What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-12-01 18:03:42 (Déjà vu) Former Ubiquiti dev charged for trying to extort his employer (lien direct) Nickolas Sharp, a former employee of networking device maker Ubiquiti, was arrested and charged today with data theft and attempting to extort his employer while posing as a whistleblower and an anonymous hacker. [...]
bleepingcomputer.webp 2021-12-01 18:03:42 Former Ubiquity dev charged for trying to extort his employer (lien direct) Nickolas Sharp, a former employee of networking device maker Ubiquiti, was arrested and charged today with data theft and attempting to extort his employer while posing as a whistleblower and an anonymous hacker. [...]
bleepingcomputer.webp 2021-12-01 16:23:56 Bulletproof hosting founder imprisoned for helping cybercrime gangs (lien direct) 34-year-old Russian Aleksandr Grichishkin, the founder of a bulletproof hosting service, was sentenced to 60 months in prison for allowing cybercrime gangs to use the platform in attacks targeting US financial institutions between 2008 to 2015. [...]
bleepingcomputer.webp 2021-12-01 14:55:12 Microsoft fixes installation issues in new Windows 11 dev build (lien direct) Microsoft has addressed a long list of issues and added more Windows 11 start menu customization options with the release of Windows 11 Insider Preview Build 22509 to the Dev Channel. [...]
bleepingcomputer.webp 2021-12-01 13:33:17 Malicious Android app steals Malaysian bank credentials, MFA codes (lien direct) A fake Android app is masquerading as a housekeeping service to steal online banking credentials from the customers of eight Malaysian banks. [...]
bleepingcomputer.webp 2021-12-01 12:39:15 Mozilla fixes critical bug in cross-platform cryptography library (lien direct) Mozilla has addressed a critical memory corruption vulnerability affecting its cross-platform Network Security Services (NSS) set of cryptography libraries. [...] Vulnerability
bleepingcomputer.webp 2021-12-01 11:21:48 Microsoft Exchange servers hacked to deploy BlackByte ransomware (lien direct) BlackByte ransomware actors were observed exploiting the ProxyShell set of vulnerabilities (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) to compromise Microsoft Exchange servers. [...] Ransomware
bleepingcomputer.webp 2021-12-01 06:06:52 Europol: 18k money mules caught laundering money from online fraud (lien direct) Europol has announced the arrest of 1,803 money mules out of 18,351 identified following an international money-laundering crackdown operation codenamed "EMMA 7." [...]
bleepingcomputer.webp 2021-12-01 05:33:22 VirusTotal Collections feature helps keep neat IoC lists (lien direct) Scanning service VirusTotal announced today a new feature called Collections that lets researchers create and share reports with indicators of compromise observed in security incidents. [...]
bleepingcomputer.webp 2021-12-01 05:00:00 State-backed hackers increasingly use RTF injection for phishing (lien direct) Three APT hacking groups from India, Russia, and China, were observed using a novel RTF (rich text format) template injection technique in their recent phishing campaigns. [...]
bleepingcomputer.webp 2021-11-30 18:04:42 Microsoft Defender scares admins with Emotet false positives (lien direct) Microsoft Defender for Endpoint is currently blocking Office documents from being opened and some executables from launching due to a false positive tagging the files as potentially bundling an Emotet malware payload. [...] Malware
bleepingcomputer.webp 2021-11-30 16:46:32 (Déjà vu) FBI seized $2.3M from affiliate of REvil, Gandcrab ransomware gangs (lien direct) The FBI seized $2.2 million in August from a well-known REvil and GandCrab ransomware affiliate, according to court documents seen by BleepingComputer. [...] Ransomware
bleepingcomputer.webp 2021-11-30 16:46:32 FBI seized $2.2M from affiliate of REvil, Gandcrab ransomware gangs (lien direct) The FBI seized $2.2 million in August from a well-known REvil and GandCrab ransomware affiliate, according to court documents seen by BleepingComputer. [...] Ransomware ★★★★
bleepingcomputer.webp 2021-11-30 15:06:34 Finland warns of Flubot malware heavily targeting Android users (lien direct) Finland's National Cyber Security Centre (NCSC-FI) has issued a "severe alert" to warn of a massive campaign targeting the country's Android users with Flubot banking malware pushed via text messages sent from compromised devices. [...] Malware
bleepingcomputer.webp 2021-11-30 13:55:57 Smartwatches for children are a privacy and security nightmare (lien direct) Researchers analyzed the security of four popular smartwatches for children and found pre-installed downloaders, weak passwords, and unencrypted data transmissions. [...]
bleepingcomputer.webp 2021-11-30 12:26:05 EwDoor botnet targets AT&T network edge devices at US firms (lien direct) A recently discovered botnet is attacking unpatched AT&T enterprise network edge devices using exploits for a four-year-old critical severity Blind Command Injection security flaw. [...]
bleepingcomputer.webp 2021-11-30 11:07:09 Android banking malware infects 300,000 Google Play users (lien direct) Malware campaigns distributing Android trojans that steals online bank credentials have infected almost 300,000 devices through malicious apps pushed via Google's Play Store. [...] Malware
bleepingcomputer.webp 2021-11-30 08:26:13 DNA testing firm discloses data breach affecting 2.1 million people (lien direct) DNA Diagnostics Center (DDC), an Ohio-based DNA testing company, has disclosed a hacking incident that affects 2,102,436 persons. [...] Data Breach
bleepingcomputer.webp 2021-11-30 08:00:00 8-year-old HP printer vulnerability affects 150 printer models (lien direct) Researchers have discovered several vulnerabilities affecting at least 150 multi-function (print, scan, fax) printers made by Hewlett Packard. [...] Vulnerability
bleepingcomputer.webp 2021-11-30 06:56:06 Yanluowang ransomware operation matures with experienced affiliates (lien direct) An affiliate of the recently discovered Yanluowang ransomware operation is focusing its attacks on U.S. organizations in the financial sector using BazarLoader malware in the reconnaissance stage. [...] Ransomware Malware
bleepingcomputer.webp 2021-11-29 13:26:30 Dark web market Cannazon shuts down after massive DDoS attack (lien direct) Cannazon, one of the largest dark web marketplaces for buying marijuana products, shut down last week after suffering a debilitating distributed denial of service attack. [...]
bleepingcomputer.webp 2021-11-29 11:30:07 Stealthy WIRTE hackers target governments in the Middle East (lien direct) A stealthy hacking group named WIRTE has been linked to a government-targeting campaign conducting attacks since at least 2019 using malicious Excel 4.0 macros. [...]
bleepingcomputer.webp 2021-11-29 10:45:36 Zoom finally adds automatic updates to Windows, macOS clients (lien direct) Zoom has announced today the launch of an automatic update feature designed to streamline the update process for desktop clients. [...]
bleepingcomputer.webp 2021-11-29 10:11:40 Telegram channel admins who sold fake vaccine cards arrested (lien direct) The Italian financial crime agency (Guardia di Finanza - GdF) has announced the arrest of several individuals suspected of managing Telegram channels to promote fake vaccine certificates, aka 'Green Passes.' [...]
bleepingcomputer.webp 2021-11-29 09:40:21 Panasonic discloses data breach after network hack (lien direct) Japanese multinational conglomerate Panasonic disclosed a security breach after unknown threat actors gained access to servers on its network this month. [...] Data Breach Hack Threat
bleepingcomputer.webp 2021-11-29 08:43:29 APT37 targets journalists with Chinotto multi-platform malware (lien direct) North Korean state hacking group APT37 targets South Korean journalists, defectors, and human rights activists in watering hole, spear-phishing emails, and smishing attacks delivering malware dubbed Chinotto capable of infecting Windows and Android devices. [...] Malware Cloud APT 37
bleepingcomputer.webp 2021-11-28 17:47:39 (Déjà vu) Customize the Windows 11 experience with these free apps (lien direct) Windows 11 is now available with a long list of limitations and missing features. The big feature update is currently available for download as an optional update and if you've already upgraded to the new operating system, you can try the third-party programs highlighted below. [...]
bleepingcomputer.webp 2021-11-28 17:47:39 Customize Windows 11 experience with these free apps (lien direct) Windows 11 is now available with a long list of limitations and missing features. The big feature update is currently available for download as an optional update and if you've already upgraded to the new operating system, you can try the third-party programs highlighted below. [...]
bleepingcomputer.webp 2021-11-27 10:00:00 New Windows 10 zero-day gives admin rights, gets unofficial patch (lien direct) Free unofficial patches have been released to protect Windows users from a local privilege escalation (LPE) zero-day vulnerability in the Mobile Device Management Service impacting all Windows 10 versions from v1809 to v21H1. [...] Vulnerability
bleepingcomputer.webp 2021-11-26 15:41:42 IKEA email systems hit by ongoing cyberattack (lien direct) IKEA is battling an ongoing cyberattack where threat actors are targeting employees in internal phishing attacks using stolen reply-chain emails. [...] Threat
bleepingcomputer.webp 2021-11-26 13:42:44 Google, Apple fined by Italian authority for aggressive data collection (lien direct) Italy's competition authority (Autorita Garante della Concorrenza e del Mercato) has announced a fine of 10 million Euros ($11.3 million) against Google and Apple. [...]
bleepingcomputer.webp 2021-11-26 13:02:16 TrickBot phishing checks screen resolution to evade researchers (lien direct) The TrickBot malware operators have been using a new method to check the screen resolution of a victim system to evade detection of security software and analysis by researchers. [...] Malware
bleepingcomputer.webp 2021-11-26 10:31:37 (Déjà vu) Marine services provider Swire Pacific Offshore hit by ransomware (lien direct) Swire Pacific Offshore (SPO) has discovered an unauthorized network infiltration onto its IT systems, resulting in the compromise of some employee data. [...] Ransomware
bleepingcomputer.webp 2021-11-26 10:31:37 Marine services giant Swire Pacific Offshore hit by ransomware (lien direct) Swire Pacific Offshore (SPO) has discovered an unauthorized network infiltration onto its IT systems, resulting in the compromise of some employee data. [...] Ransomware
bleepingcomputer.webp 2021-11-26 09:21:46 Interpol arrests over 1,000 suspects linked to cyber crime (lien direct) Interpol has coordinated the arrest of 1,003 individuals linked to various cyber-crimes such as romance scams, investment frauds, online money laundering, and illegal online gambling. [...]
bleepingcomputer.webp 2021-11-25 14:33:23 UK government transport website caught showing porn (lien direct) A UK Department for Transport (DfT) website was caught serving porn earlier today. The particular DfT subdomain behind the mishap, on most days, provides vital DfT statistics for the public and the department's business plan. [...]
bleepingcomputer.webp 2021-11-25 14:30:00 How cybercriminals adjusted their scams for Black Friday 2021 (lien direct) Black Friday is approaching, and while shoppers prepare to open their wallets, cybercriminals hone their malware droppers, phishing lures, and fake sites. [...] Malware
bleepingcomputer.webp 2021-11-25 10:45:38 (Déjà vu) New Linux malware hides in cron jobs with invalid dates (lien direct) Security researchers have discovered a new remote access trojan (RAT) for Linux that keeps an almost invisible profile by hiding in tasks scheduled for execution on a non-existent day, February 31st. [...] Malware
bleepingcomputer.webp 2021-11-25 10:45:38 New CronRAT malware infects Linux systems using odd day cron jobs (lien direct) Security researchers have discovered a new remote access trojan (RAT) for Linux that keeps an almost invisible profile by hiding in tasks scheduled for execution on a non-existent day, February 31st. [...] Malware
bleepingcomputer.webp 2021-11-25 09:26:52 Discord malware campaign targets crypto and NFT communities (lien direct) A new malware campaign on Discord uses the Babadeda crypter to hide malware that targets the crypto, NFT, and DeFi communities. [...] Malware
bleepingcomputer.webp 2021-11-25 03:51:34 Microsoft Defender for Endpoint fails to start on Windows Server (lien direct) Microsoft has confirmed a new issue impacting Windows Server devices preventing the Microsoft Defender for Endpoint security solution from launching on some systems. [...]
bleepingcomputer.webp 2021-11-24 15:46:07 (Déjà vu) Windows 10 KB5007253 update released with network printing fixes (lien direct) Microsoft has released the optional KB5007253 Preview cumulative update for Windows 10 2004, Windows 10 20H2, Windows 10 21H1, and Windows 10 21H2 that claims to fix the 0x000006e4, 0x0000007c, or 0x00000709 network printing errors. [...]
bleepingcomputer.webp 2021-11-24 14:08:59 Germany to force ISPs to give discounts for slow Internet speeds (lien direct) A new regulation coming in the form of an amendment in the Telecommunications Act of Germany could radically change the relationship between consumers and internet service providers. [...]
bleepingcomputer.webp 2021-11-24 13:42:37 Hackers exploit Microsoft MSHTML bug to steal Google, Instagram creds (lien direct) A newly discovered Iranian threat actor is stealing Google and Instagram credentials belonging to Farsi-speaking targets worldwide using a new PowerShell-based stealer dubbed PowerShortShell by security researchers at SafeBreach Labs. [...] Threat
bleepingcomputer.webp 2021-11-24 12:13:04 FBI: Online shoppers risk losing over $53M to holiday scams (lien direct) The Federal Bureau of Investigation (FBI) warned today that online shoppers risk losing more than $53 million during this year's holiday season to scams promising bargains and hard-to-find gifts. [...]
bleepingcomputer.webp 2021-11-24 11:08:18 Stealthy new JavaScript malware infects Windows PCs with RATs (lien direct) A new stealthy JavaScript malware loader named RATDispenser is being used to infect devices with a variety of remote access trojans (RATs) in phishing attacks. [...] Malware
bleepingcomputer.webp 2021-11-24 10:47:05 GoDaddy data breach hits WordPress hosting services resellers (lien direct) GoDaddy says the recently disclosed data breach affecting roughly 1.2 million customers has also hit multiple Managed WordPress services resellers. [...] Data Breach
bleepingcomputer.webp 2021-11-24 09:57:24 Ukraine arrests \'Phoenix\' hackers behind Apple phishing attacks (lien direct) The Security Service of Ukraine (SSU) has arrested five members of the international 'Phoenix' hacking group who specialize in the remote hacking of mobile devices. [...]
bleepingcomputer.webp 2021-11-24 09:23:14 Mediatek eavesdropping bug impacts 30% of all Android smartphones (lien direct) MediaTek fixed security vulnerabilities that could have allowed attackers to eavesdrop on Android phone calls, execute commands, or elevate their privileges to a higher level. [...]
bleepingcomputer.webp 2021-11-24 08:02:04 Black Friday 2021 deal: 20% off Zero2Automated malware analysis courses (lien direct) The popular Zero2Automated malware analysis and reverse-engineering course is having another Black Friday and Cyber Monday promotion this year, where you can get 20% off all courses on their site. [...] Malware
Last update at: 2024-05-20 18:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter