Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
18 résultats taggé data-theft  ✕
Estonia launches international search for Moroccan citizen wanted over data theft https://news.err.ee/1609704864/estonia-launches-international-search-for-moroccan-citizen-wanted-over-data-theft
28/05/2025 16:28:24
QRCode
archive.org
thumbnail

The Central Criminal Police and the Office of the Prosecutor General have initiated an international search for a Moroccan citizen suspected of last year unlawfully accessing and downloading data from a customer card system managed by Allium UPI.

Allium UPI is the parent company of the Apotheka pharmacy chain.

Based on evidence collected in the criminal proceedings, 25-year-old Moroccan citizen Adrar Khalid is suspected of illegally downloading data from the Allium UPI database, in February 2024.

Reemo Salupõld, head of the investigation group at the Central Criminal Police's cybercrime bureau, said there is reason to suspect that Khalid gained access to the database by logging in with an account that came with administrator privileges. How the suspect came to obtain the password for that account is still under investigation.

Salupõld said: "Regardless of how long and complex a password is, this case clearly shows that this is no longer sufficient on its own today. Cybercriminals are finding increasingly ingenious ways to access accounts, which is why we recommend everyone use two-factor authentication – this adds an extra layer of protection that can be crucial if a password does get leaked or ends up in the wrong hands."

news.err.ee EN 2025 central-criminal-police pharmacy apotheka prosecutor's-office allium-upi data-theft data-breache international-arrest-warrant
DragonForce ransomware abuses SimpleHelp in MSP supply chain attack https://www.bleepingcomputer.com/news/security/dragonforce-ransomware-abuses-simplehelp-in-msp-supply-chain-attack/
28/05/2025 10:14:51
QRCode
archive.org
thumbnail

The DragonForce ransomware operation successfully breached a managed service provider and used its SimpleHelp remote monitoring and management (RMM) platform to steal data and deploy encryptors on downstream customers' systems.

Sophos was brought in to investigate the attack and believe the threat actors exploited a chain of older SimpleHelp vulnerabilities tracked as CVE-2024-57727, CVE-2024-57728, and CVE-2024-57726 to breach the system.

SimpleHelp is a commercial remote support and access tool commonly used by MSPs to manage systems and deploy software across customer networks.

The report by Sophos says that the threat actors first used SimpleHelp to perform reconnaissance on customer systems, such as collecting information about the MSP's customers, including device names and configuration, users, and network connections.

The threat actors then attempted to steal data and deploy decryptors on customer networks, which were blocked on one of the networks using Sophos endpoint protection. However, the other customers were not so lucky, with devices encrypted and data stolen for double-extortion attacks.

Sophos has shared IOCs related to this attack to help organizations better defend their networks.

MSPs have long been a valuable target for ransomware gangs, as a single breach can lead to attacks on multiple companies. Some ransomware affiliates have specialized in tools commonly used by MSPs, such as SimpleHelp, ConnectWise ScreenConnect, and Kaseya.

This has led to devastating attacks, including REvil's massive ransomware attack on Kaseya, which impacted over 1,000 companies.

bleepingcomputer EN 2025 CVE-2024-57727 Data-Theft DragonForce Managed-Service-Provider MSP Ransomware RMM SimpleHelp-RMM
New details reveal how hackers hijacked 35 Google Chrome extensions https://www.bleepingcomputer.com/news/security/new-details-reveal-how-hackers-hijacked-35-google-chrome-extensions/
02/01/2025 10:47:03
QRCode
archive.org
thumbnail

New details have emerged about a phishing campaign targeting Chrome browser extension developers that led to the compromise of at least thirty-five extensions to inject data-stealing code, including those from cybersecurity firm Cyberhaven.

bleepingcomputer EN 2024 Chrome-extension Cyberhaven Data-Theft Facebook OAuth Phishing Supply-Chain-Attack
Meet Brain Cipher — The new ransomware behind Indonesia's data center attack https://www.bleepingcomputer.com/news/security/meet-brain-cipher-the-new-ransomware-behind-indonesia-data-center-attack/
30/06/2024 15:13:03
QRCode
archive.org
thumbnail

The new Brain Cipher ransomware operation has begun targeting organizations worldwide, gaining media attention for a recent attack on Indonesia's temporary National Data Center.

bleepingcomputer EN 2024 Brain-Cipher Data-Theft Double-Extortion LockBit Ransomware Indonesia
Hyundai Motor Europe hit by Black Basta ransomware attack https://www.bleepingcomputer.com/news/security/hyundai-motor-europe-hit-by-black-basta-ransomware-attack/
08/02/2024 21:29:06
QRCode
archive.org
thumbnail

Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data.

bleepingcomputer EN 2024 Black-Basta Data-Theft Hyundai Hyundai-Motor-Europe Ransomware
MongoDB says customer data was exposed in a cyberattack https://www.bleepingcomputer.com/news/security/mongodb-says-customer-data-was-exposed-in-a-cyberattack/
17/12/2023 00:12:05
QRCode
archive.org
thumbnail

MongoDB is warning that its corporate systems were breached and that customer data was exposed in a cyberattack that was detected by the company earlier this week.

bleepingcomputer EN 2023 Cyberattack Data-Theft Hack MongoDB Network-Incident data-breach
DP World confirms data stolen in cyberattack, no ransomware used https://www.bleepingcomputer.com/news/security/dp-world-confirms-data-stolen-in-cyberattack-no-ransomware-used/
28/11/2023 18:13:19
QRCode
archive.org
thumbnail

International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. However, no ransomware payloads or encryption was used in the attack.

bleepingcomputer EN 2023 Australia Data-Breach Data-Theft DP-World Shipping
Rhysida ransomware gang claims attack on British Library • The Register https://www.theregister.com/2023/11/20/rhysida_claims_british_library_ransomware/
21/11/2023 07:19:43
QRCode
archive.org
thumbnail

The Rhysida ransomware group says it's behind the highly disruptive October cyberattack on the British Library, leaking a snippet of stolen data in the process.

A low-res image shared to its leak site appears to show a handful of passport scans, along with other documents, some of which display the format of HMRC employment documents.

theregister EN 2023 Rhysida ransomware British Library, Data-theft
StripedFly: Perennially flying under the radar https://securelist.com/stripedfly-perennially-flying-under-the-radar/110903/
26/10/2023 23:06:55
QRCode
archive.org
thumbnail

Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. The amount of effort that went into creating the framework is truly remarkable, and its disclosure was quite astonishing.

securelist EN 2023 stripedfly NSA Data-theft Encryption EternalBlue Linux Malware-Descriptions Malware-Technologies Miner Targeted-attacks TOR
Phishing pages placed on hacked websites https://securelist.com/phishing-with-hacked-sites/110334/
18/08/2023 14:23:35
QRCode
archive.org
thumbnail

Scammers are hacking websites powered by WordPress and placing phishing pages inside hidden directories. We share some statistics and tips on recognizing a hacked site.

securelist EN 2023 Data-theft Phishing websites Website-Hacks Wordpress
Siemens Energy confirms data breach after MOVEit data-theft attack https://www.bleepingcomputer.com/news/security/siemens-energy-confirms-data-breach-after-moveit-data-theft-attack/
27/06/2023 20:36:59
QRCode
archive.org
thumbnail

Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform.

bleepingcomputer EN 2023 MOVEit Siemens-Energy Cl0p Clop ransomware data-theft
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist https://securelist.com/gopuram-backdoor-deployed-through-3cx-supply-chain-attack/109344/
04/04/2023 20:43:33
QRCode
archive.org
thumbnail

A DLL named guard64.dll, which was loaded into the infected 3CXDesktopApp.exe process, was used in recent deployments of a backdoor that we dubbed “Gopuram” and had been tracking internally since 2020.

securelist APT Backdoor Data-theft Lazarus Malware-Descriptions Gopuram guard64.dll 3CX
New Money Message ransomware demands million dollar ransoms https://www.bleepingcomputer.com/news/security/new-money-message-ransomware-demands-million-dollar-ransoms/
03/04/2023 12:08:34
QRCode
archive.org
thumbnail

A new ransomware gang named 'Money Message' has appeared, targeting victims worldwide and demanding million-dollar ransoms not to leak data and release a decryptor.

bleepingcomputer EN 2023 Data-Theft Double-Extortion Encryption Money-Message Ransomware
SCARLETEEL: Operation leveraging Terraform, Kubernetes, and AWS for data theft https://sysdig.com/blog/cloud-breach-terraform-data-theft/
09/03/2023 18:42:29
QRCode
archive.org
thumbnail

The Sysdig Threat Research Team recently discovered a sophisticated cloud operation in a customer environment, dubbed SCARLETEEL.

sysdig EN 2023 SCARLETEEL cloud Kubernetes Terraform AWS Data-Theft
GoDaddy: Hackers stole source code, installed malware in multi-year breach https://www.bleepingcomputer.com/news/security/godaddy-hackers-stole-source-code-installed-malware-in-multi-year-breach/
18/02/2023 11:45:55
QRCode
archive.org
thumbnail

Web hosting giant GoDaddy says it suffered a breach where unknown attackers have stolen source code and installed malware on its servers after breaching its cPanel shared hosting environment in a multi-year attack.

bleepingcomputer EN 2023 Data-Theft GoDaddy Hack Security-Breach Source-Code breach
IT specialists search and recruitment on the dark web https://securelist.com/darknet-it-headhunting/108526/
30/01/2023 11:20:30
QRCode
archive.org
thumbnail

We have analyzed more than 800 IT job ads and resumes on the dark web. Here is what the dark web job market looks like.

securelist EN 2023 Darknet Data-theft Hackers Malware Malware-Creators recruitment profiling
Vice Society ransomware leaks University of Duisburg-Essen’s data https://www.bleepingcomputer.com/news/security/vice-society-ransomware-leaks-university-of-duisburg-essen-s-data/
16/01/2023 21:11:47
QRCode
archive.org
thumbnail

The Vice Society ransomware gang has claimed responsibility for the November 2022 cyberattack that forced the University of Duisburg-Essen (UDE) to reconstruct its IT infrastructure, a process that's still ongoing.

bleepingcomputer EN 2023 Cyberattack Data-Leak Data-Theft Education Ransomware University-of-Duisburg-Essen Vice-Society
Two more malicious Python packages in the PyPI https://securelist.com/two-more-malicious-python-packages-in-the-pypi/107218/
16/08/2022 19:41:05
QRCode
archive.org

We used our internal automated system for monitoring open-source repositories and discovered two other malicious Python packages in the PyPI.

securelist 2022 EN PyPI Credentials-theft Data-theft Malware Open-source Python Trojan
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio