07/31

New Android malware wipes your device after draining bank accounts

https://www.bleepingcomputer.com/news/security/new-android-malware-wipes-your-device-after-draining-bank-accounts/
New Android malware wipes your device after draining bank accounts

Microsoft says massive Azure outage was caused by DDoS attack

https://www.bleepingcomputer.com/news/microsoft/microsoft-says-massive-azure-outage-was-caused-by-ddos-attack/
Microsoft says massive Azure outage was caused by DDoS attack

OneBlood's virtual machines encrypted in ransomware attack

https://www.bleepingcomputer.com/news/security/onebloods-virtual-machines-encrypted-in-ransomware-attack/
OneBlood's virtual machines encrypted in ransomware attack

Dark Angels ransomware receives record-breaking $75 million ransom

https://www.bleepingcomputer.com/news/security/dark-angels-ransomware-receives-record-breaking-75-million-ransom/
Dark Angels ransomware receives record-breaking $75 million ransom

Google ads push fake Google Authenticator site installing malware

https://www.bleepingcomputer.com/news/security/google-ads-push-fake-google-authenticator-site-installing-malware/
Google ads push fake Google Authenticator site installing malware

Call for Proposals

https://rsvp.withgoogle.com/events/roocon24/cfp
Call for Proposals

Fraud ring pushes 600+ fake web shops via Facebook ads

https://www.bleepingcomputer.com/news/security/fraud-ring-pushes-600-plus-fake-web-shops-via-facebook-ads/
Fraud ring pushes 600+ fake web shops via Facebook ads

Ransomware Attack Hits OneBlood Blood Bank, Disrupts Medical Operations - SecurityWeek

https://www.securityweek.com/ransomware-attack-hits-oneblood-blood-bank-disrupts-medical-operations/
Ransomware Attack Hits OneBlood Blood Bank, Disrupts Medical Operations - SecurityWeek

Meta Settles for $1.4 Billion with Texas Over Illegal Biometric Data Collection

https://thehackernews.com/2024/07/meta-settles-for-14-billion-with-texas.html
Meta Settles for $1.4 Billion with Texas Over Illegal Biometric Data Collection

Massive SMS stealer campaign infects Android devices in 113 countries

https://www.bleepingcomputer.com/news/security/massive-sms-stealer-campaign-infects-android-devices-in-113-countries/
Massive SMS stealer campaign infects Android devices in 113 countries

Microcontroller Exploits | No Starch Press

https://nostarch.com/microcontroller-exploits
Microcontroller Exploits | No Starch Press

World leading silver producer Fresnillo discloses cyberattack

https://www.bleepingcomputer.com/news/security/world-leading-silver-producer-fresnillo-discloses-cyberattack/
World leading silver producer Fresnillo discloses cyberattack

Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

https://thehackernews.com/2024/07/cybercriminals-deploy-100k-malware.html
Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

Can GPT-4o Be Trusted With Your Private Data? | WIRED

https://www.wired.com/story/can-chatgpt-4o-be-trusted-with-your-private-data/
Can GPT-4o Be Trusted With Your Private Data? | WIRED

Microsoft Says Azure Outage Caused by DDoS Attack Response - SecurityWeek

https://www.securityweek.com/microsoft-says-azure-outage-caused-by-ddos-attack-response/
Microsoft Says Azure Outage Caused by DDoS Attack Response - SecurityWeek

North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS

https://thehackernews.com/2024/07/north-korea-linked-malware-targets.html
North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS

Chrome 127 Improves Cookie Protection on Windows - SecurityWeek

https://www.securityweek.com/chrome-127-improves-cookie-protection-on-windows/
Chrome 127 Improves Cookie Protection on Windows - SecurityWeek

DigiCert to delay cert revocations for critical infrastructure

https://www.bleepingcomputer.com/news/security/digicert-to-delay-cert-revocations-for-critical-infrastructure/
DigiCert to delay cert revocations for critical infrastructure

Threat actor impersonates Google via fake ad for Authenticator | Malwarebytes

https://www.malwarebytes.com/blog/news/2024/07/threat-actor-impersonates-google-via-fake-ad-for-authenticator
Threat actor impersonates Google via fake ad for Authenticator | Malwarebytes

Using Open Groups to Escalate Privileges in Google Cloud

https://www.netspi.com/blog/technical-blog/cloud-pentesting/escalating-privileges-in-google-cloud-via-open-groups/
Using Open Groups to Escalate Privileges in Google Cloud

Massive OTP-Stealing Android Malware Campaign Discovered  - SecurityWeek

https://www.securityweek.com/massive-otp-stealing-android-malware-campaign-discovered/
Massive OTP-Stealing Android Malware Campaign Discovered  - SecurityWeek

Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware

https://thehackernews.com/2024/07/chinese-hackers-target-japanese-firms.html
Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware

Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova

https://thehackernews.com/2024/07/cyber-espionage-group-xdspy-targets.html
Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova

Meta Agrees to $1.4B Settlement With Texas in Privacy Lawsuit Over Facial Recognition - SecurityWeek

https://www.securityweek.com/meta-agrees-to-1-4b-settlement-with-texas-in-privacy-lawsuit-over-facial-recognition/
Meta Agrees to $1.4B Settlement With Texas in Privacy Lawsuit Over Facial Recognition - SecurityWeek

Plug Security Holes in React Apps That Can Lead to API Exploitation - The New Stack

https://thenewstack.io/plug-security-holes-in-react-apps-that-can-lead-to-api-exploitation/
Plug Security Holes in React Apps That Can Lead to API Exploitation - The New Stack

Release v0.6.0 · VirusTotal/yara-x · GitHub

https://github.com/VirusTotal/yara-x/releases/tag/v0.6.0
Release v0.6.0 · VirusTotal/yara-x · GitHub

Company Paid Record-Breaking $75 Million to Ransomware Group: Report - SecurityWeek

https://www.securityweek.com/company-paid-record-breaking-75-million-to-ransomware-group-report/
Company Paid Record-Breaking $75 Million to Ransomware Group: Report - SecurityWeek

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains - SecurityWeek

https://www.securityweek.com/vulnerabilities-enable-attackers-to-spoof-emails-from-20-million-domains/
Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains - SecurityWeek