New Black Basta decryptor exploits ransomware flaw to recover files

Researchers have created a decryptor that exploits a flaw in Black Basta ransomware, allowing victims to recover their files for free. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

The Week in Ransomware - December 29th 2023 - LockBit targets hospitals

It's been a quiet week, with even threat actors appearing to take some time off for the holidays. We did not see much research released on ransomware this week, with most of the news focusing on new attacks and LockBit affiliates increasingly targeting hospitals. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Hospitals ask courts to force cloud storage firm to return stolen data

Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack that's now stored on the servers of a Boston cloud storage company. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Malware abuses Google OAuth endpoint to ‘revive’ cookies, hijack accounts

Multiple information-stealing malware families are abusing an undocumented Google OAuth endpoint named "MultiLogin" to restore expired authentication cookies and log into users' accounts, even if an account's password was reset. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Game mod on Steam breached to push password-stealing malware

Downfall, a fan expansion for the popular Slay the Spire indie strategy game, was breached on Christmas Day to push Epsilon information stealer malware using the Steam update system. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Eagers Automotive halts trading in response to cyberattack

Eagers Automotive has announced it suffered a cyberattack and was forced to halt trading on the stock exchange as it evaluates the impact of the incident. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

EasyPark discloses data breach that may impact millions of users

Parking app developer EasyPark has published a notice on its website warning of a data breach it discovered on December 10, 2023, which impacts an unknown number of its millions of users. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft disables MSIX protocol handler abused in malware attacks

Microsoft has again disabled the MSIX ms-appinstaller protocol handler after multiple financially motivated threat groups abused it to infect Windows users with malware. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Kroll reveals FTX customer info exposed in August data breach

Risk and financial advisory company Kroll has released additional details regarding the August data breach, which exposed the personal information of FTX bankruptcy claimants. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Russian military hackers target Ukraine with new MASEPIE malware

Ukraine's Computer Emergency Response Team (CERT) is warning of a new phishing campaign that allowed Russia-linked hackers to deploy previously unseen malware on a network in under one hour. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Apache OFBiz RCE flaw exploited to find vulnerable Confluence servers

A critical Apache OFBiz pre-authentication remote code execution vulnerability is being actively exploited using public proof of concept (PoC) exploits. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Blockchain dev's wallet emptied in "job interview" using npm package

A blockchain developer shares his ordeal over the holidays when he was approached on LinkedIn by a "recruiter" for a web development job. The recruiter in question asked the developer to download npm packages from a GitHub repository, and hours later the developer discovered his … | Continue reading


@bleepingcomputer.com | 4 months ago

Ohio Lottery hit by cyberattack claimed by DragonForce ransomware

The Ohio Lottery was forced to shut down some key systems after a cyberattack affected an undisclosed number of internal applications on Christmas Eve. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Lockbit ransomware disrupts emergency care at German hospitals

German hospital network Katholische Hospitalvereinigung Ostwestfalen (KHO) has confirmed that recent service disruptions were caused by a Lockbit ransomware attack where the threat actors gained access to IT systems and encrypted devices on the network. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Mortgage firm LoanCare warns 1.3 million people of data breach

Mortgage servicing company LoanCare is warning 1,316,938 borrowers across the U.S. that their sensitive information was exposed in a data breach at its parent company, Fidelity National Financial. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Panasonic discloses data breach after December 2022 cyberattack

Panasonic Avionics Corporation, a leading supplier of in-flight communications and entertainment systems, disclosed a data breach affecting an undisclosed number of individuals after its corporate network was breached more than one year ago, in December 2022. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

New Xamalicious Android malware installed 330k times on Google Play

A previously unknown Android backdoor named 'Xamalicious' has infected approximately 338,300 devices via malicious apps on Google Play, Android's official app store. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Barracuda fixes new ESG zero-day exploited by Chinese hackers

Network and email security firm Barracuda says it remotely patched all active Email Security Gateway (ESG) appliances on December 21 against a zero-day bug exploited by UNC4841 Chinese hackers. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Yakult Australia confirms 'cyber incident' after 95 GB data leak

Yakult Australia, manufacturer of a probiotic milk drink, has confirmed experiencing a "cyber incident" in a statement to BleepingComputer. Both the company's Australian and New Zealand IT systems have been affected. Cybercrime actor DragonForce which claimed responsibility for t … | Continue reading


@bleepingcomputer.com | 4 months ago

GitHub warns users to enable 2FA before upcoming deadline

GitHub is warning users that they will soon have limited functionality on the site if they do not enable two-factor authentication (2FA) on their accounts. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Integris Health patients get extortion emails after cyberattack

Integris Health patients in Oklahoma are receiving blackmail emails stating that their data was stolen in a cyberattack on the healthcare network, and if they did not pay an extortion demand, the data would be sold to other threat actors. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

GTA 5 source code reportedly leaked online a year after RockStar hack

​The source code for Grand Theft Auto 5 was reportedly leaked on Christmas Eve, a little over a year after the Lapsus$ threat actors hacked Rockstar games and stole corporate data. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Google Chrome now scans for compromised passwords in the background

Google says the Chrome Safety Check feature will work in the background to check if passwords saved in the web browser have been compromised. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

‘Wall of Flippers’ detects Flipper Zero Bluetooth spam attacks

A new Python project called 'Wall of Flippers' detects Bluetooth spam attacks launched by Flipper Zero and Android devices. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Mint Mobile discloses new data breach exposing customer data

Mint Mobile has disclosed a new data breach that exposed the personal information of its customers, including data that can be used to perform SIM swap attacks. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

The Week in Ransomware - December 22nd 2023 - BlackCat hacked

Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Ubisoft says it's investigating reports of a new security breach

Ubisoft is investigating whether it suffered a breach after images of the company's internal software and developer tools were leaked online. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Nissan Australia cyberattack claimed by Akira ransomware gang

Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Europol warns 443 online shops infected with credit card stealers

Europol has notified over 400 websites that their online shops have been hacked with malicious scripts that steal debit and credit cards from customers making purchases. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Fake VPN Chrome extensions force-installed 1.5 million times

Three malicious Chrome extensions posing as VPN (Virtual Private Networks) infected were downloaded 1.5 million times, acting as browser hijackers, cashback hack tools, and data stealers. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Crypto drainer steals $59 million from 63k people in Twitter ad push

Google and Twitter ads are promoting sites containing a cryptocurrency drainer named 'MS Drainer' that has already stolen $59 million from 63,210 victims over the past nine months. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Lapsus$ hacker behind GTA 6 leak sentenced to life in a hospital

Lapsus$ cybercrime and extortion group member, Arion Kurtaj has been sentenced to life in a 'secure hospital' by a UK judge. Kurtaj who is 18 years of age and autistic is among the primary Lapsus$ threat actors, and was involved in the leak of assets associated with the video gam … | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft: Hackers target defense firms with new FalseFont malware

Microsoft says the APT33 Iranian cyber-espionage group is using recently discovered FalseFont backdoor malware to attack defense contractors worldwide. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Title insurance giant First American offline after cyberattack

First American Financial Corporation, the second-largest title insurance company in the United States, took some of its systems offline today to contain the impact of a cyberattack. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft deprecates Defender Application Guard for some Edge users

Microsoft is deprecating Defender Application Guard (including the Windows Isolated App Launcher APIs) for Edge for Business users. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

OpenAI rolls out imperfect fix for ChatGPT data leak flaw

OpenAI has mitigated a data exfiltration bug in ChatGPT that could potentially leak conversation details to an external URL. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

BidenCash darkweb market gives 1.9 million credit cards for free

The BidenCash stolen credit card marketplace is giving away 1.9 million credit cards for free via its store to promote itself among cybercriminals. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Android malware Chameleon disables Fingerprint Unlock to steal PINs

The Chameleon Android banking trojan has re-emerged with a new version that uses a tricky technique to take over devices — disable fingerprint and face unlock to steal device PINs. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Fake F5 BIG-IP zero-day warning emails push data wipers

The Israel National Cyber Directorate warns of phishing emails pretending to be F5 BIG-IP zero-day security updates that deploy Windows and Linux data wipers. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Google fixes 8th Chrome zero-day exploited in attacks this year

Google has released emergency updates to fix another Chrome zero-day vulnerability exploited in the wild, the eighth patched since the start of the year. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Crypto scammers abuse X 'feature' to impersonate high-profile accounts

Cryptocurrency scammers are abusing a legitimate X "feature" to promote scams, fake giveaways, and fraudulent Telegram channels used to steal your crypto and NFTs. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

New phishing attack steals your Instagram backup codes to bypass 2FA

A new phishing campaign pretending to be a 'copyright infringement' email attempts to steal the backup codes of Instagram users, allowing hackers to bypass the two-factor authentication configured on the account. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Ivanti releases patches for 13 critical Avalanche RCE flaws

​Ivanti has released security updates to fix 13 critical security vulnerabilities in the company's Avalanche enterprise mobile device management (MDM) solution. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft fixes Wi-Fi issues triggered by recent Windows updates

Microsoft has fixed a known issue causing Wi-Fi network connectivity problems on Windows 11 systems triggered by recently released cumulative updates. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Healthcare software provider data breach impacts 2.7 million

ESO Solutions, a provider of software products for healthcare organizations and fire departments, disclosed that data belonging to 2.7 million patients has been compromised as a result of a ransomware attack. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

The password attacks of 2023: Lessons learned and next steps

The password attacks of 2023 involved numerous high-profile brands, leading to the exposure of millions of users' data. Learn more from Specops Software on how to respond to these types of attacks. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

German police takes down Kingdom Market cybercrime marketplace

The Federal Criminal Police Office in Germany (BKA) and the internet-crime combating unit of Frankfurt (ZIT) have announced the seizure of Kingdom Market, a dark web marketplace for drugs, cybercrime tools, and fake government IDs. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

New Web injections campaign steals banking data from 50,000 people

A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. [...] | Continue reading


@bleepingcomputer.com | 4 months ago