GitHub comments abused to push malware via Microsoft repo URLs

A GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with a Microsoft repository, making the files appear trustworthy. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

The Week in Ransomware - April 19th 2024 - Attacks Ramp Up

While ransomware attacks decreased after the LockBit and BlackCat disruptions, they have once again started to ramp up with other operations filling the void. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

An operator of the HelloKitty ransomware operation announced they changed the name to 'HelloGookie,' releasing passwords for previously leaked CD Projekt source code, Cisco network information, and decryption keys from old attacks.. [...] | Continue reading


@bleepingcomputer.com | 20 days ago

United Nations agency investigates ransomware attack, data theft

​The United Nations Development Programme (UNDP) is investigating a cyberattack after threat actors breached its IT systems to steal human resources data. [...] | Continue reading


@bleepingcomputer.com | 20 days ago

22,500 Palo Alto firewalls "possibly vulnerable" to ongoing attacks

Approximately 22,500 exposed Palo Alto GlobalProtect firewall devices are likely vulnerable to the CVE-2024-3400 flaw, a critical command injection vulnerability that has been actively exploited in attacks since at least March 26, 2024. [...] | Continue reading


@bleepingcomputer.com | 20 days ago

Fake cheat lures gamers into spreading infostealer malware

A new info-stealing malware linked to Redline poses as a game cheat called 'Cheat Lab,' promising downloaders a free copy if they convince their friends to install it too. [...] | Continue reading


@bleepingcomputer.com | 20 days ago

840-bed hospital in France postpones procedures after cyberattack

The Hospital Simone Veil in Cannes (CHC-SV) has announced that it was targeted by a cyberattack on Tuesday morning, severely impacting its operations and forcing staff to go back to pen and paper. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

Google ad impersonates Whales Market to push wallet drainer malware

A legitimate-looking Google Search advertisement for the crypto trading platform 'Whales Market' redirects visitors to a wallet-draining phishing site that steals all of your assets. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

Microsoft Office LTSC 2024 preview available for Windows, Mac

A preview of Microsoft Office LTSC 2024, a volume-licensed and perpetual version of Office for commercial customers, is now available for Windows and macOS users. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

Cybercriminals pose as LastPass staff to hack password vaults

LastPass is warning of a malicious campaign targeting its users with the CryptoChameleon phishing kit that is associated with cryptocurrency theft. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

FIN7 targets American automaker’s IT staff in phishing attacks

The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Moldovan charged for operating botnet used to push ransomware

The U.S. Justice Department charged Moldovan national Alexander Lefterov, the owner and operator of a large-scale botnet that infected thousands of computers across the United States. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Cisco discloses root escalation flaw with public exploit code

Cisco has released patches for a high-severity Integrated Management Controller (IMC) vulnerability with public exploit code that can let local attackers escalate privileges to root. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Russian Sandworm hackers pose as hacktivists in water utility breaches

The Sandworm hacking group associated with Russian military intelligence has been hiding attacks and operations behind multiple online personas posing as hacktivist groups. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Dark Web Monitoring: What's the Value?

Cybersecurity firms commonly sell "dark web monitoring" packages, with firms having slighly different features. Learn from Flare about the different dark web monitoring packages and the value they bring to your organization. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Multiple botnets exploiting one-year-old TP-Link flaw to hack routers

At least six distinct botnet malware operations are hunting for TP-Link Archer AX21 (AX1800) routers vulnerable to a command injection security issue reported and addressed last year. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

UK e-visa rollout begins today: no more immigration cards for millions

Starting today, millions living in the UK will receive email invitations to sign up for an e-visa account that will replace their physical immigration documents like Biometric Residence Permits (BRPs). The move is, according to the Home Office, "a key step in creating a modernise … | Continue reading


@bleepingcomputer.com | 22 days ago

Cerebral to pay $7 million settlement in Facebook pixel data leak case

The U.S. Federal Trade Commission has reached a settlement with telehealth firm Cerebral in which the company will pay $7,000,000 over allegations of mishandling people's sensitive health data. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Ivanti warns of critical flaws in its Avalanche MDM solution

Ivanti has released security updates to fix 27 vulnerabilities in its Avalanche mobile device management (MDM) solution, two of them critical heap overflows that can be exploited for remote command execution. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

Exploit released for Palo Alto PAN-OS bug used in attacks, patch now

Exploit code is now available for a maximum severity and actively exploited vulnerability in Palo Alto Networks' PAN-OS firewall software. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

Google to crack down on third-party YouTube apps that block ads

YouTube announced yesterday that third-party applications that block ads while watching YouTube videos violates its Terms of Service (ToS), and it will soon start taking action against the apps. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

Cisco warns of large-scale brute-force attacks against VPN services

Cisco warns about a large-scale credential brute-forcing campaign targeting VPN and SSH services on Cisco, CheckPoint, Fortinet, SonicWall, and Ubiquiti devices worldwide. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

PuTTY SSH client flaw allows recovery of cryptographic private keys

A vulnerability tracked as CVE-2024-31497 in PuTTY 0.68 through 0.80 could potentially allow attackers with access to 60 cryptographic signatures to recover the private key used for their generation. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

UnitedHealth: Change Healthcare cyberattack caused $872 million loss

UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

How to make your web apps resistant to social engineering

There are things that you can do to make your web apps more resistant to social engineering. Learn more from Outpost24 on securing your web applications. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

New SteganoAmor attacks use steganography to target 320 orgs globally

A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Microsoft will limit Exchange Online bulk emails to fight spam

Microsoft has announced plans to fight spam by imposing a daily Exchange Online bulk email limit of 2,000 external recipients starting January 2025. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Crypto miner arrested for skipping on $3.5 million in cloud server bills

The U.S. Department of Justice has announced the arrest and indictment of Charles O. Parks III, known as "CP3O," for allegedly renting large numbers of cloud servers to conduct crypto mining and then skipping out on paying the bills. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Daixin ransomware gang claims attack on Omni Hotels

The Daixin Team ransomware gang claimed a recent cyberattack on Omni Hotels & Resorts and is now threatening to publish customers' sensitive information if a ransom is not paid. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Palo Alto Networks fixes zero-day exploited to backdoor firewalls

Palo Alto Networks has started releasing hotfixes for a zero-day vulnerability that has been actively exploited since March 26th to backdoor PAN-OS firewalls. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Microsoft lifts Windows 11 block on some Intel systems after 2 years

Microsoft has finally lifted a compatibility hold blocking Windows 11 upgrades on systems with Intel 11th Gen Core processors and Intel Smart Sound Technology (SST) audio drivers. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Medium bans AI-generated content from its paid Partner Program

Medium is banning AI-generated content from its paid Partner program, notifying users that the new policy goes into effect on May 1, 2024. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Hacker claims Giant Tiger data breach, leaks 2.8M records online

Canadian retail chain Giant Tiger disclosed a data breach in March 2024. A threat actor has now publicly claimed responsibility for the data breach and leaked 2.8 million records on a hacker forum that they claim are of Giant Tiger customers. [...] | Continue reading


@bleepingcomputer.com | 26 days ago

Palo Alto Networks zero-day exploited since March to backdoor firewalls

Suspected state-sponsored hackers have been exploiting a zero-day vulnerability in Palo Alto Networks firewalls tracked as CVE-2024-3400 since March 26, using the compromised devices to breach internal networks, steal data and credentials. [...] | Continue reading


@bleepingcomputer.com | 26 days ago

UK flooded with forged stamps despite using barcodes — to prevent just that

Royal Mail, the British postal and courier service began switching all snail mail stamps to barcoded stamps last year. The purpose of the barcode was to enhance security, deter stamp reuse, and possibly prevent forgeries—which it has failed to do. [...] | Continue reading


@bleepingcomputer.com | 26 days ago

Telegram fixes Windows app zero-day caused by file extension typo

Telegram fixed a zero-day vulnerability in its Windows desktop application that could be used to bypass security warnings and automatically launch Python scripts. [...] | Continue reading


@bleepingcomputer.com | 27 days ago

Former AT&T customers get $6.3 million in data throttling refunds

The Federal Trade Commission (FTC) is sending out $6,300,000 in partial refunds to 267,000 former AT&T Wireless customers as part of a data throttling settlement in 2019. [...] | Continue reading


@bleepingcomputer.com | 27 days ago

Palo Alto Networks warns of PAN-OS firewall zero-day used in attacks

Today, Palo Alto Networks warns that an unpatched critical command injection vulnerability in its PAN-OS firewall is being actively exploited in attacks. [...] | Continue reading


@bleepingcomputer.com | 27 days ago

CISA makes its "Malware Next-Gen" analysis system publicly available

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new version of "Malware Next-Gen," now allowing the public to submit malware samples for analysis by CISA. [...] | Continue reading


@bleepingcomputer.com | 27 days ago

OpenTable is adding your first name to previously anonymous reviews

Restaurant reservation platform OpenTable says that all reviews on the platform will no longer be fully anonymous starting May 22nd and will now show members' profile pictures and first names. [...] | Continue reading


@bleepingcomputer.com | 27 days ago

Optics giant Hoya hit with $10 million ransomware demand

A recent cyberattack on Hoya Corporation was conducted by the 'Hunters International' ransomware operation, which demanded a $10 million ransom for a file decryptor and not to release files stolen during the attack. [...] | Continue reading


@bleepingcomputer.com | 28 days ago

CISA orders agencies impacted by Microsoft hack to mitigate risks

CISA has issued a new emergency directive ordering U.S. federal agencies to address risks resulting from the breach of multiple Microsoft corporate email accounts by the Russian APT29 hacking group. [...] | Continue reading


@bleepingcomputer.com | 28 days ago

Apple: Mercenary spyware attacks target iPhone users in 92 countries

Apple has been notifying iPhone users in 92 countries about a "mercenary spyware attack" attempting to remotely compromise their device. [...] | Continue reading


@bleepingcomputer.com | 28 days ago

How to automate up to 90% of IT offboarding tasks

Employee offboarding isn't anybody's favorite task—but it's a critical IT process that needs to be executed diligently and efficiently. Learn more from Nudge Security on automating offboarding of users in a secure manner. [...] | Continue reading


@bleepingcomputer.com | 28 days ago

DuckDuckGo launches a premium Privacy Pro VPN service

DuckDuckGo has launched a new paid-for 3-in-1 subscription service called 'Privacy Pro,' which includes a virtual private network (VPN), a personal data removal service, and an identity theft restoration solution. [...] | Continue reading


@bleepingcomputer.com | 28 days ago

AT&T now says data breach impacted 51 million customers

AT&T is sending data breach notifications to 51 million former and current customers, warning them that their personal data was exposed in a hacking forum. However, the company has still not disclosed how the data was obtained. [...] | Continue reading


@bleepingcomputer.com | 29 days ago

Reusing passwords: The hidden cost of convenience

Password reuse might seem like a small problem — but it can have far-reaching consequences for an organization's cybersecurity. Learn more from Specops Software about what IT teams can do to combat the problem. [...] | Continue reading


@bleepingcomputer.com | 29 days ago

Malicious Visual Studio projects on GitHub push Keyzetsu malware

Threat actors are abusing GitHub automation features and malicious Visual Studio projects to push a new variant of the "Keyzetsu" clipboard-hijacking malware and steal cryptocurrency payments. [...] | Continue reading


@bleepingcomputer.com | 29 days ago