What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-01-05 17:58:30 Rackspace: Customer email data accessed in ransomware attack (lien direct) Rackspace revealed on Thursday that attackers behind last month's incident accessed some of its customers' Personal Storage Table (PST) files which can contain a wide range of information, including emails, calendar data, contacts, and tasks. [...] Ransomware
bleepingcomputer.webp 2023-01-05 10:17:25 SpyNote Android malware infections surge after source code leak (lien direct) The Android malware family tracked as SpyNote (or SpyMax) has had a sudden increase in detections in the final quarter of 2022, which is attributed to a source code leak of one of its latest, known as 'CypherRat.' [...] Malware ★★
bleepingcomputer.webp 2023-01-05 00:39:59 CircleCI warns of security breach - rotate your secrets! (lien direct) CircleCI, a software development service has disclosed a security incident and is urging users to rotate their secrets. The CI/CD platform touts having a user base comprising more than one million engineers who rely on the service for "speed and reliability" of their builds. [...] ★★
bleepingcomputer.webp 2023-01-04 17:29:46 New SHC-compiled Linux malware installs cryptominers, DDoS bots (lien direct) A new Linux malware downloader created using SHC (Shell Script Compiler) has been spotted in the wild, infecting systems with Monero cryptocurrency miners and DDoS IRC bots. [...] Malware ★★
bleepingcomputer.webp 2023-01-04 15:16:06 200 million Twitter users\' email addresses allegedly leaked online (lien direct) A data leak described as containing email addresses for 200 million Twitter users has been published on a popular hacker forum for about $2. BleepingComputer has confirmed the validity of many of the email addresses listed in the leak. [...] ★★
bleepingcomputer.webp 2023-01-04 12:16:37 Hackers abuse Windows error reporting tool to deploy malware (lien direct) Hackers are abusing the Windows Problem Reporting (WerFault.exe) error reporting tool for Windows to load malware into a compromised system's memory using a DLL sideloading technique. [...] Malware Tool ★★
bleepingcomputer.webp 2023-01-03 15:13:35 Rail giant Wabtec discloses data breach after Lockbit ransomware attack (lien direct) U.S. rail and locomotive company Wabtec Corporation has disclosed a data breach that exposed personal and sensitive information. [...] Ransomware Data Breach ★★
bleepingcomputer.webp 2023-01-03 13:10:01 BitRAT malware campaign uses stolen bank data for phishing (lien direct) Threat actors behind a recent malware campaign have been using the stolen information of bank customers in Colombia as lures in phishing emails designed to infect targets with the BitRAT remote access trojan, according to cloud security firm Qualys. [...] Malware Threat ★★
bleepingcomputer.webp 2023-01-03 11:40:00 Royal ransomware claims attack on Queensland University of Technology (lien direct) The Royal ransomware gang has claimed responsibility for a recent cyberattack on the Queensland University of Technology and begun to leak data allegedly stolen during the security breach. [...] Ransomware ★★
bleepingcomputer.webp 2023-01-01 15:54:56 Ransomware gang cloned victim\'s website to leak stolen data (lien direct) The ALPHV ransomware operators have gotten creative with their extortion tactic and, in at least one case, created a replica of the victim's site to publish stolen data on it. [...] Ransomware ★★★
bleepingcomputer.webp 2023-01-01 01:26:52 PyTorch discloses malicious dependency chain compromise over holidays (lien direct) PyTorch has identified a malicious dependency with the same name as the framework's 'torchtriton' library. This has led to a successful compromise via the dependency confusion attack vector. [...] ★★★
bleepingcomputer.webp 2022-12-30 11:44:55 LockBit ransomware claims attack on Port of Lisbon in Portugal (lien direct) A cyberattack hitting the Port of Lisbon Administration (APL), the third-largest port in Portugal, on Christmas day has been claimed by the LockBit ransomware gang. [...] Ransomware ★★
bleepingcomputer.webp 2022-12-30 11:09:56 Canadian mining firm shuts down mill after ransomware attack (lien direct) The Copper Mountain Mining Corporation (CMMC), a Canadian copper mining company in British Columbia, has announced it has become the target of a ransomware attack that impacted its operations. [...] Ransomware ★★★
bleepingcomputer.webp 2022-12-30 10:41:11 New Linux malware uses 30 plugin exploits to backdoor WordPress sites (lien direct) A previously unknown Linux malware has been exploiting 30 vulnerabilities in multiple outdated WordPress plugins and themes to inject malicious JavaScript. [...] Malware ★★★
bleepingcomputer.webp 2022-12-29 10:03:07 Crypto trading platform 3Commas admits massive API key leak (lien direct) An anonymous Twitter user published yesterday a set of 10,000 API keys allegedly obtained from the 3Commas cryptocurrency trading platform. [...] ★★★
bleepingcomputer.webp 2022-12-28 14:12:16 Hackers abuse Google Ads to spread malware in legit software (lien direct) Malware operators have been increasingly abusing the Google Ads platform to spread malware to unsuspecting users searching for popular software products. [...] Malware ★★★
bleepingcomputer.webp 2022-12-28 13:40:37 Royal ransomware claims attack on Intrado telecom provider (lien direct) ​​​​​​​The Royal Ransomware gang claimed responsibility for a cyber attack against telecommunications company Intrado on Tuesday. [...] Ransomware ★★
bleepingcomputer.webp 2022-12-28 08:54:26 Ransomware attack at Louisiana hospital impacts 270,000 patients (lien direct) The Lake Charles Memorial Health System (LCMHS) is sending out notices of a data breach affecting thousands of people who have received care at one of its medical centers. [...] Ransomware Data Breach Medical ★★
bleepingcomputer.webp 2022-12-27 08:39:20 EarSpy attack eavesdrops on Android phones via motion sensors (lien direct) A team of researchers has developed an eavesdropping attack for Android devices that can, to various degrees, recognize the caller's gender and identity, and even discern private speech. [...] ★★★
bleepingcomputer.webp 2022-12-24 10:08:16 New info-stealer malware infects software pirates via fake cracks sites (lien direct) A new information-stealing malware named 'RisePro' is being distributed through fake cracks sites operated by the PrivateLoader pay-per-install (PPI) malware distribution service. [...] Malware ★★
bleepingcomputer.webp 2022-12-23 10:06:30 Massive Twitter data leak investigated by EU privacy watchdog (lien direct) The Irish Data Protection Commission (DPC) has launched an inquiry regarding a massive Twitter data leak following last month's news reports that non-public information belonging to over 5.4 million Twitter user records has been leaked on a hacking forum. [...] ★★
bleepingcomputer.webp 2022-12-22 17:25:27 Leading sports betting firm BetMGM discloses data breach (lien direct) Leading sports betting company BetMGM disclosed a data breach after a threat actor stole personal information belonging to an undisclosed number of customers. [...] Data Breach Threat Guideline ★★★★
bleepingcomputer.webp 2022-12-22 16:12:09 Lastpass: Hackers stole customer vault data in cloud storage breach (lien direct) LastPass revealed today that attackers stole customer vault data after breaching its cloud storage earlier this year using information stolen during an August 2022 incident. [...] LastPass
bleepingcomputer.webp 2022-12-22 14:32:57 Comcast Xfinity accounts hacked in widespread 2FA bypass attacks (lien direct) ​Comcast Xfinity customers report their accounts being hacked in widespread attacks that bypass two-factor authentication. These compromised accounts are then used to reset passwords for other services, such as the Coinbase and Gemini crypto exchanges. [...] ★★
bleepingcomputer.webp 2022-12-22 08:00:00 FIN7 hackers create auto-attack platform to breach Exchange servers (lien direct) The notorious FIN7 hacking group uses an auto-attack system that exploits Microsoft Exchange and SQL injection vulnerabilities to breach corporate networks, steal data, and select targets for ransomware attacks based on financial size. [...] Ransomware ★★★
bleepingcomputer.webp 2022-12-21 17:44:16 Samsung and Google fix Microsoft Intune Android 13 enrollment issue (lien direct) Microsoft has confirmed today that Samsung and Google have fixed an Intune enrollment issue affecting Galaxy S22 smartphones running Android 13. [...] ★★★
bleepingcomputer.webp 2022-12-21 16:47:58 Corsair keyboard bug makes it type on its own, no malware involved (lien direct) Corsair has confirmed that a bug in the firmware of K100 keyboards, and not malware, is behind previously entered text being auto-typed into applications days later. [...] Malware ★★★
bleepingcomputer.webp 2022-12-21 16:10:36 Zerobot malware now spreads by exploiting Apache vulnerabilities (lien direct) The Zerobot botnet has been upgraded to infect new devices by exploiting security vulnerabilities affecting Internet-exposed and unpatched Apache servers. [...] Malware ★★★
bleepingcomputer.webp 2022-12-21 13:29:02 Russians hacked JFK airport\'s taxi dispatch system for profit (lien direct) Two U.S. citizens were arrested for allegedly conspiring with Russian hackers to hack the John F. Kennedy International Airport (JFK) taxi dispatch system to move specific taxis to the front of the queue in exchange for a $10 fee. [...] Hack ★★
bleepingcomputer.webp 2022-12-21 03:00:00 GodFather Android malware targets 400 banks, crypto exchanges (lien direct) An Android banking malware named 'Godfather' has been targeting users in 16 countries, attempting to steal account credentials for over 400 online banking sites and cryptocurrency exchanges. [...] Malware ★★★
bleepingcomputer.webp 2022-12-20 17:33:13 Ransomware gang uses new Microsoft Exchange exploit to breach servers (lien direct) Play ransomware threat actors are using a new exploit chain that bypasses ProxyNotShell URL rewrite mitigations to gain remote code execution (RCE) on vulnerable servers through Outlook Web Access (OWA). [...] Ransomware Threat ★★
bleepingcomputer.webp 2022-12-20 16:11:00 VirusTotal cheat sheet makes it easy to search for specific results (lien direct) VirusTotal has published a cheat sheet to help researchers create queries leading to more specific results from the malware intelligence platform. [...] Malware Guideline ★★★
bleepingcomputer.webp 2022-12-20 13:42:20 Hackers bombard PyPi platform with information-stealing malware (lien direct) The PyPi python package repository is being bombarded by a wave of information-stealing malware hiding inside malicious packages uploaded to the platform to steal software developers' data. [...] Malware
bleepingcomputer.webp 2022-12-20 10:15:59 Raspberry Robin worm drops fake malware to confuse researchers (lien direct) The Raspberry Robin malware is now trying its hand at some trickery by dropping a fake payload to confuse researchers and evade detection when it detects it's being run within sandboxes and debugging tools. [...] Malware ★★★★★
bleepingcomputer.webp 2022-12-19 16:40:52 Play ransomware claims attack on German hotel chain H-Hotels (lien direct) The Play ransomware gang has claimed responsibility for a cyber attack on H-Hotels (h-hotels.com) that has resulted in communication outages for the company. [...] Ransomware ★★★
bleepingcomputer.webp 2022-12-19 14:37:18 (Déjà vu) Microsoft finds macOS bug that lets malware bypass security checks (lien direct) Apple has fixed a vulnerability that could be leveraged to deploy malware on vulnerable macOS devices via untrusted applications capable of bypassing Gatekeeper application execution restrictions. [...] Malware Vulnerability ★★
bleepingcomputer.webp 2022-12-19 14:37:18 Microsoft: Achilles macOS bug lets hackers bypass Gatekeeper (lien direct) Apple has fixed a vulnerability that could be leveraged to deploy malware on vulnerable macOS devices via untrusted applications capable of bypassing Gatekeeper application execution restrictions. [...] Malware Vulnerability ★★
bleepingcomputer.webp 2022-12-19 12:57:36 DraftKings warns data of 67K people was exposed in account hacks (lien direct) Sports betting company DraftKings revealed last week that more than 67,000 customers had their personal information exposed following a credential attack in November. [...] ★★★
bleepingcomputer.webp 2022-12-19 12:39:27 Ukraine\'s DELTA military system users targeted by info-stealing malware (lien direct) A compromised Ukrainian Ministry of Defense email account was found sending phishing emails and instant messages to users of the 'DELTA' situational awareness program to infect systems with information-stealing malware. [...] Malware ★★★
bleepingcomputer.webp 2022-12-18 11:07:14 Restaurant CRM platform \'SevenRooms\' confirms breach after data for sale (lien direct) SevenRooms, a restaurant CRM software and guest manRestaurant customer management platform SevenRooms has confirmed it suffered a data breach after a threat actor began selling stolen data on a hacking forum.agement service provider, has admitted it has suffered a data breach, result of a security incident on one of its vendors. [...] Data Breach Threat ★★★
bleepingcomputer.webp 2022-12-17 11:08:16 Glupteba malware is back in action after Google disruption (lien direct) The Glupteba malware botnet has sprung back into action, infecting devices worldwide after its operation was disrupted by Google almost a year ago. [...] Malware ★★★
bleepingcomputer.webp 2022-12-16 13:47:12 Colombian energy supplier EPM hit by BlackCat ransomware attack (lien direct) Colombian energy company Empresas Públicas de Medellín (EPM) suffered a BlackCat/ALPHV ransomware attack on Monday, disrupting the company's operations and taking down online services. [...] Ransomware ★★★
bleepingcomputer.webp 2022-12-16 10:23:17 Microsoft warns of new Minecraft DDoS malware infecting Windows, Linux (lien direct) A new cross-platform malware botnet named 'MCCrash' is infecting Windows, Linux, and IoT devices to conduct distributed denial of service attacks on Minecraft servers. [...] Malware ★★
bleepingcomputer.webp 2022-12-15 16:10:28 Hackers leak personal info allegedly stolen from 5.7M Gemini users (lien direct) Gemini crypto exchange announced this week that customers were targeted in phishing campaigns after a threat actor collected their personal information from a third-party vendor. [...] Threat ★★★
bleepingcomputer.webp 2022-12-15 12:38:44 Phishing attack uses Facebook posts to evade email security (lien direct) A new phishing campaign uses Facebook posts as part of its attack chain to trick users into giving away their account credentials and personally identifiable information (PII). [...] ★★★★
bleepingcomputer.webp 2022-12-15 12:24:00 Ukrainian govt networks breached via trojanized Windows 10 installers (lien direct) Ukrainian government entities were hacked in targeted attacks after their networks were first compromised via trojanized ISO files posing as legitimate Windows 10 installers. [...] ★★★
bleepingcomputer.webp 2022-12-15 10:29:26 Social Blade confirms breach after hacker posts stolen user data (lien direct) Social media analytics platform Social Blade has confirmed they suffered a data breach after its database was breached and put up for sale on a hacking forum. [...] Data Breach ★★
bleepingcomputer.webp 2022-12-15 08:00:00 LEGO BrickLink bugs let hackers hijack accounts, breach servers (lien direct) Security analysts have discovered two API security vulnerabilities in BrickLink.com, LEGO Group's official second-hand and vintage marketplace for LEGO bricks. [...] ★★
bleepingcomputer.webp 2022-12-15 02:36:18 Hackers target Japanese politicians with new MirrorStealer malware (lien direct) A hacking group tracked as MirrorFace has been targeting Japanese politicians for weeks before the House of Councilors election in July 2022, using a previously undocumented credentials stealer named 'MirrorStealer.' [...] Malware
bleepingcomputer.webp 2022-12-14 14:13:11 Attackers use SVG files to smuggle QBot malware onto Windows systems (lien direct) QBot malware phishing campaigns have adopted a new distribution method using SVG files to perform HTML smuggling that locally creates a malicious installer for Windows. [...] Malware ★★
Last update at: 2024-06-16 10:10:33
See our sources.
My email:

To see everything: RSS Twitter