What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-04-14 08:01:12 FTC says $12 million were lost due to Coronavirus-related scams (lien direct) Consumer reports received since January 2020 revealed that that approximately $12 million were lost due to Coronavirus-related scams, FTC says. The U.S. Federal Trade Commission revealed that Coronavirus-related scams reported by consumers since January 2020 caused approximately $12 million losses. FTC received 16,778 reports of frauds, roughly 46.3% of fraud complaints also reporting a loss […]
SecurityAffairs.webp 2020-04-13 22:04:21 500,000+ Zoom accounts available for sale on the Dark Web (lien direct) Zoom accounts are flooding the dark web, over 500 hundred thousand Zoom accounts are being sold on hacker forums. Over 500 hundred thousand Zoom accounts are available for sale on the dark web and hacker forums. Sellers are advertising them for .0020 cents each, in some cases they are offered for free. The huge trove of […]
SecurityAffairs.webp 2020-04-13 15:13:19 Apple and Google join forces to develop Contact Tracing app against Coronavirus (lien direct) Google and Apple recently announced a joint project for the development of a Coronavirus ‘contact tracing’ tool for mobile devices. A contact tracing app is a tool that could be used to contain new diseases, like Coronavirus, by tracking down and quarantining everyone that gets infected and localize any person that has been in contact […] Tool
SecurityAffairs.webp 2020-04-13 12:10:18 The Dutch police took down 15 DDoS-for-hire services in a week (lien direct) Dutch authorities have taken down 15 DDoS-for-hire services in a week, this is another success of law enforcement in the fight against cybercrime. An operation conducted by Dutch authorities last week has shut down 15 DDoS-for-hire services (aka DDoS booters or DDoS stressor), states a press release published by Dutch police. The operation was conducted […]
SecurityAffairs.webp 2020-04-13 09:29:17 Danish pump maker DESMI reveals cyber attack (lien direct) DESMI, a global company specialised in the development and manufacture of pump solutions, discloses a cyber attack. Global pump maker DESMI said on Friday it was hit by cyber attack and it was restoring its IT systems after the security incident. The attack took place on the night to Thursday, during Coronavirus pandemic employees at […]
SecurityAffairs.webp 2020-04-13 07:45:23 (Déjà vu) Sodinokibi Ransomware crew chooses Monero for ransom payments (lien direct) The crew behind the Sodinokibi Ransomware plans to stop accepting Bitcoin and switched on Monero cryptocurrency to hide the money trail. The gang behind the Sodinokibi Ransomware has started accepting the Monero cryptocurrency instead of Bitcoin to make it harder investigation by law enforcement agencies. The crew is planning to doesn’t allow bitcoin payments in […] Ransomware
SecurityAffairs.webp 2020-04-12 14:51:13 Thousands Zoom credentials available on a Dark Web forum (lien direct) Security researchers discovered an archive available on a dark web forum that includes thousands of compromised Zoom credentials. Researchers discovered a database available on an underground forum in the dark web that contained more than 2,300 compromised Zoom credentials. Some of the records also included meeting IDs, names and host keys. The archive included credentials […]
SecurityAffairs.webp 2020-04-12 12:26:15 Security Affairs newsletter Round 259 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Coronavirus-themed attacks March 29 – April 04, 2020 Experts uncovered hidden behavior in thousands of Android Apps Popular OGUsers hacking forum breached for the second time in a year DarkHotel APT uses VPN zero-day in attacks on Chinese […]
SecurityAffairs.webp 2020-04-12 10:43:39 A new e-skimmer found on WordPress site using the WooCommerce plugin (lien direct) Experts discovered a new e-skimmer employed in MageCart attacks against WordPress websites using the WooCommerce plugin. Experts from security firm Sucuri discovered a new e-skimmer software that is different from similar malware used in Magecart attacks. The new software skimmed was employed in attacks on the WordPress-based e-store using the WooCommerce plugin. The e-skimmer doesn't […] Malware
SecurityAffairs.webp 2020-04-11 16:31:23 (Déjà vu) SFO discloses data breach following the hack of 2 of its websites (lien direct) San Francisco International Airport (SFO) disclosed a data breach, its websites SFOConnect.com and SFOConstruction.com were hacked last month. In March hackers compromised two websites of San Francisco International Airport (SFO) and now it disclosed a data breach. SFO is a major gateway to Europe and Asia, it serves 45 international carriers. The attackers may have […] Data Breach Hack
SecurityAffairs.webp 2020-04-11 15:22:56 Hackers accessed staff mailboxes at Italian bank Monte dei Paschi (lien direct) Monte dei Paschi, one of the biggest Italian banks, suffered a cyber attack, hackers accessed the mailboxes of some employees and sent emails to clients. Italian state-owned bank Monte dei Paschi discloses a security breach, hackers have accessed the mailboxes of some employees and sent emails to clients. The news was reported by the Reuters […]
SecurityAffairs.webp 2020-04-11 11:37:37 Fake Cisco \'Critical Update\' used in phishing campaign to steal WebEx credentials (lien direct) Crooks are using a fake Cisco “critical security advisory” in a new phishing campaign aimed at stealing victims' Webex credentials. The Cofense's phishing defense center has uncovered an ongoing phishing campaign that uses a Cisco security advisory related to a critical vulnerability as a lure. The phishing messages urge victims to install the “update,” but […] Vulnerability
SecurityAffairs.webp 2020-04-10 16:18:30 Sophos Sandboxie is now available as an open-source tool (lien direct) Sophos announced the public release of the source code of the sandbox-based isolation program Sandboxie. Sophos is going to release the Windows sandbox-based isolation program Sandboxie in open source. “Sandboxie has long been a favorite sandbox-based isolation tool since its original release over fifteen years ago. Now this technology will live on in the hands of its […] Tool
SecurityAffairs.webp 2020-04-10 14:22:09 CVE-2020-3952 flaw could allow attackers to hack VMware vCenter Server (lien direct) VMware has addressed a critical information disclosure vulnerability related to the Directory Service that can be exploited to compromise vCenter Server. VMware has addressed a critical information disclosure flaw, tracked as CVE-2020-3952, that could be exploited by attackers to compromise vCenter Server or other services that use the Directory Service (vmdir) for authentication. The CVE-2020-3952 […] Hack Vulnerability
SecurityAffairs.webp 2020-04-10 11:45:04 Hacker stole $250K from decentralized Bitcoin exchange Bisq (lien direct) Cryptocurrency exchange Bisq stopped trading activities due to a cyberattack, crooks have stolen $250,000 worth of virtual currency from the company. The decentralized exchange (DEX) Bisq rang stopped trading activities late Tuesday night after it uncovered a critical security vulnerability that was exploited by a hacker to steal more than $250,000 worth of cryptocurrency from […] Vulnerability
SecurityAffairs.webp 2020-04-10 10:04:25 DoppelPaymer crew leaked internal confidential documents belonging to aerospace companies (lien direct) DoppelPaymer hackers leaked online internal confidential documents belonging to some of the largest aerospace companies in the world. The gang behind the DoppelPaymer ransomware has stolen internal confidential documents belonging to some of the largest aerospace companies in the world from the industrial contractor Visser Precision. Visser Precision is a parts maker for many companies […] Ransomware
SecurityAffairs.webp 2020-04-10 07:52:51 Tails OS version 4.5 supports the Secure Boot (lien direct) The popular privacy-focused Tails OS has released version 4.5 this, for the first time it supports the security feature named UEFI Secure Boot. Tails, the popular privacy-focused OS, now supports the UEFI Secure Boot, this means that it could boot on systems where the UEFI Secure Boot is enabled. Tails is a live operating system that users […]
SecurityAffairs.webp 2020-04-09 21:24:17 (Déjà vu) Travelex paid $2.3 Million ransom to restore after a ransomware attack (lien direct) Travelex reportedly paid a $2.3 million ransom to decrypt its files after being encrypted by the infamous Sodinokibi ransomware. The UK-based currency exchange Travelex currency exchange has been forced offline following a malware attack launched on New Year's Eve.  The London-based company, which operates more than 1,500 stores globally, suffered the attack on December 31, 2019, […] Ransomware Malware
SecurityAffairs.webp 2020-04-09 15:30:03 Google and Mozilla address serious flaws in Firefox and Chrome browsers (lien direct) Google and Mozilla released new versions of Chrome and Firefox browsers to addressed several high-severity vulnerabilities. Mozilla has released Firefox version 75 that includes six security patches for the desktop, and two patches targeting to address vulnerabilities in the Android app. “With today’s release, a number of improvements will help you search smarter, faster.” reads the […]
SecurityAffairs.webp 2020-04-09 13:08:29 Phishers prefer Tesla, top 3 malware strains in Coronavirus phishing campaigns (lien direct) Group-IB's CERT-GIB analyzed hundreds of coronavirus-related phishing emails and discovered top malware strains in COVID-19 campaigns Group-IB's Computer Emergency Response Team (CERT-GIB) analyzed hundreds of coronavirus-related phishing emails between February 13 and April 1, 2020. Spyware turned out to be the most common malware class hiding in fraudulent COVID-19 emails, with AgentTesla topping the list of phishers' favorite strains. Group-IB researchers also discovered that coronavirus […] Malware
SecurityAffairs.webp 2020-04-09 12:24:43 German foreign ministry limits the use of Zoom over security concerns (lien direct) The German foreign ministry has restricted the use of the video conferencing service Zoom due to concerns about security vulnerabilities recently discovered. During Coronavirus pandemic video conferencing services have become a precious instrument for the people that worked or studied from home. Zoom is one of the most popular video conferencing platforms, but recently privacy […]
SecurityAffairs.webp 2020-04-09 10:37:12 Less than 2% of all daily malspam are Coronavirus-themed attacks, Microsoft reports (lien direct) Microsoft shares new threat intelligence, the IT giant pointed out that malspam activities have not increased due to Coronavirus outbreak. In recent weeks, security firms and experts reported numerous Coronavirus-themed attacks, now Microsoft shares new threat intelligence on malicious activities during the pandemic. Despite threat actors are exploiting the current coronavirus pandemic to target users, […] Threat
SecurityAffairs.webp 2020-04-09 08:17:56 Australian Signals Directorate (ASD) is hacking crooks behind Coronavirus-themed attacks (lien direct) The Australian government will use any means to crack down on cybercriminals exploiting the coronavirus outbreak, including hacking back. While the number of Coronavirus-themed attacks continues to increase, law enforcement agencies are spending a significant effort to detect and neutralize them. The Australian Signals Directorate (ASD) announced it will employ its offensive cyber capabilities against […]
SecurityAffairs.webp 2020-04-08 15:41:36 NASA warns of a significant increase in cyber attacks during Coronavirus outbreak (lien direct) This week, NASA sent out a memo to its personnel warning of a significant increase in the cyberattacks during the Coronavirus outbreak. NASA sent out a memo to its personnel warning of a significant increase in cyberattacks on the agency while its employees are in smart-working due to the Coronavirus outbreak. According to the Agency, roughly […]
SecurityAffairs.webp 2020-04-08 13:47:41 NSO CEO claims Facebook wanted NSO surveillance tool to spy on users (lien direct) A new shocking revelation comes from the disputed from NSO Group and Facebook, NSO CEO claims Facebook tried to buy an Apple spying software in 2017. Reading this post you could have a better idea of the value of your privacy. In October 2019, WhatsApp sued the Israeli surveillance firm NSO Group accusing it of carrying out malicious attacks […] Tool
SecurityAffairs.webp 2020-04-08 12:26:53 Dark Nexus, a new IoT botnet that targets a broad range of devices (lien direct) Cybersecurity researchers discovered a new IoT botnet, tracked as Dark Nexux, that is used to launch distributed denial-of-service (DDoS) attacks. Dark Nexux is the name of a new emerging IoT botnet discovered by Bitdefender that is used to launch DDoS attacks. The botnet spreads using exploits and launching credential stuffing attacks against a broad range […]
SecurityAffairs.webp 2020-04-08 09:39:55 WhatsApp new policy limits forwarding of viral messages (lien direct) WhatsApp implements limitations on message forwarding to curb the spread of misinformation about the Coronavirus pandemic. WhatsApp implements a new policy on message forwarding to curb the spread of misinformation about the Coronavirus pandemic. With COVID19 outbreak the number of fake news that is spreading through social networks and instant messaging apps is growing exponentially. […] ★★
SecurityAffairs.webp 2020-04-08 07:59:14 Maze ransomware gang discloses data from drug testing firm HMR (lien direct) The drug testing firm Hammersmith Medicines Research LTD (HMR), which performs live trials of Coronavirus vaccines, discloses a data breach. Hammersmith Medicines Research LTD (HMR), a London-based company that carries out clinical trials for new medicines and that is on standby to perform live trials of Coronavirus vaccines, has suffered a data breach. On March 21, the […] Ransomware ★★★★★
SecurityAffairs.webp 2020-04-07 19:50:22 xHelper, the Unkillable Android malware that re-Installs after factory reset (lien direct) xHelper, a new strain of Android malware is able to re-install itself on infected devices even after victims delete it or force a factory reset. xHelper is a piece of malware that was first spotted in October 2019 by experts from security firm Symantec, it is a persistent Android dropper app that is able to reinstall itself even […] Malware ★★★
SecurityAffairs.webp 2020-04-07 13:01:22 Coronavirus: Europol arrests man behind €6M face masks and hand sanitisers scam (lien direct) While crooks continue to exploit the Coronavirus outbreak, the Europol announced to have arrested a man involved in COVID19 business scams. The Europol announced the arrest of a 39-year old man that is allegedly involved in Business email scam (BEC) connected to the current Coronavirus outbreak.  The man has been arrested early this week in […]
SecurityAffairs.webp 2020-04-07 09:03:42 Italian email provider Email.it hacked, data of 600k users available for sale (lien direct) A database stolen from the Italian email provider Email.it containing more than 600,000 users is available for sale on the dark web. The Italian email provider Email.it has been hacked, the company admitted the incident while a hacker group named NN Hacking Group is offering the stolen data for sale on the dark web. The group […]
SecurityAffairs.webp 2020-04-07 07:05:31 Interpol warns that crooks are increasingly targeting hospitals (lien direct) While the Coronavirus outbreak is threatening the world, the INTERPOL warns that crooks are increasingly targeting hospitals with ransomware. The INTERPOL (International Criminal Police Organisation) is warning of ransomware attacks against hospitals despite the currently ongoing Coronavirus outbreak. Attackers are targeting organizations in the healthcare industry via malspam campaigns using malicious attachments. The attachments used […] Ransomware
SecurityAffairs.webp 2020-04-06 18:47:41 ENISA released a Tool to map dependencies to International Standards (lien direct) The European Agency for Cybersecurity ENISA has released a tool for the mapping of international security standards to interdependencies' indicators. ENISA has released a tool for the mapping of international security standards to interdependencies' indicators that have been introduced and demonstrated in the report Good practices on interdependencies between OES and DSPs. This ENISA report analyzed […] Tool
