Summary: A newly discovered botnet comprising 13,000 compromised MikroTik devices exploits misconfigured DNS records to bypass email protections and deliver malware. The botnet utilizes an overly permissive SPF record, allowing the spoofing of around 20,000 web domains, and has been linked to a malspam campaign impersonating DHL Express.…
Read More
Author: BleepingComputer
Summary: Cybercriminals are exploiting Google search advertisements to promote phishing sites that impersonate Google Ads, tricking users into revealing their credentials. These fake ads lead victims to counterfeit login pages hosted on Google Sites, which closely mimic the official Google Ads interface. The attackers, operating from various regions, aim to steal accounts for resale and further malicious activities.…
Read More
Summary: Microsoft is investigating a bug that triggers security alerts on systems with a Trusted Platform Module (TPM) processor when BitLocker is enabled. This issue affects both managed and unmanaged devices, causing users to see alerts indicating that some settings are managed by their administrator. Microsoft is working on a fix and will provide updates as more information becomes available.…
Read More
Summary: Over 660,000 exposed Rsync servers are at risk due to six newly discovered vulnerabilities, including a critical heap-buffer overflow that allows remote code execution. These vulnerabilities can be exploited by attackers with anonymous read access to the servers, potentially leading to significant data breaches and system compromises.…
Read More
Summary: Microsoft will cease support for Office applications on Windows 10 after the operating system’s end of support on October 14, 2025. Users will need to upgrade to Windows 11 to continue receiving support for Microsoft 365 Apps and standalone Office versions. While Office apps will still function post-support, Microsoft advises upgrading to avoid performance issues.…
Read More
Summary: Texas Attorney General Ken Paxton has filed a lawsuit against Allstate and its subsidiary Arity for allegedly collecting and selling driving data from over 45 million Americans without consent. The lawsuit claims violations of Texas data privacy laws and seeks various legal remedies.
Read More
Threat Actor: Allstate and Arity | Allstate, Arity Victim: Over 45 million Americans | over 45 million Americans
Key Point :
Allstate and Arity are accused of unlawfully collecting sensitive location data through popular mobile apps.…
Summary: Microsoft has issued a warning that the January 2025 cumulative updates for Windows 11 and Windows 10 may fail if Citrix Session Recording Agent (SRA) version 2411 is installed. Users are advised to follow a workaround to successfully install the updates while Citrix and Microsoft work on a resolution.…
Read More
Summary: A new malware campaign has compromised over 5,000 WordPress sites by creating rogue admin accounts, installing malicious plugins, and stealing sensitive data. The attack utilizes the wp3[.]xyz domain for data exfiltration, with ongoing investigations into the initial infection vector.
Read More
Threat Actor: Unknown | unknown Victim: WordPress Sites | WordPress Sites
Key Point :
The malware creates a rogue admin account named wpx_admin with hardcoded credentials.…
Summary: Microsoft has released the mandatory KB5049981 cumulative update for Windows 10 22H2 and 21H2, which includes an updated Kernel driver blocklist to mitigate Bring Your Own Vulnerable Driver (BYOVD) attacks. The update also addresses security vulnerabilities and includes fixes for known issues affecting OpenSSH and certain Citrix components.…
Read More
Summary: North Korean state-sponsored hacking groups have stolen over $659 million in cryptocurrency through various cyberattacks, with a significant increase in activity noted in 2024. The U.S., South Korea, and Japan have issued warnings about ongoing threats to the blockchain industry and the tactics employed by these groups.…
Read More
Summary: A vulnerability in Google’s OAuth “Sign in with Google” feature allows attackers to exploit defunct startup domains to access sensitive data from former employee accounts linked to various SaaS platforms. Despite being reported to Google, the issue remains unresolved, posing a significant risk to many users.…
Read More
Summary: Microsoft has released mandatory cumulative updates KB5050009 and KB5050021 for Windows 11 to address security vulnerabilities and improve system features. These updates include various fixes and enhancements, particularly for touchscreen gestures, File Explorer, and speech functionalities.
Read More
Threat Actor: Microsoft | Microsoft Victim: Windows 11 Users | Windows 11 Users
Key Point :
Mandatory updates KB5050009 and KB5050021 fix security vulnerabilities and improve system features.…
Summary: Threat actors are exploiting the FastHTTP Go library to execute rapid brute-force password attacks against Microsoft 365 accounts, with a notable success rate. This campaign, identified by SpearTip, began on January 6, 2024, and primarily targets the Azure Active Directory Graph API.
Read More
Threat Actor: Unknown | unknown Victim: Microsoft 365 | Microsoft 365
Key Point :
Brute-force attacks have a 10% success rate for account takeovers.…
Summary: The U.S. Department of Justice announced the FBI’s successful deletion of Chinese PlugX malware from over 4,200 infected computers across the United States, part of a global takedown operation. The malware, linked to the Mustang Panda group, had been used for cyber espionage against various international targets.…
Read More
Summary: Microsoft has acknowledged a known issue causing crashes in Classic Outlook and Microsoft 365 applications on Windows Server 2016 and 2019 due to a recent update. The company is working on mitigation strategies and providing guidance for affected users to revert to a stable version.…
Read More
Summary: OneBlood, a blood donation non-profit, confirmed that a ransomware attack last summer resulted in the theft of donors’ personal information, including names and Social Security numbers. The breach has raised concerns about identity theft and financial fraud, prompting the organization to offer credit monitoring services to affected individuals.…
Read More
Summary: Path of Exile 2 developers revealed that a compromised admin account led to the hacking of at least 66 player accounts, resulting in the loss of in-game items and purchases. The breach, which has been ongoing since November, was exacerbated by inadequate logging practices and security vulnerabilities.…
Read More
Summary: CISA has identified a command injection vulnerability in BeyondTrust’s software as actively exploited, prompting U.S. federal agencies to secure their networks. The vulnerabilities were discovered following a breach that allowed attackers to steal an API key, leading to further compromises linked to Chinese state-backed hackers, Silk Typhoon.…
Read More
Summary: Apple has patched a critical macOS vulnerability (CVE-2024-44243) that allowed local attackers to bypass System Integrity Protection (SIP) and install malicious kernel drivers. This flaw could lead to severe security risks, including the installation of rootkits and unauthorized access to user data.
Read More
Threat Actor: Local attackers | local attackers Victim: macOS users | macOS users
Key Point :
Vulnerability allows bypassing SIP without physical access to the device.…
Summary: Threat actors are exploiting a critical remote command execution vulnerability (CVE-2024-50603) in Aviatrix Controller instances to install backdoors and crypto miners. This vulnerability allows attackers to execute commands without authentication, posing significant risks to cloud environments.
Read More
Threat Actor: Unknown | unknown Victim: Aviatrix Controller users | Aviatrix Controller
Key Point :
The vulnerability is caused by inadequate input sanitization in API actions, allowing remote command execution.…