Posts From CCME

Multiple likely state-backed APT groups have been detected exploiting a recently patched Microsoft flaw to target Exchange servers. The vulnerability in question, CVE-2020-0688, was discovered by an anonymous security researcher and reported to Microsoft via Trend Micro’s Zero Day Initiative

Sodinokibi Ransomware operators are threatening to leak a company’s “dirty” financial secrets because they did not pay the ransom. The operators behind the infamous Sodinokibi Ransomware are threatening to publicly release the “dirty” financial secrets of a company that refused

Netgear is warning users of a critical remote code execution flaw that could allow an unauthenticated attacker to take control of its wireless routers. Netgear has addressed a critical remote code execution vulnerability that could be exploited by an unauthenticated

Experts uncovered a new Coronavirus (COVID-19)-themed campaign that is distributing a malware downloader that delivers the FormBook information-stealing Trojan. Experts at MalwareHunterTeam uncovered a new malspam campaign exploiting the fear in the Coronavirus (COVID-19) to deliver malware. The campaign uses

Researchers uncovered another new wave of WiFi Spreader campaign from the Emoter malware family that was observed being delivered to multiple bots. Last month we have reported a previous Emoter campaign that taking advantage of wlanAPI interface to enumerate all

US-based telecom giant T-Mobile has undergone yet another data breach this time, revealing personal account data of both its employees and customers. We have previously reported a T-mobile data breach in last year and this current breach notification posted on

A college drop-out has admitted using malware and a fake tech support company to con 40,000 victims out of millions of dollars. Former engineering student Amit Chauhan set up a bogus technical support call-center company called Tech Support in January

Three major US companies have joined forces to develop a Disaggregated Scalable Firewall (DSFW) framework. The collaboration between AT&T, Palo Alto Networks, and Broadcom was announced earlier today as an expansion to the Distributed Disaggregated Chassis (DDC) that was recently

A major data breach has occurred at Trident Crypto Fund, resulting in the publication of over a quarter of a million customer usernames and passwords online. According to a report published on March 5, 2020, by Russian media outlet Izvestia,

Crooks continue to exploit the attention on the Coronavirus (COVID-19) outbreak, TrickBot operators target Italian users. A new spam campaign is targeting users in Italy by exploiting the interest on Coronavirus (COVID-19) in the attempt of delivering the TrickBot information-stealing malware.

Mobile stalkerware detections are rising faster in the UK than globally, according to new stats revealed by Kaspersky ahead of International Women’s Day (IWD). The security firm claimed the number of users targeted by these malicious surveillance apps jumped 91%

Almost one million Virgin Media customers may have had their personal details exposed to hackers after a database was left unsecured online. The British ISP, owned by US cable group, Liberty Global, informed customers by email this week that the

T-Mobile customers in the US are on alert for phishing attacks once again after the company warned that some account information has been compromised. In a note published on Wednesday, the carrier claimed that it recently “identified and quickly shut

British Telephone company Virgin Media marketing database reportedly hacked by unknown cybercriminals and accessed the customers’ sensitive information. Virgin Media is a British company that provides telephone, television and internet services with 14.6 million broadband customers in the United Kingdom

A critical Buffer overflow vulnerability discovered in the pppD ( Point to Point Protocol Daemon) Let remote attackers exploit the Linux systems remotely and gain the root-level privileges. pppD ( Point to Point Protocol Daemon) often used to manage the

Crooks are using a new phishing technique to trick victims into accepting the installation of a security certificate update and deliver malware. Security experts from Kaspersky Lab discovered spotted a new attack technique used by crooks to distribute malware by