SecurityAffairs.webp 2020-04-06 16:27:25 Key Ring digital wallet exposes data of 14 Million users in data leak (lien direct) vpnMentor researchers discovered that the popular digital wallet application Key Ring exposed data belonging to millions of users in a huge data leak. The digital wallet application Key Ring recently exposed information from its 14 million users. Key Ring is a mobile application that allows users to create a digital wallet on their devices and use […]
SecurityAffairs.webp 2020-04-06 13:24:48 DarkHotel APT uses VPN zero-day in attacks on Chinese government agencies (lien direct) DarkHotel nation-state actor is exploiting a VPN zero-day to breach Chinese government agencies in Beijing and Shanghai Chinese security-firm Qihoo 360 has uncovered a hacking campaign conducted by a DarkHotel APT group (APT-C-06) aimed at Chinese government agencies in Beijing and Shanghai. State-sponsored hackers used a zero-day vulnerability in Sangfor SSL VPN servers to gain access […] Vulnerability
SecurityAffairs.webp 2020-04-06 10:43:10 Russian telco Rostelecom hijacks traffic for IT giants, including Google, Amazon and Facebook (lien direct) Russian telco operator Rostelecom was involved in BGP hijacking incident that impacted hundreds of CDNs and cloud providers last week. Last week, Russia’s state-owned telco Rostelecom was involved in an apparent incident that hijacked the traffic for more than 200 content delivery networks (CDNs) and cloud hosting providers, including giants like Google, Amazon, Facebook, Akamai, […]
SecurityAffairs.webp 2020-04-06 07:50:04 Hackers target Docker servers to deploy the new Kinsing cryptocurrency miner (lien direct) Experts uncovered a hacking campaign that is breaching Docker clusters to deploy a new crypto-mining malware tracked as Kinsing. Cloud security firm Aqua Security uncovered a hacking campaign carried out during the past months, hackers are scanning the Internet for Docker servers running API ports exposed without a password. Then the attackers break into the […] Malware
SecurityAffairs.webp 2020-04-05 19:28:30 Popular OGUsers hacking forum breached for the second time in a year (lien direct) OGUsers, one of the most popular hacking forums, was hacked again, it is the second security breach it has suffered in a year. The popular hacking forum OGUsers was hacked again, it is the second security breach it has suffered in a year, the news was first reported by ZDNet. OGUsers is a black marketplace […]
SecurityAffairs.webp 2020-04-05 12:46:06 Experts uncovered hidden behavior in thousands of Android Apps (lien direct) A group of security researchers has found thousands of Android apps containing hidden backdoors and blacklists. Researchers from The Ohio State University, New York University, and CISPA Helmholtz Center for Information Security analyzed thousands of mobile applications for Android and discovered dangerous behavior, including backdoors and blacklists. “While these apps have rich and useful functionality […]
SecurityAffairs.webp 2020-04-05 10:08:23 (Déjà vu) Coronavirus-themed attacks March 29 – April 04, 2020 (lien direct) In this post, I decided to share the details of the Coronavirus-themed attacks launched from March 29 to April 04, 2020. Threat actors exploit the interest in the COVID19 outbreak while infections increase worldwide, experts are observing new campaigns on a daily bases. Below a list of attacks detected this week. March 30, 2020 – […] Threat
SecurityAffairs.webp 2020-04-05 09:23:04 Security Affairs newsletter Round 258 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Coronavirus-themed attacks March 22 – March 28, 2020 FIN7 hackers target enterprises with weaponized USB drives via USPS Source code of Dharma ransomware now surfacing on public hacking forums Crooks leverage Zooms popularity in Coronavirus outbreak to serve […] Ransomware
SecurityAffairs.webp 2020-04-04 21:16:17 New Coronavirus-themed campaign spread Lokibot worldwide (lien direct) Researchers spotted a new Coronavirus-themed attack, the messages pretend to be sent from the World Health Organization to deliver Lokibot infostealer. Security experts at FortiGuard Labs discovered a new Coronavirus-themed campaign using alleged messages from the World Health Organization (WHO) to deliver the LokiBot trojan. The campaign was uncovered on March 27 when the researchers […]
SecurityAffairs.webp 2020-04-04 16:22:04 Firefox 74.0.1 addresses two zero-days exploited in the wild (lien direct) Mozilla releases Firefox version 74.0.1 to address two vulnerabilities exploited by threat actors in attacks in the wild, users should update their browsers asap. Mozilla is urging users to install the latest version of its browser, Firefox 74.0.1, which addresses two bugs that are being exploited in the wild by threat actors. The two vulnerabilities […] Threat
SecurityAffairs.webp 2020-04-04 12:26:28 Microsoft\'s case study: Emotet took down an entire network in just 8 days (lien direct) Microsoft declared that an Emotet attack took down an organization’s network by overheating all the computers and bringing its Internet access down. Microsoft shared details of the Emotet attack suffered by an organization named Fabrikam in the Microsoft’s Detection and Response Team (DART) Case Report 002, where Fabrikam is a fake name the IT giant […]
SecurityAffairs.webp 2020-04-03 22:45:12 Hacking iPhone or MacBook devices by tricking into visiting a site (lien direct) Bad news for Apple iPhone or MacBook users, attackers could hack their device’s camera by tricking them into visiting a website. The ethical hacker Ryan Pickren demonstrated that it is possible to hack Apple iPhone or MacBook users by simply tricking them into visiting a website with the Safari browser. Pickren reported seven vulnerabilities to Apple […] Hack
SecurityAffairs.webp 2020-04-03 18:19:11 Open Cloud Database Exposes 200 Million Americans (lien direct) Experts revealed that an unauthorized party compromised more than 200 million user records hosted somewhere within the U.S. in a Google Cloud database.  Many people are now so accustomed to cloud computing that they use it multiple times per day, whether to collaborate with co-workers, log into email accounts or do other everyday tasks. The convenience is […]
SecurityAffairs.webp 2020-04-03 13:58:30 Magecart group 7 use new e-skimmer to steal payment data (lien direct) RiskIQ researchers spotted a new ongoing Magecart campaign that already compromised at least 19 different e-commerce websites. Researchers from security firm RiskIQ have uncovered a new ongoing Magecart campaign that already compromised at least 19 different e-commerce websites to steal customers’ payment card data. The experts discovered a new software skimmer, dubbed “MakeFrame,” that injects […]
SecurityAffairs.webp 2020-04-03 10:46:22 (Déjà vu) Twitter discloses privacy issue that caused caching of files sent via DMs in Firefox (lien direct) Twitter discloses a privacy issue in the way the Mozilla Firefox cached private files sent or received via DM for up to 7 days. Twitter admitted that the private files sent via Twitter DMs were cached inside the users’ Firefox browsers for up to seven days, even if users have logged off. The problem is […]
SecurityAffairs.webp 2020-04-03 08:50:13 100,000 WordPress sites using the Contact Form 7 Datepicker plugin are exposed to hack (lien direct) An authenticated stored cross-site scripting (XSS) vulnerability could allow attackers to create rogue admins on WordPress sites using Contact Form 7 Datepicker plugin. Administrators of WordPress sites using the Contact Form 7 Datepicker plugin are recommended to remove or deactivate it to prevent attackers from exploiting a stored cross-site scripting (XSS) vulnerability to create rogue […] Hack Vulnerability
SecurityAffairs.webp 2020-04-02 21:25:41 Hackers exploited IE and Firefox flaws in attacks on entities in China, Japan (lien direct) An APT group is exploiting the flaws patched earlier this year in Firefox and Internet Explorer in attacks aimed at China and Japan. An APT group is exploiting two vulnerabilities patched earlier this year in Firefox and Internet Explorer in attacks aimed at China and Japan. The first issue, tracked as CVE-2019-17026, affects the Firefox […]
Last update at: 2024-07-17 11:07:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter