MOVEit Transfer software zero-day actively exploited in the wild

Threat actors are exploiting a zero-day flaw in Progress Software’s MOVEit Transfer product to steal data from organizations.

Threat actors are actively exploiting a zero-day vulnerability in the Progress MOVEit Transfer file transfer product to steal data from organizations.

MOVEit …

Apps with over 420 Million downloads from Google Play unveil the discovery of SpinOk spyware

Researchers discovered spyware, dubbed SpinOk, hidden in 101 Android apps with over 400 million downloads in Google Play.

The malicious module is distributed as a marketing SDK that developers behind the apps embedded in their applications and games, including those …

BlackCat claims the hack of the Casepoint legal technology platform used by US agencies

The BlackCat ransomware gang claims to have hacked the Casepoint legal technology platform used US agencies, including SEC and FBI.

The cybersecurity researcher Dominic Alvieri first noticed that the BlackCat ransomware gang added the company Casepoint to the list of …

Widespread exploitation by botnet operators of Zyxel firewall flaw

Threat actors are actively exploiting a command injection flaw, tracked as CVE-2023-28771, in Zyxel firewalls to install malware.

Threat actors are actively attempting to exploit a command injection vulnerability, tracked as CVE-2023-28771, that impacts Zyxel firewalls. Their objective is to …

Swiss real estate agency Neho fails to put a password on its systems

A misconfiguration of Swiss real estate agency Neho’s systems exposed sensitive credentials to the public.

Neho, a Switzerland-based real estate agency, leaked credentials recently, potentially allowing threat actors to prey on sensitive data about the company and its clients.

  • A

A database containing 478,000 RaidForums members leaked online

The database of the popular RaidForums hacking forum has been leaked on a new hacking forum, 478,000 members exposed.

A database belonging to the now-defunct RaidForums cybercrime platform has been leaked on a new hacking forum called Exposed. The database …

Beware of the new phishing technique “file archiver in the browser” that exploits zip domains

“file archiver in the browser” is a new phishing technique that can be exploited by phishers when victims visit a .ZIP domain.

A new phishing technique called “file archiver in the browser” can be used by phishers to “emulate” a …

Lockbit ransomware attack on MCNA Dental impacts 8.9M individuals

Managed Care of North America (MCNA) Dental disclosed a data breach that impacted more than 8.9 million individuals.

Managed Care of North America (MCNA) Dental suffered a data breach that impacted 8,923,662 patients.

MCNA Dental is one of the largest …

Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks

Experts warn of phishing attacks that are combining the use of compromised Microsoft 365 accounts and .rpmsg encrypted emails.

Trustwave researchers have observed threat actors using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts in a phishing campaign aimed …

Industrial automation giant ABB disclosed data breach after ransomware attack

Swiss electrification and automation technology giant ABB confirmed it has suffered a data breach after a ransomware attack.

ABB has more than 105,000 employees and has $29.4 billion in revenue for 2022. On May 7, 2023, the Swiss multinational company, …

New Bandit Stealer targets web browsers and cryptocurrency wallets

Bandit Stealer is a new stealthy information stealer malware that targets numerous web browsers and cryptocurrency wallets.

Trend Micro researchers discovered a new info-stealing malware, dubbed Bandit Stealer, which is written in the Go language and targets multiple browsers and …

Security Affairs newsletter Round 421 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

Is

New Buhti ransomware operation uses rebranded LockBit and Babuk payloads

The recently identified Buhti operation targets organizations worldwide with rebranded LockBit and Babuk ransomware variants.

Researchers from Symantec discovered a new ransomware operation called Buhti (aka Blacktail) that is using LockBit and Babuk variants to target Linux and Windows systems …

Dish Network says the February ransomware attack impacted +300,000 individuals

Satellite TV giant Dish Network disclosed a data breach after the February ransomware attack and started notifying impacted individuals.

The American satellite broadcast provider Dish Network went offline on February 24, 2023, the outage impacted Dish.com, Dish Anywhere app, …

BatLoader campaign impersonates ChatGPT and Midjourney to deliver Redline Stealer

Researchers identified an ongoing BatLoader campaign relying on Google Search Ads to deliver rogue web pages for ChatGPT and Midjourney.

In early May, researchers at eSentire Threat Response Unit (TRU) spotted an ongoing BatLoader campaign using Google Search Ads to …

PyPI Repository temporarily suspends user sign-ups and package uploads due to ongoing attacks

The Python Package Index (PyPI) maintainers have temporarily disabled the sign up and package upload processes due to an ongoing attack.

The maintainers of Python Package Index (PyPI), the Python software repository, have temporarily disabled the sign up and package …

Security Affairs newsletter Round 420 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

We

2021 data breach exposed data of 70 Million Luxottica customers

Luxottica has finally confirmed the 2021 data breach that exposed the personal information of 70 million customers.

Luxottica Group S.p.A. is an Italian eyewear conglomerate and the world’s largest company in the eyewear industry. As a vertically integrated company, Luxottica …

Cybercrime gang FIN7 returned and was spotted delivering Clop ransomware

Cybercriminal gang FIN7 returned with a new wave of attacks aimed at deploying the Clop ransomware on victims’ networks.

Researchers at Microsoft Security Intelligence team published a series of tweets to warn of a new wave of attacks aimed at …

Lemon Group gang pre-infected 9 million Android devices for fraudulent activities

The Lemon Group cybercrime ring has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices.

A cybercrime group tracked has Lemon Group has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices. Infected devices were …

文 » A