Google patches another actively exploited Chrome zero-day

Google has released a security update for the Chrome web browser to fix the second zero-day vulnerability found to be exploited in attacks this year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Play ransomware gang uses custom Shadow Volume Copy data-theft tool

The Play ransomware group has developed two custom tools in .NET, namely Grixba and VSS Copying Tool, which it uses to improve the effectiveness of its cyberattacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

March 2023 broke ransomware attack records with 459 incidents

March 2023 was the most prolific month recorded by cybersecurity analysts in recent years, measuring 459 attacks, an increase of 91% from the previous month and 62% compared to March 2022. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google Search outage prevents some from seeing search results

Google Search is currently suffering a partial outage that prevents the search engine from returning search results for some people. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

US, UK warn of govt hackers using custom malware on Cisco routers

The US, UK, and Cisco are warning of Russian state-sponsored APT28 hackers deploying a custom malware named 'Jaguar Tooth' on Cisco IOS routers, allowing unauthenticated access to the device. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: Iranian hackers behind retaliatory cyberattacks on US orgs

Microsoft has discovered that an Iranian hacking group known as 'Mint Sandstorm' is conducting cyberattacks on US critical infrastructure in what is believed to be retaliation for recent attacks on Iran's infrastructure. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Australians lost a record $3.1 billion to scams last year

The Australian Competition & Consumer Commission (ACCC) says Australians lost a record $3.1 billion to scams in 2022, an 80% increase over the total losses recorded in 2021. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New sandbox escape PoC exploit available for VM2 library, patch now

Security researchers have released yet another sandbox escape proof of concept (PoC) exploit that makes it possible to execute unsafe code on the host running the VM2 sandbox. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Attacks that can Target your Windows Active Directory

Hackers commonly target Active Directory with various attack techniques spanning many attack vectors. Let's consider a few of these attacks and what organizations can do to protect themselves. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ex-Conti members and FIN7 devs team up to push new Domino malware

Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named 'Domino' in attacks on corporate networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers abuse Google Command and Control red team tool in attacks

The Chinese state-sponsored hacking group APT41 was found abusing the GC2 (Google Command and Control) red teaming tool in data theft attacks against a Taiwanese media and an Italian job search company. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New QBot email attacks use PDF and WSF combo to install malware

QBot malware is now distributed in phishing campaigns utilizing PDFs and Windows Script Files (WSF) to infect Windows devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Chameleon Android malware mimics bank, govt, and crypto apps

A new Android trojan called 'Chameleon' has been targeting users in Australia and Poland since the start of the year, mimicking the CoinSpot cryptocurrency exchange, an Australian government agency, and the IKO bank. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

LockBit ransomware encryptors found targeting Mac devices

The LockBit ransomware gang has created encryptors targeting Macs for the first time, likely becoming the first major ransomware operation to ever specifically target macOS. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns of Android bug exploited by Chinese app to spy on users

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of a high-severity Android vulnerability believed to have been exploited by a Chinese e-commerce app Pinduoduo as a zero-day to spy on its users. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

NCR suffers Aloha POS outage after BlackCat ransomware attack

NCR is suffering an outage on its Aloha point of sale platform after being hit by an ransomware attack claimed by the BlackCat/ALPHV gang. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers start abusing Action1 RMM in ransomware attacks

Security researchers are warning that cybercriminals are increasingly using the Action1 remote access software for persistence on compromised networks and to execute commands, scripts, and binaries. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Android malware infiltrates 60 Google Play apps with 100M installs

A new Android malware named 'Goldoson' has infiltrated the platform's official app store, Google Play, through 60 apps that collectively have 100 million downloads. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - April 14th 2023 - A Focus on Stolen Data

It has been mostly a quiet week regarding ransomware, with only a few bits of info released on older attacks and some reports released on existing organizations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Vice Society ransomware uses new PowerShell data theft tool in attacks

The Vice Society ransomware gang is deploying a new, rather sophisticated PowerShell script to automate data theft from compromised networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft expands Start menu ads test with new ‘treatments’

Microsoft is testing new ads in the Windows Start menu, or what it describes as "new treatments," for users logged into local accounts as part of a "badging" expansion. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google Chrome emergency update fixes first zero-day of 2023

Google has released an emergency Chrome security update to address the first zero-day vulnerability exploited in attacks since the start of the year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Darktrace: Investigation found no evidence of LockBit breach

Cybersecurity firm Darktrace says it found no evidence that the LockBit ransomware gang breached its network after the group added an entry to their dark web leak platform, implying that they stole data from the company's systems. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Russia accuses NATO of launching 5,000 cyberattacks since 2022

The Federal Security Service of the Russian Federation (FSB) has accused the United States and other NATO countries of launching over 5,000 cyberattacks against critical infrastructure in the country since the beginning of 2022. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: Phishing attack targets accountants as Tax Day approaches

Microsoft is warning of a phishing campaign targeting accounting firms and tax preparers with remote access malware allowing initial access to corporate networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: Windows LAPS is incompatible with legacy policies

Microsoft is investigating an interoperability bug between the recently added Windows Local Administrator Password Solution (LAPS) feature and legacy LAPS policies. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 11 is getting a new 'Presence sensing' privacy setting

Windows 11 is getting a new privacy setting that allows users to control whether applications can detect when actively interacting with the device. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft shares fix for Outlook issue blocking access to emails

Microsoft is working on fixing an issue affecting some Outlook for Microsoft 365 customers and preventing them from accessing emails and their calendars. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Dutch Police mails RaidForums members to warn they’re being watched

Dutch Police is sending emails to former RaidForums members, asking them to delete stolen data and stop illegal cyber activities and warning that they are not anonymous. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Five arrested after 33,000 victims lose $98M to online investment fraud

Europol and Eurojust announced today the arrest of five individuals believed to be part of a massive online investment fraud ring with at least 33,000 victims who lost an estimated €89 million (roughly $98 million). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Russian hackers linked to widespread attacks targeting NATO and EU

Poland's Military Counterintelligence Service and its Computer Emergency Response Team have linked APT29 state-sponsored hackers, part of the Russian government's Foreign Intelligence Service (SVR), to widespread attacks targeting NATO and European Union countries. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

WhatsApp boosts defense against account takeover via malware

WhatsApp announced today the introduction of several new security features, one of them dubbed "Device Verification" and designed to provide better protection against account takeover (ATO) attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Legion: New hacktool steals credentials from misconfigured sites

A new Python-based credential harvester and SMTP hijacking tool named 'Legion' is being sold on Telegram, allowing cybercriminals to automate attacks against online email services. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

DDoS attacks shifting to VPS infrastructure for increased power

Hyper-volumetric DDoS (distributed denial of service) attacks in the first quarter of 2023 have shifted from relying on compromised IoT devices to leveraging breached Virtual Private Servers (VPS). [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Reddit is down, not loading content for mobile app users

Reddit is investigating a major outage that prevents users worldwide from accessing the social network's website on native mobile apps. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Kyocera Android app with 1M installs can be abused to drop malware

A Kyocera Android printing app is vulnerable to improper intent handling, allowing other malicious applications to abuse the flaw to download and potentially install malware on devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows admins warned to patch critical MSMQ QueueJumper bug

Security researchers and experts warn of a critical vulnerability in the Windows Message Queuing (MSMQ) middleware service patched by Microsoft during this month's Patch Tuesday and exposing hundreds of thousands of systems to attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft shares guidance to detect BlackLotus UEFI bootkit attacks

Microsoft has shared guidance to help organizations check if hackers targeted or compromised machines with the BlackLotus UEFI bootkit by exploiting the CVE-2022-21894 vulnerability. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hyundai data breach exposes owner details in France and Italy

Hyundai has disclosed a data breach impacting Italian and French car owners and those who booked a test drive, warning that hackers gained access to personal data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How to Secure Web Applications in a Growing Digital Attack Surface

External web applications can prove difficult to secure and are often targeted by hackers due to the range of vulnerabilities they may contain. These are 10 Common web application security risks you should know about. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Bing introduces ChatGPT answers in search results

Microsoft has introduced a new update to Bing.com that includes a significant change in its search results — the addition of ChatGPT responses to search queries. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

SAP releases security updates for two critical-severity flaws

Enterprise software vendor SAP has released its April 2023 security updates for several of its products, which includes fixes for two critical-severity vulnerabilities that impact the SAP Diagnostics Agent and the SAP BusinessObjects Business Intelligence Platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

OpenAI launches bug bounty program with rewards up to $20K

AI research company OpenAI announced today the launch of a new bug bounty program to allow registered security researchers to discover vulnerabilities in its product line and get paid for reporting them via the Bugcrowd crowdsourced security platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hacked sites caught spreading malware via fake Chrome updates

Hackers are compromising websites to inject scripts that display fake Google Chrome automatic update errors that distribute malware to unaware visitors. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows zero-day vulnerability exploited in ransomware attacks

Microsoft has patched a zero-day vulnerability in the Windows Common Log File System (CLFS), actively exploited by cybercriminals to escalate privileges and deploy Nokoyawa ransomware payloads. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

iPhones hacked via invisible calendar invites to drop QuaDream spyware

Microsoft and Citizen Lab discovered commercial spyware made by an Israel-based company QuaDream used to compromise the iPhones of high-risk individuals using a zero-click exploit named ENDOFDAYS. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 10 KB5025221 and KB5025229 updates released

Microsoft has released the Windows 10 KB5025221 and KB5025229 cumulative updates for versions 22H2, version 21H2, version 21H1, and 1809 to fix problems in the operating system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft April 2023 Patch Tuesday fixes 1 zero-day, 97 flaws

​Today is Microsoft's April 2023 Patch Tuesday, and security updates fix one actively exploited zero-day vulnerability and a total of 97 flaws. [...] | Continue reading


@bleepingcomputer.com | 1 year ago