BleepingComputer | xxx | 第 3 页BleepingComputer – 第3页 – xxx
菜单

BleepingComputer

Two malware strains dominate the business
The average payment demand following a ransomware attack has almost doubled in the second quarter of the year and victims have Ryuk and Sodinokibi to blame.
Extra storage is for every app
Hackers can take advantage of a logical flaw in WhatsApp for Android and modify or replace media files available in external storage, such as memory cards, [...]
FBI lets anyone create a GandCrab decryptor
In an FBI Flash Alert, the FBI has released the master decryption keys for the Gandcrab Ransomware versions 4, 5, 5.0.4, 5.1, and 5.2. Using these [...]
Services run no matter what
An app styling itself as a more feature-rich unofficial version of Telegram was installed over 100,000 from Google Play only to provide minimum messaging [...]
Not known if being sold online
The data breach monitoring service Haveibeenpwned.com has added a database dump of almost 101 million Evite users who had their information exposed [...]
Misuse of CSRF protection function
A critical security issue found in the Ad Inserter WordPress plugin currently installed on over 200,000 websites allows authenticated [...]
Victims in the public service sector
Malware researchers have discovered a new file-encrypting malware they dubbed DoppelPaymer that has been making victims since at least mid-June, asking [...]
Insurance covers part of the cost
Another public administration in the U.S. surrenders cybercriminal demands as La Porte County, Indiana, pays $130,000 to recover data on computer [...]
Thousands of victims
Following recent reports about mass-scale attacks aimed at modifying Domain Name System records, UK's National Cyber Security Centre (NCSC) released an [...]
July 6th 2019
If you read the news, it's hard not to see that ransomware is far from dead and may be worse then ever. 
Users can also report Forms-based phishing 
Microsoft is rolling out Microsoft Forms proactive phishing detection to improve the product's security by blocking phishing attacks from abusing surveys [...]
Federal Election Commission giving a helping hand
2020 U.S. presidential campaigns are not using proper email security according to research from Californian-based email threat protection firm Agari.
Increased ransoms fuel further attacks
A ransomware attack at New York City's Monroe College has shutdown the college's computer systems at campuses located in Manhattan, New Rochelle and St. [...]
Malware strips browser and clipboard of data
Cybercriminals are using the notoriety of the DeepNude app to distribute info-stealing malware in campaigns over YouTube that promise a cracked premium [...]
Affected Windows Server platforms
Multiple Windows 10 Server versions are affected by a known issue introduced with the KB4503293, KB4503327, and KB4503286 cumulative updates, monthly [...]
A fake Rust hack
Some users of online team-based shooters, battle royale, or survival games commonly use game hacking or cheats to give themselves an advantage over their [...]
Researchers not welcome
A new version of the Miori botnet added protection to the login panel of its command and control server, hanging a "not welcome" message for connections [...]
The Windows zero-day exploited by Buhtrap
The Buhtrap hacking group has switched its targets from Rusian financial businesses and institutions since December 2015 when it moved into cyber-espionage [...]
Lack of access control
Cybercriminals running Magecart operations have added payment card skimming code to more than 17,000 domains with JavaScript files in misconfigured Amazon [...]
SMTP server needs to enabled
Atlassian has patched a critical vulnerability affecting Jira Server and Data Center versions released since the summer of 2011.
Conflict with older version of McAfee ENS
An update for the McAfee Endpoint Security (ENS) security software was released today that caused major headaches for system administrators all over the [...]
The malware dropper used in the attack
The Pale Moon web browser team announced today that their Windows archive servers were breached and the hackers infected all archived installers of [...]
Encrypting victim’s files
A new ransomware strain written in Go and dubbed eCh0raix by the Anomali Threat Research Team is being used in the wild to infect and encrypt [...]
Untrusted app sources
Malware researchers discovered a new malicious campaign for Android devices that replaces legitimate apps with tainted copies built to push advertisements [...]
Multi-effect bug in Diagnostic tool
Intel today released security updates for two of its products, to fix vulnerabilities that could lead to privilege escalation, denial of service, and [...]
Installing the update
Microsoft released quality improvements to the Windows 10 version 1903 servicing stack, the component designed to allow users to receive and install [...]
Do you trust me?
Mozilla has decided to block DarkMatter from becoming a trusted root certificate authority in Firefox due to concerns that their certificates could be [...]
No authentication or special privileges needed
A vulnerability in the firmware of some anesthesia machines used in hospitals could be abused to change normal functionality up to the point of adjusting [...]
The ERIS Ransomware
The RIG exploit kit has been spotted distributing the new ERIS Ransomware as its payload. Using the RIG exploit kit, vulnerable victims will find that the [...]
British Airways also at risk of a record $228,706,585 GDPR fine
The UK Information Commissioner’s Office (ICO) intends to fine Marriott International Inc £99,200,396 ($123,705,869 / €110,385,736) for [...]
Seeking partners
Trickbot trojan shows that it continues to evolve as its operators have started to deploy a custom proxy module to victims. This new component is [...]
Web injects used to abuse victims’ web browsers
Researchers from Cofense have discovered a new malspam campaign that delivers fake eFax messages designed to drop a banking Trojan and RAT cocktail via [...]
Used for seeding torrents, DDoS attacks
TV show and movie fans are being targeted by a malicious campaign that distributes a GoBot2 backdoor variant via files downloaded from [...]
June 23th 2019
This week is a double edition covering the ransomware news between June 22nd and July 5th.The big news over the past two weeks is the U.S. state of Florida [...]
Attackers stole the money in two separate transactions
Over $800,000 were stolen from the City of Griffin, Georgia, by scammers in a BEC (Business Email Compromise) attack by redirecting two transactions to [...]
Magecart groups are diversifying their attacks
A large-scale payment card skimming campaign that successfully breached 962 e-commerce stores was discovered today by Magento security research [...]
Speed limit frustration
An Android app with over 10 million installations on Google Play attempts to trick Samsung phone users into paying for their firmware updates, which are [...]
Scammers increasingly using sextortion
The U.S. Federal Bureau of Investigation (FBI) issued a warning on Twitter regarding sextortion campaigns used by scammers to [...]
Ongoing TA505 campaigns
Several malicious spam campaigns are distributing new malware strains according to Trend Micro researchers, with the Gelup downloader and the [...]
Global spread
The Sodinokibi ransomware is looking to increase its privileges on a victim machine by exploiting a vulnerability in the Win32k component present on [...]
Previous APT33 warnings
US Cyber Command (US CyberCom) issued a malware alert on Twitter regarding the active exploitation of the CVE-2017-11774 Outlook vulnerability to [...]
DNS over HTTPS used to secure C2 traffic
A Lua-based backdoor malware capable of targeting both Linux and Windows users while securing its communication channels via DNS over HTTPS (DoH) was [...]
Bank unaware of the theft
An attack on a bank in Bangladesh that suffered losses of at least $3 million may be the work of the Silence hacker outfit, a relatively new, [...]
Debug build compiled in 2016
A fairly undetected remote access trojan called Ratsnif and used in cyber-espionage campaigns from the OceanLotus group has gained new capabilities that [...]
Phishing-as-a-Service drives growth
With much of the world's corporate communication being done through email, scammers increasingly target corporate users with phishing scams that allow [...]
How the attack works
OpenPGP installations can grind to a halt and fail to verify the authenticity of downloaded packages as the keyserver network has been flooded with bogus [...]
D-Link sued for failing to secure devices sold in the U.S.
Taiwanese networking equipment manufacturer D-Link today settled a Federal Trade Commission (FTC) lawsuit originating from a 2017 complaint saying that it [...]
Patched remote code execution security flaws
Three critical remote code execution (RCE) in the Media framework and another one in the Android system were fixed by Google in the Android Open [...]
Securing ElasticSearch servers
A publicly accessible ElasticSearch cluster owned by Orvibo, a Chinese smart home solutions provider, leaked more than two billion user logs containing [...]
All the benefits of legitimate access
Cybercriminals are exploring all avenues to get the most out of stolen payment card information. Access to an online banking account opens the door to a [...]

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51