What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-07-24 12:11:22 Amadey malware pushed via software cracks in SmokeLoader campaign (lien direct) A new version of the Amadey Bot malware is distributed through the SmokeLoader malware, using software cracks and keygen sites as lures. [...] Malware
bleepingcomputer.webp 2022-07-24 11:18:09 QBot phishing uses Windows Calculator sideloading to infect devices (lien direct) The operators of the QBot malware have been using the Windows Calculator to side-load the malicious payload on infected computers. [...] Malware
bleepingcomputer.webp 2022-07-23 12:08:04 North Korean hackers attack EU targets with Konni RAT malware (lien direct) Threat analysts have uncovered a new campaign attributed to APT37, a North Korean group of hackers, targeting high-value organizations in the Czech Republic, Poland, and other European countries. [...] Malware Threat Cloud APT 37
bleepingcomputer.webp 2022-07-22 18:00:35 Hacker selling Twitter account data of 5.4 million users for $30k (lien direct) Twitter has suffered a data breach after threat actors used a vulnerability to build a database of phone numbers and email addresses belonging to 5.4 million accounts, with the data now up for sale on a hacker forum for $30,000.  [...] Data Breach Vulnerability Threat
bleepingcomputer.webp 2022-07-22 11:05:22 Atlassian: Confluence hardcoded password was leaked, patch now! (lien direct) Australian software firm Atlassian warned customers to immediately patch a critical vulnerability that provides remote attackers with hardcoded credentials to log into unpatched Confluence Server and Data Center servers. [...] Vulnerability
bleepingcomputer.webp 2022-07-22 06:56:22 Hackers breach Ukrainian radio network to spread fake news about Zelenskiy (lien direct) On Thursday, Ukrainian media group TAVR Media confirmed that it was hacked to spread fake news about President Zelenskiy being in critical condition and under intensive care. [...]
bleepingcomputer.webp 2022-07-21 12:44:18 Chrome zero-day used to infect journalists with Candiru spyware (lien direct) The Israeli spyware vendor Candiru was found using a zero-day vulnerability in Google Chrome to spy on journalists and other high-interest individuals in the Middle East with the 'DevilsTongue' spyware. [...] Vulnerability
bleepingcomputer.webp 2022-07-21 05:42:43 New \'Lightning Framework\' Linux malware installs rootkits, backdoors (lien direct) A new and previously undetected malware dubbed 'Lightning Framework' targets Linux systems and can be used to backdoor infected devices using SSH and deploy multiple types of rootkits. [...] Malware
bleepingcomputer.webp 2022-07-20 18:45:38 Neopets data breach exposes personal data of 69 million members (lien direct) Virtual pet website Neopets has suffered a data breach leading to the theft of source code and a database containing the personal information of over 69 million members. [...] Data Breach Guideline
bleepingcomputer.webp 2022-07-20 17:13:33 Google boosts Android privacy with support for DNS-over-HTTP/3 (lien direct) Google has added support for the DNS-over-HTTP/3 (DoH3) protocol on Android 11 and later to increase the privacy of DNS queries while providing better performance. [...]
bleepingcomputer.webp 2022-07-20 10:03:06 3rd Party Services Are Falling Short on Password Security (lien direct) Preventing the use of weak and leaked passwords within an enterprise environment is a manageable task for your IT department, but what about other services where end-users share business-critical data in order to do their work? They could be putting your organization at risk, and the team at Specops Software decided to see for sure. [...]
bleepingcomputer.webp 2022-07-19 14:19:59 Malicious Android apps with 300K installs found on Google Play (lien direct) Cybersecurity researchers have discovered three Android malware families infiltrating the Google Play Store, hiding their malicious payloads inside many seemingly innocuous applications. [...] Malware
bleepingcomputer.webp 2022-07-19 13:06:41 Google catches Turla hackers deploying Android malware in Ukraine (lien direct) Google's Threat Analysis Group (TAG), whose primary goal is to defend Google users from state-sponsored attacks, said today that Russian-backed threat groups are still focusing their attacks on Ukrainian organizations. [...] Malware Threat
bleepingcomputer.webp 2022-07-19 09:52:32 Air-gapped systems leak data via SATA cable WiFi antennas (lien direct) An Israeli security researcher has demonstrated a novel attack against air-gapped systems by leveraging the SATA cables inside computers as a wireless antenna to emanate data via radio signals. [...]
bleepingcomputer.webp 2022-07-19 05:30:00 New CloudMensis malware backdoors Macs to steal victims\' data (lien direct) Unknown threat actors are using previously undetected malware to backdoor macOS devices and exfiltrate information in a highly targeted series of attacks. [...] Malware Threat
bleepingcomputer.webp 2022-07-18 10:42:28 Roaming Mantis hits Android and iOS users in malware, phishing attacks (lien direct) After hitting Germany, Taiwan, South Korea, Japan, the US, and the U.K. the Roaming Mantis operation moved to targeting Android and iOS users in France, likely compromising tens of thousands of devices. [...]
bleepingcomputer.webp 2022-07-18 10:04:02 (Déjà vu) Enforcing Password History in Your Windows AD to Curb Password Reuse (lien direct) 65% of end-users openly admit to reusing the same password for one or more (or all!) of their accounts. Password history requirements discourage this behavior by making it more difficult for a user to reuse their old password. [...]
bleepingcomputer.webp 2022-07-18 10:04:02 Enforcing Password History in Your AD to Curb Password Reuse (lien direct) 65% of end-users openly admit to reusing the same password for one or more (or all!) of their accounts. Password history requirements discourage this behavior by making it more difficult for a user to reuse their old password. [...]
bleepingcomputer.webp 2022-07-16 11:07:04 Hackers pose as journalists to breach news media org\'s networks (lien direct) Researchers following the activities of advanced persistent (APT) threat groups originating from China, North Korea, Iran, and Turkey say that journalists and media organizations have remained a constant target for state-aligned actors. [...] Threat
bleepingcomputer.webp 2022-07-16 10:11:12 (Déjà vu) Elastix VoIP systems hacked in massive campaign to install PHP web shells (lien direct) Threat analysts have uncovered a large-scale campaign targeting Elastix VoIP telephony servers with more than 500,000 malware samples over a period of three months. [...] Malware Threat
bleepingcomputer.webp 2022-07-16 10:11:12 Massive campaign hits Elastix VoIP systems with 500,000 unique malware samples (lien direct) Threat analysts have uncovered a large-scale campaign targeting Elastix VoIP telephony servers with more than 500,000 malware samples over a period of three months. [...] Malware Threat
bleepingcomputer.webp 2022-07-15 13:46:43 Password recovery tool infects industrial systems with Sality malware (lien direct) A threat actor is infecting industrial control systems (ICS) to create a botnet through password "cracking" software for programmable logic controllers (PLCs). [...] Malware Tool Threat
bleepingcomputer.webp 2022-07-14 11:53:39 Mantis botnet behind the record-breaking DDoS attack in June (lien direct) The record-breaking distributed denial-of-service (DDoS) attack that Cloudflare mitigated last month originated from a new botnet called Mantis, which is currently described as "the most powerful botnet to date." [...]
bleepingcomputer.webp 2022-07-14 03:13:23 New Retbleed speculative execution CPU attack bypasses Retpoline fixes (lien direct) Security researchers have discovered a new speculative execution attack called Retbleed that affects processors from both Intel and AMD and could be used to extract sensitive information. [...]
bleepingcomputer.webp 2022-07-13 17:52:46 New Lilith ransomware emerges with extortion site, lists first victim (lien direct) A new ransomware operation has been launched under the name 'Lilith,' and it has already posted its first victim on a data leak site created to support double-extortion attacks. [...] Ransomware
bleepingcomputer.webp 2022-07-13 16:50:18 Bandai Namco confirms hack after ALPHV ransomware data leak threat (lien direct) Game publishing giant Bandai Namco has confirmed that they suffered a cyberattack that may have resulted in the theft of customers' personal data. [...] Ransomware Hack Threat
bleepingcomputer.webp 2022-07-13 11:00:33 New Android malware on Google Play installed 3 million times (lien direct) A new Android malware family on the Google Play Store that secretly subscribes users to premium services was downloaded over 3,000,000 times. [...] Malware
bleepingcomputer.webp 2022-07-13 10:36:35 $8 million stolen in large-scale Uniswap airdrop phishing attack (lien direct) Uniswap, a popular decentralized cryptocurrency exchange, lost close to $8 million worth of Ethereum in a sophisticated phishing attack yesterday. [...]
bleepingcomputer.webp 2022-07-12 17:10:17 CISA orders agencies to patch new Windows zero-day used in attacks (lien direct) CISA has added an actively exploited local privilege escalation vulnerability in the Windows Client/Server Runtime Subsystem (CSRSS) to its list of bugs abused in the wild. [...] Vulnerability
bleepingcomputer.webp 2022-07-12 15:54:20 Hackers impersonate cybersecurity firms in callback phishing attacks (lien direct) Hackers are impersonating well-known cybersecurity companies, such as CrowdStrike, in callback phishing emails to gain initial access to corporate networks. [...]
bleepingcomputer.webp 2022-07-12 14:03:27 Hackers stole $620 million from Axie Infinity via fake job interviews (lien direct) The hack that caused Axie Infinity losses of $620 million in crypto started with a fake job offer from North Korean hackers to one of the game's developers. [...] Hack
bleepingcomputer.webp 2022-07-12 13:02:29 Microsoft: Phishing bypassed MFA in attacks against 10,000 orgs (lien direct) Microsoft says a massive series of phishing attacks has targeted more than 10,000 organizations starting with September 2021, using the gained access to victims' mailboxes in follow-on business email compromise (BEC) attacks. [...]
bleepingcomputer.webp 2022-07-12 10:32:39 New \'Luna Moth\' hackers breach orgs via fake subscription renewals (lien direct) A new data extortion group has been breaching companies to steal confidential information, threatening victims to make the files publicly available unless they pay a ransom. [...]
bleepingcomputer.webp 2022-07-11 18:10:14 Hackers can unlock Honda cars remotely in Rolling-PWN attacks (lien direct) A team of security researchers found that several modern Honda car models have a vulnerable rolling code mechanism that allows unlocking the cars or even starting the engine remotely. [...]
bleepingcomputer.webp 2022-07-11 15:24:40 Ransomware gang now lets you search their stolen data (lien direct) Two ransomware gangs and a data extortion group have adopted a new strategy to force victim companies to pay threat actors to not leak stolen data. [...] Ransomware Threat
bleepingcomputer.webp 2022-07-10 10:03:00 Maastricht University wound up earning money from its ransom payment (lien direct) Maastricht University (UM), a Dutch university with more than 22,000 students, said last week that it has recovered the ransom paid after a ransomware attack that hit its network in December 2019. [...] Ransomware
bleepingcomputer.webp 2022-07-09 11:12:06 Mangatoon data breach exposes data from 23 million accounts (lien direct) Manga comic reading app Mangatoon has suffered a data breach that exposed the account information of 23 million users after a hacker stole it from an Elasticsearch database. [...] Data Breach
bleepingcomputer.webp 2022-07-08 15:22:42 New 0mega ransomware targets businesses in double-extortion attacks (lien direct) A new ransomware operation named '0mega' targets organizations worldwide in double-extortion attacks and demands millions of dollars in ransoms. [...] Ransomware
bleepingcomputer.webp 2022-07-07 17:04:09 Fake copyright complaints push IcedID malware using Yandex Forms (lien direct) [...] Malware
bleepingcomputer.webp 2022-07-07 16:38:42 New stealthy OrBit malware steals data from Linux devices (lien direct) A newly discovered Linux malware is being used to stealthily steal information from backdoored Linux systems and infect all running processes on the machine. [...] Malware
bleepingcomputer.webp 2022-07-07 13:19:23 Quantum ransomware attack affects 657 healthcare orgs (lien direct) Professional Finance Company Inc. (PFC), a full-service accounts receivables management company, says that a ransomware attack in late February led to a data breach affecting over 600 healthcare organizations. [...] Ransomware Data Breach
bleepingcomputer.webp 2022-07-07 11:47:20 QNAP warns of new Checkmate ransomware targeting NAS devices (lien direct) Taiwan-based network-attached storage (NAS) vendor QNAP warned customers to secure their devices against attacks using Checkmate ransomware to encrypt data. [...] Ransomware
bleepingcomputer.webp 2022-07-06 18:40:40 Windows 11 Subsystem for Android can now use VPN-assigned IPs (lien direct) ​Microsoft has released an update for the Windows Subsystem for Android, allowing all Windows 11 Insiders to use their VPN's IP address with Android apps. [...]
bleepingcomputer.webp 2022-07-06 16:46:37 IT services giant SHI hit by "professional malware attack" (lien direct) SHI International Corp, a New Jersey-based provider of Information Technology (IT) products and services, has confirmed that its network was hit by a malware attack over the weekend. [...] Malware
bleepingcomputer.webp 2022-07-06 14:38:54 Apple\'s new Lockdown Mode defends against government spyware (lien direct) Apple announced that a new security feature known as Lockdown Mode will roll out with iOS 16, iPadOS 16, and macOS Ventura to protect high-risk individuals like human rights defenders, journalists, and dissidents against targeted spyware attacks. [...]
bleepingcomputer.webp 2022-07-06 13:32:10 (Déjà vu) Ransomware, hacking groups move from Cobalt Strike to Brute Ratel (lien direct) Hacking groups and ransomware operations are moving away from Cobalt Strike to the newer Brute Ratel post-exploitation toolkit to evade detection by EDR and antivirus solutions. [...] Ransomware
bleepingcomputer.webp 2022-07-06 13:32:10 (Déjà vu) Ransomware, hacking groups ditch Cobalt Strike for Brute Ratel (lien direct) APT hacking groups and ransomware operations are moving away from Cobalt Strike to the newer Brute Ratel post-exploitation toolkit to evade detection by EDR and antivirus solutions. [...] Ransomware
bleepingcomputer.webp 2022-07-06 13:32:10 Ransomware gangs, APT groups ditch Cobalt Strike for Brute Ratel (lien direct) APT hacking groups and ransomware operations are moving away from Cobalt Strike to the newer Brute Ratel post-exploitation toolkit to evade detection by EDR and antivirus solutions. [...] Ransomware
bleepingcomputer.webp 2022-07-06 12:52:48 (Déjà vu) Marriott confirms another data breach after hotel got hacked (lien direct) Hotel giant Marriott International confirmed this week that it was hit by another data breach after an unknown threat actor managed to breach one of its properties and steal 20 GB worth of files. [...] Data Breach Threat
bleepingcomputer.webp 2022-07-06 12:52:48 (Déjà vu) Marriott hit by new data breach and a failed extortion attempt (lien direct) Hotel giant Marriott International confirmed this week that it was hit by another data breach after an unknown threat actor managed to breach one of its properties and steal 20 GB worth of files. [...] Data Breach Threat
Last update at: 2024-05-09 11:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter