Source: www.bleepingcomputer.com – Author: Lawrence Abrams Image: Bing Create A new ransomware operation is hacking Zimbra servers to steal emails and encrypt files. However, instead of...
Author:
New ZIP domains spark debate among cybersecurity experts – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Cybersecurity researchers and IT admins have raised concerns over Google’s new ZIP and MOV Internet domains, warning that threat actors...
The Week in Ransomware – May 12th 2023 – New Gangs Emerge – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams This week we have multiple reports of new ransomware families targeting the enterprise, named Cactus and Akira, both increasingly active...
Multinational tech firm ABB hit by Black Basta ransomware attack – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Swiss multinational company ABB, a leading electrification and automation technology provider, has suffered a Black Basta ransomware attack, reportedly impacting...
Windows 11 KB5026372 cumulative update released with 20 changes – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Microsoft has released the Windows 11 22H2 KB5026372 cumulative update to fix security vulnerabilities and introduce 20 changes, improvements, and bug...
Microsoft May 2023 Patch Tuesday fixes 3 zero-days, 38 flaws – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Today is Microsoft’s May 2023 Patch Tuesday, and security updates fix three zero-day vulnerabilities and a total of 38 flaws....
Intel investigating leak of Intel Boot Guard private keys after MSI breach – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Intel is investigating the leak of alleged private keys used by the Intel Boot Guard security feature, potentially impacting its...
Western Digital says hackers stole customer data in March cyberattack – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Western Digital has taken its store offline and sent customers data breach notifications after confirming that hackers stole sensitive personal...
Meet Akira — A new ransomware operation targeting the enterprise – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams The new Akira ransomware operation has slowly been building a list of victims as they breach corporate networks worldwide, encrypt...
Twitter says ‘security incident’ exposed private Circle tweets – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Twitter disclosed that a ‘security incident’ caused private tweets sent to Twitter Circles to show publicly to users outside of...
The Week in Ransomware – May 5th 2023 – Targeting the public sector – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams This week’s ransomware news has been dominated by a Royal ransomware attack on the City of Dallas that took down...
Get 50% off Malwarebytes Premium + Privacy in this limited-time deal – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams If you are concerned about the security and privacy of your online activities, this new 50% off Malwarebytes deal can bring you...
City of Dallas hit by Royal ransomware attack impacting IT services – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams The City of Dallas, Texas, has suffered a Royal ransomware attack, causing it to shut down some of its IT...
PornHub blocked in Utah over SB287 age-verification law – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Adult media creation company MindGeek has blocked access to its websites in Utah, including PornHub, Brazzers, RedTube, YouPorn, and Reality...
Twitter outage logs you out and won’t let you back in – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Update: The outage appears to be resolved and Twitter users can once again log into the desktop site. A Twitter...
New LOBSHOT malware gives hackers hidden VNC access to Windows devices – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams A new malware known as ‘LOBSHOT’ distributed using Google ads allows threat actors to stealthily take over infected Windows devices...
Twitter bug let legacy verified accounts see blue check in their profile – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Update 5/1/23: Title updated to reflect this bug only allowed the user to see their legacy check. See update at end...
Hackers leak images to taunt Western Digital’s cyberattack response – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams The ALPHV ransomware operation, aka BlackCat, has published screenshots of internal emails and video conferences stolen from Western Digital, indicating...
Microsoft: Clop and LockBit ransomware behind PaperCut server hacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Microsoft has attributed recent attacks on PaperCut servers to the Clop and LockBit ransomware operations, which used the vulnerabilities to...
Windows 10 KB5025297 preview update released with 10 fixes – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams Microsoft has released the optional KB5025297 Preview cumulative update for Windows 10 22H2, with eighteen fixes or changes. While this...
The Week in Ransomware – April 21st 2023 – Macs in the Crosshairs
A lot of news broke this week related to ransomware, with the discovery of LockBit testing macOS encryptors to an outage on NCR, causing massive headaches...
American Bar Association data breach hits 1.4 million members
The American Bar Association (ABA) has suffered a data breach after hackers compromised its network and gained access to older credentials for 1,466,000 members. The ABA...
Microsoft Defender update causes Windows Hardware Stack Protection mess
In a confusing mess, a recent Microsoft Defender update rolled out a new security feature called ‘Kernel-mode Hardware-enforced Stack Protection,’ while removing the LSA protection feature....
Google Search outage prevents some from seeing search results
Update 4/18/23: The outage appears to be resolved, with fewer people reporting issues. Google Search is currently suffering a partial outage that prevents the search engine...
US, UK warn of govt hackers using custom malware on Cisco routers
The US, UK, and Cisco are warning of Russian state-sponsored APT28 hackers deploying a custom malware named ‘Jaguar Tooth’ on Cisco IOS routers, allowing unauthenticated access...
Microsoft: Iranian hackers behind retaliatory cyberattacks on US orgs
Microsoft has discovered that an Iranian hacking group known as ‘Mint Sandstorm’ is conducting cyberattacks on US critical infrastructure in what is believed to be retaliation...
Ex-Conti members and FIN7 devs team up to push new Domino malware
Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named ‘Domino’ in attacks on corporate networks. Domino is...
Hackers abuse Google Command and Control red team tool in attacks
The Chinese state-sponsored hacking group APT41 was found abusing the GC2 (Google Command and Control) red teaming tool in data theft attacks against a Taiwanese media...
New QBot email attacks use PDF and WSF combo to install malware
QBot malware is now distributed in phishing campaigns utilizing PDFs and Windows Script Files (WSF) to infect Windows devices. Qbot (aka QakBot) is a former banking...
LockBit ransomware encryptors found targeting Mac devices
The LockBit ransomware gang has created encryptors targeting Macs for the first time, likely becoming the first major ransomware operation to ever specifically target macOS. The...