What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-11-18 06:32:33 RedCurl corporate espionage hackers resume attacks with updated tools (lien direct) A crew of highly-skilled hackers specialized in corporate espionage has resumed activity, one of their victims this year being a large wholesale company in Russia. [...]
bleepingcomputer.webp 2021-11-17 14:34:39 Most SS7 exploit service providers on dark web are scammers (lien direct) The existence of Signaling System 7 (SS7) mobile telephony protocol vulnerabilities is something security researchers warned about in 2016, and it only took a year before the first attacks exploiting them were observed. [...]
bleepingcomputer.webp 2021-11-17 13:31:23 Russian ransomware gangs start collaborating with Chinese hackers (lien direct) ​There's some unusual activity brewing on Russian-speaking cybercrime forums, where hackers appear to be reaching out to Chinese counterparts for collaboration. [...] Ransomware
bleepingcomputer.webp 2021-11-17 12:07:24 TikTok phishing threatens to delete influencers\' accounts (lien direct) Researchers have observed a new phishing campaign primarily targeting high-profile TikTok accounts belonging to influencers, brand consultants, production studios, and influencers' managers. [...]
bleepingcomputer.webp 2021-11-17 11:02:43 Victims of $2 billion BitConnect fraud to get back $57 million (lien direct) U.S. law enforcement authorities will start liquidating roughly $57 million worth of cryptocurrency seized from the now-defunct BitConnect crypto exchange to provide some restitution to defrauded investors. [...]
bleepingcomputer.webp 2021-11-17 09:44:24 US, UK warn of Iranian hackers exploiting Microsoft Exchange, Fortinet (lien direct) US, UK, and Australian cybersecurity agencies warned today of ongoing exploitation of Microsoft Exchange ProxyShell and Fortinet vulnerabilities linked to an Iranian-backed hacking group. [...]
bleepingcomputer.webp 2021-11-17 08:00:00 CISA releases cybersecurity response plans for federal agencies (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released new cybersecurity response plans (known as playbooks) for federal civilian executive branch (FCEB) agencies. [...]
bleepingcomputer.webp 2021-11-17 07:05:53 Microsoft starts rolling out a new Windows 11 media player (lien direct) Microsoft is now rolling out a new media player that matches Windows 11's look and feel as a replacement for the Windows 10 Groove Music and (in the future) the legacy Windows Media Player app. [...]
bleepingcomputer.webp 2021-11-17 03:33:33 Threat actors offer millions for zero-days, developers talk of exploit-as-a-service (lien direct) While mostly hidden in private conversations, details sometimes emerge about the parallel economy of vulnerability exploits on underground forums, revealing just how fat of a wallet some threat actors have. [...] Vulnerability Threat
bleepingcomputer.webp 2021-11-17 03:23:17 Windows 11 issue with Intel audio drivers triggers blue screens (lien direct) Microsoft has confirmed a new known issue impacting Windows 11 customers and triggering to blue screens of death (BSODs) on affected systems. [...]
bleepingcomputer.webp 2021-11-16 18:07:17 Here are the new Emotet spam campaigns hitting mailboxes worldwide (lien direct) The Emotet malware kicked into action yesterday after a ten-month hiatus with multiple spam campaigns delivering malicious documents to mailboxes worldwide. [...] Spam Malware
bleepingcomputer.webp 2021-11-16 13:58:23 Windows 10 21H2 is released, here are the new features (lien direct) Microsoft has released Windows 10 21H2, also known as the November 2021 Update, and it is available to users running Windows 10 2004 or later as an optional update in Windows Update. [...]
bleepingcomputer.webp 2021-11-16 13:25:50 Google Chrome 96 breaks Twitter, Discord, video rendering and more (lien direct) Google Chrome 96 was released yesterday, and users are reporting problems with Twitter, Discord, and Instagram caused by the new version. [...]
bleepingcomputer.webp 2021-11-16 13:11:31 Microsoft warns of the evolution of six Iranian hacking groups (lien direct) The Microsoft Threat Intelligence Center (MSTIC) has presented an analysis of the evolution of several Iranian threat actors at the CyberWarCon 2021, and their findings show increasingly sophisticated attacks. [...] Threat
bleepingcomputer.webp 2021-11-16 12:35:50 WordPress sites are being hacked in fake ransomware attacks (lien direct) A new wave of attacks starting late last week has hacked close to 300 WordPress sites to display fake encryption notices, trying to trick the site owners into paying 0.1 bitcoin for restoration. [...] Ransomware
bleepingcomputer.webp 2021-11-16 12:01:36 These are the cryptomixers hackers use to clean their ransoms (lien direct) Cryptomixers have always been at the epicenter of cybercrime activity, allowing hackers to "clean" cryptocurrency stolen from victims and making it hard for law enforcement to track them. [...]
