Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 17
324 résultats taggé bleepingcomputer  ✕
LockBit ransomware gang hacked, victim negotiations exposed https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-hacked-victim-negotiations-exposed/
08/05/2025 08:37:55
QRCode
archive.org
thumbnail

The LockBit ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump.

All of the ransomware gang's admin panels now state. "Don't do crime CRIME IS BAD xoxo from Prague," with a link to download a "paneldb_dump.zip."

LockBit dark web site defaced with link to database
As first spotted by the threat actor, Rey, this archive contains a SQL file dumped from the site affiliate panel's MySQL database.

From analysis by BleepingComputer, this database contains twenty tables, with some more interesting than others, including:

A 'btc_addresses' table that contains 59,975 unique bitcoin addresses.
A 'builds' table contains the individual builds created by affiliates for attacks. Table rows contain the public keys, but no private keys, unfortunately. The targeted companies' names are also listed for some of the builds.
A 'builds_configurations' table contains the different configurations used for each build, such as which ESXi servers to skip or files to encrypt.
A 'chats' table is very interesting as it contains 4,442 negotiation messages between the ransomware operation and victims from December 19th to April 29th.
Affiliate panel 'chats' table
Affiliate panel 'chats' table
A 'users' table lists 75 admins and affiliates who had access to the affiliate panel, with Michael Gillespie spotting that passwords were stored in plaintext. Examples of some of the plaintext passwords are 'Weekendlover69, 'MovingBricks69420', and 'Lockbitproud231'.
In a Tox conversation with Rey, the LockBit operator known as 'LockBitSupp' confirmed the breach, stating that no private keys were leaked or data lost.

Based on the MySQL dump generation time and the last date record in the negotiation chats table , the database appears to have been dumped at some point on April 29th, 2025.

It's unclear who carried out the breach and how it was done, but the defacement message matches the one used in a recent breach of Everest ransomware's dark web site, suggesting a possible link.

bleepingcomputer EN 2025 Affiliates Data-Breach Defacement LockBit MySQL
Police takes down six DDoS-for-hire services, arrests admins https://www.bleepingcomputer.com/news/security/police-takes-down-six-ddos-for-hire-services-arrests-admins/
07/05/2025 14:24:33
QRCode
archive.org
thumbnail

​Polish authorities have detained four suspects linked to six DDoS-for-hire platforms, believed to have facilitated thousands of attacks targeting schools, government services, businesses, and gaming platforms worldwide since 2022.

Such platforms are often marketed as legitimate testing tools on the dark web and hacking forums, but are mainly used to disrupt online services, servers, and websites by flooding them with traffic in distributed denial-of-service (DDoS) attacks and causing outages for real users.

The six DDoS services, named Cfxapi, Cfxsecurity, neostress, jetstress, quickdown, and zapcut, have been taken down in a coordinated law enforcement action involving authorities from Germany, the Netherlands, Poland, and the United States.

"In the latest blow to the criminal market for distributed denial of service (DDoS)-for-hire services, Polish authorities have arrested four individuals who allegedly ran a network of platforms used to launch thousands of cyberattacks worldwide," Europol said on Wednesday.

"The suspects are believed to be behind six separate stresser/booter services that enabled paying customers to flood websites and servers with malicious traffic — knocking them offline for as little as EUR 10."

bleepingcomputer EN 2025 Booter DDoS Distributed-Denial-of-Service Europol Operation-PowerOFF Poland Stresser
Linux wiper malware hidden in malicious Go modules on GitHub https://www.bleepingcomputer.com/news/security/linux-wiper-malware-hidden-in-malicious-go-modules-on-github/
06/05/2025 11:21:38
QRCode
archive.org
thumbnail

A supply-chain attack targets Linux servers with disk-wiping malware hidden in Golang modules published on GitHub.

The campaign was detected last month and relied on three malicious Go modules that included “highly obfuscated code” for retrieving remote payloads and executing them.

Complete disk destruction
The attack appears designed specifically for Linux-based servers and developer environments, as the destructive payload - a Bash script named done.sh, runs a ‘dd’ command for the file-wiping activity.

Furthermore, the payload verifies that it runs in a Linux environment (runtime.GOOS == "linux") before trying to execute.

An analysis from supply-chain security company Socket shows that the command overwrites with zeroes every byte of data, leading to irreversible data loss and system failure.

The target is the primary storage volume, /dev/sda, that holds critical system data, user files, databases, and configurations.

“By populating the entire disk with zeros, the script completely destroys the file system structure, operating system, and all user data, rendering the system unbootable and unrecoverable” - Socket

The researchers discovered the attack in April and identified three Go modules on GitHub, that have since been removed from the platform:

github[.]com/truthfulpharm/prototransform
github[.]com/blankloggia/go-mcp
github[.]com/steelpoor/tlsproxy

bleepingcomputer EN 2025 Data-Wiper GitHub Golang Linux Server supply-chain-attack
Hitachi Vantara takes servers offline after Akira ransomware attack https://www.bleepingcomputer.com/news/security/hitachi-vantara-takes-servers-offline-after-akira-ransomware-attack/
04/05/2025 13:08:23
QRCode
archive.org
thumbnail

Hitachi Vantara, a subsidiary of Japanese multinational conglomerate Hitachi, was forced to take servers offline over the weekend to contain an Akira ransomware attack.

