The Week in Ransomware - September 29th 2023 - Dark Angels

This week has been a busy ransomware week, with ransomware attacks having a massive impact on organizations and the fallout of the MOVEit breaches to be disclosed. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Millions of Exim mail servers exposed to zero-day RCE attacks

A critical zero-day vulnerability in all versions of Exim mail transfer agent (MTA) software can let unauthenticated attackers gain remote code execution (RCE) on Internet-exposed servers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Exploit released for Microsoft SharePoint Server auth bypass flaw

Proof-of-concept exploit code has surfaced on GitHub for a critical authentication bypass vulnerability in Microsoft SharePoint Server, allowing privilege escalation. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

ShinyHunters member pleads guilty to $6 million in data theft damages

Sebastien Raoult, a 22-year-old from France, has pleaded guilty in the U.S. District Court of Seattle to conspiracy to commit wire fraud and aggravated identity theft as part of his activities in the ShinyHunters hacking group. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Discord is investigating cause of ‘You have been blocked’ errors

Many Discord users attempting to access the popular instant messaging and VoIP social platform today have been met with a scary "Sorry, you have been blocked" message. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Lazarus hackers breach aerospace firm with new LightlessCan malware

The North Korean 'Lazarus' hacking group targeted employees of an aerospace company located in Spain with fake job opportunities to hack into the corporate network using a previously unknown 'LightlessCan' backdoor. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Progress warns of maximum severity WS_FTP Server vulnerability

Progress, the maker of the MOVEit Transfer file-sharing platform recently exploited in widespread data theft attacks, warned customers to patch a maximum severity vulnerability in its WS_FTP Server software. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft breach led to theft of 60,000 US State Dept emails

Chinese hackers stole tens of thousands of emails from U.S. State Department accounts after breaching Microsoft's cloud-based Exchange email platform in May. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Bing Chat responses infiltrated by ads pushing malware

Malicious advertisements are now being injected into Microsoft's AI-powered Bing Chat responses, promoting fake download sites that distribute malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI: Dual ransomware attack victims now get hit within 48 hours

The FBI has warned about a new trend in ransomware attacks where multiple strains are deployed on victims' networks to encrypt systems in under two days. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cisco urges admins to fix IOS software zero-day exploited in attacks

Cisco warned customers on Wednesday to patch a zero-day IOS and IOS XE software vulnerability targeted by attackers in the wild. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cisco Catalyst SD-WAN Manager flaw allows remote server access

Cisco is warning of five new Catalyst SD-WAN Manager products vulnerabilities with the most critical allowing unauthenticated remote access to the server. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Security researcher stopped at US border for investigating crypto scam

Security researcher Sam Curry describes a stressful situation he encountered upon his return to the U.S. when border officials and federal agents seized and searched his electronic devices. Curry was further served with a 'Grand Jury' subpoena that demanded him to appear in court … | Continue reading


@bleepingcomputer.com | 1 year ago

Budworm hackers target telcos and govt orgs with custom malware

A Chinese cyber-espionage hacking group tracked as Budworm has been observed targeting a telecommunication firm in the Middle East and a government entity in Asia using a new variant of its custom 'SysUpdate' backdoor. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google fixes fifth actively exploited Chrome zero-day of 2023

Google has patched the fifth Chrome zero-day vulnerability exploited in attacks since the start of the year in emergency security updates released today. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

SSH keys stolen by stream of malicious PyPI and npm packages

A stream of malicious npm and PyPi packages have been found stealing a wide range of sensitive data from software developers on the platforms. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Fake Bitwarden sites push new ZenRAT password-stealing malware

Fake Bitwarden sites are pushing installers purportedly for the open-source password manager that carry a new password-stealing malware that security researchers call ZenRAT. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Building automation giant Johnson Controls hit by ransomware attack

Johnson Controls International has suffered what is described as a massive ransomware attack that encrypted many of the company devices, including VMware ESXi servers, impacting the company's and its subsidiaries' operations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft now rolling out AI-powered Paint Cocreator to Insiders

Microsoft's new AI image generation Paint tool powered by OpenAI's DALL-E text-to-image model is now rolling out to Windows Insiders in Dev and Canary channels. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

US and Japan warn of Chinese hackers backdooring Cisco routers

A joint cybersecurity advisory by the FBI, NSA, CISA, and the Japanese NISC (cybersecurity) and NPA (police) sheds light on the techniques the Chinese threat actors known as BlackTech use to attack Japanese and U.S. organizations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Modern GPUs vulnerable to new GPU.zip side-channel attack

Researchers from four American universities have developed a new GPU side-channel attack that leverages data compression to leak sensitive visual data from modern graphics cards when visiting web pages. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

GitHub repos bombarded by info-stealing commits masked as Dependabot

Hackers are breaching GitHub accounts and inserting malicious code disguised as Dependabot contributions to steal authentication secrets and passwords from developers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New ZeroFont phishing tricks Outlook into showing fake AV-scans

Hackers are utilizing a new trick of using zero-point fonts in emails to make malicious emails appear as safely scanned by security tools in Microsoft Outlook. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11's new ‘Never Combine’ icons feature is almost usable

After almost three years, Microsoft has finally added the 'Never combine taskbar button' back to Windows, and it still doesn't work correctly. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Sony investigates breach claims as hackers fight over who's responsible

Sony says that it is investigating allegations of a cyberattack this week as different hackers have stepped up to claim responsibility for the purported hack. Thus far, over 3.14 GB of uncompressed data, allegedly belonging to Sony, has been dumped on hacker forums. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 23H2 now rolling out to Release Preview Insiders

Microsoft has started rolling out the next major version of its operating system, Windows 11 23H2, to Insiders enrolled in the Release Preview Channel for enterprise testing before the general release later this year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 KB5030310 preview update released with 26 fixes

Microsoft has released the September 2023 preview update for Windows 11, version 22H2, which adds frequently visited websites to the Start menu and addresses 24 issues. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 ‘Moment 4’ update released, here are the many new features

Microsoft has released the Windows 11 22H2 'Moment 4' update, bringing 150 new features, including new AI-powered versions of Paint, ClipChamp, Snipping tool, and the new Microsoft Copilot. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 22H2 adds a built-in passkey manager for Windows Hello

Today's Windows 11 update includes several security improvements, including a new passkeys management dashboard designed to help users go passwordless more easily and tools to reduce the attack surface. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google assigns new maximum rated CVE to libwebp bug exploited in attacks

Google has assigned a new CVE ID (CVE-2023-5129) to a libwebp security vulnerability exploited as a zero-day in attacks and patched two weeks ago. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New AtlasCross hackers use American Red Cross as phishing lure

A new APT hacking group named 'AtlasCross' targets organizations with phishing lures impersonating the American Red Cross to deliver backdoor malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers actively exploiting Openfire flaw to encrypt servers

Hackers are actively exploiting a high-severity vulnerability in Openfire messaging servers to encrypt servers with ransomware and deploy cryptominers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Can we fix the weaknesses in password-based authentication?

There are inherent weaknesses to password-based authentication. Learn more from Specops Software on measures we can enforce to minimize these weaknesses and prevent corporate breaches. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

SickKids impacted by BORN Ontario data breach that hit 3.4 million

The Hospital for Sick Children, more commonly known as SickKids, is among healthcare providers that were impacted by the recent breach at BORN Ontario. The top Canadian pediatric hospital disclosed that as a part of its operations, it shares personal health information with BORN … | Continue reading


@bleepingcomputer.com | 1 year ago

ShadowSyndicate hackers linked to multiple ransomware ops, 85 servers

Security researchers have identified infrastructure belonging to a threat actor now tracked as ShadowSyndicate, who likely deployed seven different ransomware families in attacks over the past year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

BORN Ontario child registry data breach affects 3.4 million people

The Better Outcomes Registry & Network (BORN), a healthcare organization funded by the government of Ontario, has announced that it is among the victims of Clop ransomware's MOVEit hacking spree. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google is retiring its Gmail Basic HTML view in January 2024

Google is notifying Gmail users that the webmail's Basic HTML view will be deprecated in January 2024, and users will require modern browsers to continue using the service. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Xenomorph Android malware now targets U.S. banks and crypto wallets

Security researchers discovered a new campaign that distributes a new version of the Xenomorph malware to Android users in the United States, Canada, Spain, Italy, Portugal, and Belgium. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Mixin Network suspends operations following $200 million hack

Mixin Network, an open-source, peer-to-peer transactional network for digital assets, has announced today on Twitter that deposits and withdrawals are suspended effective immediately due to a $200 million hack the platform suffered on Saturday. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Fake celebrity photo leak videos flood TikTok with Temu referral codes

TikTok is flooded with videos promoting fake nude celebrity photo leaks used to push referral rewards for the Temu online megastore. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New stealthy and modular Deadglyph malware used in govt attacks

A novel and sophisticated backdoor malware named 'Deadglyph' was seen used in a cyberespionage attack against a government agency in the Middle East. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Evasive Gelsemium hackers spotted in attack against Asian govt

A stealthy advanced persistent threat (APT) tracked as Gelsemium was observed in attacks targeting a Southeast Asian government that spanned six months between 2022 and 2023. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

National Student Clearinghouse data breach impacts 890 schools

U.S. educational nonprofit National Student Clearinghouse has disclosed a data breach affecting 890 schools using its services across the United States. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Air Canada discloses data breach of employee and 'certain records'

Air Canada, the flag carrier and the largest airline of Canada, disclosed a cyber security incident this week in which hackers "briefly" obtained limited access to its internal systems. The incident resulted in the theft of a limited amount of personal information of some of its … | Continue reading


@bleepingcomputer.com | 1 year ago

Dallas says Royal ransomware breached its network using stolen account

The City of Dallas, Texas, said this week that the Royal ransomware attack that forced it to shut down all IT systems in May started with a stolen account. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Nigerian man pleads guilty to attempted $6 million BEC email heist

Kosi Goodness Simon-Ebo, a 29-year-old Nigerian national extradited from Canada to the United States last April, pleaded guilty to wire fraud and money laundering through business email compromise (BEC). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Recently patched Apple, Chrome zero-days exploited in spyware attacks

Security researchers with The Citizen Lab and Google's Threat Analysis Group (TAG) revealed today that three zero-days patched by Apple on Thursday were abused as part of an exploit chain to install Cytrox's Predator spyware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Government of Bermuda links cyberattack to Russian hackers

The Government of British Overseas Territory Bermuda has linked a cyberattack affecting all its departments' IT systems since Thursday to hackers based out of Russia. [...] | Continue reading


@bleepingcomputer.com | 1 year ago