Category: Bleeping Computer

Hacker
21
Nov
2023

DarkGate and Pikabot malware emerge as Qakbot’s successors

A sophisticated phishing campaign pushing the DarkGate malware infections has recently added the PikaBot malware into the mix, making it…

Tor Project removes relays because of for-profit, risky activity
21
Nov
2023

Tor Project removes relays because of for-profit, risky activity

The Tor Project has explained its recent decision to remove multiple network relays that represented a threat to the safety and…

Gamaredon
21
Nov
2023

Gamaredon’s LittleDrifter USB malware spreads beyond Ukraine

A recently discovered worm that researchers call LittleDrifter has been spreading over USB drives infecting systems in multiple countries as…

Microsoft 365
21
Nov
2023

Microsoft fixes ‘Something Went Wrong’ Office sign-in errors

Microsoft is rolling out fixes for known Microsoft 365 issues causing ‘Something Went Wrong [1001]’ sign-in errors and rendering desktop…

VX-Underground
20
Nov
2023

VX-Underground malware collective framed by Phobos ransomware

A new Phobos ransomware variant frames the popular VX-Underground malware-sharing collective, indicating the group is behind attacks using the encryptor….

Healthcare data
20
Nov
2023

Cybersecurity firm executive pleads guilty to hacking hospitals

The former chief operating officer of a cybersecurity company has pleaded guilty to hacking two hospitals, part of the Gwinnett…

Hand holding a key
20
Nov
2023

Researchers extract RSA keys from SSH server signing errors

A team of academic researchers from universities in California and Massachusetts demonstrated that it’s possible under certain conditions for passive network…

Canada flag
20
Nov
2023

Canadian government discloses data breach after contractor hacks

The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of…

Kinsing malware exploits Apache ActiveMQ RCE to plant rootkits
20
Nov
2023

Kinsing malware exploits Apache ActiveMQ RCE to plant rootkits

The Kinsing malware operator is actively exploiting the CVE-2023-46604 critical vulnerability in the Apache ActiveMQ open-source message broker to compromise…

Specops uReset
20
Nov
2023

How to boost Security with Self-Service Password Resets

What happens when an employee at your organization forgets their password? If your workplace is like many, a forgotten password…

Hackers in library
20
Nov
2023

Rhysida ransomware gang claims British Library cyberattack

The Rhysida ransomware gang has claimed responsibility for a cyberattack on the British Library in October, which has caused a…

Sandworm state hackers use living-off-the-land technique to cause power outage
20
Nov
2023

Russian hackers use Ngrok feature and WinRAR exploit to attack embassies

After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in…