Category: Bleeping Computer

Hand
18
Apr
2023

Australians lost a record $3.1 billion to scams last year

The Australian Competition & Consumer Commission (ACCC) says Australians lost a record $3.1 billion to scams in 2022, an 80%…

Hacker hacking
18
Apr
2023

The Attacks that can Target your Windows Active Directory

Active Directory is at the center of many attacks as it is still the predominant source of identity and access…

Sandbox
18
Apr
2023

New sandbox escape PoC exploit available for VM2 library, patch now

A security researcher has released, yet another sandbox escape proof of concept (PoC) exploit that makes it possible to execute…

Person in purge mask
17
Apr
2023

Ex-Conti members and FIN7 devs team up to push new Domino malware

Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named ‘Domino’ in…

New Chameleon Android malware mimics bank, govt, and crypto apps
17
Apr
2023

New Chameleon Android malware mimics bank, govt, and crypto apps

A new Android trojan called ‘Chameleon’ has been targeting users in Australia and Poland since the start of the year,…

Qbot malware
17
Apr
2023

New QBot email attacks use PDF and WSF combo to install malware

QBot malware is now distributed in phishing campaigns utilizing PDFs and Windows Script Files (WSF) to infect Windows devices. Qbot…

Hacker with an evil cyber grin
17
Apr
2023

Hackers abuse Google Command and Control red team tool in attacks

The Chinese state-sponsored hacking group APT41 was found abusing the GC2 (Google Command and Control) red teaming tool in data…

Apple logo with a padlock
16
Apr
2023

LockBit ransomware encryptors found targeting Mac devices

The LockBit ransomware gang has created encryptors targeting Macs for the first time, likely becoming the first major ransomware operation…

CISA
16
Apr
2023

CISA warns of Android bug exploited by Chinese app to spy on users

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today of a high-severity Android vulnerability believed to have been exploited…

NCR Aloha POS system
15
Apr
2023

NCR suffers Aloha POS outage after BlackCat ransomware attack

Source: NCR Aloha NCR is suffering an outage on its Aloha point of sale platform after being hit by an…

Hackers abuse Action1 RMM platform in ransomware attacks
15
Apr
2023

Hackers start abusing Action1 RMM in ransomware attacks

Security researchers are warning that cybercriminals are increasingly using the Action1 remote access software for persistence on compromised networks and…

Android
15
Apr
2023

Android malware infiltrates 60 Google Play apps with 100M installs

A new Android malware named ‘Goldoson’ has infiltrated Google Play through 60 legitimate apps that collectively have 100 million downloads….