack (lien direct) Hackers reportedly stole over $257,000 in Ethereum and thirty-two NFTs after the Yuga Lab's Bored Ape Yacht Club and Otherside Metaverse Discord servers were compromised to post a phishing scam. [...] Hack
bleepingcomputer.webp 2022-06-04 13:53:54 Windows 11 \'Restore Apps\' feature will make it easier to set up new PCs (lien direct) Microsoft is working on a new 'Restore Apps' feature for Windows 11 that will allow users to quickly reinstall all of their previously installed apps from the Microsoft Store on a new or freshly installed PC. [...]
bleepingcomputer.webp 2022-06-04 11:05:10 Apple blocked 1.6 millions apps from defrauding users in 2021 (lien direct) Apple said this week that it blocked more than 343,000 iOS apps were blocked by the App Store App Review team for privacy violations last year, while another 157,000 were rejected for attempting to mislead or spamming iOS users. [...] Guideline
bleepingcomputer.webp 2022-06-04 10:08:04 SMSFactory Android malware sneakily subscribes to premium services (lien direct) Security researchers are warning of an Android malware named SMSFactory that adds unwanted costs to the phone bill by subscribing victims to premium services. [...] Malware
bleepingcomputer.webp 2022-06-03 16:41:26 The Week in Ransomware - June 3rd 2022 - Evading sanctions (lien direct) Ransomware gangs continue to evolve their operations as victims refuse to pay ransoms due to sanctions or other reasons. [...] Ransomware
bleepingcomputer.webp 2022-06-03 15:30:50 Novartis says no sensitive data was compromised in cyberattack (lien direct) Pharmaceutical giant Novartis says no sensitive data was compromised in a recent cyberattack by the Industrial Spy data-extortion gang. [...]
bleepingcomputer.webp 2022-06-03 13:50:25 WatchDog hacking group launches new Docker cryptojacking campaign (lien direct) ​The WatchDog hacking group is conducting a new cryptojacking campaign with advanced techniques for intrusion, worm-like propagation, and evasion of security software. [...]
bleepingcomputer.webp 2022-06-03 13:47:53 Atlassian fixes Confluence zero-day widely exploited in attacks (lien direct) Atlassian has released security updates to address a critical zero-day vulnerability in Confluence Server and Data Center actively exploited in the wild to backdoor Internet-exposed servers. [...] Vulnerability
bleepingcomputer.webp 2022-06-03 13:24:47 Americans report losing over $1 billion to cryptocurrency scams (lien direct) The U.S. Federal Trade Commission (FTC) says Americans have reported losing more than $1 billion worth of cryptocurrency to scams between January 2021 and March 2022. [...]
bleepingcomputer.webp 2022-06-03 11:24:11 Microsoft disrupts Bohrium hackers\' spear-phishing operation (lien direct) The Microsoft Digital Crimes Unit (DCU) has disrupted a spear-phishing operation linked to an Iranian threat actor tracked as Bohrium that targeted customers in the U.S., Middle East, and India. [...] Threat
bleepingcomputer.webp 2022-06-03 09:55:03 GitLab security update fixes critical account take over flaw (lien direct) GitLab has released a critical security update for multiple versions of its Community and Enterprise Edition products to address eight vulnerabilities, one of which allows account takeover. [...]
bleepingcomputer.webp 2022-06-02 21:41:40 Critical Atlassian Confluence zero-day actively used in attacks (lien direct) Hackers are actively exploiting a new Atlassian Confluence zero-day vulnerability tracked as CVE-2022-26134 to install web shells, with no fix available at this time. [...] Vulnerability
bleepingcomputer.webp 2022-06-02 17:50:51 Windows 10 KB5014023 update fixes slow copying, app crashes (lien direct) Microsoft has released optional cumulative update previews for Windows 10 versions 20H2, 21H1, and 21H2, with fixes for slow file copying and applications crashing due to Direct3D issues. [...]
bleepingcomputer.webp 2022-06-02 17:09:57 Top 10 Android banking trojans target apps with 1 billion downloads (lien direct) The ten most prolific Android mobile banking trojans target 639 financial applications that collectively have over one billion downloads on the Google Play Store. [...]
bleepingcomputer.webp 2022-06-02 16:35:29 Evil Corp switches to LockBit ransomware to evade sanctions (lien direct) The Evil Corp cybercrime group has now switched to deploying LockBit ransomware on targets' networks to evade sanctions imposed by the U.S. Treasury Department's Office of Foreign Assets Control (OFAC). [...] Ransomware
bleepingcomputer.webp 2022-06-02 15:01:51 Ransomware gang now hacks corporate websites to show ransom notes (lien direct) A ransomware gang is taking extortion to a new level by publicly hacking corporate websites to publicly display ransom notes. [...] Ransomware Hack
bleepingcomputer.webp 2022-06-02 13:36:52 Microsoft blocks Polonium hackers from using OneDrive in attacks (lien direct) Microsoft said it blocked a Lebanon-based hacking group it tracks as Polonium from using the OneDrive cloud storage platform for data exfiltration and command and control while targeting and compromising Israelian organizations. [...]
bleepingcomputer.webp 2022-06-02 12:36:52 Chinese LuoYu hackers deploy cyber-espionage malware via app updates (lien direct) A Chinese-speaking hacking group known as LuoYu is infecting victims WinDealer information stealer malware deployed by switching legitimate app updates with malicious payloads in man-on-the-side attacks. [...] Malware
bleepingcomputer.webp 2022-06-02 09:22:31 Conti ransomware targeted Intel firmware for stealthy attacks (lien direct) Researchers analyzing the leaked chats of the notorious Conti ransomware operation have discovered that teams inside the Russian cybercrime group were actively developing firmware hacks. [...] Ransomware
bleepingcomputer.webp 2022-06-02 08:08:11 Clipminer malware gang stole $1.7M by hijacking crypto payments (lien direct) Threat analysts have discovered a large operation of a new cryptocurrency mining malware called Clipminer that brought its operators at least $1.7 million from transaction hijacking. [...] Malware Threat
bleepingcomputer.webp 2022-06-02 04:20:27 Foxconn confirms ransomware attack disrupted production in Mexico (lien direct) Foxconn electronics manufacturer has confirmed that one of its Mexico-based production plants has been impacted by a ransomware attack in late May. [...] Ransomware
bleepingcomputer.webp 2022-06-01 18:06:52 New Windows Search zero-day added to Microsoft protocol nightmare (lien direct) A new Windows Search zero-day vulnerability can be used to automatically open a search window containing remotely-hosted malware executables simply by launching a Word document. [...] Vulnerability
bleepingcomputer.webp 2022-06-01 16:21:56 Former OpenSea head of product charged with NFT insider trading (lien direct) Nathaniel Chastain, a former product manager at OpenSea, the largest online non-fungible token (NFT) marketplace, has been arrested and charged by the U.S. Department of Justice (DOJ) with NFT insider trading. [...]
bleepingcomputer.webp 2022-06-01 15:13:40 Hundreds of Elasticsearch databases targeted in ransom attacks (lien direct) A campaign targeting poorly secured Elasticsearch databases has deleted their contents and dropped ransom notes on 450 instances, demanding a payment of $620 to give them back their indexes, totaling a demand of $279,000. [...]
bleepingcomputer.webp 2022-06-01 14:46:57 FBI seizes domains used to sell stolen data, DDoS services (lien direct) The Federal Bureau of Investigation (FBI) and the U.S. Department of Justice announced today the seizure of three domains used by cybercriminals to sell personal info stolen in data breaches and to provide DDoS attack services. [...]
bleepingcomputer.webp 2022-06-01 13:09:51 US govt: Paying Karakurt extortion ransoms won\'t stop data leaks (lien direct) Several U.S. federal agencies warned organizations today against paying ransom demands made by the Karakurt gang since that will not prevent their stolen data from being sold to others.  [...]
bleepingcomputer.webp 2022-06-01 12:39:52 RuneScape phishing steals accounts and in-game item bank PINs (lien direct) Cybersecurity researchers have discovered a new RuneScape-themed phishing campaign, and it stands out among the various operations for being exceptionally well-crafted. [...]
bleepingcomputer.webp 2022-06-01 11:31:38 Windows MSDT zero-day vulnerability gets free unofficial patch (lien direct) A free unofficial patch is now available to block ongoing attacks against Windows systems that target a critical zero-day vulnerability known as 'Follina.' [...] Vulnerability
bleepingcomputer.webp 2022-06-01 09:31:39 FluBot Android malware operation shutdown by law enforcement (lien direct) Europol has announced the takedown of the FluBot operation, one of the largest and fastest-growing Android malware operations in existence. [...] Malware
Last update at: 2024-06-02 14:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter