What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-04-08 15:58:44 Over 600,000 stolen credit cards leaked after Swarmshop hack (lien direct) The hacking spree targeting underground marketplaces has claimed another victim as a database from card shop Swarmshop emerged on another forum. [...] Hack
SecurityAffairs.webp 2021-04-08 09:21:10 User database was also hacked in the recent hack of PHP \'s Git Server (lien direct) The maintainers of the PHP programming language confirmed that threat actors may have compromised a user database containing their passwords. The maintainers of the PHP programming language have provided an update regarding the security breach that took place on March 28. Unknown attackers hacked the official Git server of the PHP programming language and pushed […] Hack Threat
SecurityWeek.webp 2021-04-07 01:34:53 Senators Press for More on SolarWinds Hack After AP Report (lien direct) Key lawmakers said Tuesday they're concerned they've been kept in the dark about what suspected Russian hackers stole from the federal government and they pressed Biden administration officials for more details about the scope of what's known as the SolarWinds hack. Hack
SecurityWeek.webp 2021-04-05 15:44:34 University of California Victim of Nationwide Hack Attack (lien direct) The University of California is warning its students and staff that a ransomware group might have stolen and published their personal data and that of hundreds of other schools, government agencies and companies nationwide. Ransomware Hack
SecurityAffairs.webp 2021-04-03 16:51:01 (Déjà vu) Capital One discovered more customers\' SSNs exposed in 2019 hack (lien direct) More clients of Capital One have been impacted in the 2019 data breach, the US bank is notifying them of their SSNs exposure. US bank Capital One notified a number of additional customers that their Social Security numbers were exposed in the data breach that took place in July 2019. A hacker that was going […] Data Breach Hack
AlienVault.webp 2021-04-02 10:00:00 5 steps to respond to a data breach (lien direct) This blog was written by an independent guest blogger. You’ve just been breached. What do you do next? Depending on personality, preparation, and ability under crisis, there are a variety of responses to choose from, some effective and some not. Hopefully, you’re the rare breed who plans in advance how to respond. Even better if this planning includes how to prevent them. But to execute a logical, effective response, keep reading. In this guide, I’ll take you through a methodical process of handling a data breach and how to stop it from happening again. Let’s get to it. 1. Stop the breach At the risk of resembling Captain Obvious, before anything else you need to stop the data leak. But to do that you have to recognize a data breach exists. For some organizations the problem with data breaches isn’t responding to them – it’s knowing they are happening at all. Research indicates that breach detection can take half a year or longer on average. That should be a mind-boggling statistic and testament to the general widespread lack of effective cybersecurity. By the time the problem is spotted, potentially private data has been leaking into the wrong hands for a long time. So... contain it quickly. Isolate the systems that have been compromised and immediately take them offline. Late though it might be, it’s critical to stop the problem from spreading to other parts of your network. Shut down any user accounts that you believe have been used to steal data – it’s better to be safe than sorry. You can restore them later. 2. Assess the damage Next, get ready to undertake some forensics. These should be focused not just on tracing how your data was accessed, but the likely impact of it being released to the general public, in the unfortunate event that happens. While determining whether it’s a data breach, leak, or compromise, you should also ask yourself (and your team) a number of questions: What was the attack vector? Was the attack based on social-engineering tactics or through user accounts? How sensitive is the breached data? What is the type of data affected? Does the data contain high-risk information? Was the data encrypted and can it be restored (did the company backup their data)? It’s crucial that you perform this analysis before going on to the next step. Otherwise, your response to the breach could look uninformed and casual to an outsider. Get the facts straight, in other words, before customers start asking awkward questions. 3. Notify those affected Then it’s time to come clean. Inform everyone who is likely to be affected by the breach at the earliest possible opportunity. While it’s not a terrible idea to make sure your systems are safe before breaking the news, that doesn’t give you a license to wait months “just in case.” It’s tempting to play down the breach. Maybe omit some damaging details in hopes of preserving your brand integrity. Unthink those thoughts! If you are not totally honest and it’s discovered later - which it almost certainly will be - brand damage could be much, much worse. There is also the possibility of legal action. Any nasty, negative online comments the breach gen Data Breach Hack
Cybereason.webp 2021-04-01 14:02:27 Cybereason vs. DarkSide Ransomware (lien direct) Cybereason vs. DarkSide Ransomware DarkSide is a relatively new ransomware strain that made its first appearance in August 2020. DarkSide follows the RaaS (ransomware-as-a-service) model, and, according to Hack Forums, the DarkSide team recently made an announcement that DarkSide 2.0 has been released. According to the group, it is equipped with the fastest encryption speed on the market, and even includes Windows and Linux versions. Ransomware Hack
SecurityAffairs.webp 2021-03-31 09:28:27 Email accounts of DHS members were compromised in the SolarWinds hack (lien direct) Russian hackers accessed the email accounts of US Department of Homeland Security (DHS) officials as a result of the SolarWinds hack. Russia-linked hackers were able to access email accounts belonging to US Department of Homeland Security (DHS) officials during the SolarWinds supply chain attack.  “Suspected Russian hackers gained access to email accounts belonging to the […] Hack
ZDNet.webp 2021-03-30 11:11:00 Department of Homeland Security email accounts exposed in SolarWinds hack (lien direct) Reports suggest Russian threat groups accessed DHS emails during the SolarWinds fiasco. Hack Threat
SecurityWeek.webp 2021-03-29 12:41:34 AP Sources: SolarWinds Hack Got Emails of Top DHS Officials (lien direct) Suspected Russian hackers gained access to email accounts belonging to the Trump administration's head of the Department of Homeland Security and members of the department's cybersecurity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned. Hack
ZDNet.webp 2021-03-29 06:10:28 Brian Krebs: No, I didn\'t hack your Microsoft Exchange server (lien direct) The KrebsOnSecurity name is, once again, being abused by cyberattackers. Hack
Chercheur.webp 2021-03-28 17:40:44 No, I Did Not Hack Your MS Exchange Server (lien direct) New data suggests someone has compromised more than 21,000 Microsoft Exchange Server email systems worldwide and infected them with malware that invokes both KrebsOnSecurity and Yours Truly by name. Let's just get this out of the way right now: It wasn't me. Malware Hack
The_Hackers_News.webp 2021-03-25 02:58:36 Critical Cisco Jabber Bug Could Let Attackers Hack Remote Systems (lien direct) Cisco on Wednesday released software updates to address multiple vulnerabilities affecting its Jabber messaging clients across Windows, macOS, Android, and iOS. Successful exploitation of the flaws could permit an "attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a Hack
The_Hackers_News.webp 2021-03-25 01:52:11 Chinese Hackers Used Facebook to Hack Uighur Muslims Living Abroad (lien direct) Facebook may be banned in China, but the company on Wednesday said it has disrupted a network of bad actors using its platform to target the Uyghur community and lure them into downloading malicious software that would allow surveillance of their devices. "They targeted activists, journalists and dissidents predominantly among Uyghurs from Xinjiang in China primarily living abroad in Turkey, Hack
Kaspersky.webp 2021-03-23 20:05:30 Office 365 Cyberattack Lands Disgruntled IT Contractor in Jail (lien direct) A former IT contractor is facing jailtime after a retaliatory hack into a company's network and wiping the majority of its employees' Microsoft Office 365 accounts. Hack
Chercheur.webp 2021-03-23 11:32:00 Accellion Supply Chain Hack (lien direct) A vulnerability in the Accellion file-transfer program is being used by criminal groups to hack networks worldwide. There’s much in the article about when Accellion knew about the vulnerability, when it alerted its customers, and when it patched its software. The governor of New Zealand’s central bank, Adrian Orr, says Accellion failed to warn it after first learning in mid-December that the nearly 20-year-old FTA application — using antiquated technology and set for retirement — had been breached. Despite having a patch available on Dec. 20, Accellion did not notify the bank in time to prevent its appliance from being breached five days later, ... Hack Vulnerability
SecurityAffairs.webp 2021-03-23 09:06:06 Energy giant Shell discloses data breach caused by Accellion FTA hack (lien direct) Oil and gas giant Royal Dutch Shell (Shell) discloses a data breach resulting from the compromise of its Accellion File Transfer Appliance (FTA) file sharing service. Energy giant Shell disclosed a data breach resulting from the compromise of an Accellion File Transfer Appliance (FTA) used by the company. Shell is an Anglo-Dutch multinational oil and […] Data Breach Hack
SecurityAffairs.webp 2021-03-22 17:11:15 Abusing distance learning software to hack into student PCs (lien direct) Experts uncovered critical flaws in the Netop Vision Pro distance learning software used by many schools to control remote learning sessions. McAfee discovered multiple security vulnerabilities in the Netop Vision Pro popular distance learning software which is used by several teachers to control remote learning sessions.  The distance learning software implements multiple features, including viewing student […] Hack
grahamcluley.webp 2021-03-22 10:59:49 Ransomware gang says it targets firms with cyber insurance (lien direct) A member of the REvil ransomware gang claims that the group specifically targets firms who have taken our cyberinsurance. And what's more, it will hack insurance firms to identify them... Ransomware Hack
bleepingcomputer.webp 2021-03-22 10:58:16 Energy giant Shell discloses data breach after Accellion hack (lien direct) Energy giant Shell has disclosed a data breach after attackers compromised the company's secure file-sharing system powered by Accellion's File Transfer Appliance (FTA). [...] Data Breach Hack
WiredThreatLevel.webp 2021-03-21 11:00:00 The Peculiar Ransomware Piggybacking Off of China\'s Big Hack (lien direct) DearCry is the first attack to use the same Microsoft Exchange vulnerabilities, but its lack of sophistication lessens the threat. Ransomware Hack
bleepingcomputer.webp 2021-03-18 09:10:08 Chinese nation state hackers linked to Finnish Parliament hack (lien direct) Chinese nation-state hackers have been linked to an attack on the Parliament of Finland that took place last year and led to the compromise of some parliament email accounts. [...] Hack
ZDNet.webp 2021-03-18 08:50:33 Mimecast reveals source code theft in SolarWinds hack (lien direct) Some customer records were also compromised in the breach. Hack
Kaspersky.webp 2021-03-17 20:26:30 Teen Behind Twitter Bit-Con Breach Cuts Plea Deal (lien direct) The 'young mastermind' of the Twitter hack will serve three years in juvenile detention.  Hack
NakedSecurity.webp 2021-03-17 17:04:30 Bitcoin scammer who hacked celeb Twitter accounts gets 3 years (lien direct) Youngster behind blue-flag Twitter hack of Elon Musk, Bill Gates, Apple Inc. and many others will do three years in prison. Hack
SecurityWeek.webp 2021-03-17 13:23:13 US Teen \'Mastermind\' in Epic Twitter Hack Sentenced to Prison (lien direct) A Florida teenager accused of masterminding a Twitter hack of celebrity accounts in a crypto currency scheme has been sentenced to three years in juvenile prison in a plea agreement, officials said. Hack
bleepingcomputer.webp 2021-03-17 11:58:28 Chile\'s bank regulator shares IOCs after Microsoft Exchange hack (lien direct) Chile's Comisión para el Mercado Financiero (CMF) has disclosed that their Microsoft Exchange server was compromised through the recently disclosed ProxyLogon vulnerabilities. [...] Hack
The_Hackers_News.webp 2021-03-17 02:25:20 18-Year-Old Hacker Gets 3 Years in Prison for Massive Twitter \'Bitcoin Scam\' Hack (lien direct) A Florida teen accused of masterminding the hacks of several high-profile Twitter accounts last summer as part of a widespread cryptocurrency scam pled guilty to fraud charges in exchange for a three-year prison sentence. Graham Ivan Clark, 18, will also serve an additional three years on probation. The development comes after the U.S. Department of Justice (DoJ) charged Mason Sheppard (aka Hack
Kaspersky.webp 2021-03-16 20:27:31 Mom & Daughter Duo Hack Homecoming Crown (lien direct) A Florida high-school student faces jail time for rigging her school's Homecoming Queen election. Hack
bleepingcomputer.webp 2021-03-16 17:52:36 Teen hacker agrees to 3 years in prison for Twitter Bitcoin scam (lien direct) A Florida teenager has pleaded guilty to fraud charges after coordinating the hack of high-profile Twitter accounts to run a cryptocurrency scam that collected roughly $120,000 worth of bitcoins. [...] Hack Guideline
Blog.webp 2021-03-16 16:32:50 BSidesSF CTF 2021 Author writeup: Hangman Battle Royale, where you defeat 1023 AI players! (lien direct) Hi Everybody! This is going to be a challenge-author writeup for the Hangman Battle Royale challenge from BSides San Francisco 2021. This is actually a reasonable simple challenge, overall. I got the idea of using a bad mt19937 implementation (the Mersenne Twister PRNG used by Ruby and Python) from SANS Holiday Hack Challenge 2020 (which is still online if you want to play!), and wanted to build a challenge around it. I had the idea of Battleship originally, but ended up deciding on Hangman for reasons I no longer remember, but that I'm sure made sense at the time. The game When you run the game, it prompts for the number of rounds: $ ruby ./hangman.rb Welcome to Hangman Battle Royale! ================================ MAIN MENU ================================ How many rounds do you want to play? (2 - 16) If you play at least 8 rounds, you win the special prize! When you choose a round count, it picks a bunch of CPU names to build brackets: ================================ ROUND 1! ================================ This game's match-ups are: Meirina Tresvalles -vs- Gelbert Chhangte Kebede Boehmer -vs- Karthic Cassity Mairtin Piedrahita -vs- Winston Pawlowski Brendaliz Lumbang -vs- Josipa Perlow Unusual Ballenger -vs- Carmellia Agregado Jinnie Khalif -vs- Jeegar Madela Vjeran Saltarelli -vs- Rachella Newfield And finally... YOU -vs- Patience Saravana! The vulnerability The actual code powering the list of players uses Ruby's built-in PRNG, which uses a predictable Mersenne Twister to generate random numbers. I don't love how the name-choosing code was a little bit contrived, but it can leak enough state to predict future random numbers: def get_opponents(count) return 0.upto(count-1).map do || i = rand(0xFFFFFFFF) "#{ FIRST_NAMES[i & 0xFFFF] } #{ LAST_NAMES[i >> 16] }" end end Each pair of names is a single 32-bit integer from the Mersenne Twister PRNG. It turns out, if you can leak 624 32-bit outputs, you can recover the full state! That means if you play at least 10 rounds, you end up with 210-1 names, or 1023 32-bit numbers (because you're the 1024th player). Once you've gotten the state of the PRNG, you can predict everything else that's going to happen! The exploit My exploit is super quick and dirty. It can parse the output from the game and grab the seed using mt19937predict: predictor = MT19937Predictor() for _ in range(511): (a, b) = read_names(i) predictor.setrandbits(a, 32) predictor.setrandbits(b, 32) (and yes, this is probably the first time I've ever written a Python solution!) Then does a final validation on your opponent's name to make sure the solution is working: (_, actual) = read_names(i) first_actual = FIRST_NAMES[actual & 0x0000FFFF] last_actual = LAST_NAMES[actual >> 16] final_name_actual = "%s %s" % (first_actual, last_actual) print("Validating...") print(" -> Final name (predicted):", final_name_predicted) print(" -> Final name (actual): ", final_name_actual) assert(final_name_predicted == final_name_actual) And prints out the 10 words that will be chosen: for i in range(10, 0, -1): word = predictor.getrandbits(32) print("Round %d: %s" % (10 - i + 1, WORDS[word & 0xFFFF])) # Waste RNG cycles for _ in range(1, (2**i) >> 1): predictor.getrandbits(64) To use it, I just connect to the game and tee the outpu Hack Prediction ★★★★
SecureMac.webp 2021-03-15 15:32:06 Security camera hack exposes thousands of video feeds (lien direct) A security camera hack has exposed thousands of video feeds. This article has background, analysis, and tips for home security camera safety. Hack
no_ico.webp 2021-03-15 13:04:20 Experts Reaction On iPhone Hack To Help Keep Women Safe (lien direct) Following the tragic news of Sarah Everard, there has been a wave of women taking to social media to voice their concerns and share tips on how to keep safe… Hack
AlienVault.webp 2021-03-15 10:00:00 Is automated vulnerability scanning the best way to secure smart vehicles? (lien direct) This blog was written by an independent guest blogger. To those who pay attention to such things, it seems like a new vulnerability in smart car systems is found every week. In 2020, the numbers beat all previous years. The inescapable conclusion is that smart cars are now among the favorite targets of hackers and APT (Advanced Persistent Threat) actors. One of the main reasons for this is the sheer number of different systems that the average connected car contains today. Quite apart from advanced features like autonomous driving and automatic braking, even less expensive cars now offer extensive Bluetooth and WiFi connectivity. As we’ll explore in this article, this makes securing these cars against cyberattack almost impossible for human analysts. Instead, we should think more seriously about turning to automated systems – and soon – in order to make sure that our smart vehicles are safe as they can be. Connectivity vs. Security Connected vehicles pose something of a unique challenge for cybersecurity engineers. This is because the way in which these vehicles are designed and built, as well as how they interact with the real world that you and I inhabit, is quite different from the average mainframe. In most cases, for instance, the connectivity offered by smart vehicles is often designed by automotive product designers, or at very best UI designers, who have little understanding of the way that their desired level of connectivity will affect security. In other words, smart cars are generally keen to connect to any other device that comes within range – whether this be a smartphone, pen drive, set of headphones, or Wifi router – and often does so in a highly insecure manner. This gives rise to a number of consequences: some obvious, some less so. One is that the long-running debate about whether vulnerability scanning vs. pen testing has been resolved, at least as it relates to smart vehicles. They are incredibly easy to penetrate, and so scanning for vulnerabilities becomes the only practical way to protect them. Even insurance companies have been forced to become at least somewhat knowledgeable when it comes to pricing out their service. In short, it now costs more to cover tricked-out supercars loaded with the latest in technology. More connected systems means there is greater opportunity for hackers to execute a successful cyber-carjacking. The s​​​​upply chain Unfortunately for the network engineers attempting to protect smart vehicles, it gets worse. Not only are connected cars keen to connect to everything without performing any due diligence, but the sheer number of different manufacturers that contribute to a finished vehicle makes the idea of standardizing security almost impossible. In the trade, this issue is known as the “supply chain problem,” and is a real headache for engineers. In practice, it goes something like this. They could spend time researching which auto manufacturer has the largest market share for connected cars and try to build systems that would isolate, say, the Bluetooth connectivity that turns the car on and off. But just as they manage to achieve this, their product manager could quite easily swap suppliers for the Bluetooth aerials and render the whole process obsolete. And then, unbelievably, it gets even worse again. Because it’s not jus Hack Vulnerability Threat
SecurityAffairs.webp 2021-03-11 21:33:36 (Déjà vu) Expert publishes PoC exploit code for Microsoft Exchange flaws (lien direct) This week a security researcher published on GitHub a proof-of-concept tool to hack Microsoft Exchange servers chaining two of ProxyLogon flaws.  On March 2nd, Microsoft has released emergency out-of-band security updates that address four zero-day issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in all supported Microsoft Exchange versions that are actively exploited in the wild. The IT giant […] Hack Tool
SecurityWeek.webp 2021-03-11 19:38:28 Cyberattack Forces Brewery Shutdown at Molson Coors (lien direct) Molson Coors Hack Hack
no_ico.webp 2021-03-11 07:58:02 Experts Reaction On Verkada Hack Affecting 150,000 Of Its Security Cameras (lien direct) In relation to the news that security firm Verkada, is investigating a massive hack said to have affected 150,000 of its security cameras, where the security company provides cameras to… Hack
NakedSecurity.webp 2021-03-10 17:57:27 150,000 security cameras allegedly breached in “too much fun” hack (lien direct) Cloud security cameras rained confidential customer data, says Bloomberg. Hack
SecurityWeek.webp 2021-03-10 15:21:39 Latest Mass Hacks Highlight Challenge for Biden Administration (lien direct) The potentially devastating hack of Microsoft email servers, the second major cyberattack in months, adds pressure to the Biden administration as it weighs options for "hacking back" or other moves to protect cyberspace. Hack
no_ico.webp 2021-03-10 13:00:02 Expert Views: Microsoft Exchange Is Not The Issue, Email Is (lien direct) The damage of Microsoft's recent email hack continues as criminal groups rush to take part in the action, exploiting vulnerabilities and compromising victims before it is secured.  The attack targeted flaws… Hack
Chercheur.webp 2021-03-10 12:28:10 More on the Chinese Zero-Day Microsoft Exchange Hack (lien direct) Nick Weaver has an excellent post on the Microsoft Exchange hack: The investigative journalist Brian Krebs has produced a handy timeline of events and a few things stand out from the chronology. The attacker was first detected by one group on Jan. 5 and another on Jan. 6, and Microsoft acknowledged the problem immediately. During this time the attacker appeared to be relatively subtle, exploiting particular targets (although we generally lack insight into who was targeted). Microsoft determined on Feb. 18 that it would patch these vulnerabilities on the March 9th “Patch Tuesday” release of fixes... Hack
AlienVault.webp 2021-03-10 11:00:00 Deepfake cyberthreats – The next evolution (lien direct) This blog was written by an independent guest blogger. In 2019, we published an article about deepfakes and the technology behind them. At the time, the potential criminal applications of this technology were limited. Since then, research published in Crime Science has delved into the topic in-depth. The study identified several potential criminal applications for deepfakes. Among these categories, the following were deemed the highest risk: Audio/video impersonation Tailored phishing Blackmail Driverless vehicles being used as weapons Disrupting AI-based systems Fake news created by AI This list sparked the idea for this article. Considering that ransomware claims a new victim every 14 seconds, we decided to explore the topic of deepfake ransomware. Is that a real thing? You may never have heard the terms together before, but they’ll certainly play a large role in cybercrimes of the future. How are criminals leveraging this technology? Technically, they aren’t, but criminals are an innovative bunch. We had a taste of what they can do with deepfakes in 2019. A British CEO received a call from the company head, asking him to transfer $243,000. He did so but later became suspicious when he received a second call for another transfer. This is a modern take on email whaling attacks. In this case, however, the victim verified the caller’s identity because he knew the voice. Experts believe that AI made it possible to spoof the company head’s voice and intonations. While we may never know if the CEO was speaking to a bot or not, it shows that criminals can leverage AI-based technology.   How does ransomware come into the equation? Ransomware essentially holds your computer hostage. But how can the two seemingly deeply divergent technologies work together? To understand that, we might have to broaden our definition of ransomware. To do so effectively, we should consider some real-world examples. Imagine you received a video message from your CEO asking you to complete an online form. You know the CEO’s face and voice and can see it on the screen. The idea that the video is fake doesn’t enter your mind, so you click through to the link. Bam!, your computer is infected with ransomware. It might be a traditional form of this malicious threat or a more modern version. Say, for example, you’ve used your work computer to check your Facebook page or store photos. The malware is now able to sniff out pictures and videos of you. Thanks to facial recognition software, this process is automated and simple to complete. This isn’t just run-of-the-mill software, though. It’s a highly sophisticated program with AI built into it. It can not only detect images but use them to create content. It can also sniff out other personal details online and on your computer. It puts all of these together to create a video of you. The footage makes it look like you did something that would damage your reputation. You’re innocent, but the video seems convincing. If you don’t pay the ransom, it’ll be released. The ransom might be in the form of cash or information about your company or clients. Perhaps you don’t care about your reputation. What about that of your family? The idea of ransomware put to this use is a scary one but plausible. Automation makes these attacks more frightening Spearphishing, also known as whaling attacks, requires an intense amount of research. They&rs Ransomware Malware Hack Threat
no_ico.webp 2021-03-10 09:18:50 Experts Reaction On Tens Of Thousands Of US Organisations Hit In Ongoing Microsoft Exchange Hack (lien direct) It has been reported that tens of thousands of US-based organisations are running Microsoft Exchange servers that have been backdoored by threat actors who are stealing administrator passwords and exploiting… Hack Threat
no_ico.webp 2021-03-10 09:06:02 US Govt Concern Over A Hack On Microsoft\'s Exchange Email Software (lien direct) Cybersecurity expert provides an insight on the news that the US govt has expressed growing concern over a hack on Microsoft’s Exchange email software that the tech company has blamed… Hack
no_ico.webp 2021-03-10 08:58:14 (Déjà vu) EU Banking Reg. Hit By MS Exchange Attack– Experts Reaction (lien direct) The European Banking Authority, a key EU financial regulator, confirmed it has fallen victim to a hack of its Microsoft email system which the US company blames on a Chinese… Hack
SecurityWeek.webp 2021-03-10 02:24:46 FireEye CEO: Reckless Microsoft Hack Unusual for China (lien direct) Cyber sleuths have already blamed China for a hack that exposed tens of thousands of servers running its Exchange email program to potential hacks. Hack
itsecurityguru.webp 2021-03-09 11:25:03 Microsoft Exchange Server Hack (lien direct) Hafnium, a Chinese-based hacker group has doubled its hack count of Microsoft’s Exchange Servers. It is estimated that the group breached nearly 60,000 Servers globally, primarily targeting organisations and their emails. According to the BBC, the European Banking Authority has admitted to being one of the victims. Microsoft was allegedly aware of the vulnerabilities in […] Hack
SecurityAffairs.webp 2021-03-09 08:48:19 SUPERNOVA backdoor that emerged after SolarWinds hack is likely linked to Chinese actors (lien direct) Supernova malware clues link Chinese threat group Spiral to SolarWinds server hacks Supernova malware spotted on compromised SolarWinds Orion installs exposed on the Internets is likely linked to a China-linked espionage group. Researchers at Secureworks’ counter threat unit (CTU) were investigating the exploit of SolarWinds servers to deploy the Supernova web shell when collected evidence […] Malware Hack Threat ★★★★
SecurityWeek.webp 2021-03-09 04:14:52 Microsoft Server Hack Has Victims Hustling to Stop Intruders (lien direct) Victims of a massive global hack of Microsoft email server software - estimated in the tens of thousands by cybersecurity responders - hustled Monday to shore up infected systems and try to diminish chances that intruders might steal data or hobble their networks. Hack
The_Hackers_News.webp 2021-03-09 01:58:23 SolarWinds Hack - New Evidence Suggests Potential Links to Chinese Hackers (lien direct) A malicious web shell deployed on Windows systems by leveraging a previously undisclosed zero-day in SolarWinds' Orion network monitoring software may have been the work of a possible Chinese threat group. In a report published by Secureworks on Monday, the cybersecurity firm attributed the intrusions to a threat actor it calls Spiral. Back on December 22, 2020, Microsoft disclosed that a second Hack Threat ★★★★★
Last update at: 2024-05-20 18:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter