What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-09-27 17:08:49 New NullMixer dropper infects your PC with a dozen malware families (lien direct) A new malware dropper named 'NullMixer' is infecting Windows devices with a dozen different malware families simultaneously through fake software cracks promoted on malicious sites in Google Search results. [...] Malware
bleepingcomputer.webp 2022-09-27 14:55:43 Lazarus hackers drop macOS malware via Crypto.com job offers (lien direct) The North Korean Lazarus hacking group is now using fake 'Crypto.com' job offers to hack developers and artists in the crypto space, likely with a long-term goal of stealing digital assets and cryptocurrency. [...] Malware Hack APT 38
bleepingcomputer.webp 2022-09-27 10:05:10 Pass-the-Hash Attacks and How to Prevent them in Windows Domains (lien direct) Hackers often start out with nothing more than a low-level user account and then work to gain additional privileges that will allow them to take over the network. One of the methods that is commonly used to acquire these privileges is a pass-the-hash attack. Here are five steps to prevent a pass-the-hash attack in a Windows domain. [...]
bleepingcomputer.webp 2022-09-26 15:54:17 New Erbium password-stealing malware spreads as game cracks, cheats (lien direct) The new 'Erbium' information-stealing malware is being distributed as fake cracks and cheats for popular video games to steal victims' credentials and cryptocurrency wallets. [...] Malware
bleepingcomputer.webp 2022-09-26 14:40:47 Hackers use PowerPoint files for \'mouseover\' malware delivery (lien direct) Hackers believed to work for Russia have started using a new code execution technique that relies on mouse movement in Microsoft PowerPoint presentations to trigger a malicious PowerShell script. [...] Malware
bleepingcomputer.webp 2022-09-25 11:14:27 Ransomware data theft tool may show a shift in extortion tactics (lien direct) Data exfiltration malware known as Exmatter and previously linked with the BlackMatter ransomware group is now being upgraded with data corruption functionality that may indicate a new tactic that ransomware affiliates might switch to in the future. [...] Ransomware Malware Tool
bleepingcomputer.webp 2022-09-24 12:54:20 Windows 11 now warns when typing your password in Notepad, websites (lien direct) Windows 11 22H2 was just released, and with it comes a new security feature called Enhanced Phishing Protection that warns users when they enter their Windows password in insecure applications or on websites. [...]
bleepingcomputer.webp 2022-09-24 10:06:33 (Déjà vu) American Airlines learned it was breached from phishing targets (lien direct) American Airlines says its Cyber Security Response Team (CIRT) found out about a recently disclosed data breach from the targets of a phishing campaign that was using an employee's hacked Microsoft 365 account. [...] Data Breach
bleepingcomputer.webp 2022-09-24 10:06:33 American Airlines learned they were breached from phishing targets (lien direct) American Airlines says its Cyber Security Response Team (CIRT) found out about a recently disclosed data breach from the targets of a phishing campaign that was using an employee's hacked Microsoft 365 account. [...] Data Breach
bleepingcomputer.webp 2022-09-23 17:25:58 The Week in Ransomware - September 23rd 2022 - LockBit leak (lien direct) This week we saw some embarrassment for the LockBit ransomware operation when their programmer leaked a ransomware builder for the LockBit 3.0 encryptor. [...] Ransomware
bleepingcomputer.webp 2022-09-23 12:31:54 npm packages used by crypto exchanges compromised (lien direct) Multiple npm packages published by the crypto exchange, dYdX, and used by at least 44 cryptocurrency projects, appear to have been compromised. Powered by the Ethereum blockchain, dydX is a decentralized exchange platform offering perpetual trading options for over 35 popular cryptocurrencies including Bitcoin (BTC) and Ether (ETH). [...]
bleepingcomputer.webp 2022-09-23 09:24:13 Ukraine dismantles hacker gang that stole 30 million accounts (lien direct) The cyber department of Ukraine's Security Service (SSU) has taken down a group of hackers that stole accounts of about 30 million individuals and sold them on the dark web. [...]
bleepingcomputer.webp 2022-09-23 07:17:34 Train to become an ethical hacker with this $35 course deal (lien direct) The point is, if you want to advance your career in IT and get a better handle on cyber threat mitigation, then The 2023 Complete Cyber Security Ethical Hacking Certification Bundle is a great place to start. It's convenient, it's fun, and since it's on sale, it's very easy to afford. [...] Threat
bleepingcomputer.webp 2022-09-21 15:35:04 Twitter failed to log you out of all devices after password resets (lien direct) Twitter logged out some users after addressing a bug where some Twitter accounts remained logged on some mobile devices after voluntary password resets. [...]
bleepingcomputer.webp 2022-09-21 14:44:10 FBI: Iranian hackers lurked in Albania\'s govt network for 14 months (lien direct) The Federal Bureau of Investigation (FBI) and CISA said that one of the Iranian threat groups behind the destructive attack on the Albanian government's network in July lurked inside its systems for roughly 14 months. [...] Threat
bleepingcomputer.webp 2022-09-21 13:55:49 Malwarebytes mistakenly blocks Google, YouTube for malware (lien direct) Malwarebytes has addressed a false positive that was blocking users from accessing websites and services hosted on the google.com domain, including Google search and Youtube. [...] Malware
bleepingcomputer.webp 2022-09-21 10:05:10 DDoS and bot attacks in 2022: Business sectors at risk and how to defend (lien direct) According to Gcore, in 2022, the number and volume of DDoS attacks will roughly double compared to 2021. The average attack power will grow from 150-300 Gbps to 500-700 Gbps. Andrew Slastenov, Head of Web Security, at Gcore talks to his colleagues about trends in the cybersecurity market: [...]
bleepingcomputer.webp 2022-09-20 18:31:48 Imperva mitigated long-lasting, 25.3 billion request DDoS attack (lien direct) Internet security company Imperva has announced its DDoS (distributed denial of service) mitigation solution has broken a new record, defending against a single attack that sent over 25.3 billion requests to one of its customers. [...]
bleepingcomputer.webp 2022-09-20 18:12:15 2K Games says hacked help desk targeted players with malware (lien direct) American video game publisher 2K has confirmed that its help desk platform was hacked and used to target customers with fake support tickets pushing malware via embedded links. [...] Malware
bleepingcomputer.webp 2022-09-20 16:33:51 Hive ransomware claims attack on New York Racing Association (lien direct) The Hive ransomware operation claimed responsibility for an attack on the New York Racing Association (NYRA), which previously disclosed that a cyber attack on June 30, 2022, impacted IT operations and website availability and compromised member data. [...] Ransomware
bleepingcomputer.webp 2022-09-20 12:13:10 (Déjà vu) 2K game support hacked to email RedLine info-stealing malware (lien direct) Hackers have compromised the support system of American video game publisher 2K and now are sending support tickets to gamers containing the RedLine password-stealing malware. [...] Malware
bleepingcomputer.webp 2022-09-20 12:13:10 Game dev 2K\'s support site hacked to push malware via fake tickets (lien direct) Hackers have compromised the support system of American video game publisher 2K and now are sending support tickets to gamers containing the RedLine password-stealing malware. [...] Malware
bleepingcomputer.webp 2022-09-20 10:06:03 Top 8 takeaways from the VMWare Cybersecurity Threat Report (lien direct) VMware has recently released the 2022 edition of its annual Global Incident Response Threat Report. It is critically important for IT professionals to understand these trends and what they could mean for your organization's cyber security efforts. Let's break down VMware's 8 key findings and offer meaningful insights into each. [...] Threat
bleepingcomputer.webp 2022-09-20 06:30:15 MFA Fatigue: Hackers\' new favorite tactic in high-profile breaches (lien direct) Hackers are more frequently using social engineering attacks to gain access to corporate credentials and breach large networks.  One component of these attacks that is becoming more popular with the rise of multi-factor authentication is a technique called MFA Fatigue. [...]
bleepingcomputer.webp 2022-09-19 17:50:19 American Airlines discloses data breach after employee email compromise (lien direct) American Airlines has notified customers of a recent data breach after attackers compromised an undisclosed number of employee email accounts and gained access to sensitive personal information. [...] Data Breach
bleepingcomputer.webp 2022-09-19 14:50:01 Russian Sandworm hackers pose as Ukrainian telcos to drop malware (lien direct) The Russian state-sponsored hacking group known as Sandworm has been observed masquerading as telecommunication providers to target Ukrainian entities with malware. [...] Malware
bleepingcomputer.webp 2022-09-19 14:26:20 Uber links breach to Lapsus$ group, blames contractor for hack (lien direct) Uber believes the hacker behind last week's breach is affiliated with the Lapsus$ extortion group, known for breaching other high-profile tech companies such as Microsoft, Cisco, Nvidia, Samsung, and Okta. [...] Hack Uber Uber
bleepingcomputer.webp 2022-09-19 12:07:36 VMware, Microsoft warn of widespread Chromeloader malware attacks (lien direct) The operators of the Chromeloader adware are evolving their attack methods and gradually transforming the low-risk tool into a dangerous malware loader, seen dropping ransomware in some cases. [...] Ransomware Malware Tool
bleepingcomputer.webp 2022-09-19 10:13:55 Revolut hack exposes data of 50,000 users, fuels new phishing wave (lien direct) Revolut is sending out notices of a data breach to a small percentage of impacted users, informing them of a security incident where an unauthorized third party accessed internal data. [...] Data Breach Hack
bleepingcomputer.webp 2022-09-18 16:23:07 GTA 6 source code and videos leaked after Rockstar Games hack (lien direct) Grand Theft Auto 6 gameplay videos and source code have been leaked after a hacker allegedly breached Rockstar Game's Slack server and Confluence wiki. [...] Hack
bleepingcomputer.webp 2022-09-17 11:17:23 Emotet botnet now pushes Quantum and BlackCat ransomware (lien direct) While monitoring the Emotet botnet's current activity, security researchers found that the malware is now being used by the Quantum and BlackCat ransomware gang to deploy their payloads. [...] Ransomware Malware
bleepingcomputer.webp 2022-09-17 10:12:14 New York ambulance service discloses data breach after ransomware attack (lien direct) Empress EMS (Emergency Medical Services), a New York-based emergency response and ambulance service provider, has disclosed a data breach that exposed customer information. [...] Ransomware Data Breach
bleepingcomputer.webp 2022-09-16 15:30:30 LastPass says hackers had internal access for four days (lien direct) LastPass says the attacker behind the August security breach had internal access to the company's systems for four days until they were detected and evicted. [...] LastPass
bleepingcomputer.webp 2022-09-16 11:53:37 Hacker sells stolen Starbucks data of 219,000 Singapore customers (lien direct) The Singapore division of Starbucks, the popular American coffeehouse chain, has admitted that it suffered a data breach incident impacting over 219,000 of its customers. [...] Data Breach
bleepingcomputer.webp 2022-09-15 15:10:55 Hive ransomware claims cyberattack on Bell Canada subsidiary (lien direct) The Hive ransomware gang claimed responsibility for an attack that hit the systems of Bell Canada subsidiary Bell Technical Solutions (BTS). [...] Ransomware
bleepingcomputer.webp 2022-09-15 14:28:13 Akamai stopped new record-breaking DDoS attack in Europe (lien direct) A new distributed denial-of-service (DDoS) attack that took place on Monday, September 12, has broken the previous record that Akamai recorded recently in July. [...]
bleepingcomputer.webp 2022-09-15 13:35:15 New malware bundle self-spreads through YouTube gaming videos (lien direct) A new malware bundle uses victims' YouTube channels to upload malicious video tutorials advertising fake cheats and cracks for popular video games to spread the malicious package further. [...] Malware
bleepingcomputer.webp 2022-09-15 10:38:02 Russian hackers use new info stealer malware against Ukrainian orgs (lien direct) Russian hackers have been targeting Ukrainian entities with previously unseen info-stealing malware during a new espionage campaign that is still active. [...] Malware
bleepingcomputer.webp 2022-09-15 06:00:00 Webworm hackers modify old malware in new attacks to evade attribution (lien direct) Chinese cyberespionage hackers of the 'Webworm' group are undergoing experimentation, using modified decade-old RATs (remote access trojans) in the wild. [...] Malware
bleepingcomputer.webp 2022-09-14 10:06:03 Securing your IoT devices against cyber attacks in 5 steps (lien direct) How is IoT being used in the enterprise, and how can it be secured? We will demonstrate important security best practices and how a secure password policy is paramount to the security of devices. [...]
bleepingcomputer.webp 2022-09-14 08:07:28 Chinese hackers create Linux version of the SideWalk Windows malware (lien direct) State-backed Chinese hackers have developed a Linux variant for the SideWalk backdoor used against Windows systems belonging to targets in the academic sector. [...] Malware
bleepingcomputer.webp 2022-09-13 11:21:48 Hackers breach software vendor for Magento supply-chain attacks (lien direct) Hackers have injected malware in multiple extensions from FishPig, a vendor of Magento-WordPress integrations that count over 200,000 downloads. [...] Malware
bleepingcomputer.webp 2022-09-13 06:00:00 Cyberspies drop new infostealer malware on govt networks in Asia (lien direct) Security researchers have identified new cyber-espionage activity focusing on government entities in Asia, as well as state-owned aerospace and defense firms, telecom companies, and IT organizations. [...] Malware
bleepingcomputer.webp 2022-09-12 16:28:35 U-Haul discloses data breach exposing customer driver licenses (lien direct) Moving and storage giant U-Haul International (U-Haul) disclosed a data breach after a customer contract search tool was hacked to access customers' names and driver's license information. [...] Data Breach Tool
bleepingcomputer.webp 2022-09-12 14:20:48 Apple fixes eighth zero-day used to hack iPhones and Macs this year (lien direct) Apple has released security updates to address the eighth zero-day vulnerability used in attacks against iPhones and Macs since the start of the year. [...] Hack Vulnerability
bleepingcomputer.webp 2022-09-12 12:00:00 Lorenz ransomware breaches corporate network via phone systems (lien direct) The Lorenz ransomware gang now uses a critical vulnerability in Mitel MiVoice VOIP appliances to breach enterprises using their phone systems for initial access to their corporate networks. [...] Ransomware Vulnerability
bleepingcomputer.webp 2022-09-09 10:00:00 Lampion malware returns in phishing attacks abusing WeTransfer (lien direct) The Lampion malware is being distributed in greater volumes lately, with threat actors abusing WeTransfer as part of their phishing campaigns. [...] Malware Threat
bleepingcomputer.webp 2022-09-08 16:51:52 Bumblebee malware adds post-exploitation tool for stealthy infections (lien direct) A new version of the Bumblebee malware loader has been spotted in the wild, featuring a new infection chain that uses the PowerSploit framework for stealthy reflective injection of a DLL payload into memory. [...] Malware Tool
bleepingcomputer.webp 2022-09-08 15:28:21 GIFShell attack creates reverse shell using Microsoft Teams GIFs (lien direct) A new attack technique called 'GIFShell' allows threat actors to abuse Microsoft Teams for novel phishing attacks and covertly executing commands to steal data using ... GIFs. [...] Threat
bleepingcomputer.webp 2022-09-07 11:47:25 Ukraine dismantles more bot farms spreading Russian disinformation (lien direct) The Cyber Department of the Ukrainian Security Service (SSU) dismantled two more bot farms that spread Russian disinformation on social networks and messaging platforms via thousands of fake accounts. [...]
Last update at: 2024-04-28 08:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter