What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-06-06 12:56:10 Ransomware gangs now give victims time to save their reputation (lien direct) Threat analysts have observed an unusual trend in ransomware group tactics, reporting that initial phases of victim extortion are becoming less open to the public as the actors tend to use hidden or anonymous entries. [...] Ransomware Threat
bleepingcomputer.webp 2022-06-06 12:09:50 Windows zero-day exploited in US local govt phishing attacks (lien direct) European governments and US local governments were the targets of a phishing campaign using malicious Rich Text Format (RTF) documents designed to exploit a critical Windows zero-day vulnerability known as Follina. [...] Vulnerability
bleepingcomputer.webp 2022-06-06 10:13:32 Italian city of Palermo shuts down all systems to fend off cyberattack (lien direct) The municipality of Palermo in Southern Italy suffered a cyberattack on Friday, which appears to have had a massive impact on a broad range of operations and services to both citizens and visiting tourists. [...]
bleepingcomputer.webp 2022-06-05 12:41:19 Exploit released for Atlassian Confluence RCE bug, patch now (lien direct) Proof-of-concept exploits for the actively exploited critical CVE-2022-26134 vulnerability impacting Atlassian Confluence and Data Center servers have been widely released this weekend. [...] Vulnerability
bleepingcomputer.webp 2022-06-05 11:06:01 Evasive phishing mixes reverse tunnels and URL shortening services (lien direct) Security researchers are seeing an uptick in the use of reverse tunnel services along with URL shorteners​​​​​​​ for large-scale phishing campaigns, making the malicious activity more difficult to stop. [...]
bleepingcomputer.webp 2022-06-05 10:00:00 Microsoft: Windows Autopatch now available for public preview (lien direct) Microsoft has announced this week that Windows Autopatch, a service to automatically keep Windows and Microsoft 365 software up to date in enterprise environments, has now reached public preview. [...]
bleepingcomputer.webp 2022-06-04 15:23:45 Bored Ape Yacht Club, Otherside NFTs stolen in Discord server hack (lien direct) Hackers reportedly stole over $257,000 in Ethereum and thirty-two NFTs after the Yuga Lab's Bored Ape Yacht Club and Otherside Metaverse Discord servers were compromised to post a phishing scam. [...] Hack
bleepingcomputer.webp 2022-06-04 13:53:54 Windows 11 \'Restore Apps\' feature will make it easier to set up new PCs (lien direct) Microsoft is working on a new 'Restore Apps' feature for Windows 11 that will allow users to quickly reinstall all of their previously installed apps from the Microsoft Store on a new or freshly installed PC. [...]
bleepingcomputer.webp 2022-06-04 11:05:10 Apple blocked 1.6 millions apps from defrauding users in 2021 (lien direct) Apple said this week that it blocked more than 343,000 iOS apps were blocked by the App Store App Review team for privacy violations last year, while another 157,000 were rejected for attempting to mislead or spamming iOS users. [...] Guideline
bleepingcomputer.webp 2022-06-04 10:08:04 SMSFactory Android malware sneakily subscribes to premium services (lien direct) Security researchers are warning of an Android malware named SMSFactory that adds unwanted costs to the phone bill by subscribing victims to premium services. [...] Malware
bleepingcomputer.webp 2022-06-03 16:41:26 The Week in Ransomware - June 3rd 2022 - Evading sanctions (lien direct) Ransomware gangs continue to evolve their operations as victims refuse to pay ransoms due to sanctions or other reasons. [...] Ransomware
bleepingcomputer.webp 2022-06-03 15:30:50 Novartis says no sensitive data was compromised in cyberattack (lien direct) Pharmaceutical giant Novartis says no sensitive data was compromised in a recent cyberattack by the Industrial Spy data-extortion gang. [...]
bleepingcomputer.webp 2022-06-03 13:50:25 WatchDog hacking group launches new Docker cryptojacking campaign (lien direct) ​The WatchDog hacking group is conducting a new cryptojacking campaign with advanced techniques for intrusion, worm-like propagation, and evasion of security software. [...]
bleepingcomputer.webp 2022-06-03 13:47:53 Atlassian fixes Confluence zero-day widely exploited in attacks (lien direct) Atlassian has released security updates to address a critical zero-day vulnerability in Confluence Server and Data Center actively exploited in the wild to backdoor Internet-exposed servers. [...] Vulnerability
bleepingcomputer.webp 2022-06-03 13:24:47 Americans report losing over $1 billion to cryptocurrency scams (lien direct) The U.S. Federal Trade Commission (FTC) says Americans have reported losing more than $1 billion worth of cryptocurrency to scams between January 2021 and March 2022. [...]
bleepingcomputer.webp 2022-06-03 11:24:11 Microsoft disrupts Bohrium hackers\' spear-phishing operation (lien direct) The Microsoft Digital Crimes Unit (DCU) has disrupted a spear-phishing operation linked to an Iranian threat actor tracked as Bohrium that targeted customers in the U.S., Middle East, and India. [...] Threat
bleepingcomputer.webp 2022-06-03 09:55:03 GitLab security update fixes critical account take over flaw (lien direct) GitLab has released a critical security update for multiple versions of its Community and Enterprise Edition products to address eight vulnerabilities, one of which allows account takeover. [...]
bleepingcomputer.webp 2022-06-02 21:41:40 Critical Atlassian Confluence zero-day actively used in attacks (lien direct) Hackers are actively exploiting a new Atlassian Confluence zero-day vulnerability tracked as CVE-2022-26134 to install web shells, with no fix available at this time. [...] Vulnerability
bleepingcomputer.webp 2022-06-02 17:50:51 Windows 10 KB5014023 update fixes slow copying, app crashes (lien direct) Microsoft has released optional cumulative update previews for Windows 10 versions 20H2, 21H1, and 21H2, with fixes for slow file copying and applications crashing due to Direct3D issues. [...]
bleepingcomputer.webp 2022-06-02 17:09:57 Top 10 Android banking trojans target apps with 1 billion downloads (lien direct) The ten most prolific Android mobile banking trojans target 639 financial applications that collectively have over one billion downloads on the Google Play Store. [...]
bleepingcomputer.webp 2022-06-02 16:35:29 Evil Corp switches to LockBit ransomware to evade sanctions (lien direct) The Evil Corp cybercrime group has now switched to deploying LockBit ransomware on targets' networks to evade sanctions imposed by the U.S. Treasury Department's Office of Foreign Assets Control (OFAC). [...] Ransomware
bleepingcomputer.webp 2022-06-02 15:01:51 Ransomware gang now hacks corporate websites to show ransom notes (lien direct) A ransomware gang is taking extortion to a new level by publicly hacking corporate websites to publicly display ransom notes. [...] Ransomware Hack
bleepingcomputer.webp 2022-06-02 13:36:52 Microsoft blocks Polonium hackers from using OneDrive in attacks (lien direct) Microsoft said it blocked a Lebanon-based hacking group it tracks as Polonium from using the OneDrive cloud storage platform for data exfiltration and command and control while targeting and compromising Israelian organizations. [...]
bleepingcomputer.webp 2022-06-02 12:36:52 Chinese LuoYu hackers deploy cyber-espionage malware via app updates (lien direct) A Chinese-speaking hacking group known as LuoYu is infecting victims WinDealer information stealer malware deployed by switching legitimate app updates with malicious payloads in man-on-the-side attacks. [...] Malware
bleepingcomputer.webp 2022-06-02 09:22:31 Conti ransomware targeted Intel firmware for stealthy attacks (lien direct) Researchers analyzing the leaked chats of the notorious Conti ransomware operation have discovered that teams inside the Russian cybercrime group were actively developing firmware hacks. [...] Ransomware
bleepingcomputer.webp 2022-06-02 08:08:11 Clipminer malware gang stole $1.7M by hijacking crypto payments (lien direct) Threat analysts have discovered a large operation of a new cryptocurrency mining malware called Clipminer that brought its operators at least $1.7 million from transaction hijacking. [...] Malware Threat
bleepingcomputer.webp 2022-06-02 04:20:27 Foxconn confirms ransomware attack disrupted production in Mexico (lien direct) Foxconn electronics manufacturer has confirmed that one of its Mexico-based production plants has been impacted by a ransomware attack in late May. [...] Ransomware
bleepingcomputer.webp 2022-06-01 18:06:52 New Windows Search zero-day added to Microsoft protocol nightmare (lien direct) A new Windows Search zero-day vulnerability can be used to automatically open a search window containing remotely-hosted malware executables simply by launching a Word document. [...] Vulnerability
bleepingcomputer.webp 2022-06-01 16:21:56 Former OpenSea head of product charged with NFT insider trading (lien direct) Nathaniel Chastain, a former product manager at OpenSea, the largest online non-fungible token (NFT) marketplace, has been arrested and charged by the U.S. Department of Justice (DOJ) with NFT insider trading. [...]
bleepingcomputer.webp 2022-06-01 15:13:40 Hundreds of Elasticsearch databases targeted in ransom attacks (lien direct) A campaign targeting poorly secured Elasticsearch databases has deleted their contents and dropped ransom notes on 450 instances, demanding a payment of $620 to give them back their indexes, totaling a demand of $279,000. [...]
bleepingcomputer.webp 2022-06-01 14:46:57 FBI seizes domains used to sell stolen data, DDoS services (lien direct) The Federal Bureau of Investigation (FBI) and the U.S. Department of Justice announced today the seizure of three domains used by cybercriminals to sell personal info stolen in data breaches and to provide DDoS attack services. [...]
bleepingcomputer.webp 2022-06-01 13:09:51 US govt: Paying Karakurt extortion ransoms won\'t stop data leaks (lien direct) Several U.S. federal agencies warned organizations today against paying ransom demands made by the Karakurt gang since that will not prevent their stolen data from being sold to others.  [...]
bleepingcomputer.webp 2022-06-01 12:39:52 RuneScape phishing steals accounts and in-game item bank PINs (lien direct) Cybersecurity researchers have discovered a new RuneScape-themed phishing campaign, and it stands out among the various operations for being exceptionally well-crafted. [...]
bleepingcomputer.webp 2022-06-01 11:31:38 Windows MSDT zero-day vulnerability gets free unofficial patch (lien direct) A free unofficial patch is now available to block ongoing attacks against Windows systems that target a critical zero-day vulnerability known as 'Follina.' [...] Vulnerability
bleepingcomputer.webp 2022-06-01 09:31:39 FluBot Android malware operation shutdown by law enforcement (lien direct) Europol has announced the takedown of the FluBot operation, one of the largest and fastest-growing Android malware operations in existence. [...] Malware
bleepingcomputer.webp 2022-06-01 09:10:12 SideWinder hackers plant fake Android VPN app in Google Play Store (lien direct) Phishing campaigns attributed to an advanced threat actor called SideWinder involved a fake VPN app for Android devices published on Google Play Store along with a custom tool that filters victims for better targeting. [...] Tool Threat APT-C-17
bleepingcomputer.webp 2022-06-01 07:32:43 Ransomware attacks need less than four days to encrypt systems (lien direct) The duration of ransomware attacks in 2021 averaged 92.5 hours, measured from initial network access to payload deployment. In 2020, ransomware actors spent an average of 230 hours to complete their attacks and 1637.6 hours in 2019. [...] Ransomware
bleepingcomputer.webp 2022-06-01 06:00:00 Telegram\'s blogging platform abused in phishing attacks (lien direct) Telegram's anonymous blogging platform, Telegraph, is being actively exploited by phishing actors who take advantage of the platform's lax policies to set up interim landing pages that lead to the theft of account credentials. [...] Guideline
bleepingcomputer.webp 2022-05-31 19:10:09 Hackers steal WhatsApp accounts using call forwarding trick (lien direct) There's a trick that allows attackers to hijack a victim's WhatsApp account and gain access to personal messages and contact list. [...]
bleepingcomputer.webp 2022-05-31 18:00:17 Windows MSDT zero-day now exploited by Chinese APT hackers (lien direct) Chinese-linked threat actors are now actively exploiting a Microsoft Office zero-day vulnerability (known as 'Follina') to execute malicious code remotely on Windows systems. [...] Vulnerability Threat
bleepingcomputer.webp 2022-05-31 16:02:01 Over 3.6 million MySQL servers found exposed on the Internet (lien direct) ​Over 3.6 million MySQL servers are publicly exposed on the Internet and responding to queries, making them an attractive target to hackers and extortionists. [...]
bleepingcomputer.webp 2022-05-31 15:43:51 FBI warns of Ukrainian charities impersonated to steal donations (lien direct) Scammers are claiming to be collecting donations to help Ukrainian refugees and war victims while impersonating legitimate Ukrainian humanitarian aid organizations, according to the Federal Bureau of Investigation (FBI). [...]
bleepingcomputer.webp 2022-05-31 13:34:25 Costa Rica\'s public health agency hit by Hive ransomware (lien direct) All computer systems on the network of Costa Rica's public health service (known as Costa Rican Social Security Fund or CCCS) are now offline following a Hive ransomware attack that hit them this morning. [...] Ransomware
bleepingcomputer.webp 2022-05-31 11:45:04 New XLoader botnet uses probability theory to hide its servers (lien direct) Threat analysts have spotted a new version of the XLoader botnet malware that uses probability theory to hide its command and control servers, making it difficult to disrupt the malware's operation. [...] Malware Threat
bleepingcomputer.webp 2022-05-31 10:06:48 Aligning Your Password Policy enforcement with NIST Guidelines (lien direct) Although most organizations are not required by law to comply with NIST standards, it is usually in an organization's best interest to follow NIST's cybersecurity standards. This is especially true for NIST's password guidelines. [...]
bleepingcomputer.webp 2022-05-31 05:18:39 Microsoft shares mitigation for Office zero-day exploited in attacks (lien direct) Microsoft has shared mitigation measures to block attacks exploiting a newly discovered Microsoft Office zero-day flaw abused in the wild to execute malicious code remotely. [...]
bleepingcomputer.webp 2022-05-30 16:00:01 Vodafone plans carrier-level user tracking for targeted ads (lien direct) Vodafone is piloting a new advertising ID system called TrustPid, which will work as a persistent user tracker at the mobile Internet Service Provider (ISP) level. [...]
bleepingcomputer.webp 2022-05-30 14:10:44 Italy warns organizations to brace for incoming DDoS attacks (lien direct) The Computer Security Incident Response Team in Italy issued an urgent alert yesterday to raise awareness about the high risk of cyberattacks against national bodies and organizations on Monday. [...]
bleepingcomputer.webp 2022-05-30 12:13:12 Google quietly bans deepfake training projects on Colab (lien direct) Google has quietly banned deepfake projects on its Colaboratory (Colab) service, putting an end to the large-scale utilization of the platform's resources for this purpose. [...]
bleepingcomputer.webp 2022-05-30 11:07:15 Three Nigerians arrested for malware-assisted financial crimes (lien direct) Interpol has announced the arrest of three Nigerian men in Lagos, who are suspected of using remote access trojans (RATs) to reroute financial transactions and steal account credentials. [...]
Last update at: 2024-05-09 09:07:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter