Eskenzi PR ad banner Eskenzi PR ad banner

Cyber Bites

Password Stealer

A new Windows trojan has been discovered that attempts to steal passwords stored in the Google Chrome browser. While this is nothing unique, what stands out is that the malware uses a remote MongoDB database to store the stolen passwords. This trojan is called CStealer, and like many other info-stealing trojans, was created to target and steal login credentials that were saved in Google Chrome's password manager. Source: Bleeping Computer

Read more
Thanksgiving eCard Emails Distributing Malware

With Thanksgiving being celebrated in the United States, malware distributors are sending out holiday themed emails to distribute the Emotet Trojan and other malware. New email campaigns are underway that pretend to be Thanksgiving Day greeting cards and office closing notices with last minute invoices. Users who fall for the emails and open the attached word documents will be left with a Windows computer infected with a password-stealing Trojan and possibly other malware. Source: Bleeping Computer

Read more
Malicious SDK banned from Facebook and Twitter

Twitter warned its users that a software development kit (SDK) developed by oneAudience could have allowed that company to obtain account information. Facebook also posted a notice concerning not only the oneAudience SDK, but also for fellow SDK maker Mobiburn. OneAudience confirmed the problem and then shut down the SDK along with its associated websites but said the data was never intended to be collected, never added to its database and never used. Source: SC Magazine

Read more
Major data breach hits Palo Alto Networks

The cybersecurity firm Palo Alto Networks has admitted that it suffered a data breach which resulted in the personal data of both past and current employees being leaked online. Business Insider, who broke the story, was first made aware of the breach by a former employee of the company that wished to remain anonymous. Source: Tech Radar

Read more
internet-screen-security-protection-60504

Cumbrian marine services firm James Fisher and Sons has said there is no indication that personal or commercially sensitive data was lost during a recent cyber attack. In a trading update the Barrow-headquartered business appeared to reveal the attack had been centred on its JFD arm, which provides diving equipment and rescue training to commercial clients and the defence sector, with specific emphasis on submarines. Source: NEW Mail

Read more
banking

Fifteen months after DiBella’s Old Fashioned Submarines was notified by the FBI and credit card companies of a data breach the sandwich shop chain has issued a notice informing its customers of the incident. The company reported its stores in Connecticut, Indiana, Michigan, Ohio, New York and Pennsylvania may have had the information on as many as 305,000 payment cards compromised. DiBella’s said it was informed by the FBI and its credit card firms on...

Read more
Cryptocurrency

Microsoft is warning of malware, Dexphot, that has infected more than 80,000 machines, sucking up their CPU power in order to mine cryptocurrency. Researchers first discovered Dexphot in October 2018 and saw its activity peak during July. They said that the malware has a complex attack chain and also uses various methods to outwit detection efforts, including an obfuscated script designed to check for antivirus products, and regularly-scheduled malware updates. Source: Threatpost

Read more
Social Media phone

Twitter warned its users that a software development kit (SDK) developed by oneAudience could have allowed that company to obtain account information. Facebook also posted a notice concerning not only the oneAudience SDK, but also for fellow SDK maker Mobiburn. OneAudience confirmed the problem and then shut down the SDK along with its associated websites but said the data was never intended to be collected, never added to its database and never used. Source: SC Magazine

Read more
Credit cards in wallet

Fifteen months after DiBella’s Old Fashioned Submarines was notified by the FBI and credit card companies of a data breach the sandwich shop chain has issued a notice informing its customers of the incident. The company reported its stores in Connecticut, Indiana, Michigan, Ohio, New York and Pennsylvania may have had the information on as many as 305,000 payment cards compromised. DiBella’s said it was informed by the FBI and its credit card firms on...

Read more
Page 182 of 262 1 181 182 183 262