SpinOk Android malware found in more apps with 30 million installs

The SpinOk malware was found in a new batch of Android apps on Google Play, reportedly installed an additional 30 million times. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

GIGABYTE releases new firmware to fix recently disclosed security flaws

GIGABYTE has released firmware updates to fix security vulnerabilities in over 270 motherboards that could be exploited to install malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

KeePass v2.54 fixes bug that leaked cleartext master password

KeePass has released version 2.54, fixing the CVE-2023-3278 vulnerability that allows the extraction of the cleartext master password from the application's memory. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Genesis Market Takedown – Keep Users Credentials Secure

Law enforcement arrested over 100 people in the takedown of the Genesis Market, notorious for selling stolen credentials. To prevent the loss of credentials, it's important to adopt a layered defense. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft links Clop ransomware gang to MOVEit data-theft attacks

Microsoft has linked the Clop ransomware gang to recent attacks exploiting a zero-day vulnerability in the MOVEit Transfer platform to steal data from organizations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 Moment 3 hands on, here's everything new

Microsoft's Windows 11 Moment 3 update brings a range of new features and improvements, designed to enhance user experience. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Atomic Wallet hacks leads to over $35 million in crypto stolen

The developers of Atomic Wallet are investigating reports of large-scale theft of cryptocurrency from users' wallets, with over $35 million in crypto reportedly stolen. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA orders govt agencies to patch MOVEit bug used for data theft

CISA has added an actively exploited security bug in the Progress MOVEit Transfer managed file transfer (MFT) solution to its list of known exploited vulnerabilities, warning U.S. federal agencies to patch their systems by June 23. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers hijack legitimate sites to host credit card stealer scripts

A new Magecart credit card stealing campaign hijacks legitimate sites to act as "makeshift" command and control (C2) servers to inject and hide the skimmers on targeted eCommerce sites. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Online sellers targeted by new information-stealing malware campaign

Online sellers are targeted in a new campaign to push the Vidar information-stealing malware, allowing threat actors to steal credentials for more damaging attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Zyxel shares tips on protecting firewalls from ongoing attacks

Zyxel has published a security advisory containing guidance on protecting firewall and VPN devices from ongoing attacks and detecting signs of exploitation. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft is killing Cortana on Windows starting late 2023

After introducing a string of AI-powered assistants for its products, Microsoft has now announced that it will soon end support for the Windows standalone Cortana app. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - June 2nd 2023 - Whodunit?

It has been a fairly quiet week regarding ransomware, with only a few reports released and no new significant attacks. However, we may have a rebrand in the making, and a ransomware operation is likely behind a new zero-day data-theft campaign, so we have some news to talk about. … | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 to require SMB signing to prevent NTLM relay attacks

Microsoft says SMB signing (aka security signatures) will be required by default for all connections to defend against NTLM relay attacks, starting with today's Windows build rolling out to Insiders in the Canary Channel. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

NSA and FBI: Kimsuky hackers pose as journalists to steal intel

State-sponsored North Korean hacker group Kimsuky (a.ka. APT43) has been impersonating journalists and academics for spear-phishing campaigns to collect intelligence from think tanks, research centers, academic institutions, and various media organizations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Burton Snowboards discloses data breach after February attack

Leading snowboard maker Burton Snowboards confirmed notified customers of a data breach after some of their sensitive information was "potentially" accessed or stolen during what the company described in February as a "cyber incident."  [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Malicious Chrome extensions with 75M installs removed from Web Store

Google has removed from the Chrome Web Store 32 malicious extensions that could alter search results and push spam or unwanted ads. Collectively, they come with a download count of 75 million. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Horabot campaign takes over victim's Gmail, Outlook accounts

A previously unknown campaign involving the Hotabot botnet malware has targeted Spanish-speaking users in Latin America since at least November 2020, infecting them with a banking trojan and spam tool. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 will let you view phone photos in File Explorer

Microsoft is now rolling out a new Windows 11 dev build allowing Insiders to view their phone's camera roll in the File Explorer Gallery. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Harvard Pilgrim Health Care ransomware attack hits 2.5 million people

Harvard Pilgrim Health Care (HPHC) has disclosed that a ransomware attack it suffered in April 2023 impacted 2,550,922 people, with the threat actors also stealing their sensitive data from compromised systems. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Russia says US hacked thousands of iPhones in iOS zero-click attacks

Russian cybersecurity firm Kaspersky says some iPhones on its network were hacked using an iOS vulnerability that installed malware via iMessage zero-click exploits. Russia blames these attacks on US intelligence agencies. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google triples rewards for Chrome sandbox escape chain exploits

Google announced today that bug bounty hunters who report sandbox escape chain exploits targeting its Chrome web browser are now eligible for triple the standard reward until December 1st, 2023. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New MOVEit Transfer zero-day mass-exploited in data theft attacks

Hackers are actively exploiting a zero-day vulnerability in the MOVEit Transfer file transfer software to steal data from organizations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Exploit released for RCE flaw in popular ReportLab PDF library

A researcher has published a working exploit for a remote code execution (RCE) flaw impacting ReportLab, a popular Python library used by numerous projects to generate PDF files from HTML input. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Amazon faces $30 million fine over Ring, Alexa privacy violations

Amazon will pay $30 million in fines to settle allegations of privacy violations related to the operation of its Ring video doorbell and Alexa virtual assistant services. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Kali Linux 2023.2 released with 13 new tools, pre-built HyperV image

Kali Linux 2023.2, the second version of 2023, is now available with a pre-built Hyper-V image and thirteen new tools, including the Evilginx framework for stealing credentials and session cookies. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Terminator antivirus killer is a vulnerable Windows driver in disguise

A threat actor known as Spyboy is promoting a Windows defense evasion tool called "Terminator" on the Russian-speaking forum RAMP (short for Russian Anonymous Marketplace). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers exploit critical Zyxel firewall flaw in ongoing attacks

Hackers are performing widespread exploitation of a critical-severity command injection flaw in Zyxel networking devices, tracked as CVE-2023-28771, to install malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Stealthy SeroXen RAT malware increasingly used to target gamers

A stealthy remote access trojan (RAT) named 'SeroXen' has recently gained popularity as cybercriminals begin using it for its low detection rates and powerful capabilities. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Toyota finds more misconfigured servers leaking customer info

Toyota Motor Corporation has discovered two additional misconfigured cloud services that leaked car owners' personal information for over seven years. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

7 Stages of Application Testing: How to Automate for Continuous Security

There are seven main stages of a complex pen testing process that must be followed in order to effectively assess an application's security posture. Learn more from OutPost24 about these stages and how PTaaS can find flaws in web applications, [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Dark Pink hackers continue to target govt and military organizations

The Dark Pink APT hacking group continues to be very active in 2023, observed targeting government, military, and education organizations in Indonesia, Brunei, and Vietnam. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WordPress force installs critical Jetpack patch on 5 million sites

Automattic, the company behind the open-source WordPress content management system, has started force installing a security patch on millions of websites today to address a critical vulnerability in the Jetpack WordPress plug-in. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Barracuda zero-day abused since 2022 to drop new malware, steal data

Network and email security firm Barracuda today revealed that a recently patched zero-day vulnerability had been exploited for at least seven months to backdoor customers' Email Security Gateway (ESG) appliances with custom malware and steal data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WordPress plugin ‘Gravity Forms’ vulnerable to PHP object injection

The premium WordPress plugin 'Gravity Forms,' currently used by over 930,000 websites, is vulnerable to unauthenticated PHP Object Injection. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft finds macOS bug that lets hackers bypass SIP root restrictions

Apple has recently addressed a vulnerability that lets attackers with root privileges bypass System Integrity Protection (SIP) to install "undeletable" malware and access the victim's private data by circumventing Transparency, Consent, and Control (TCC) security checks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

RomCom malware spread via Google Ads for ChatGPT, GIMP, more

A new campaign distributing the RomCom backdoor malware is impersonating the websites of well-known or fictional software, tricking users into downloading and launching malicious installers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft shares fix for cameras not working on Surface laptops

Microsoft has shared a temporary fix for a widespread issue triggered by a buggy driver that causes built-in cameras on some ARM-based Windows devices (including Surface Pro X laptops) to stop working. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Android apps with spyware installed 421 million times from Google Play

A new Android malware distributed as an advertisement SDK has been discovered in multiple apps, many previously on Google Play and collectively downloaded over 400 million times. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New hacking forum leaks data of 478,000 RaidForums members

A database for the notorious RaidForums hacking forums has been leaked online, allowing threat actors and security researchers insight into the people who frequented the forum. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Flash loan attack on Jimbos Protocol steals over $7.5 million

Jimbos Protocol, an Arbitrum-based DeFi project, has suffered a flash loan attack that resulted in the loss of more than of 4000 ETH tokens, currently valued at over $7,500,000. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

MCNA Dental data breach impacts 8.9 million people after ransomware attack

Managed Care of North America (MCNA) Dental has published a data breach notification on its website, informing almost 9 million patients that their personal data were compromised. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Lazarus hackers target Windows IIS web servers for initial access

The notorious North Korean state-backed hackers, known as the Lazarus Group, are now targeting vulnerable Windows Internet Information Services (IIS) web servers to gain initial access to corporate networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Clever ‘File Archiver In The Browser’ phishing trick uses ZIP domains

A new 'File Archivers in the Browser' phishing kit abuses ZIP domains by displaying fake WinRAR or Windows File Explorer windows in the browser to convince users to launch malicious files. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

PyPI announces mandatory use of 2FA for all software publishers

The Python Package Index (PyPI) has announced that it will require every account that manages a project on the platform to have two-factor authentication (2FA) turned on by the end of the year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns govt agencies of recently patched Barracuda zero-day

CISA warned of a recently patched zero-day vulnerability exploited last week to hack into Barracuda Email Security Gateway (ESG) appliances. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

QBot malware abuses Windows WordPad EXE to infect devices

The QBot malware operation has started to abuse a DLL hijacking flaw in the Windows 10 WordPad program to infect computers, using the legitimate program to evade detection by security software. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hot Pixels attack checks CPU temp, power changes to steal data

A team of researchers at Georgia Tech, the University of Michigan, and Ruhr University Bochum have developed a novel attack called "Hot Pixels," which can retrieve pixels from the content displayed in the target's browser and infer the navigation history. [...] | Continue reading


@bleepingcomputer.com | 1 year ago