Infosec News

InfoSec News 20230109

  • Publicado: Seg, 09/01/2023 - 12:20

Top News


  • Microsoft ends Windows 7 extended security updates on Tuesday

"Windows 7 Professional and Enterprise editions will no longer receive extended security updates for critical and important vulnerabilities starting Tuesday, January 10, 2023.
Microsoft launched the legacy operating system in October 2009. It then reached its end of support in January 2015 and its extended end of support in January 2020.

InfoSec News 20230106

  • Publicado: Sex, 06/01/2023 - 12:40

Top News


  • Bitdefender releases free MegaCortex ransomware decryptor

"Antivirus company Bitdefender has released a decryptor for the MegaCortex ransomware family, making it possible for victims of the once notorious gang to restore their data for free.
The creation of the decryptor was the combined work of Bitdefender analysts and experts from Europol, the NoMoreRansom Project, and the Zürich Public Prosecutor's Office and Cantonal Police.

InfoSec News 20230105

  • Publicado: Qui, 05/01/2023 - 14:09

Top News


  • Bluebottle hackers used signed Windows driver in attacks on banks

"A signed Windows driver has been used in attacks on banks in French-speaking countries, likely from a threat actor that stole more than $11 million from various banks.
The activity and targets fit the profile of the OPERA1ER hackers that have been attributed at least 35 successful attacks between 2018 and 2020.

InfoSec News 20230104

  • Publicado: Qua, 04/01/2023 - 15:35

Top News


  • Over 60,000 Exchange servers vulnerable to ProxyNotShell attacks

"More than 60,000 Microsoft Exchange servers exposed online are yet to be patched against the CVE-2022-41082 remote code execution (RCE) vulnerability, one of the two security flaws targeted by ProxyNotShell exploits."

Link

TLP1 : Green

InfoSec News 20230103

  • Publicado: Ter, 03/01/2023 - 15:18

Top News


  • Raspberry Robin Worm Evolves to Attack Financial and Insurance Sectors in Europe

"Financial and insurance sectors in Europe have been targeted by the Raspberry Robin worm, as the malware continues to evolve its post-exploitation capabilities while remaining under the radar."

Link

TLP1 : Green

InfoSec News 20230102

  • Publicado: Seg, 02/01/2023 - 13:32

Top News


  • Ransomware gang apologizes, gives SickKids hospital free decryptor

"The LockBit ransomware gang has released a free decryptor for the Hospital for Sick Children (SickKids), saying one of its members violated rules by attacking the healthcare organization.
SickKids is a teaching and research hospital in Toronto that focuses on providing healthcare to sick children.
On December 18th, the hospital suffered a ransomware attack that impacted internal and corporate systems, hospital phone lines, and the website.

InfoSec News 20221229

  • Publicado: Qui, 29/12/2022 - 14:19

Top News


  • Hackers abuse Google Ads to spread malware in legit software

"Malware operators have been increasingly abusing the Google Ads platform to spread malware to unsuspecting users searching for popular software products.
Among the products impersonated in these campaigns include Grammarly, MSI Afterburner, Slack, Dashlane, Malwarebytes, Audacity, μTorrent, OBS, Ring, AnyDesk, Libre Office, Teamviewer, Thunderbird, and Brave.

InfoSec News 20221228

  • Publicado: Qua, 28/12/2022 - 14:08

Top News


  • Hackers steal $8 million from users running trojanized BitKeep apps

"Multiple BitKeep crypto wallet users reported that their wallets were emptied during Christmas after hackers triggered transactions that didn't require verification.
BitKeep is a decentralized multi-chain web3 DeFi wallet supporting over 30 blockchains, 76 mainnets, 20,000 decentralized applications, and more than 223,000 assets. It’s used by over eight million people in 168 countries for asset management and transaction handling.

InfoSec News 20221227

  • Publicado: Ter, 27/12/2022 - 13:41

Top News


  • Hacker claims to be selling Twitter data of 400 million users

"A threat actor claims to be selling public and private data of 400 million Twitter users scraped in 2021 using a now-fixed API vulnerability. They're asking $200,000 for an exclusive sale.
The alleged data dump is being sold by a threat actor named 'Ryushi' on the Breached hacking forum, a site commonly used to sell user data stolen in data breaches.

InfoSec News 20221223

  • Publicado: Sex, 23/12/2022 - 15:32

Top News


  • Critical Microsoft Code-Execution Vulnerability

"Like EternalBlue, CVE-2022-37958, as the latest vulnerability is tracked, allows attackers to execute malicious code with no authentication required. Also, like EternalBlue, it’s wormable, meaning that a single exploit can trigger a chain reaction of self-replicating follow-on exploits on other vulnerable systems."

Link

Páginas