bleepingcomputer.webp 2021-11-16 10:31:03 Microsoft adds AI-driven ransomware protection to Defender (lien direct) Microsoft has introduced an AI-driven ransomware attack detection system for Microsoft Defender for Endpoint customers that complements existing cloud protection by evaluating risks and blocking actors at the perimeter. [...] Ransomware
bleepingcomputer.webp 2021-11-16 07:43:30 NPM fixes private package names leak, serious authorization bug (lien direct) The largest software registry of Node.js packages, npm, has disclosed fixing multiple security flaws. The first flaw concerns leak of names of private npm packages on the npmjs.com's "replica" server. Whereas, the second flaw allows attackers to publish new versions of any existing npm package that they do not own or have rights to. [...]
bleepingcomputer.webp 2021-11-15 17:27:28 New Rowhammer technique bypasses existing DDR4 memory defenses (lien direct) Researchers have developed a new fuzzing-based technique called 'Blacksmith' that revives Rowhammer vulnerability attacks against modern DRAM devices that bypasses existing mitigations. [...] Vulnerability
bleepingcomputer.webp 2021-11-15 15:04:23 (Déjà vu) Emotet malware is back and rebuilding its botnet via TrickBot (lien direct) The Emotet malware was considered the most widely spread malware in the past, using spam campaigns and malicious attachments to distribute the malware. [...] Spam Malware
bleepingcomputer.webp 2021-11-15 15:04:23 The Emotet malware is back and rebuilding its botnet via TrickBot (lien direct) The Emotet malware was considered the most widely spread malware in the past, using spam campaigns and malicious attachments to distribute the malware. [...] Spam Malware
bleepingcomputer.webp 2021-11-15 14:15:27 Alibaba ECS instances actively hijacked by cryptomining malware (lien direct) ​Threat actors are hijacking Alibaba Elastic Computing Service (ECS) instances to install cryptominer malware and harness the available server resources for their own profit. [...] Malware
bleepingcomputer.webp 2021-11-15 12:15:37 High severity BIOS flaws affect numerous Intel processors (lien direct) Intel has released an advisory to confirm the existence of two high-severity vulnerabilities that affect a wide range of Intel processor families. [...]
bleepingcomputer.webp 2021-11-15 10:52:48 7 million Robinhood user email addresses for sale on hacker forum (lien direct) The data for approximately 7 million Robinhood customers stolen in a recent data breach are being sold on a popular hacking forum and marketplace. [...] Data Breach
bleepingcomputer.webp 2021-11-15 10:01:15 Moses Staff hackers wreak havoc on Israeli orgs with ransomless encryptions (lien direct) A new hacker group named Moses Staff has recently claimed responsibility for numerous attacks against Israeli entities, which appear politically motivated as they do not make any ransom payment demands. [...]
bleepingcomputer.webp 2021-11-15 04:35:02 New Microsoft emergency updates fix Windows Server auth issues (lien direct) Microsoft has released out-of-band updates to address authentication failures related to Kerberos delegation scenarios impacting Domain Controllers (DC) running supported versions of Windows Server. [...]
bleepingcomputer.webp 2021-11-14 10:00:00 US Education Dept urged to boost K-12 schools\' ransomware defenses (lien direct) The US Department of Education and Department of Homeland Security (DHS) were urged this week to more aggressively strengthen cybersecurity protections at K-12 schools across the nation to keep up with a massive wave of attacks. [...] Ransomware
bleepingcomputer.webp 2021-11-13 13:36:16 FBI system hacked to email \'urgent\' warning about fake cyberattacks (lien direct) The Federal Bureau of Investigation (FBI) email servers were hacked to distribute spam email impersonating FBI warnings that the recipients' network was breached and data was stolen. [...] Spam
bleepingcomputer.webp 2021-11-13 11:12:06 Fake end-to-end encrypted chat app distributes Android spyware (lien direct) The GravityRAT remote access trojan is being distributed in the wild again, this time under the guise of an end-to-end encrypted chat application called SoSafe Chat. [...]
bleepingcomputer.webp 2021-11-13 10:01:02 Surveillance firm pays $1 million fine after \'spy van\' scandal (lien direct) The Office of the Commissioner for Personal Data Protection in Cyprus has collected a $1 million fine from intelligence company WiSpear for gathering mobile data from various individuals arriving at the airport in Larnaca. [...]
bleepingcomputer.webp 2021-11-13 08:00:00 New Windows 11 build fixes widespread printer issues, system freezes (lien direct) Microsoft has fixed a long list of issues impacting Windows 11 in a newly released build for Windows Insiders in the Beta and Release Preview Channels. [...]
bleepingcomputer.webp 2021-11-12 16:07:06 The Week in Ransomware - November 12th 2021 - Targeting REvil (lien direct) This week, law enforcement struck a massive blow against the REvil ransomware operation, with multiple arrests announced and the seizure of cryptocurrency. [...] Ransomware
bleepingcomputer.webp 2021-11-12 13:56:10 Microsoft Intune bug forces Samsung devices into non-compliant state (lien direct) Microsoft says some Samsung Galaxy devices will be marked as non-compliant with the organization's security requirements in Microsoft Intune's management interface after automatic restarts or after installing managed updates. [...]
bleepingcomputer.webp 2021-11-12 12:45:11 QBot returns for a new wave of infections using Squirrelwaffle (lien direct) The activity of the QBot (also known as Quakbot) banking trojan is spiking again, and analysts from multiple security research firms attribute this to the rise of Squirrelwaffle. [...] ★★
bleepingcomputer.webp 2021-11-12 12:14:17 FTC shares ransomware defense tips for small US businesses (lien direct) The US Federal Trade Commission (FTC) has shared guidance for small businesses on how to secure their networks from ransomware attacks by blocking threat actors' attempts to exploit vulnerabilities using social engineering or exploits targeting technology. [...] Ransomware Threat
bleepingcomputer.webp 2021-11-12 11:04:02 These are the top-level domains threat actors like the most (lien direct) ​Out of over a thousand top-level domain choices, cyber-criminals and threat actors prefer a small set of 25, which accounts for 90% of all malicious sites. [...] Threat
bleepingcomputer.webp 2021-11-12 10:27:11 Microsoft warns of surge in HTML smuggling phishing attacks (lien direct) Microsoft has seen a surge in malware campaigns using HTML smuggling to distribute banking malware and remote access trojans (RAT). [...] Malware
bleepingcomputer.webp 2021-11-12 10:11:45 Costco discloses data breach after finding credit card skimmer (lien direct) Costco Wholesale Corporation has warned customers in notification letters sent this month that their payment card information might have been stolen while recently shopping at one of its stores. [...] Data Breach
bleepingcomputer.webp 2021-11-12 07:28:40 Zero-day bug in all Windows versions gets free unofficial patch (lien direct) A free and unofficial patch is now available for a zero-day local privilege escalation vulnerability in the Windows User Profile Service that lets attackers gain SYSTEM privileges under certain conditions. [...] Vulnerability
bleepingcomputer.webp 2021-11-11 18:18:21 The new Microsoft Store is now rolling out to Windows 10 PCs (lien direct) Microsoft has started rolling out Windows 11's new Microsoft Store to Windows 10, allowing users a greater option of apps for users to install. [...]
bleepingcomputer.webp 2021-11-11 16:34:07 Windows 10 App Installer abused in BazarLoader malware attacks (lien direct) The TrickBot gang operators are now abusing the Windows 10 App Installer to deploy their BazarLoader malware on the systems of targets who fall victim to a highly targeted spam campaign. [...] Spam Malware
bleepingcomputer.webp 2021-11-11 15:41:09 BotenaGo botnet targets millions of IoT devices with 33 exploits (lien direct) A new BotenaGo malware botnet has been discovered using over thirty exploits to attack millions of routers and IoT devices. [...] Malware
bleepingcomputer.webp 2021-11-11 13:54:31 How to fix the Windows 0x0000007c network printing error (lien direct) A Windows security update released in October caused widespread Windows 10 and Windows 11 issues where users experience 0x0000007c errors when adding or printing to network printers. This article describes a fix you can use for the 0x0000007c printing errors. [...]
bleepingcomputer.webp 2021-11-11 13:13:41 AMD fixes dozens of Windows 10 graphics driver security bugs (lien direct) AMD has fixed a long list of security vulnerabilities found in its graphics driver for Windows 10 devices, allowing attackers to execute arbitrary code and elevate privileges on vulnerable systems. [...]
bleepingcomputer.webp 2021-11-11 11:44:50 Hackers undetected on Queensland water supplier server for 9 months (lien direct) Hackers stayed hidden for nine months on a server holding customer information for a Queensland water supplier, illustrating the need of better cyberdefenses for critical infrastructure. [...]
bleepingcomputer.webp 2021-11-11 11:04:00 Magniber ransomware gang now exploits Internet Explorer flaws in attacks (lien direct) The Magniber ransomware gang is now using two Internet Explorer vulnerabilities and malicious advertisements to infect users and encrypt their devices. [...] Ransomware
bleepingcomputer.webp 2021-11-11 09:24:53 (Déjà vu) Russian \'King of Fraud\' sentenced to 10 years for Methbot scheme (lien direct) The U.S. Department of Justice (DOJ) sentenced a Russian man for operating a large-scale digital advertising fraud scheme called 'Methbot' ('3ve') that stole at least $7 million from American companies. [...]
bleepingcomputer.webp 2021-11-11 09:24:53 Russian \'King of Fraud\' sentenced to 10 years for Methbot botnet (lien direct) The U.S. Department of Justice (DOJ) sentenced a Russian man for operating a large-scale digital advertising fraud scheme called 'Methbot' ('3ve') that stole at least $7 million from American companies. [...]
bleepingcomputer.webp 2021-11-11 08:54:03 New bill sets ransomware attack response rules for US financial orgs (lien direct) New legislation introduced this week by US lawmakers aims to set ransomware attack response "rules of road" for US financial institutions. [...] Ransomware
bleepingcomputer.webp 2021-11-11 06:35:15 Microsoft: New security updates trigger Windows Server auth issues (lien direct) Microsoft says users might experience authentication issues on Domain Controllers (DC) running Windows Server. after installing security updates released during the November Patch Tuesday. [...]
Last update at: 2024-06-28 15:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter