What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-05-19 13:59:01 Qlocker ransomware shuts down after extorting hundreds of QNAP users (lien direct) The Qlocker ransomware gang has shut down their operation after earning $350,000 in a month by exploiting vulnerabilities in QNAP NAS devices. [...] Ransomware
bleepingcomputer.webp 2021-05-19 12:53:09 May Android security updates patch 4 zero-days exploited in the wild (lien direct) According to info provided by Google's Project Zero team, four Android security vulnerabilities were exploited in the wild as zero-day bugs before being patched earlier this month. [...]
bleepingcomputer.webp 2021-05-19 10:56:12 US introduces bills to secure critical infrastructure from cyber attacks (lien direct) The US House Committee on Homeland Security has passed five bipartisan bills on Monday to bolster defense capabilities against cyber attacks targeting US organizations and critical infrastructure. [...]
bleepingcomputer.webp 2021-05-19 09:42:07 Microsoft shares workaround for OneDrive 0x8004de40 login issues (lien direct) Microsoft has shared a workaround for customers experiencing 0x8004de40 errors when trying to signing into their OneDrive accounts. [...]
bleepingcomputer.webp 2021-05-19 08:57:01 Hackers scan for vulnerable devices minutes after bug disclosure (lien direct) Every hour, a threat actor starts a new scan on the public web for vulnerable systems, moving at a quicker pace than global enterprises when trying to identify serious vulnerabilities on their networks. [...] Threat
bleepingcomputer.webp 2021-05-19 03:31:32 MountLocker ransomware uses Windows API to worm through networks (lien direct) The MountLocker ransomware operation now uses enterprise Windows Active Directory APIs to worm through networks. [...] Ransomware
bleepingcomputer.webp 2021-05-18 16:22:51 Chrome now automatically fixes breached passwords on Android (lien direct) Google is rolling out a new Chrome on Android feature to help users change passwords leaked online following data breaches with a single tap. [...]
bleepingcomputer.webp 2021-05-18 14:31:25 Mozilla starts rolling out Site Isolation to all Firefox channels (lien direct) Mozilla has started rolling out the Site Isolation security feature to all Firefox channels, now also protecting users in the Beta and Release channels from attacks launched via malicious websites. [...]
bleepingcomputer.webp 2021-05-18 14:24:10 How to download the Windows 10 21H1 ISO from Microsoft (lien direct) With today's release of Windows 10 21H1, otherwise known as the May 2021 Update, Microsoft has also released new ISO disk images for the operating system. [...]
bleepingcomputer.webp 2021-05-18 13:09:31 Windows 10 21H1 is released, these are the new features (lien direct) Microsoft has released the next version of Windows 10 called "21H1", or the May 2021 Update, and it is available to users running Windows 10 2004 or later as an optional update in Windows Update. [...]
bleepingcomputer.webp 2021-05-18 12:49:35 NVIDIA cripples cryptocurrency mining on RTX 3080 and 3070 cards (lien direct) NVIDIA announced today that it's halving the hash rate for Etehereum cryptocurrency mining on the new GeForce RTX 3080, 3070, and 3060 Ti graphics cards to make them less desirable for miners. [...]
bleepingcomputer.webp 2021-05-18 12:33:41 DarkSide ransomware made $90 million in just nine months (lien direct) The DarkSide ransomware gang has collected at least $90 million in ransoms paid by its victims over the past nine months to multiple Bitcoin wallets. [...] Ransomware
bleepingcomputer.webp 2021-05-18 12:20:09 FBI says cybercrime complaints more than doubled in 14 months (lien direct) The FBI's Internet Crime Complaint Center (IC3) has seen a massive 100% in cybercrime complaints over the past 14 months. [...]
bleepingcomputer.webp 2021-05-18 11:52:16 Over $80 million lost to cryptocurrency investment scams since October (lien direct) The US Federal Trade Commission (FTC) says that over $80 million were lost to cryptocurrency investment scams, according to roughly 7,000 reports received since October 2020. [...]
bleepingcomputer.webp 2021-05-18 02:33:35 Codecov hackers gained access to Monday.com source code (lien direct) Monday.com has recently disclosed the impact of the Codecov supply-chain attack that affected multiple companies. As reported by BleepingComputer last month, popular code coverage tool Codecov had been a victim of a supply-chain attack that lasted for two months. [...]
bleepingcomputer.webp 2021-05-17 20:57:51 Student health insurance carrier Guard.me suffers a data breach (lien direct) Student health insurance carrier guard.me has taken their website offline after a vulnerability allowed a threat actor to access policyholders' personal information. [...] Data Breach Vulnerability Threat
bleepingcomputer.webp 2021-05-17 18:13:53 Conti ransomware also targeted Ireland\'s Department of Health (lien direct) The Conti ransomware gang failed to encrypt the systems of Ireland's Department of Health (DoH) despite breaching its network and dropping Cobalt Strike beacons to deploy their malware across the network. [...] Ransomware Malware
bleepingcomputer.webp 2021-05-17 15:42:31 Ransomware victim shows why transparency in attacks matters (lien direct) As devastating ransomware attacks continue to have far-reaching consequences, companies still try to hide the attacks rather than be transparent. Below we highlight a company's response to an attack that should be used as a model for all future disclosures. [...] Ransomware
bleepingcomputer.webp 2021-05-17 15:01:35 FBI spots spear-phishing posing as Truist Bank bank to deliver malware (lien direct) Threat actors impersonated Truist, the sixth-largest U.S. bank holding company, in a spear-phishing campaign attempting to infect recipients with what looks like remote access trojan (RAT) malware. [...] Malware Threat
bleepingcomputer.webp 2021-05-17 12:48:47 UK govt seeks advice on defending against supply-chain cyberattacks (lien direct) Today, the UK government has announced a call for advice on defending against software supply-chain attacks and ways to strengthen IT Managed Service Providers (MSPs) across the country. The move comes after last week when President Biden had issued an executive order to increase cybersecurity defenses across the U.S. [...] ★★★★★
bleepingcomputer.webp 2021-05-17 12:27:57 FBI warns of scammers targeting families of missing persons (lien direct) The Federal Bureau of Investigation (FBI) warned that scammers actively target the vulnerable families of missing persons attempting to extort them using information shared on social media. [...] ★★★
bleepingcomputer.webp 2021-05-17 10:46:54 Exploit released for wormable Windows HTTP vulnerability (lien direct) Proof-of-concept exploit code has been released over the weekend for a critical wormable vulnerability in the latest Windows 10 and Windows Server versions. [...] Vulnerability
bleepingcomputer.webp 2021-05-16 21:40:05 (Déjà vu) Microsoft Edge update fixes YouTube crashes, freezes (lien direct) Microsoft has fixed a nasty bug that was causing the Microsoft Edge browser to crash while watching YouTube videos or reading comments. [...]
bleepingcomputer.webp 2021-05-16 21:40:05 New Microsoft Edge version fixes crashes while using YouTube (lien direct) Microsoft has fixed a nasty bug that was causing the Microsoft Edge browser to crash while watching YouTube videos or reading comments. [...]
bleepingcomputer.webp 2021-05-16 12:24:32 Insurer AXA hit by ransomware after dropping support for ransom payments (lien direct) Branches of insurance giant AXA based in Thailand, Malaysia, Hong Kong, and the Philippines have been struck by a ransomware cyber attack. As seen by BleepingComputer yesterday, the Avaddon ransomware group claimed on their leak site that they had stolen over 3 TB of sensitive data from AXA's Asian operations. [...] Ransomware
bleepingcomputer.webp 2021-05-16 09:39:02 Herff Jones credit card breach impacts college students across the US (lien direct) Graduating students from several universities in the U.S. have been reporting fraudulent transactions after using payment cards at popular cap and gown maker Herff Jones. [...]
bleepingcomputer.webp 2021-05-15 17:27:24 (Déjà vu) Windows 10 is gaining these nifty enhancements in the next update (lien direct) With Windows 10 Sun Valley update, we're expecting new features for Start Menu, Taskbar, Action Center (notification center), File Explorer, and more. [...]
bleepingcomputer.webp 2021-05-15 17:27:24 (Déjà vu) Windows 10 is gaining these nifty feature enhancements in the next update (lien direct) With Windows 10 Sun Valley update, we're expecting new features for Start Menu, Taskbar, Action Center (notification center), File Explorer, and more. [...]
bleepingcomputer.webp 2021-05-15 13:40:26 Ireland\'s Health Services hit with $20 million ransomware demand (lien direct) Ireland's health service, the HSE, says they are refusing to pay a $20 million ransom demand to the Conti ransomware gang after the hackers encrypted computers and disrupted health care in the country. [...] Ransomware ★★★★
bleepingcomputer.webp 2021-05-15 12:05:30 Best Windows 10 commands to diagnose your Internet connection (lien direct) Diagnosing an Internet connection in Windows can be a frustrating experience. To help with this, we have outlined six Windows 10 commands that you can use to troubleshoot your Internet connection and help determine why you cannot reach a website. [...]
bleepingcomputer.webp 2021-05-15 10:00:00 Apple rejected over 215,000 apps in 2020 for privacy violations (lien direct) Apple says that more than 215,000 iOS apps were blocked by its App Store's App Review team for privacy violations in 2020, while another 150,00 were rejected because they were spamming or misleading iOS users. [...] Guideline
bleepingcomputer.webp 2021-05-14 16:51:57 Ransomware ads now also banned on Exploit cybercrime forum (lien direct) The team behind Exploit, a major cybercrime forum used by ransomware gangs to hire affiliates and advertise their Ransomware-as-a-Service (RaaS) services, has announced that ransomware ads are now banned and will be removed. [...] Ransomware
bleepingcomputer.webp 2021-05-14 14:39:33 The Week in Ransomware - May 14th 2021 - One down, many more to go (lien direct) Ransomware took the media spotlight this week after a ransomware gang known as DarkSide targeted critical infrastructure in the USA. [...] Ransomware
bleepingcomputer.webp 2021-05-14 14:02:14 Microsoft adds Windows 10 HDR support for Photoshop, Lightroom (lien direct) Microsoft has added HDR support to color managed apps to access your display's whole color gamut in the latest Windows 10 build released for Insiders in the Dev Channel. [...]
