Advertisement
Top

Category: Threats & Malware

Threats and Malware


Threats & Malware, Vulnerabilities

Windows 10 latest update is broken and riddled with bugs – with no fix in sight

April 9, 2024

Via: TechRadar

Back in January, we reported on a small security update patch for Windows 10 that brought on a lot of headaches for IT admins and brought on a veritable cavalcade of error codes. Microsoft promised a fix was in the […]


Threats & Malware, Vulnerabilities

Over 91,000 LG smart TVs running webOS are vulnerable to hacking

April 9, 2024

Via: Security Affairs

Bitdefender researchers discovered multiple vulnerabilities in LG webOS running on smart TVs that could be exploited to bypass authorization and gain root access on the devices. The vulnerabilities discovered by the researchers impact WebOS versions 4 through 7 running on […]


Data loss, Threats & Malware

Home Depot confirms worker data leak after miscreant dumps info online

April 8, 2024

Via: The Register

Home Depot has confirmed that a third-party company accidentally exposed some of its employees’ personal details after a criminal copy-pasted the data online. In a statement to The Register, Home Depot spokesperson Beth Marlowe said: “A third-party SaaS vendor inadvertently […]


Threats & Malware, Vulnerabilities

Hugging Face says it fixed some worrying security issues, moves to boost online protection

April 8, 2024

Via: TechRadar

Multiple generative AI models uploaded to Hugging Face were found to be vulnerable in a way that allowed threat actors to run malicious code and extract sensitive user information. This is according to a new report from the cloud security […]


Data loss, Threats & Malware

US cancer center City of Hope: data breach impacted 827149 individuals

April 4, 2024

Via: Security Affairs

City of Hope is a renowned cancer research and treatment center located in Duarte, California, United States. It is recognized for its comprehensive cancer care, innovative research, and compassionate patient support services. City of Hope suffered a data breach, the […]


Mobile, Mobile security, Threats & Malware, Vulnerabilities

Google Patches Exploited Pixel Vulnerabilities

April 3, 2024

Via: Security Week

The exploited flaws, tracked as CVE-2024-29745 and CVE-2024-29748, impact Pixel’s bootloader and firmware, Google notes in its advisory. The internet giant says it has indications that these two security defects “may be under limited, targeted exploitation,” without providing specific details […]


Threats & Malware, Virus & Malware

Detecting Windows-based Malware Through Better Visibility

April 1, 2024

Via: The Hacker News

Despite a plethora of available security solutions, more and more organizations fall victim to Ransomware and other threats. These continued threats aren’t just an inconvenience that hurt businesses and end users – they damage the economy, endanger lives, destroy businesses […]


Threats & Malware, Virus & Malware

Info stealer attacks target macOS users

April 1, 2024

Via: Security Affairs

Jamf Threat Labs researchers analyzed info stealer malware attacks targeting macOS users via malicious ads and rogue websites. One of the attacks spotted by the researchers relied on sponsored ads proposed to the users while searching for “Arc Browser” on […]


Mobile, Mobile security, Threats & Malware, Virus & Malware

Vultur Android Banking Trojan Returns with Upgraded Remote Control Capabilities

April 1, 2024

Via: The Hacker News

The Android banking trojan known as Vultur has resurfaced with a suite of new features and improved anti-analysis and detection evasion techniques, enabling its operators to remotely interact with a mobile device and harvest sensitive data. “Vultur has also started […]


Data loss, Threats & Malware

Massachusetts Health Insurer Data Breach Impacts 2.8 Million

March 29, 2024

Via: Security Week

Identified on April 17, the attack impacted systems associated with Point32Health’s Harvard Pilgrim Health Care brand, including systems serving Harvard Pilgrim Health Care Commercial and Medicare Advantage Stride plans and “used to service members, accounts, brokers, and providers”. “The investigation […]


Hacker, Threats & Malware

Hackers Developing Malicious LLMs After WormGPT Falls Flat

March 27, 2024

Via: DataBreach Today

Cybercrooks are exploring ways to develop custom, malicious large language models after existing tools such as WormGPT failed to cater to their demands for advanced intrusion capabilities, security researchers said. Undergrounds forums teem with hackers’ discussions about how to exploit […]


Threats & Malware, Virus & Malware

TheMoon bot infected 40,000 devices in January and February

March 27, 2024

Via: Security Affairs

The Black Lotus Labs team at Lumen Technologies uncovered an updated version of “TheMoon” bot targeting end-of-life (EoL) small home/small office (SOHO) routers and IoT devices. The new version of the bot has been spotted infecting thousands of outdated devices […]


Threats & Malware, Virus & Malware

The impact of compromised backups on ransomware outcomes

March 26, 2024

Via: Naked Security

There are two main ways to recover encrypted data in a ransomware attack: restoring from backups and paying the ransom. Compromising an organization’s backups enables adversaries to restrict their victim’s ability to recover encrypted data and dial-up the pressure to […]


Data loss, Threats & Malware

Microsoft confirms memory leak in March Windows Server security update

March 25, 2024

Via: The Register

If your Windows domain controllers have been crashing since a security update was installed earlier this month, there’s no longer any need to speculate why: Microsoft has admitted it introduced a memory leak in its March patches and fixed the […]


Hacker, Threats & Malware, Virus & Malware

Iran-Linked APT TA450 embeds malicious links in PDF attachments

March 25, 2024

Via: Security Affairs

Proofpoint researchers observed the Iran-linked APT group MuddyWater (aka SeedWorm, TEMP.Zagros, TA450, and Static Kitten) was behind a new phishing campaign in March 2024 that attempted to drop a legitimate Remote Monitoring and Management (RMM) solution called Atera on the […]


Threats & Malware, Virus & Malware

Malware stands out as the fastest-growing threat of 2024

March 21, 2024

Via: Help Net Security

93% of IT professionals believe security threats are increasing in volume or severity, a significant rise from 47% last year, according to Thales. The number of enterprises experiencing ransomware attacks surged by over 27% in the past year. Despite this […]


Data loss, Threats & Malware

1% of users are responsible for 88% of data loss events

March 20, 2024

Via: Help Net Security

Data loss is a problem stemming from the interaction between humans and machines, and ‘careless users’ are much more likely to cause those incidents than compromised or misconfigured systems, according to Proofpoint. While organizations are investing in ​Data Loss Prevention […]


Cyber-crime, Malware, Threats & Malware, Vulnerabilities

Threat actors actively exploit JetBrains TeamCity flaws to deliver malware

March 20, 2024

Via: Security Affairs

Trend Micro researchers are exploiting the recently disclosed vulnerabilities CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score 7.3) security flaws in JetBrains TeamCity to deploy multiple malware families and gain administrative control over impacted systems. In early March, Rapid7 researchers […]


Data loss, Threats & Malware

Mintlify Data Breach Leads to Exposure of Customer GitHub Tokens

March 19, 2024

Via: Security Week

Mintlify helps developers generate code documentation. It requires access to the source code, such as GitHub repositories, to analyze it, understand its purpose, and create descriptions. In an incident notice on its website, the San Francisco-based company says that 91 […]


Hacker, Threats & Malware

Ukraine cyber police arrested crooks selling 100 million compromised accounts

March 19, 2024

Via: Security Affairs

The Ukraine cyber police and the national police have arrested three individuals who are suspected to have hacked over 100 million emails and Instagram accounts worldwide and offered them for sale. The three men obtained the account credentials by carrying […]