Source: www.bleepingcomputer.com – Author: Bill Toulas Lurie Children’s Hospital in Chicago was forced to take IT systems offline after a cyberattack, disrupting normal operations and delaying...
Author:
BTC-e server admin indicted for laundering ransom payments, stolen crypto – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Aliaksandr Klimenka, a Belarusian and Cypriot national, has been indicted in the U.S. for his involvement in an international cybercrime...
Interpol operation Synergia takes down 1,300 servers used for cybercrime – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas An international law enforcement operation code-named ‘Synergia’ has taken down over 1,300 command and control servers used in ransomware, phishing,...
More Android apps riddled with malware spotted on Google Play – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas An Android remote access trojan (RAT) known as VajraSpy was found in 12 malicious applications, six of which were available...
PurpleFox malware infects thousands of computers in Ukraine – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Computer Emergency Response Team in Ukraine (CERT-UA) is warning about a PurpleFox malware campaign that has infected at least...
Google shares fix for Pixel phones hit by bad system update – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Google has shared a temporary fix for owners of Google Pixel devices that were rendered unusable after installing the January...
Hackers push USB malware payloads via news, media hosting sites – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A financially motivated threat actor using USB devices for initial infection has been found abusing legitimate online platforms, including GitHub,...
Police seize record 50,000 Bitcoin from now-defunct piracy site – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The police in Saxony, eastern Germany, have seized 50,000 Bitcoin from the former operator of the pirate site movie2k.to through...
Exploit released for Android local elevation flaw impacting 7 OEMs – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A proof-of-concept (PoC) exploit for a local privilege elevation flaw impacting at least seven Android original equipment manufacturers (OEMs) is...
Johnson Controls says ransomware attack cost $27 million, data stolen – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Johnson Controls International has confirmed that a September 2023 ransomware attack cost the company $27 million in expenses and led...
Online ransomware decryptor helps recover partially encrypted files – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas CyberArk has created an online version of ‘White Phoenix,’ an open-source ransomware decryptor targeting operations using intermittent encryption. The company announced...
Vastaamo hacker traced via ‘untraceable’ Monero transactions, police says – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Julius Aleksanteri Kivimäki, the suspect believed to be behind an attack against one of Finland’s largest psychotherapy clinics, Vastaamo, was...
A mishandled GitHub token exposed Mercedes-Benz source code – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A mishandled GitHub token gave unrestricted access to Mercedes-Benz’s internal GitHub Enterprise Service, exposing source code to the public. Mercedes-Benz...
Police disrupt Grandoreiro banking malware operation, make arrests – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Federal Police of Brazil and cybersecurity researchers have disrupted the Grandoreiro banking malware operation, which has been targeting Spanish-speaking...
Keenan warns 1.5 million people of data breach after summer cyberattack – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Keenan & Associates is sending notices of a data breach to 1.5 million customers, warning that hackers accessed their personal...
45k Jenkins servers exposed to RCE attacks using public exploits – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Researchers found roughly 45,000 Jenkins instances exposed online that are vulnerable to CVE-2023-23897, a critical remote code execution (RCE) flaw...
Ransomware payments drop to record low as victims refuse to pay – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The number of ransomware victims paying ransom demands has dropped to a record low of 29% in the final quarter...
DHS employees jailed for stealing data of 200K U.S. govt workers – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Three former Department of Homeland Security (DHS) employees were sentenced to prison for stealing proprietary U.S. government software and databases...
Exploits released for critical Jenkins RCE flaw, patch now – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Multiple proof-of-concept (PoC) exploits for a critical Jenkins vulnerability allowing unauthenticated attackers to read arbitrary files have been made publicly...
Kansas City public transportation authority hit by ransomware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. KCATA...
Kansas public transportation authority hit by ransomware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. KCATA...
Ukraine: Hack wiped 2 petabytes of data from Russian research center – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The Main Intelligence Directorate of Ukraine’s Ministry of Defense claims that pro-Ukrainian hacktivists breached the Russian Center for Space Hydrometeorology,...
Microsoft reveals how hackers breached its Exchange Online accounts – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives’ email accounts in November 2023,...
Blackwood hackers hijack WPS Office update to install malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A previously unknown advanced threat actor tracked as ‘Blackwood’ is using sophisticated malware called NSPX30 in cyberespionage attacks against companies...
iPhone apps abuse iOS push notifications to collect user data – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Numerous iOS apps are using background processes triggered by push notifications to collect user data about devices, potentially allowing the...
Cisco warns of critical RCE flaw in communications software – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Cisco is warning that several of its Unified Communications Manager (CM) and Contact Center Solutions products are vulnerable to a...
Hackers target WordPress database plugin active on 1 million sites – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Malicious activity targeting a critical severity flaw in the ‘Better Search Replace’ WordPress plugin has been detected, with researchers observing...
VexTrio TDS: Inside a massive 70,000-domain cybercrime operation – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A previously unknown traffic distribution system (TDS) named ‘VexTrio’ has been active since at least 2017, aiding 60 affiliates in...
Over 5,300 GitLab servers exposed to zero-click account takeover attacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Over 5,300 internet-exposed GitLab instances are vulnerable to CVE-2023-7028, a zero-click account takeover flaw GitLab warned about earlier this month....
UK says AI will empower ransomware over the next two years – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas The United Kingdom’s National Cyber Security Centre (NCSC) warns that artificial intelligence (AI) tools will have an adverse near-term impact...