bleepingcomputer.webp 2021-05-14 12:37:30 Microsoft investigating new Windows 10 high-pitched noise issue (lien direct) Microsoft is working on resolving a high-pitched noise issue Windows 10 users hear when using some 5.1 audio configurations after applying recently released cumulative updates. [...]
bleepingcomputer.webp 2021-05-14 10:37:45 (Déjà vu) DarkSide ransomware servers reportedly seized, operation shuts down (lien direct) The DarkSide ransomware operation has allegedly shut down after the threat actors lost access to servers and their cryptocurrency was transferred to an unknown wallet. [...] Ransomware Threat
bleepingcomputer.webp 2021-05-14 10:37:45 DarkSide ransomware servers reportedly seized, REvil restricts targets (lien direct) The DarkSide ransomware operation has allegedly shut down after the threat actors lost access to servers and their cryptocurrency was transferred to an unknown wallet. [...] Ransomware Threat
bleepingcomputer.webp 2021-05-14 08:49:34 QNAP warns of eCh0raix ransomware attacks, Roon Server zero-day (lien direct) QNAP warns customers of an actively exploited Roon Server zero-day bug and eCh0raix ransomware attacks targeting their Network Attached Storage (NAS) devices, just two weeks after alerting them of an ongoing AgeLocker ransomware outbreak. [...] Ransomware
bleepingcomputer.webp 2021-05-14 07:44:48 (Déjà vu) Irish healthcare shuts down IT systems after Conti ransomware attack (lien direct) Ireland's Health Service Executive(HSE), the country's publicly funded healthcare system, has shut down all IT systems after its network was breached in a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-05-14 07:44:48 Irish healthcare shuts down IT systems after ransomware attack (lien direct) Ireland's Health Service Executive(HSE), the country's publicly funded healthcare system, has shut down all IT systems after its network was breached in a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-05-14 03:30:11 Cross-browser tracking vulnerability tracks you via installed apps (lien direct) Researchers have developed a way to track a user across different browsers on the same machine by querying the installed applications on the device. [...] Vulnerability
bleepingcomputer.webp 2021-05-13 21:48:23 Popular Russian hacking forum XSS bans all ransomware topics (lien direct) One of the most popular Russian-speaking hacker forums, XSS, has banned all topics promoting ransomware to prevent unwanted attention. [...] Ransomware
bleepingcomputer.webp 2021-05-13 18:24:29 Chemical distributor pays $4.4 million to DarkSide ransomware (lien direct) Chemical distribution company Brenntag paid a $4.4 million ransom in Bitcoin to the DarkSide ransomware gang to receive a decryptor for encrypted files and prevent the threat actors from publicly leaking stolen data. [...] Ransomware Threat
bleepingcomputer.webp 2021-05-13 15:56:43 Rapid7 source code, credentials accessed in Codecov supply-chain attack (lien direct) US cybersecurity firm Rapid7 has disclosed that some source code repositories were accessed in a security incident linked to the supply-chain attack that recently impacted customers of the popular Codecov code coverage tool. [...]
bleepingcomputer.webp 2021-05-13 14:26:11 Windows 10 KB5003173 update fails with error 0x800f0922, how to fix (lien direct) The Windows 10 KB5003173 cumulative update may fail to install with an error 0x800f0922 if Microsoft Edge has been previously uninstalled. [...]
bleepingcomputer.webp 2021-05-13 13:54:54 Colonial Pipeline restores operations, $5 million ransom demanded (lien direct) Colonial Pipeline Company has recovered quickly from the ransomware attack suffered less than a week ago and expects all its infrastructure to be fully operational today. [...] Ransomware
bleepingcomputer.webp 2021-05-13 13:00:00 (Déjà vu) Microsoft build tool abused to deliver password-stealing malware (lien direct) Threat actors are abusing the Microsoft Build Engine (MSBuild) to deploy remote access tools and information-stealing malware filelessly as part of an ongoing campaign. [...] Malware Tool Threat
bleepingcomputer.webp 2021-05-13 13:00:00 Attackers abuse Microsoft dev tool to deploy Windows malware (lien direct) Threat actors are abusing the Microsoft Build Engine (MSBuild) to deploy remote access tools and information-stealing malware filelessly as part of an ongoing campaign. [...] Malware Tool Threat
bleepingcomputer.webp 2021-05-13 12:54:13 Meet Lorenz - A new ransomware gang targeting the enterprise (lien direct) A new ransomware operation known as Lorenz targets organizations worldwide with customized attacks demanding hundreds of thousands of dollars in ransoms. [...] Ransomware
bleepingcomputer.webp 2021-05-13 12:14:47 Insurance giant CNA fully restores systems after ransomware attack (lien direct) Leading US-based insurance company CNA Financial has fully restored systems following a Phoenix CryptoLocker ransomware attack that hits its network during late March and disrupted online services and business operations. [...] Ransomware Guideline
Last update at: 2024-07-04 22:06:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter