What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-05-05 11:04:12 ALPHV Gang revendique une attaque de ransomware contre le logiciel de constellation
ALPHV gang claims ransomware attack on Constellation Software
(lien direct)
La société de logiciels diversifiée canadienne Constellation Software a confirmé jeudi que certains de ses systèmes avaient été violés par des acteurs de menace qui ont également volé des informations personnelles et des données commerciales.[...]
Canadian diversified software company Constellation Software confirmed on Thursday that some of its systems were breached by threat actors who also stole personal information and business data. [...]
Ransomware Threat ★★
bleepingcomputer.webp 2023-05-03 14:10:26 Facebook perturbe les nouveaux logiciels malveillants de volet d'informations NODESSELEER
Facebook disrupts new NodeStealer information-stealing malware
(lien direct)
Facebook a découvert un nouveau logiciel malveillant de vol d'informations distribué sur Meta appelé \\ 'NODESSELEER, \' Permettre aux acteurs de menace de voler des cookies de navigateur pour détourner les comptes sur la plate-forme, ainsi que des comptes Gmail et Outlook.[...]
Facebook discovered a new information-stealing malware distributed on Meta called \'NodeStealer,\' allowing threat actors to steal browser cookies to hijack accounts on the platform, as well as Gmail and Outlook accounts. [...]
Malware Threat ★★
bleepingcomputer.webp 2023-05-01 14:15:47 Le nouveau logiciel malveillant Lobshot donne aux pirates un accès VNC caché aux appareils Windows
New LOBSHOT malware gives hackers hidden VNC access to Windows devices
(lien direct)
Un nouveau logiciel malveillant connu sous le nom de \\ 'lobshot \' distribué à l'aide de Google ADS permet aux acteurs de menace de prendre furtivement les appareils Windows infectés à l'aide de HVNC.[...]
A new malware known as \'LOBSHOT\' distributed using Google ads allows threat actors to stealthily take over infected Windows devices using hVNC. [...]
Malware Threat ★★
bleepingcomputer.webp 2023-04-21 15:26:43 Les infrastructures critiques ont également été frappées par l'attaque de la chaîne d'approvisionnement derrière une brèche 3CX
Critical infrastructure also hit by supply chain attack behind 3CX breach
(lien direct)
L'attaque de la chaîne d'approvisionnement des logiciels X_Trader qui a conduit à la violation de 3CX du mois dernier a également eu un impact sur au moins plusieurs organisations d'infrastructures critiques aux États-Unis et en Europe, selon l'équipe de chasse aux menaces de Symantec \\.[...]
The X_Trader software supply chain attack that led to last month\'s 3CX breach has also impacted at least several critical infrastructure organizations in the United States and Europe, according to Symantec\'s Threat Hunter Team. [...]
Threat ★★
bleepingcomputer.webp 2023-04-17 16:36:21 Les anciens membres et les développeurs de Fin7 s'associent pour pousser de nouveaux logiciels malveillants Domino
Ex-Conti members and FIN7 devs team up to push new Domino malware
(lien direct)
Les anciens membres du ransomware de Conti se sont associés aux acteurs de la menace FIN7 pour distribuer une nouvelle famille de logiciels malveillants nommé \\ 'domino \' dans les attaques contre les réseaux d'entreprise.[...]
Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named \'Domino\' in attacks on corporate networks. [...]
Ransomware Malware Threat ★★
bleepingcomputer.webp 2023-04-08 12:17:34 L'arrêt violé étimule la migration vers les forums de fuite de données ARES
Breached shutdown sparks migration to ARES data leak forums
(lien direct)
Un groupe de menaces appelé ARES gagne en notoriété sur la scène de la cybercriminalité en vendant et en divulguant des bases de données volées aux sociétés et aux autorités publiques.[...]
A threat group called ARES is gaining notoriety on the cybercrime scene by selling and leaking databases stolen from corporations and public authorities. [...]
Threat ★★★
bleepingcomputer.webp 2023-04-03 13:22:17 Backdéores des entreprises de crypto-monnaie dans une attaque de chaîne d'approvisionnement 3CX
Cryptocurrency companies backdoored in 3CX supply chain attack
(lien direct)
Certaines des victimes touchées par l'attaque de la chaîne d'approvisionnement 3CX ont également eu leurs systèmes décomposition avec des logiciels malveillants de Gopuram, les acteurs de la menace ciblant spécifiquement les sociétés de crypto-monnaie avec cette charge utile malveillante supplémentaire.[...]
Some of the victims affected by the 3CX supply chain attack have also had their systems backdoored with Gopuram malware, with the threat actors specifically targeting cryptocurrency companies with this additional malicious payload. [...]
Threat ★★
bleepingcomputer.webp 2023-03-30 15:52:33 La CISA ordonne aux agences de patch bogues exploités pour déposer des logiciels espions [CISA orders agencies to patch bugs exploited to drop spyware] (lien direct) L'Agence de sécurité de la cybersécurité et de l'infrastructure (CISA) a ordonné aujourd'hui aux agences fédérales de corriger un ensemble de vulnérabilités de sécurité exploitées comme zéro-jours lors d'attaques récentes pour installer des logiciels espions commerciaux sur des appareils mobiles.[...]
The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies today to patch a set of security vulnerabilities exploited as zero-days in recent attacks to install commercial spyware on mobile devices. [...]
Threat General Information Legislation ★★★
bleepingcomputer.webp 2023-03-29 08:00:00 Google trouve plus Android, iOS Zero-Days utilisé pour installer des logiciels espions [Google finds more Android, iOS zero-days used to install spyware] (lien direct) Le groupe d'analyse des menaces de Google (TAG) a découvert plusieurs chaînes d'exploitation à l'aide de vulnérabilités Android, iOS et chrome zéro jour et n-day pour installer des logiciels espions commerciaux et des applications malveillantes sur les appareils \\ '.[...]
Google\'s Threat Analysis Group (TAG) discovered several exploit chains using Android, iOS, and Chrome zero-day and n-day vulnerabilities to install commercial spyware and malicious apps on targets\' devices. [...]
Threat ★★
bleepingcomputer.webp 2023-03-21 16:33:24 Les pirates utilisent de nouveaux logiciels malveillants PowerMagic et Common Magic pour voler des données [Hackers use new PowerMagic and CommonMagic malware to steal data] (lien direct) Des chercheurs en sécurité ont découvert des attaques d'un acteur de menace avancé qui a utilisé "un cadre malveillant auparavant invisible" appelé CommonMagic et une nouvelle porte dérobée appelée PowerMagic.[...]
Security researchers have discovered attacks from an advanced threat actor that used "a previously unseen malicious framework" called CommonMagic and a new backdoor called PowerMagic. [...]
Malware Threat ★★
bleepingcomputer.webp 2023-03-17 19:01:27 The Week in Ransomware - March 17th 2023 - Shifting to data extortion (lien direct) The fallout from the Clop ransomware attacks on GoAnywhere platforms has become apparent this week, with the threat actors starting to extort victims on their data leak site and companies confirming breaches. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-03-15 14:06:14 Hacker selling data allegedly stolen in US Marshals Service hack (lien direct) A threat actor is selling on a Russian-speaking hacking forum what they claim to be hundreds of gigabytes of data allegedly stolen from U.S. Marshals Service (USMS) servers. [...] Hack Threat ★★★★
bleepingcomputer.webp 2023-03-13 12:58:50 Hackers steal $197 million in crypto in Euler Finance attack (lien direct) Lending protocol Euler Finance was hit by a cryptocurrency flash loan attack on Sunday, with the threat actor stealing $197 million in multiple digital assets. [...] Threat ★★
bleepingcomputer.webp 2023-03-07 10:38:43 Acer confirms breach after 160GB of data for sale on hacking forum (lien direct) Taiwanese computer giant Acer confirmed that it suffered a data breach after threat actors hacked a server hosting private documents used by repair technicians. [...] Data Breach Threat ★★★★
bleepingcomputer.webp 2023-03-03 11:20:39 FBI and CISA warn of increasing Royal ransomware attack risks (lien direct) CISA and the FBI have issued a joint advisory highlighting the increasing threat behind ongoing Royal ransomware attacks targeting many U.S. critical infrastructure sectors, including healthcare, communications, and education. [...] Ransomware Threat ★★★
bleepingcomputer.webp 2023-03-02 16:00:10 Chick-fil-A confirms accounts hacked in months-long "automated" attack (lien direct) American fast food chain Chick-fil-A has confirmed that customers' accounts were breached in a months-long credential stuffing attack, allowing threat actors to use stored rewards balances and access personal information. [...] Threat ★★★★
bleepingcomputer.webp 2023-02-27 20:40:56 LastPass: DevOps engineer hacked to steal password vault data in 2022 breach (lien direct) LastPass revealed more information on a "coordinated second attack," where a threat actor accessed and stole data from the Amazon AWS cloud storage servers for over two months. [...] Threat Cloud LastPass ★★
bleepingcomputer.webp 2023-02-25 10:16:22 PureCrypter malware hits govt orgs with ransomware, info-stealers (lien direct) A threat actor has been targeting government entities with PureCrypter malware downloader that has been seen delivering multiple information stealers and ransomware strains. [...] Ransomware Malware Threat ★★
bleepingcomputer.webp 2023-02-23 21:54:58 TELUS investigating leak of stolen source code, employee data (lien direct) Canada's second-largest telecom, TELUS is investigating a potential data breach after a threat actor shared samples online of what appears to be employee data. The threat actor subsequently shared screenshots apparently showing private source code repositories and payroll records held by the company. [...] Data Breach Threat ★★
bleepingcomputer.webp 2023-02-22 16:58:19 Hackers use fake ChatGPT apps to push Windows, Android malware (lien direct) Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [...] Malware Tool Threat ChatGPT ★★★
bleepingcomputer.webp 2023-02-20 17:09:01 HardBit ransomware wants insurance details to set the perfect price (lien direct) A ransomware threat called HardBit has moved to version 2.0 and its operators are trying to negotiate a ransom payment that would be covered by the victim's insurance company. [...] Ransomware Threat ★★★★
bleepingcomputer.webp 2023-02-18 10:14:24 New WhiskerSpy malware delivered via trojanized codec installer (lien direct) Security researchers have discovered a new backdoor called WhiskerSpy used in a campaign from a relatively new advanced threat actor tracked as Earth Kitsune, known for targeting individuals showing an interest in North Korea. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-14 17:37:57 RedEyes hackers use new malware to steal data from Windows, phones (lien direct) The APT37 threat group (aka 'RedEyes' or 'ScarCruft') has been spotted using a new evasive malware named 'M2RAT' along with steganography to attack specific individuals for intelligence collection. [...] Malware Threat Cloud APT 37 ★★
bleepingcomputer.webp 2023-02-14 12:25:11 NPM packages posing as speed testers install crypto miners instead (lien direct) A new set of 16 malicious NPM packages are pretending to be internet speed testers but are, in reality, coinminers that hijack the compromised computer's resources to mine cryptocurrency for the threat actors. [...] Threat ★★
bleepingcomputer.webp 2023-02-09 16:34:47 Hackers use fake crypto job offers to push info-stealing malware (lien direct) A campaign operated by Russian threat actors uses fake job offers to target Eastern Europeans working in the cryptocurrency industry, aiming to infect them with a modified version of the Stealerium malware named 'Enigma.' [...] Malware Threat ★★
bleepingcomputer.webp 2023-02-09 12:39:25 Hacker develops new \'Screenshotter\' malware to find high-value targets (lien direct) A new threat actor tracked as TA886 targets organizations in the United States and Germany with new custom malware to perform surveillance and data theft on infected systems. [...] Malware Threat ★★
bleepingcomputer.webp 2023-02-08 13:09:54 (Déjà vu) Malicious Dota 2 game mods infected players with malware (lien direct) Security researchers have discovered four malicious Dota 2 game mods that were used by a threat actor to backdoor the players' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-08 13:09:54 Malicious Dota 2 game modes infected players with malware (lien direct) Security researchers have discovered four malicious Dota 2 game modes that were used by a threat actor to backdoor the players' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-08 09:59:22 Drug distributor AmerisourceBergen confirms security breach (lien direct) Pharmaceutical distributor AmerisourceBergen confirmed that hackers compromised the IT system of one of its subsidiaries after threat actors began leaking allegedly stolen data. [...] Threat ★★
bleepingcomputer.webp 2023-02-02 12:56:58 North Korean hackers stole research data in two-month-long breach (lien direct) A new cyber espionage campaign dubbed 'No Pineapple!' has been attributed to the North Korean Lazarus hacking group, allowing the threat actors to stealthily steal 100GB of data from the victim without causing any destruction. [...] Threat APT 38 ★★
bleepingcomputer.webp 2023-02-01 17:30:45 Over 1,800 Android phishing forms for sale on cybercrime market (lien direct) A threat actor named InTheBox is promoting on Russian cybercrime forums an inventory of 1,894 web injects (overlays of phishing windows) for stealing credentials and sensitive data from banking, cryptocurrency exchange, and e-commerce apps [...] Threat ★★
bleepingcomputer.webp 2023-02-01 09:45:52 Hackers use new IceBreaker malware to breach gaming companies (lien direct) A previously unknown threat group has been targeting the customer service platforms of online gaming and gambling companies using social engineering to drop its custom implant. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-01-26 15:41:44 US offers $10M bounty for Hive ransomware links to foreign governments (lien direct) The U.S. Department of State today offered up to $10 million for information that could help link the Hive ransomware group (or other threat actors) with foreign governments. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-01-25 14:34:52 Hackers auction alleged source code for League of Legends (lien direct) Threat actors are auctioning the alleged source code for Riot Game's League of Legends and the Packman anti-cheat software, confirmed to be stolen in a recent hack of the game company's developer environment. [...] Hack Threat ★★
bleepingcomputer.webp 2023-01-24 18:07:45 Ransomware access brokers use Google ads to breach your network (lien direct) A threat actor tracked as DEV-0569 uses Google Ads in widespread, ongoing advertising campaigns to distribute malware, steal victims' passwords, and ultimately breach networks for ransomware attacks. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-01-21 11:15:30 (Déjà vu) Hackers now use Microsoft OneNote attachments to spread malware (lien direct) Threat actors now use OneNote attachments in phishing emails that infect victims with remote access malware which can be used to install further malware, steal passwords, or even cryptocurrency wallets. [...] Malware Threat ★★★★★
bleepingcomputer.webp 2023-01-21 11:15:30 Beware: Hackers now use OneNote attachments to spread malware (lien direct) Threat actors now use OneNote attachments in phishing emails that infect victims with remote access malware which can be used to install further malware, steal passwords, or even cryptocurrency wallets. [...] Malware Threat
bleepingcomputer.webp 2023-01-19 17:19:22 T-Mobile hacked to steal data of 37 million accounts in API data breach (lien direct) T-Mobile disclosed a new data breach after a threat actor stole the personal information of 37 million current postpaid and prepaid customer accounts through one of its Application Programming Interfaces (APIs). [...] Data Breach Threat
bleepingcomputer.webp 2023-01-18 16:11:30 MailChimp discloses new breach after employees got hacked (lien direct) Email marketing firm MailChimp suffered another breach after hackers accessed an internal customer support and account administration tool, allowing the threat actors to access the data of 133 customers. [...] Threat
bleepingcomputer.webp 2023-01-16 11:41:30 Malicious \'Lolip0p\' PyPi packages install info-stealing malware (lien direct) A threat actor has uploaded to the PyPI (Python Package Index) repository three malicious packages that carry code to drop info-stealing malware on developers' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-01-11 16:55:47 Scattered Spider hackers use old Intel driver to bypass security (lien direct) A financially motivated threat actor tracked as Scattered Spider was observed attempting to deploy Intel Ethernet diagnostics drivers in a BYOVD (Bring Your Own Vulnerable Driver) attack to evade detection from EDR (Endpoint Detection and Response) security products. [...] Threat ★★★
bleepingcomputer.webp 2023-01-11 02:00:00 New Dark Pink APT group targets govt and military with custom malware (lien direct) Attacks targeting government agencies and military bodies in multiple countries in the APAC region have been attributed to what appears to be a new advanced threat actor that leverages custom malware to steal confidential information. [...] Malware Threat ★★
bleepingcomputer.webp 2023-01-03 13:10:01 BitRAT malware campaign uses stolen bank data for phishing (lien direct) Threat actors behind a recent malware campaign have been using the stolen information of bank customers in Colombia as lures in phishing emails designed to infect targets with the BitRAT remote access trojan, according to cloud security firm Qualys. [...] Malware Threat ★★
bleepingcomputer.webp 2022-12-22 17:25:27 Leading sports betting firm BetMGM discloses data breach (lien direct) Leading sports betting company BetMGM disclosed a data breach after a threat actor stole personal information belonging to an undisclosed number of customers. [...] Data Breach Threat Guideline ★★★★
bleepingcomputer.webp 2022-12-20 17:33:13 Ransomware gang uses new Microsoft Exchange exploit to breach servers (lien direct) Play ransomware threat actors are using a new exploit chain that bypasses ProxyNotShell URL rewrite mitigations to gain remote code execution (RCE) on vulnerable servers through Outlook Web Access (OWA). [...] Ransomware Threat ★★
bleepingcomputer.webp 2022-12-18 11:07:14 Restaurant CRM platform \'SevenRooms\' confirms breach after data for sale (lien direct) SevenRooms, a restaurant CRM software and guest manRestaurant customer management platform SevenRooms has confirmed it suffered a data breach after a threat actor began selling stolen data on a hacking forum.agement service provider, has admitted it has suffered a data breach, result of a security incident on one of its vendors. [...] Data Breach Threat ★★★
bleepingcomputer.webp 2022-12-15 16:10:28 Hackers leak personal info allegedly stolen from 5.7M Gemini users (lien direct) Gemini crypto exchange announced this week that customers were targeted in phishing campaigns after a threat actor collected their personal information from a third-party vendor. [...] Threat ★★★
bleepingcomputer.webp 2022-12-14 13:24:00 Microsoft patches Windows zero-day used to drop ransomware (lien direct) Microsoft has fixed a security vulnerability used by threat actors to circumvent the Windows SmartScreen security feature and deliver Magniber ransomware and Qbot malware payloads.  [...] Ransomware Malware Vulnerability Threat ★★
bleepingcomputer.webp 2022-12-12 13:30:18 Uber suffers new data breach after attack on vendor, info leaked online (lien direct) Uber has suffered a new data breach after a threat actor leaked employee email addresses, corporate reports, and IT asset information stolen from a third-party vendor in a cybersecurity incident. [...] Data Breach Threat Uber Uber
bleepingcomputer.webp 2022-12-08 15:27:11 CommonSpirit Health ransomware attack exposed data of 623,000 patients (lien direct) CommonSpirit Health has confirmed that threat actors accessed the personal data for 623,774 patients during an October ransomware attack. [...] Ransomware Threat ★★★
Last update at: 2024-06-26 05:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter