What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-02-13 05:33:19 Pepsi Bottling Ventures suffers data breach after malware attack (lien direct) Pepsi Bottling Ventures LLC suffered a data breach caused by a network intrusion that resulted in the installation of information-stealing malware and the extraction of data from its IT systems. [...] Data Breach Malware ★★
bleepingcomputer.webp 2023-02-13 00:06:25 Ransomware hits Technion university to protest tech layoffs and Israel (lien direct) A new ransomware group going by the name 'DarkBit' has hit Technion - Israel Institute of Technology, one of Israel's leading research universities. The ransom note posted by DarkBit is littered with messaging protesting tech layoffs and promoting anti-Israel rhetoric, as well as the group demanding a $1.7 million payment. [...] Ransomware Guideline ★★
bleepingcomputer.webp 2023-02-12 10:12:24 Devs targeted by W4SP Stealer malware in malicious PyPi packages (lien direct) Five malicious packages were found on the Python Package Index (PyPI), stealing passwords, Discord authentication cookies, and cryptocurrency wallets from unsuspecting developers. [...] Malware ★★
bleepingcomputer.webp 2023-02-10 17:04:52 City of Oakland systems offline after ransomware attack (lien direct) The City of Oakland was hit by a ransomware attack on Wednesday night that forced it to take all systems offline until the network is secured and affected services are brought back online. [...] Ransomware ★★
bleepingcomputer.webp 2023-02-10 15:30:15 A10 Networks confirms data breach after Play ransomware attack (lien direct) The California-based networking hardware manufacturer 'A10 Networks' has confirmed to BleepingComputer that the Play ransomware gang briefly gained access to its IT infrastructure and compromised data. [...] Ransomware Data Breach ★★
bleepingcomputer.webp 2023-02-10 12:36:22 California medical group data breach impacts 3.3 million patients (lien direct) Multiple medical groups in the Heritage Provider Network in California have suffered a ransomware attack, exposing sensitive patient information to cybercriminals. [...] Ransomware Data Breach Medical Heritage Heritage ★★★
bleepingcomputer.webp 2023-02-09 17:04:42 Hackers breach Reddit to steal source code and internal data (lien direct) Reddit suffered a cyberattack Sunday evening, allowing hackers to access internal business systems and steal internal documents and source code. [...] ★★
bleepingcomputer.webp 2023-02-09 16:34:47 Hackers use fake crypto job offers to push info-stealing malware (lien direct) A campaign operated by Russian threat actors uses fake job offers to target Eastern Europeans working in the cryptocurrency industry, aiming to infect them with a modified version of the Stealerium malware named 'Enigma.' [...] Malware Threat ★★
bleepingcomputer.webp 2023-02-09 12:39:25 Hacker develops new \'Screenshotter\' malware to find high-value targets (lien direct) A new threat actor tracked as TA886 targets organizations in the United States and Germany with new custom malware to perform surveillance and data theft on infected systems. [...] Malware Threat ★★
bleepingcomputer.webp 2023-02-09 10:21:02 U.S. and U.K. sanction TrickBot and Conti ransomware operation members (lien direct) The United States and the United Kingdom have sanctioned seven Russian individuals for their involvement in the TrickBot cybercrime group, whose malware was used to support attacks by the Conti and Ryuk ransomware operation. [...] Ransomware Malware
bleepingcomputer.webp 2023-02-08 16:21:24 Weee! grocery service confirms data breach, 1.1 million affected (lien direct) The Weee! Asian and Hispanic food delivery service suffered a data breach exposing the personal information of 1.1 million customers. [...] Data Breach ★★★
bleepingcomputer.webp 2023-02-08 13:09:54 (Déjà vu) Malicious Dota 2 game mods infected players with malware (lien direct) Security researchers have discovered four malicious Dota 2 game mods that were used by a threat actor to backdoor the players' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-08 13:09:54 Malicious Dota 2 game modes infected players with malware (lien direct) Security researchers have discovered four malicious Dota 2 game modes that were used by a threat actor to backdoor the players' systems. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-08 13:00:00 Android 14 to block malware from abusing sensitive permissions (lien direct) Google has announced the release of the first developer preview for Android 14, the next major version of the world's most popular mobile operating system, which comes with security and privacy enhancements, among other things. [...] Malware ★★★★
bleepingcomputer.webp 2023-02-08 10:57:19 Money Lover for Android & iOS leaked email addresses, transactions (lien direct) A flaw in the Money Lover financial app for Android, iOS, and Windows allowed any logged-in member to see the email addresses and live transaction metadata for other users' shared wallets. [...] ★★★
bleepingcomputer.webp 2023-02-08 10:04:08 Lessons Learned on Ransomware Prevention from the Rackspace Attack (lien direct) The ransomware attack on Rackspace has taught us the importance of good cybersecurity habits. Let's see what we can learn from the attack and how organizations can protect themselves. [...] Ransomware ★★★
bleepingcomputer.webp 2023-02-08 09:59:22 Drug distributor AmerisourceBergen confirms security breach (lien direct) Pharmaceutical distributor AmerisourceBergen confirmed that hackers compromised the IT system of one of its subsidiaries after threat actors began leaking allegedly stolen data. [...] Threat ★★
bleepingcomputer.webp 2023-02-08 06:00:00 Russian hackers using new Graphiron information stealer in Ukraine (lien direct) The Russian hacking group known as 'Nodaria' (UAC-0056) is using a new information-stealing malware called 'Graphiron' to steal data from Ukrainian organizations. [...] Malware ★★
bleepingcomputer.webp 2023-02-07 17:21:02 New QakNote attacks push QBot malware via Microsoft OneNote files (lien direct) A new QBot malware campaign dubbed "QakNote" has been observed in the wild since last week, using malicious Microsoft OneNote' .one' attachments to infect systems with the banking trojan. [...] Malware ★★★
bleepingcomputer.webp 2023-02-07 06:00:00 Clop ransomware flaw allowed Linux victims to recover files for months (lien direct) The Clop ransomware gang is now also using a malware variant that explicitly targets Linux servers, but a flaw in the encryption scheme has allowed victims to quietly recover their files for free for months. [...] Ransomware Malware ★★★
bleepingcomputer.webp 2023-02-05 12:17:34 Dashlane password manager open-sourced its Android and iOS apps (lien direct) Dashlane announced it had made the source code for its Android and iOS apps available on GitHub under the Creative Commons Attribution-NonCommercial 4.0 license. [...] ★★
bleepingcomputer.webp 2023-02-05 10:15:32 Linux version of Royal Ransomware targets VMware ESXi servers (lien direct) Royal Ransomware is the latest ransomware operation to add support for encrypting Linux devices to its most recent malware variants, specifically targeting VMware ESXi virtual machines. [...] Ransomware Malware ★★
bleepingcomputer.webp 2023-02-04 11:23:17 NY attorney general forces spyware vendor to alert victims (lien direct) The New York attorney general's office has announced a $410,000 fine against a stalkerware developer who used 16 companies to promote surveillance tools illegally. [...] ★★
bleepingcomputer.webp 2023-02-03 18:24:05 TruthFinder, Instant Checkmate confirm data breach affecting 20M customers (lien direct) PeopleConnect, the owners of the TruthFinder and Instant Checkmate background check services, confirmed they suffered a data breach after hackers leaked a 2019 backup database containing the info of millions of customers. [...] Data Breach ★★★
bleepingcomputer.webp 2023-02-03 14:20:48 Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide (lien direct) Admins, hosting providers, and the French Computer Emergency Response Team (CERT-FR) warn that attackers actively target VMware ESXi servers unpatched against a two-year-old remote code execution vulnerability to deploy ransomware. [...] Ransomware Vulnerability ★★★
bleepingcomputer.webp 2023-02-03 11:39:05 GoAnywhere MFT zero-day vulnerability lets hackers breach servers (lien direct) The developers of the GoAnywhere MFT file transfer solution are warning customers of zero-day remote code execution vulnerability on exposed administrator consoles. [...] Vulnerability ★★★
bleepingcomputer.webp 2023-02-02 19:04:42 Google ads push \'virtualized\' malware made for antivirus evasion (lien direct) An ongoing Google ads malvertising campaign is spreading malware installers that leverage KoiVM virtualization technology to evade detection when installing the Formbook data stealer. [...] Malware ★★
bleepingcomputer.webp 2023-02-02 15:23:18 Hackers weaponize Microsoft Visual Studio add-ins to push malware (lien direct) Security researchers warn that hackers may start using Microsoft Visual Studio Tools for Office (VSTO) more often as method to achieve persistence and execute code on a target machine via malicious Office add-ins. [...] Malware ★★★★★
bleepingcomputer.webp 2023-02-02 12:56:58 North Korean hackers stole research data in two-month-long breach (lien direct) A new cyber espionage campaign dubbed 'No Pineapple!' has been attributed to the North Korean Lazarus hacking group, allowing the threat actors to stealthily steal 100GB of data from the victim without causing any destruction. [...] Threat APT 38 ★★
bleepingcomputer.webp 2023-02-02 12:07:55 Cisco fixes bug allowing malware persistence between reboots (lien direct) Cisco has released security updates this week to address a high-severity vulnerability in the Cisco IOx application hosting environment that can be exploited in command injection attacks. [...] Malware Vulnerability ★★★
bleepingcomputer.webp 2023-02-02 09:13:26 Ransomware attack on ION Group impacts derivatives trading market (lien direct) The LockBit ransomware gang has claimed responsibility for the cyberattack on ION Group, a UK-based software company whose products are used by financial institutions, banks, and corporations for trading, investment management, and market analytics. [...] Ransomware ★★
bleepingcomputer.webp 2023-02-01 18:56:02 New HeadCrab malware infects 1,200 Redis servers to mine Monero (lien direct) New stealthy malware designed to hunt down vulnerable Redis servers online has infected over a thousand of them since September 2021 to build a botnet that mines for Monero cryptocurrency. [...] Malware ★★★
bleepingcomputer.webp 2023-02-01 17:30:45 Over 1,800 Android phishing forms for sale on cybercrime market (lien direct) A threat actor named InTheBox is promoting on Russian cybercrime forums an inventory of 1,894 web injects (overlays of phishing windows) for stealing credentials and sensitive data from banking, cryptocurrency exchange, and e-commerce apps [...] Threat ★★
bleepingcomputer.webp 2023-02-01 15:43:12 Google Fi data breach let hackers carry out SIM swap attacks (lien direct) Google Fi, Google's U.S.-only telecommunications and mobile internet service, has informed customers that personal data was exposed by a data breach at one of its primary network providers, with some customers warned that it allowed SIM swapping attacks. [...] Data Breach ★★
bleepingcomputer.webp 2023-02-01 13:38:40 Arnold Clark customer data stolen in attack claimed by Play ransomware (lien direct) Arnold Clark, self-described as Europe's largest independent car retailer, is notifying some customers that their personal information has been stolen in a December 23 cyberattack claimed by the Play ransomware group. [...] Ransomware ★★★
bleepingcomputer.webp 2023-02-01 09:45:52 Hackers use new IceBreaker malware to breach gaming companies (lien direct) A previously unknown threat group has been targeting the customer service platforms of online gaming and gambling companies using social engineering to drop its custom implant. [...] Malware Threat ★★★
bleepingcomputer.webp 2023-02-01 07:30:00 Crypto scam apps infiltrate Apple App Store and Google Play (lien direct) Operators of high-yielding investment scams known as "pig butchering" have found a way to bypass the defenses in Google Play and Apple's App Store, the official repositories for Android and iOS apps. [...] ★★
bleepingcomputer.webp 2023-01-31 13:48:32 PoS malware can block contactless payments to steal credit cards (lien direct) New versions of the Prilex point-of-sale malware can block secure, NFC-enabled contactless credit card transactions, forcing consumers to insert credit cards that are then stolen by the malware. [...] Malware
bleepingcomputer.webp 2023-01-31 10:05:10 Using the Wazuh SIEM and XDR platform to meet PCI DSS compliance (lien direct) Wazuh is a free, open source security platform that unifies XDR and SIEM capabilities. Here's how Wazuh helps implement PCI DSS compliance for your organization. [...] ★★★
bleepingcomputer.webp 2023-01-31 03:14:26 Microsoft Defender can now isolate compromised Linux endpoints (lien direct) Microsoft announced today that it added device isolation support via Microsoft Defender for Endpoint (MDE) on onboarded Linux devices. [...] ★★★
bleepingcomputer.webp 2023-01-30 17:09:04 KeePass disputes vulnerability allowing stealthy password theft (lien direct) The development team behind the open-source password management software KeePass is disputing what is described as a newly found vulnerability that allows attackers to stealthily export the entire database in plain text. [...] Vulnerability ★★
bleepingcomputer.webp 2023-01-30 13:27:03 GitHub revokes code signing certificates stolen in repo hack (lien direct) GitHub says that unknown attackers have stolen encrypted code-signing certificates for its Desktop and Atom applications after gaining access to some of its development and release planning repositories. [...] Hack ★★
bleepingcomputer.webp 2023-01-30 10:55:41 JD Sports says hackers stole data of 10 million customers (lien direct) UK sports apparel chain JD Sports is warning customers of a data breach after a server was hacked that contained online order information for 10 million customers. [...] Data Breach ★★
bleepingcomputer.webp 2023-01-28 11:32:16 Researchers to release VMware vRealize Log RCE exploit, patch now (lien direct) Security researchers with Horizon3's Attack Team will release next week an exploit targeting a vulnerability chain for gaining remote code execution on unpatched VMware vRealize Log Insight appliances. [...] Vulnerability ★★
bleepingcomputer.webp 2023-01-28 10:21:32 Hackers use new SwiftSlicer wiper to destroy Windows domains (lien direct) Security researchers have identified a new data-wiping malware they named SwiftSlicer that aims to overwrite crucial files used by the Windows operating system. [...] Malware ★★
bleepingcomputer.webp 2023-01-27 13:10:49 Ukraine: Sandworm hackers hit news agency with 5 data wipers (lien direct) The Ukrainian Computer Emergency Response Team (CERT-UA) found a cocktail of five different data-wiping malware strains deployed on the network of the country's national news agency (Ukrinform) on January 17th. [...] Malware ★★★
bleepingcomputer.webp 2023-01-27 11:00:12 PlugX malware hides on USB devices to infect new Windows hosts (lien direct) Security researchers have analyzed a variant of the PlugX malware that can hide malicious files on removable USB devices and then infect the Windows hosts they connect to. [...] Malware ★★★
bleepingcomputer.webp 2023-01-26 16:40:34 Bitwarden password vaults targeted in Google ads phishing attack (lien direct) Bitwarden and other password managers are being targeted in Google ads phishing campaigns to steal users' password vault credentials. [...] Hack ★★★
bleepingcomputer.webp 2023-01-26 15:41:44 US offers $10M bounty for Hive ransomware links to foreign governments (lien direct) The U.S. Department of State today offered up to $10 million for information that could help link the Hive ransomware group (or other threat actors) with foreign governments. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-01-26 12:19:26 UK warns of increased attacks from Russian, Iranian hackers (lien direct) The U.K. National Cyber Security Centre (NCSC) has issued a warning of Russian and Iranian state-sponsored hackers increasingly targeting organizations and individuals. [...] ★★★
Last update at: 2024-03-28 17:11:26
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter