Breaking News

Pierluigi Paganini June 26, 2021
New ransomware group Hive leaks Altus group sample files

On June 14th, Altus Group, a commercial real estate software solutions firm, disclosed a security breach, now Hive ransomware gang leaked its files. On June 14th, Altus Group, a commercial real estate software solutions company, has announced that its data was breached. A week later, they reported “no evidence of impact”. Now, we have information […]

Pierluigi Paganini June 26, 2021
Epsilon Red – our research reveals more than 3.5 thousand servers are still vulnerable

CyberNews researchers analyzed the recently discovered Epsilon Red operations and found that more than 3.5K servers are still vulnerable Several weeks later, security researchers from Sophos have discovered a new ransomware variant known as Epsilon Red. Now, we know exactly how it was carried out – and what you should do to be safe from it. Seemingly, […]

Pierluigi Paganini June 25, 2021
Marketo Marketplace – Cybercriminals are targeting major law firms

Cybercriminals published for sale in Dark Web 58GB of data stolen from Hollingsworth LLP. One of the emerging underground marketplaces of stolen data ‘Marketo’ available in TOR network announced the publication of data presumably stolen from Hollingsworth LLP, one of the largest U.S.-based law firms.  The information about the new victim of ransomware activity first […]

Pierluigi Paganini June 25, 2021
Hackers exploit 3-years old flaw to wipe Western Digital devices

Threat actors are wiping many Western Digital (WD) My Book Live and My Book Live Duo NAS devices likely exploiting an old vulnerability. Owners of Western Digital (WD) claim that their My Book Live and My Book Live Duo network-attached storage (NAS) devices have been wiped. Threat actors forced a factory reset on the devices […]

Pierluigi Paganini June 25, 2021
Flaws in FortiWeb WAF expose Fortinet devices to remote hack

Fortinet has recently fixed a high-severity vulnerability affecting its FortiWeb web application firewall (WAF) that can be exploited by remote attackers to execute arbitrary commands. Fortinet has recently addressed a high-severity vulnerability (CVE-2021-22123) affecting its FortiWeb web application firewall (WAF), a remote, authenticated attacker can exploit it to execute arbitrary commands via the SAML server […]

Pierluigi Paganini June 25, 2021
Clop gang members recently arrested laundered over $500M in payments

The Clop ransomware members that were recently arrested laundered over $500M in ransomware payments for several malicious actors. The members of the Clop ransomware gang that were recently arrested in Ukraine laundered over $500M for several cybercrime groups. Data related to the money laundering activities were provided by the cryptocurrency exchange portal Binance, who tracked the group as […]

Pierluigi Paganini June 24, 2021
Flaws in Dell BIOSConnect feature affect 128 device models

Flaws affecting the BIOSConnect feature of Dell Client BIOS could be exploited by a privileged attacker to execute arbitrary code at the BIOS/UEFI level of the impacted device. Researchers from cybersecurity firm Eclypsium discovered multiple vulnerabilities affecting the BIOSConnect feature of Dell Client BIOS that could be exploited by a privileged attacker to execute arbitrary code […]

Pierluigi Paganini June 24, 2021
VMware releases patches for critical flaw in Carbon Black App Control

VMware released security patches to address an authentication bypass vulnerability in VMware Carbon Black App Control (AppC) for Windows. VMware released security patches for an authentication bypass vulnerability, tracked as CVE-2021-21998, in Carbon Black App Control (AppC) running on Windows machines. Carbon Black App Control allows to lock down critical systems and servers to prevent […]

Pierluigi Paganini June 24, 2021
Zyxel warns customers of attacks on its enterprise firewall and VPN devices

Networking equipment giant Zyxel warns customers of a series of attacks that have been targeting some of its enterprise firewall and VPN devices. Networking equipment vendor Zyxel warned its customers of a series of attacks that have been targeting some of its enterprise firewall and VPN server solutions. The threat actors are targeting the USG, […]

Pierluigi Paganini June 24, 2021
ChaChi, a GoLang Trojan used in ransomware attacks on US schools

A new Trojan written in the Go programming language, tracked as ChaChi, was involved in ransomware attacks against government agencies and US schools. Researchers from BlackBerry Threat Research and Intelligence spotted a new RAT written in the Go programming language, dubbed ChaChi, which has been used by PYSA (aka Mespinoza) operators to target victims globally. The […]