‘Evil Telegram’ Android apps on Google Play infected 60K with spyware

[ad_1] Several malicious Telegram clones for Android on Google Play were installed over 60,000 times, infecting people with spyware that steals user messages, contacts lists, and other data. The apps appear to be tailored for Chinese-speaking users and the Uighur…

ReadMore

Google rolls out Privacy Sandbox to use Chrome browsing history for ads

[ad_1] Google has started to roll out its new interest-based advertising platform called the Privacy Sandbox, shifting the tracking of user's interests from third-party cookies to the Chrome browser. When starting the Google Chrome browser, users will now see an…

ReadMore

Microsoft Teams phishing attack pushes DarkGate malware

[ad_1] A new phishing campaign is abusing Microsoft Teams messages to send malicious attachments that install the DarkGate Loader malware. The campaign started in late August 2023, when Microsoft Teams phishing messages were seen being sent by two compromised external…

ReadMore

The Week in Ransomware – September 8th 2023

[ad_1] It started as a slow ransomware news week but slowly picked up pace with the Department of Justice announcing indictments on TrickBot and Conti operations members. On Thursday, the US announced sanctions and three indictments against nine Russian nationals…

ReadMore

Notepad++ 8.5.7 released with fixes for four security vulnerabilities

[ad_1] Notepad++ version 8.5.7 has been released with fixes for multiple buffer overflow zero-days, with one marked as potentially leading to code execution by tricking users into opening specially crafted files. Notepad++ is a popular free source code editor that…

ReadMore

Ragnar Locker claims attack on Israel’s Mayanei Hayeshua hospital

[ad_1] The Ragnar Locker ransomware gang has claimed responsibility for an attack on Israel's Mayanei Hayeshua hospital, threatening to leak 1 TB of data allegedly stolen during the cyberattack. The cyberattack on Mayanei Hayeshua occurred in early August, disrupting the hospital's…

ReadMore

Dymocks Booksellers suffers data breach impacting 836k customers

[ad_1] Dymocks Booksellers is warning customers their personal information was exposed in a data breach after the company's database was shared on hacking forums. Dymocks is a bookstore chain operating 65 stores in Australia, New Zealand, and Hong Kong, and…

ReadMore

Cisco warns of VPN zero-day exploited by ransomware gangs

[ad_1] Cisco is warning of a CVE-2023-20269 zero-day vulnerability in its Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) that is actively exploited by ransomware operations to gain initial access to corporate networks. The medium severity zero-day…

ReadMore

A Deep Dive into Dark Web Hacking Forums

[ad_1] How much does it cost to buy hacked domain administrator access to a Fortune 500 U.S.chemical manufacturer? More than a cup of coffee but less than a high end mountain bike. Data breaches and ransomware attacks don’t happen in…

ReadMore

US and UK sanction 11 TrickBot and Conti cybercrime gang members

[ad_1] The USA and the United Kingdom have sanctioned eleven Russian nationals associated with the TrickBot and Conti ransomware cybercrime operations. The TrickBot malware operation launched in 2015 and focused on stealing banking credentials. However, over time, it developed into a…

ReadMore