Cloned CapCut websites push information stealing malware

A new malware distribution campaign is underway impersonating the CapCut video editing tool to push various malware strains to unsuspecting victims. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

HP rushes to fix bricked printers after faulty firmware update

HP is working to address a bad firmware update that has been bricking HP Office Jet printers worldwide since it was released earlier this month. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

npm packages hide TurkoRAT malware in what looks like a NodeJS EXE

Researchers have discovered multiple npm packages named after NodeJS libraries that even pack a Windows executable that resembles NodeJS but instead drops a sinister trojan. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - May 19th 2023 - A Shifting Landscape

In the ever-shifting ransomware landscape, we saw new ransomware gangs emerge, threat actors return from a long absence, operations shifting extortion tactics, and a flurry of attacks on the enterprise. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns of Samsung ASLR bypass flaw exploited in attacks

CISA warned today of a security vulnerability affecting Samsung devices used in attacks to bypass Android address space layout randomization (ASLR) protection. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: Notorious FIN7 hackers return in Clop ransomware attacks

A financially motivated cybercriminal group known as FIN7 resurfaced last month, with Microsoft threat analysts linking it to attacks where the end goal was the deployment of Clop ransomware payloads on victims' networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

ASUS routers knocked offline worldwide by bad security update

ASUS has apologized to its customers for a server-side security maintenance error that has caused a wide range of impacted router models to lose network connectivity. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Dish Network likely paid ransom after recent ransomware attack

Dish Network, an American television provider, most likely paid a ransom after being hit by a ransomware attack in February based on the wording used in data breach notification letters sent to impacted employees. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Luxottica confirms 2021 data breach after info of 70M leaks online

Luxottica has confirmed one of its partners suffered a data breach in 2021 that exposed the personal information of 70 million customers after a database was posted this month for free on hacking forums. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cybercrime gang pre-infects millions of Android devices with malware

A cybercriminal tracked as the "Lemon Group" has been infecting millions of Android-based smartphones, watches, TVs, and TV boxes, with a malware strain named 'Guerilla.' [...] | Continue reading


@bleepingcomputer.com | 1 year ago

KeePass exploit helps retrieve cleartext master password, fix coming soon

The popular KeePass password manager is vulnerable to extracting the master password from the application's memory, allowing attackers who compromise a device to retrieve the password even with the database is locked. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple fixes three new zero-days exploited to hack iPhones, Macs

Apple has addressed three new zero-day vulnerabilities exploited in attacks to hack into iPhones, Macs, and iPads. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft shares more info on the end of Internet Explorer

Microsoft has decided to allow customers to choose when the last bits of Internet Explorer 11 (IE11) will be removed from their devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

18-year-old charged with hacking 60,000 sports betting accounts

The Department of Justice revealed today that an 18-year-old man named Joseph Garrison from Wisconsin had been charged with hacking into the accounts of around 60,000 users of a fantasy sports and sports betting website in November 2022. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers target vulnerable Wordpress Elementor plugin after PoC released

Hackers are now actively probing for vulnerable Essential Addons for Elementor plugin versions on thousands of WordPress websites in massive Internet scans, attempting to exploit a critical account password reset flaw disclosed earlier in the month. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

LayerZero launches record-breaking $15M crypto bug bounty program

LayerZero Labs has launched a bug bounty on the Immunefi platform that offers a maximum reward of $15 million for critical smart contract and blockchain vulnerabilities, a figure that sets a new record in the crypto space. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

MalasLocker ransomware targets Zimbra servers, demands charity donation

A new ransomware operation is hacking Zimbra servers to steal emails and encrypt files. However, instead of demanding a ransom payment, the threat actors claim to require a donation to charity to provide an encryptor and prevent data leaking. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cisco warns of critical switch bugs with public exploit code

Cisco warned customers today of four critical remote code execution vulnerabilities with public exploit code affecting multiple Small Business Series Switches. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft pulls Defender update fixing Windows LSA Protection bug

Microsoft has pulled a recent Microsoft Defender update that was supposed to fix a known issue triggering persistent restart alerts and Windows Security warnings that Local Security Authority (LSA) Protection is off. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Malicious Microsoft VSCode extensions steal passwords, open remote shells

Cybercriminals are starting to target Microsoft's VSCode Marketplace, uploading three malicious Visual Studio extensions that Windows developers downloaded 46,600 times. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

ScanSource says ransomware attack behind multi-day outages

Technology provider ScanSource has announced it has fallen victim to a ransomware attack impacting some of its systems, business operations, and customer portals. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI confirms BianLian ransomware switch to extortion only attacks

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Cyber Security Centre (ACSC) have published a joint advisory to inform organizations of the latest tactics, techniques, and procedures (TTPs) and known indicators of … | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers use Azure Serial Console for stealthy access to VMs

A financially motivated cybergang tracked by Mandiant as 'UNC3944' is using phishing and SIM swapping attacks to hijack Microsoft Azure admin accounts and gain access to virtual machines. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New ZIP domains sparks debate among cybersecurity experts

Cybersecurity researchers and IT admins have raised concerns over Google's new ZIP and MOV Internet domains, warning that threat actors could use them for phishing attacks and malware delivery. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft investigates slow Windows VPN speeds after May updates

Microsoft is investigating major speed issues affecting L2TP/IPsec VPN connections after installing recent Windows 11 updates. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

GitHub reveals reason behind last week’s string of outages

GitHub's Chief Security Officer and SVP of Engineering shared more details today on a string of outages that hit the code hosting platform last week. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple blocked 1.7 million apps for privacy, security issues in 2022

Apple's App Store team prevented more than $2 billion in transactions tagged as potentially fraudulent and blocked almost 1.7 million app submissions for privacy, security, and content policy violations in 2022. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers infect TP-Link router firmware to attack EU entities

A Chinese state-sponsored hacking group named "Camaro Dragon" infects residential TP-Link routers with a custom "Horse Shell" malware used to attack European foreign affairs organizations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Russian ransomware affiliate charged with attacks on critical infrastructure

The U.S. Justice Department has filed charges against a Russian citizen named Mikhail Pavlovich Matveev (also known as Wazawaka or Boriselcin) for involvement in three ransomware operations that targeted victims across the United States. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ransomware Prevention – Are Meeting Password Security Requirements Enough

As ransomware attacks continue to wreak havoc on organizations worldwide, many official standards and regulations have been established to address this pressing issue. Explore whether these regulated standards are sufficient or if organizations should strive for more robust secur … | Continue reading


@bleepingcomputer.com | 1 year ago

Parental control app with 5 million downloads vulnerable to attacks

Kiddowares 'Parental Control - Kids Place' app for Android is impacted by multiple vulnerabilities that could enable attackers to upload arbitrary files on protected devices, steal user credentials, and allow children to bypass restrictions without the parents noticing. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Open-source Cobalt Strike port 'Geacon' used in macOS attacks

Geacon, a Go-based implementation of the beacon from the widely abused penetration testing suite Cobalt Strike, is being used more and more to target macOS devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Philadelphia Inquirer operations disrupted after cyberattack

The Philadelphia Inquirer daily newspaper is working on restoring systems impacted by what was described as a cyberattack that hit its network over the weekend. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The new info-stealing malware operations to watch out for

The information-stealing malware market is constantly evolving, with multiple malware operations competing for cybercriminal customers by promoting better evasion and increased ability to steal data from victims. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

VirusTotal AI code analysis expands Windows, Linux script support

Google has added support for more scripting languages to VirusTotal Code Insight, a recently introduced artificial intelligence-based code analysis feature. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WhatsApp now lets you lock chats with a password or fingerprint

Meta is now rolling out 'Chat Lock,' a new WhatsApp privacy feature allowing users to block others from accessing their most personal conversations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ransomware gang steals data of 5.8 million PharMerica patients

Pharmacy services provider PharMerica has disclosed a massive data breach impacting over 5.8 million patients, exposing their medical data to hackers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Stealthy MerDoor malware uncovered after five years of attacks

A new APT hacking group dubbed Lancefly uses a custom 'Merdoor' backdoor malware to target government, aviation, and telecommunication organizations in South and Southeast Asia. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Airline exposes passenger info to others due to a 'technical error'

airBaltic, Latvia's flag carrier has acknowledged that an 'internal technical error' exposed reservation details of some of its passengers to other airBaltic passengers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New RA Group ransomware targets U.S. orgs in double-extortion attacks

A new ransomware group named 'RA Group' is targeting pharmaceutical, insurance, wealth management, and manufacturing firms in the United States and South Korea. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers target Wordpress plugin flaw after PoC exploit released

Hackers are actively exploiting a recently fixed vulnerability in the WordPress Advanced Custom Fields plugin roughly 24 hours after a proof-of-concept (PoC) exploit was made public. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Brave unveils new "Forgetful Browsing" anti-tracking feature

The privacy-focused Brave Browser is introducing a new "Forgetful Browsing" feature that prevents sites from re-identifying you on subsequent visits. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Capita warns customers they should assume data was stolen

Business process outsourcing firm Capita is warning customers to assume that their data was stolen in a cyberattack that affected its systems in early April. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - May 12th 2023 - New Gangs Emerge

This week we have multiple reports of new ransomware families targeting the enterprise, named Cactus and Akira, both increasingly active as they target the enterprise. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Discord discloses data breach after support agent got hacked

Discord is notifying users of a data breach that occurred after the account of a third-party support agent was compromised. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns of critical Ruckus bug used to infect Wi-Fi access points

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of a critical remote code execution (RCE) flaw in the Ruckus Wireless Admin panel actively exploited by a recently discovered DDoS botnet. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI: Bl00dy Ransomware targets education orgs in PaperCut attacks

The FBI and CISA issued a joint advisory to warn that the Bl00dy Ransomware gang is now also actively exploiting a PaperCut remote-code execution vulnerability to gain initial access to networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Toyota: Car location data of 2 million customers exposed for ten years

Toyota Motor Corporation disclosed a data breach on its cloud environment that exposed the car-location information of 2,150,000 customers for ten years, between November 6, 2013, and April 17, 2023. [...] | Continue reading


@bleepingcomputer.com | 1 year ago