跳至主內容

相關新聞

篩選器:

New clipboard hijacker replaces crypto wallet addresses with lookalikes

The Emotet malware operation is again spamming malicious emails after almost a five-month "vacation" that saw little activity from the notorious cybercrime operation. [...]
Bleepingcomputer 2022年11月04日 259 觀看次數

RomCom RAT malware campaign impersonates KeePass, SolarWinds NPM, Veeam

The Emotet malware operation is again spamming malicious emails after almost a five-month "vacation" that saw little activity from the notorious cybercrime operation. [...]
Bleepingcomputer 2022年11月04日 372 觀看次數

Emotet botnet starts blasting malware again after 5 month break

The Emotet malware operation is again spamming malicious emails after almost a five-month "vacation" that saw little activity from the notorious cybercrime operation. [...]
Bleepingcomputer 2022年11月03日 272 觀看次數

Hundreds of U.S. news sites push malware in supply-chain attack

The compromised infrastructure of an undisclosed media company is being used by threat actors to deploy the SocGholish JavaScript malware framework (also known as FakeUpdates) on the websites of hundreds of newspapers across the U.S. [...]
Bleepingcomputer 2022年11月03日 284 觀看次數

Dropbox discloses breach after hacker stole 130 GitHub repositories

Dropbox disclosed a security breach after threat actors stole 130 code repositories after gaining access to one of its GitHub accounts using employee credentials stolen in a phishing attack.
Bleepingcomputer 2022年11月02日 242 觀看次數

Google ad for GIMP.org served info-stealing malware via lookalike site

Searching for 'GIMP' on Google as recently as last week would show visitors an ad for 'GIMP.org,' the official website of the well known graphics editor, GNU Image Manipulation Program.
Bleepingcomputer 2022年11月02日 576 觀看次數

Hackers selling access to 576 corporate networks for $4 million

A new report shows that hackers are selling access to 576 corporate networks worldwide for a total cumulative sales price of $4,000,000, fueling attacks on the enterprise. [...]
Bleepingcomputer 2022年11月01日 266 觀看次數

Hackers use Microsoft IIS web server logs to control malware

The Cranefly hacking group, aka UNC3524, uses a previously unseen technique of controlling malware on infected devices via Microsoft Internet Information Services (IIS) web server logs. [...]
Bleepingcomputer 2022年11月01日 315 觀看次數

ConnectWise fixes RCE bug exposing thousands of servers to attacks

ConnectWise has released security updates to address a critical vulnerability in the ConnectWise Recover and R1Soft Server Backup Manager (SBM) secure backup solutions. [...]
Bleepingcomputer 2022年10月31日 248 觀看次數

Twilio Reveals Another Breach from the Same Hackers Behind the August Hack

Communication services provider Twilio this week disclosed that it experienced another "brief security incident" in June 2022 perpetrated by the same threat actor behind the August hack that resulted in unauthorized access of customer information. [...]
Thehackernews 2022年10月31日 292 觀看次數