FUD Malware obfuscation engine BatCloak continues to evolveSecurity Affairs
13
Jun
2023

FUD Malware obfuscation engine BatCloak continues to evolveSecurity Affairs

Researchers detailed a fully undetectable (FUD) malware obfuscation engine named BatCloak that is used by threat actors. Researchers from Trend Micro have…

Famous hacking forum BreachForums is back, get ready for more data leaks
13
Jun
2023

Famous hacking forum BreachForums is back, get ready for more data leaks

The notorious cybercrime and hacking site BreachForums, which was taken down a few months ago, has been relaunched under the…

The Rise of Blockchain Gaming and Secure Marketplaces
13
Jun
2023

The Rise of Blockchain Gaming and Secure Marketplaces

Blockchain gaming and secure marketplaces are transforming the gaming industry, offering true ownership and secure trading of in-game assets. Let’s…

Patch Tuesday: Critical Flaws in Adobe Commerce Software
13
Jun
2023

Romanian Operator of Bulletproof Hosting Service Sentenced to Prison in US

A Romanian national who operated a bulletproof hosting service used by trojans such as Gozi, Zeus, and SpyEye was sentenced…

Intellihartx data breach exposed personal and health info of 490K individualsSecurity Affairs
13
Jun
2023

Intellihartx data breach exposed personal and health info of 490K individualsSecurity Affairs

Intellihartx is notifying about 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack in January. The…

Virtual Event Today: CISO Forum 2023 - Register to Join
13
Jun
2023

Virtual Event Today: CISO Forum 2023 – Register to Join

SecurityWeek’s 2023 CISO Forum Virtual Summit is taking place June 13-14 as a fully immersive online experience. Designed for senior…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
13
Jun
2023

Experts released PoC exploit for MOVEit Transfer CVE-2023-34362Security Affairs

Security firm Horizon3 released proof-of-concept (PoC) exploit code for the remote code execution (RCE) flaw CVE-2023-34362 in the MOVEit Transfer…

RDP honeypot hit by 37,000 brute-force login attacks a day
13
Jun
2023

RDP honeypot targeted 3.5 million times in brute-force attacks

Remote desktop connections are so powerful a magnet for hackers that an exposed connection can average more than 37,000 times…

Russians charged in Mt. Gox Bitcoin heist and BTC-e money laundering
13
Jun
2023

Russians charged in Mt. Gox Bitcoin heist and BTC-e money laundering

Mt. Gox, once the largest Bitcoin exchange in the world, collapsed in 2014 after the theft was discovered. The United…

COSMICENERGY - OT Malware to Disrupt Power Grid
13
Jun
2023

CosmicEnergy ICS Malware Poses No Immediate Threat, but Should Not Be Ignored

The recently discovered CosmicEnergy malware, which is designed to target industrial control systems (ICS), does not pose an immediate threat…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
13
Jun
2023

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs

UK communications regulator Ofcom suffered a data breach after a Clop ransomware attack exploiting the MOVEit file transfer zero-day. UK’s…

Phishing
13
Jun
2023

Massive phishing campaign uses 6,000 sites to impersonate 100 brands

A widespread brand impersonation campaign targeting over a hundred popular apparel, footwear, and clothing brands has been underway since June…