The company provides data storage, infrastructure systems, cloud management, and ransomware recovery services to government entities and some of the world's biggest brands, including BMW, Telefónica, T-Mobile, and China Telecom.

In a statement shared with BleepingComputer, Hitachi Vantara confirmed the ransomware attack, saying it hired external cybersecurity experts to investigate the incident's impact and is now working on getting all affected systems online.

"On April 26, 2025, Hitachi Vantara experienced a ransomware incident that has resulted in a disruption to some of our systems," Hitachi Vantara told BleepingComputer.

"Upon detecting suspicious activity, we immediately launched our incident response protocols and engaged third-party subject matter experts to support our investigation and remediation process. Additionally, we proactively took our servers offline in order to contain the incident.

"We are working as quickly as possible with our third-party subject matter experts to remediate this incident, continue to support our customers, and bring our systems back online in a secure manner. We thank our customers and partners for their patience and flexibility during this time."

bleepingcomputer EN 2025 Akira Cyberattack Hitachi Hitachi-Vantara Ransomware
SAP fixes suspected Netweaver zero-day exploited in attacks https://www.bleepingcomputer.com/news/security/sap-fixes-suspected-netweaver-zero-day-exploited-in-attacks/
25/04/2025 20:05:47
QRCode
archive.org
thumbnail

SAP has released out-of-band emergency NetWeaver updates to fix a suspected remote code execution (RCE) zero-day flaw actively exploited to hijack servers.

bleepingcomputer EN 2025 Actively-Exploited Authentication-Bypass RCE Remote-Code-Execution SAP Vulnerability Zero-Day
Cisco Webex bug lets hackers gain code execution via meeting links https://www.bleepingcomputer.com/news/security/cisco-webex-bug-lets-hackers-gain-code-execution-via-meeting-links/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
23/04/2025 08:26:43
QRCode
archive.org
thumbnail

Cisco has released security updates for a high-severity Webex vulnerability that allows unauthenticated attackers to gain client-side remote code execution using malicious meeting invite links.

bleepingcomputer EN 2025 vulnerability Cisco RCE Remote-Code-Execution WebEx CVE-2025-20236
Phishers abuse Google OAuth to spoof Google in DKIM replay attack https://www.bleepingcomputer.com/news/security/phishers-abuse-google-oauth-to-spoof-google-in-dkim-replay-attack/
21/04/2025 13:27:52
QRCode
archive.org
thumbnail

In a rather clever attack, hackers leveraged a weakness that allowed them to send a fake email that seemed delivered from Google's systems, passing all verifications but pointing to a fraudulent page that collected logins.

bleepingcomputer EN 2025 DKIM Google Phishing Scam weakness spoof OAuth
Widespread Microsoft Entra lockouts tied to new security feature rollout https://www.bleepingcomputer.com/news/microsoft/widespread-microsoft-entra-lockouts-tied-to-new-security-feature-rollout/
21/04/2025 11:23:02
QRCode
archive.org
thumbnail

Windows administrators from numerous organizations report widespread account lockouts triggered by false positives in the rollout of a new Microsoft Entra ID's

bleepingcomputer EN 2025 Account-Lockout Leaked-Credentials MACE-Credential-Revocation Microsoft Microsoft-Entra Windows
MITRE warns that funding for critical CVE program expires today https://www.bleepingcomputer.com/news/security/mitre-warns-that-funding-for-critical-cve-program-expires-today/
16/04/2025 09:07:32
QRCode
archive.org
thumbnail

MITRE Vice President Yosry Barsoum has warned that U.S. government funding for the Common Vulnerabilities and Exposures (CVE) and Common Weakness Enumeration (CWE) programs expires today, which could lead to widespread disruption across the global cybersecurity industry.

bleepingcomputer EN 2025 CVE MITRE USA Warning CWE expired
Police detains Smokeloader malware customers, seizes servers https://www.bleepingcomputer.com/news/security/police-detains-smokeloader-malware-customers-seizes-servers/?ref=metacurity.com
10/04/2025 22:06:52
QRCode
archive.org
thumbnail

In follow-up activity for Operation Endgame, law enforcement tracked down Smokeloader botnet's customers and detained at least five individuals.

bleepingcomputer EN 2025Botnet Europol Operation-Endgame Smokeloader
EncryptHub's dual life: Cybercriminal vs Windows bug-bounty researcher https://www.bleepingcomputer.com/news/security/encrypthubs-dual-life-cybercriminal-vs-windows-bug-bounty-researcher/
08/04/2025 08:36:46
QRCode
archive.org
thumbnail

EncryptHub, a notorious threat actor linked to breaches at 618 organizations, is believed to have reported two Windows zero-day vulnerabilities to Microsoft, revealing a conflicted figure straddling the line between cybercrime and security research.

bleepingcomputer EN 2025 Cybercrime EncryptHub Hacker Microsoft Threat-Actor White-Hat-Hacker Zero-Day
Carding tool abusing WooCommerce API downloaded 34K times on PyPI https://www.bleepingcomputer.com/news/security/carding-tool-abusing-woocommerce-api-downloaded-34k-times-on-pypi/?ref=metacurity.com
07/04/2025 21:10:54
QRCode
archive.org
thumbnail

A newly discovered malicious PyPi package named 'disgrasya' that abuses legitimate WooCommerce stores for validating stolen credit cards has been downloaded over 34,000 times from the open-source package platform.

bleepingcomputer EN 2025 Carding Credit-Card Packages PyPI Python WooCommerce
Oracle privately confirms Cloud breach to customers https://www.bleepingcomputer.com/news/security/oracle-privately-confirms-cloud-breach-to-customers/
04/04/2025 16:34:39
QRCode
archive.org
thumbnail

Oracle has finally acknowledged to some customers that attackers have stolen old client credentials after breaching a

bleepingcomputer EN 2025 Breach Data-Breach Data-Leak Oracle Oracle-Cloud Oracle-Health
Oracle Health breach compromises patient data at US hospitals https://www.bleepingcomputer.com/news/security/oracle-health-breach-compromises-patient-data-at-us-hospitals/
28/03/2025 16:22:16
QRCode
archive.org
thumbnail

A breach at Oracle Health impacts multiple US healthcare organizations and hospitals after a threat actor stole patient data from legacy servers.

bleepingcomputer EN 2025 Cerner Data-Breach Electronic-Health-Record Hospital Oracle Oracle-Health Patient-Data
Oracle denies breach after hacker claims theft of 6 million data records https://www.bleepingcomputer.com/news/security/oracle-denies-data-breach-after-hacker-claims-theft-of-6-million-data-records/
23/03/2025 17:27:22
QRCode
archive.org
thumbnail

Oracle denies it was breached after a threat actor claimed to be selling 6 million data records allegedly stolen from the company's Oracle Cloud federated SSO login servers

bleepingcomputer EN 2025 Breach BreachForums Data-Breach Data-Leak Oracle SSO
VSCode extensions found downloading early-stage ransomware https://www.bleepingcomputer.com/news/security/vscode-extensions-found-downloading-early-stage-ransomware/
21/03/2025 08:31:59
QRCode
archive.org
thumbnail

Two malicious VSCode Marketplace extensions were found deploying in-development ransomware from a remote server, exposing critical gaps in Microsoft's review process.

bleepingcomputer EN 2025 Coding Extensions Microsoft PowerShell Ransomware VSCode Marketplace
Google paid $12 million in bug bounties last year to security researchers https://www.bleepingcomputer.com/news/security/google-paid-12-million-in-bug-bounties-last-year-to-security-researchers/
11/03/2025 08:46:29
QRCode
archive.org
thumbnail

Google paid almost $12 million in bug bounty rewards to 660 security researchers who reported security bugs through the company's Vulnerability Reward Program (VRP) in 2024.

bleepingcomputer EN 2025 Bug-Bounty Bug-Bounty-Program Google Vulnerability-Rewards-Program
Swiss critical sector faces new 24-hour cyberattack reporting rule https://www.bleepingcomputer.com/news/security/swiss-critical-sector-faces-new-24-hour-cyberattack-reporting-rule/
11/03/2025 08:24:51
QRCode
archive.org
thumbnail

Switzerland's National Cybersecurity Centre (NCSC) has announced a new reporting obligation for critical infrastructure organizations in the country, requiring them to report cyberattacks to the agency within 24 hours of their discovery.

bleepingcomputer EN 2025 Cyber-Incident Cybersecurity Law Legal Switzerland
Undocumented "backdoor" found in Bluetooth chip used by a billion devices https://www.bleepingcomputer.com/news/security/undocumented-backdoor-found-in-bluetooth-chip-used-by-a-billion-devices/
08/03/2025 22:32:59
QRCode
archive.org
thumbnail

The ubiquitous ESP32 microchip made by Chinese manufacturer Espressif and used by over 1 billion units as of 2023 contains an undocumented

bleepingcomputer EN 2025 Espressif Backdoor Bluetooth Chips ESP32 Hardware China
Data breach at Japanese telecom giant NTT hits 18,000 companies https://www.bleepingcomputer.com/news/security/data-breach-at-japanese-telecom-giant-ntt-hits-18-000-companies/
07/03/2025 15:37:15
QRCode
archive.org
thumbnail

Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident.

bleepingcomputer EN 2025 Customer-Data Data-Breach Japan NTT
page 1 / 17
4259 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio