Category: BleepingComputer

Microsoft Fixes Windows CryptoAPI Spoofing Flaw Reported by NSA

Microsoft patched a spoofing vulnerability present in the Windows usermode cryptographic library, CRYPT32.DLL, on Windows 10, Windows Server 2016, and Windows Server 2019 systems. […]   Advertise on IT Security News. Read the complete article: Microsoft Fixes Windows CryptoAPI Spoofing Flaw Reported…

Windows 10 Cumulative Updates KB4528760 & KB4534273 Released

Windows 10’s January 2020 cumulative updates are now rolling out with important fixes for Windows 10 November 2019 Update, May 2019 Update, and October 2018 Update. […]   Advertise on IT Security News. Read the complete article: Windows 10 Cumulative Updates KB4528760…

Adobe Releases Their January 2020 Security Updates

Adobe has released its monthly security updates that fix vulnerabilities in Adobe Experience Manager and Adobe Illustrator CC. All users are advised to install the applicable updates as soon as possible to resolve these vulnerabilities. […]   Advertise on IT…

United Nations Targeted With Emotet Malware Phishing Attack

Pretending to be the Permanent Mission of Norway, the Emotet operators performed a targeted phishing attack against email addresses associated with users at the United Nations. […]   Advertise on IT Security News. Read the complete article: United Nations Targeted…

Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline Devices

The Ryuk Ransomware uses the Wake-on-Lan feature to turn on powered off devices on a compromised network to have greater success encrypting them. […]   Advertise on IT Security News. Read the complete article: Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline…

CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability

DHS CISA released a public domain tool designed to help security staff to test if their organizations are vulnerable to ongoing attacks that might target the CVE-2019-19781 security flaw impacting the Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway) products.…

BEC Scammers Use Aging Report Phishing to Find New Targets

A group tracked as Ancient Tortoise is targeting accounts receivable specialists tricking them into sending over aging reports and thus collecting info on customers they can scam in later attack stages. […]   Advertise on IT Security News. Read the complete article: BEC…

Emotet Malware Restarts Spam Attacks After Holiday Break

After almost a three-week holiday vacation, the Emotet trojan is back and targeting the over eighty countries with malicious spam campaigns.  […]   Advertise on IT Security News. Read the complete article: Emotet Malware Restarts Spam Attacks After Holiday Break

Citrix ADC CVE-2019-19781 Exploits Released, Fix Now!

Numerous working exploits for the Citrix ADC (NetScaler) CVE-2019-1978 vulnerability are finally here and have been publicly posted in numerous locations. There is no patch available for this vulnerability, but Citrix has provided mitigations, which should be applied now! […]…

Sodinikibi Ransomware Hits New York Airport Systems

Albany International Airport staff announced that the New York airport’s administrative servers were hit by Sodinokibi Ransomware following a cyberattack that took place over Christmas. […]   Advertise on IT Security News. Read the complete article: Sodinikibi Ransomware Hits New York…

US Govt Warns of Attacks on Unpatched Pulse VPN Servers

The US Cybersecurity and Infrastructure Security Agency (CISA) today alerted organizations to patch their Pulse Secure VPN servers as a defense against ongoing attacks trying to exploit a known remote code execution (RCE) vulnerability. […]   Advertise on IT Security News. Read the…

VVVVVV Source Code Released to Mark 10th Anniversary

Distractionware has released the source code for their VVVVVV platform game to mark its 10th anniversary. You can now download the game engine to make your own modifications or get a better understanding of how the game works. […]   Advertise…

Microsoft Enables Security Defaults in Azure Active Directory

Microsoft introduced new secure default settings dubbed ‘Security Defaults’ to Azure Active Directory (Azure AD), now available for all license levels, including trial tenants. […]   Advertise on IT Security News. Read the complete article: Microsoft Enables Security Defaults in…

Google Chrome Will Support Windows 7 After End of Life

Google has officially stated that they will continue to support the Chrome browser in Windows 7 to give businesses more time to migrate to Windows 10. […]   Advertise on IT Security News. Read the complete article: Google Chrome Will Support…

Sodinokibi Ransomware Says Travelex Will Pay, One Way or Another

The attackers behind the Sodinokibi Ransomware are applying pressure on Travelex to pay a multi-million dollar ransom by stating they will release or sell stolen data that allegedly contains customer’s personal information. […]   Advertise on IT Security News. Read the complete…

TrickBot Gang Created a Custom Post-Exploitation Framework

Instead of relying on premade and well-known toolkits, the threat actors behind the TrickBot trojan decided to develop a private post-exploitation toolkit called PowerTrick to spread malware laterally throughout a network. […]   Advertise on IT Security News. Read the complete…

TikTok Flaws Allowed Hackers to Delete Videos, Steal User Info

Security researchers found several vulnerabilities within TikTok’s infrastructure that made it possible for potential attackers to hijack accounts to manipulate users’ videos and steal their personal information. […]   Advertise on IT Security News. Read the complete article: TikTok Flaws Allowed Hackers…

Attackers Are Scanning for Vulnerable Citrix Servers, Secure Now

Security researchers have observed ongoing scans for Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway) servers vulnerable to attacks exploiting CVE-2019-19781 during the last week. […]   Advertise on IT Security News. Read the complete article: Attackers Are…

Mozilla Firefox 72.0.1 Patches Actively Exploited Zero-Day

Mozilla released Firefox 72.0.1 and Firefox ESR 68.4.1 to patch a critical and actively exploited severity vulnerability that could potentially allow attackers to execute code or trigger crashes on machines running vulnerable Firefox versions. […]   Advertise on IT Security News. Read…

Microsoft Releases January 2020 Office Updates With Crash Fixes

Microsoft released the January 2020 non-security Microsoft Office updates that come with crash and memory leak fixes, as well as performance and stability improvements for Windows Installer (MSI) editions of Office 2016. […]   Advertise on IT Security News. Read the complete…

Medical Info of Roughly 50K Exposed in Minnesota Hospital Breach

The personal and medical information of 49,351 patients was exposed following a security incident involving two employees’ email accounts as disclosed by Minnesota-based Alomere Health. […]   Advertise on IT Security News. Read the complete article: Medical Info of Roughly 50K Exposed…

Microsoft Phishing Scam Exploits Iran Cyberattack Scare

An attacker is attempting to take advantage of the recent warnings about possible Iranian cyberattacks by using it as a theme for a phishing attack that tries to collect Microsoft login credentials. […]   Advertise on IT Security News. Read the…

IT Executive Steals $6 Million, Busted by Word Doc Metadata

A former corporate executive for integrated marketing solutions firm Rakuten Marketing swindled roughly $6 million between August 2015 and at least May 2019 using a shell company named Interactive Systems. […]   Advertise on IT Security News. Read the complete article: IT Executive Steals $6…

Sodinokibi Ransomware Hits Travelex, Demands $3 Million

It’s been more than six days since a cyber attack took down the services of the international foreign currency exchange company Travelex and BleepingComputer was able to confirm that the company systems were infected with Sodinokibi ransomware. […]   Advertise…

How to Stop Microsoft From Testing New Features in Edge

Edge will not be tied to Windows 10 releases and updates will be shipped regularly through its own channels. Microsoft also plans to use ‘Experimentation and Configuration Service (ECS)’ in Edge to request and receive different kinds of configurations, feature…

Linux Gamers Banned in Battlefield V if Using Wine and DXVK

Linux users who are running Battlefield V under Wine with DXVK are being permanently banned from Electronic Art’s Battlefield V because the anti-cheat system is mistakenly detecting them as cheating. […]   Advertise on IT Security News. Read the complete article:…

Microsoft Products Reaching End of Life in 2020

Several major Microsoft products will reach their end of support during 2020, with Office 2010, Visual Studio 2010, Windows 7, Windows Server 2008 (including 2008R2), and multiple Windows 10 versions including 1803 and 1903 being some of the most important…

Colorado Town Wires Over $1 Million to BEC Scammers

Colorado Town of Erie lost more than $1 million to a business email compromise scam (BEC) that ended with the town’s employees sending the funds to a bank account controlled by scammers. […]   Advertise on IT Security News. Read…

Maze Ransomware Sued for Publishing Victim’s Stolen Data

The anonymous operators behind the Maze Ransomware are being sued by a victim for illegally accessing their network, stealing data, encrypting computers, and publishing the stolen data after a ransom was not paid.  […]   Advertise on IT Security News. Read…

Maze Ransomware Sued by Victim for Releasing Stolen Data

The anonymous operators behind the Maze Ransomware are being sued by a victim for illegally accessing their network, stealing data, encrypting computers, and publishing the stolen data after a ransom was not paid.  […]   Advertise on IT Security News. Read…

BleepingComputer’s Ten Most Viewed Stories of 2019

2019 has come and gone and with it were many stories about new security improvements, data breaches, Windows improvements and bugs, vulnerabilities, fun software, and a wide range of interesting topics. This article lists the ten most viewed stories at…

Ransomware Attackers Offer Holiday Discounts and Greetings

To celebrate the holidays, ransomware operators are providing discounts or season’s greetings to entice victims into paying a ransom demand. […]   Advertise on IT Security News. Read the complete article: Ransomware Attackers Offer Holiday Discounts and Greetings

Poloniex Forces Password Reset After Data Leak Found Online

The Poloniex cryptocurrency trading platform has reset some of their user’s passwords after a list of alleged username and password combinations was found circulating on Twitter. […]   Advertise on IT Security News. Read the complete article: Poloniex Forces Password Reset After Data Leak…