Posts From CCME

Researchers discovered a previously undetected multi-platform malware called ACbackdoor that has both Linux and Windows Variant to infect the respective users and steal sensitive information. Dubbed ACbackdoor Linux variant has a completely no detection rate while the Windows variant has

Cybercriminals registered more than 100,000 look-alike domains that closely mimic the legitimate websites of popular retail websites. As the growth of e-commerce increases year after year attackers tend to register more malicious look-alike domains that aimed to steal customer sensitive

Disney’s new video-on-demand streaming service has been compromised within a week of its being launched, with hacked Disney+ accounts offered for sale online for just $1. According to The Daily Dot, the hugely popular Disney+ service, which amassed over 10

Cyber security firm Venafi announced it has uncovered lookalikedomains with valid TLS certificates that appear to target major retailers. Venafi, Inc. is a private cybersecurity company that develops software to secure and protect cryptographic keys and digital certificates. Ahead of

Security experts are warning of a newly discovered phishing campaign targeting Office 365 administrators and using legitimate sender domains to bypass reputation filters. PhishLabs said it saw malicious emails being sent out as part of the campaign across a wide

A US gaming company has admitted accidentally leaking the personal data of countless customers via a cloud storage bucket. Hasbro-owned Wizards of the Coast specializes in fantasy and science fiction games such as card trading title Magic: The Gathering. However,

NextCry is a new ransomware that was spotted by researchers while encrypting data on Linux servers in the wild. Security experts spotted new ransomware dubbed NextCry that targets the clients of the NextCloud file sync and share service. The name

With the advent of this year’s holiday shopping season are cybercriminals are using carding bots to test stolen payment card data before using them. Cybercriminals need to test the validity of the stolen card data before carrying out fraudulent transactions

Researchers discovered a new malware campaign that drops two different Remote Access Trojan(RAT) on targeted Windows systems and steal sensitive information from popular browsers such as Chrome and Firefox. The samples that uncovered by Fortinet researchers drop the RevengeRAT and

A new JavaScript skimmer dubbed Pipka attacks eCommerce websites to steal the payment data entered into online payment forms of the websites. It extracts details such as payment account number, expiration date, CVV, and cardholder name and address, from the

Researchers discovered a vulnerability in Siemens SIMATIC S7-1200 programmable logic controller (PLC) that could allow attackers to execute arbitrary code on vulnerable devices. Researchers discovered an undocumented access feature in Siemens SIMATIC S7-1200 programmable logic controller (PLC) that could be

Researchers discovered a new Critical Android vulnerability that may allow attackers to perform remote code execution on a vulnerable Android device and to take control of it. The vulnerability resides in the way Android handing the proxy auto-config (PAC), a

Researchers observed a stealthy Android malware poses as ad blocker serves full-screen ads while opening the browsers, in the notification section and home widgets. The malicious app(Ads Blocker V3.9) infection is on the rise, Malwarebytes researchers able to obtain 1,800

New research published today by Zix-AppRiver has revealed that 61% of US executives feel powerless to stop employees holiday shopping on company devices, despite knowing that the practice poses a cybersecurity threat to the business. Researchers asked 1,049 cybersecurity decision-makers

Ethical hackers from around the world have been invited to discover and fix vulnerabilities in Japan’s largest messaging app. LINE Corporation today launched a public bug bounty program (BBP), offering hackers financial rewards for identifying glitches throughout LINE’s web domains

A new threat actor tracked as TA2101 is conducting malware campaigns using email to impersonate government agencies in the United States, Germany, and Italy. A new threat actor, tracked as TA2101, is using email to impersonate government agencies in the