Source: www.bleepingcomputer.com – Author: Ionut Ilascu Security researchers analyzing the activity of the recently emerged 3AM ransomware operation uncovered close connections with infamous groups, such as...
Author:
Fake Bitwarden sites push new ZenRAT password-stealing malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Fake Bitwarden sites are pushing installers purportedly for the open-source password manager that carry a new password-stealing malware that security...
Hotel hackers redirect guests to fake Booking.com to steal cards – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Security researchers discovered a multi-step information stealing campaign where hackers breach the systems of hotels, booking sites, and travel agencies...
MGM casino’s ESXi servers allegedly encrypted in ransomware attack – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu An affiliate of the BlackCat ransomware group, also known as APLHV, is behind the attack that disrupted MGM Resorts’ operations, forcing...
Hackers use new 3AM ransomware to save failed LockBit attack – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A new ransomware strain called 3AM has been uncovered after a threat actor used it in an attack that failed...
MGM Resorts shuts down IT systems after cyberattack – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu MGM Resorts International disclosed today that it is dealing with a cybersecurity issue that impacted some of its systems, including...
CISA warns of critical Apache RocketMQ bug exploited in attacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added to its catalog of known exploited vulnerabilities (KEV) a critical–severity...
W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A threat actor known as W3LL developed a phishing kit that can bypass multi-factor authentication along with other tools that...
Lapsus$ teen hackers convicted of high-profile cyberattacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A London jury has found that an 18-year-old member of the Lapsus$ data extortion gang helped hack multiple high-profile companies, stole...
New stealthy techniques let hackers gain Windows SYSTEM privileges – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Security researchers have released NoFilter, a tool that abuses the Windows Filtering Platform to elevate a user’s privileges to increases...
Hackers ask $120,000 for access to multi-billion auction house – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Hackers claim to have breached the network of a major auction house and offered access to whoever was willing to...
Almost 2,000 Citrix NetScaler servers backdoored in hacking campaign – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A threat actor has compromised close to 2,000 thousand Citrix NetScaler servers in a massive campaign exploiting the critical-severity remote...
Over 100K hacking forums accounts exposed by info-stealing malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Researchers discovered 120,000 infected systems that contained credentials for cybercrime forums. Many of the computers belong to hackers, the researchers...
Lapsus$ hackers took SIM-swapping attacks to the next level – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu The U.S. government released a report after analyzing simple techniques, e.g. SIM swapping, used by the Lapsus$ extortion group to...
Microsoft Office update breaks actively exploited RCE attack chain – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Microsoft today released a defense-in-depth update for Microsoft Office that prevents exploitation of a remote code execution (RCE) vulnerability tracked...
New Downfall attacks on Intel CPUs steal encryption keys, data – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A senior research scientist at Google has devised new CPU attacks to exploit a vulnerability dubbed Downfall that affects multiple...
Hackers can abuse Microsoft Office executables to download malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu The list of LOLBAS files – legitimate binaries and scripts present in Windows that can be abused for malicious purposes,...
P2PInfect server botnet spreads using Redis replication feature – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Threat actors are actively targeting exposed instances of SSH and Redis Redis open-source data store with a peer-to-peer self-replicating worm...
ALPHV ransomware adds data leak API in new extortion strategy – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Image: Bing Create The ALPHV ransomware gang, also referred to as BlackCat, is trying to put more pressure on their...
Netscaler ADC bug exploited to breach US critical infrastructure org – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu The US government is warning that threat actors breached the network of a U.S. organization in the critical infrastructure sector...
Estée Lauder beauty giant breached by two ransomware gangs – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Two ransomware actors, ALPHV/BlackCat and Clop, have listed beauty company Estée Lauder on their data leak sites as a victim...
OpenAI credentials stolen by the thousands for sale on the dark web – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Threat actors are showing an increased interest in generative artificial intelligence tools, with hundreds of thousands of OpenAI credentials for...
U.S. preparing Cyber Trust Mark for more secure smart devices – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A new cybersecurity certification and labeling program called U.S. Cyber Trust Mark is being shaped to help U.S. consumers choose...
New PindOS JavaScript dropper deploys Bumblebee, IcedID malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu Security researchers discovered a new malicious tool they named PindOS that delivers the Bumblebee and IcedID malware typically associated with...
New Cactus ransomware encrypts itself to evade antivirus – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Ionut Ilascu A new ransomware operation called Cactus has been exploiting vulnerabilities in VPN appliances for initial access to networks of “large...
Hackers can breach networks using data on resold corporate routers
Enterprise-level network equipment on the secondary market hide sensitive data that hackers could use to breach corporate environments or to obtain customer information. Looking at several...
Hackers start abusing Action1 RMM in ransomware attacks
Security researchers are warning that cybercriminals are increasingly using the Action1 remote access software for persistence on compromised networks and to execute commands, scripts, and binaries....
Microsoft shares guidance to detect BlackLotus UEFI bootkit attacks
Microsoft has shared guidance to help organizations check if hackers targeted or compromised machines with the BlackLotus UEFI bootkit by exploiting the CVE-2022-21894 vulnerability. Organizations and...
CISA orders agencies to patch Backup Exec bugs used by ransomware gang
On Friday, U.S. Cybersecurity and Infrastructure Security Agency (CISA) increased by five its list of security issues that threat actors have used in attacks, three of...
FBI seizes stolen credentials market Genesis in Operation Cookie Monster
The domains for Genesis Market, one of the most popular marketplaces for stolen credentials of all types, were seized by law enforcement earlier this week as...