MCNA Dental breach exposed nearly 9M people
News

MCNA Dental breach exposed nearly 9M people

According to the company's breach notification letter, attackers roamed MCNA networks for about two weeks in late February to early March of this year. Despite the fact that MCNA's systems had been accessed for the first time as early as February 26th, the company didn't become aware of it until March 6th. "MCNA later found that some of the network's systems might have been compromised with malicious code. MCNA discovered during its inquiry that an unauthorized third party had gained access to several systems and removed copies of some personal data, according to the company's letter. According to data, the business gave the Maine Attorney General, the data leak has had an impact on close to nine million people. In the meantime, MCNA's letter claims that both present and past client...
Twitter leaves EU’s voluntary pact against disinformation
News

Twitter leaves EU’s voluntary pact against disinformation

Elon Musk’s Twitter has pulled out of the European Union’s voluntary code to fight disinformation, Thierry Breton, the bloc’s internal market commissioner, has said. Other major technology companies such as Google, Microsoft, Meta, TikTok, and Twitch have pledged to support the disinformation “code of practice.” But Breton tweeted that Twitter has now pulled out of the agreement, which requires companies to measure their work on combating disinformation and issue regular reports on their progress read more Twitter leaves EU’s voluntary pact against disinformation. Stay one step ahead of cyber threats with ReconBee.com. Explore our comprehensive coverage of recent cyber attacks, cybersecurity awareness, and the latest cybersecurity news to safeguard your digital world. ...
AceCryptor Cybercriminals Weapon Detected in 240K Attacks
News

AceCryptor Cybercriminals Weapon Detected in 240K Attacks

Since 2016, many malware variants have been packed inside AceCryptor, a crypter (sometimes spelt cryptor) virus. According to telemetry collected by the Slovak cybersecurity company ESET in 2021 and 2022, the crypter was detected more than 240,000 times. More than 10,000 hits are received each month as a result. SmokeLoader, RedLine Stealer, RanumBot, Raccoon Stealer, Stop ransomware, and Amadey are a few of the well known malware families that are included in AceCryptor read more AceCryptor Cybercriminals Weapon Detected in 240K Attacks. Stay one step ahead of cyber threats with ReconBee.com. Explore our comprehensive coverage of recent cyber attacks, cybersecurity awareness, and the latest cybersecurity news to safeguard your digital world.
New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force
News

New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force

Researchers have found a low-cost attack method that may be used to brute-force fingerprints on cellphones in order to get beyond user authentication and take over the devices. The BrutePrint method uses two zero-day vulnerabilities in the smartphone fingerprint authentication (SFA) framework to circumvent restrictions placed in place to stop unsuccessful biometric authentication attempts. Cancel-After-Match-Fail (CAMF) and Match-After-Lock (MAL) vulnerabilities take use of logical deficiencies in the authentication framework that result from inadequate security of fingerprint data on the Serial Peripheral Interface (SPI) of fingerprint sensors read more New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force. Stay one step ahead of cyber threats with...
Man steals $600k in sports betting website hack FBI Says
News

Man steals $600k in sports betting website hack FBI Says

A Wisconsin man, age 18, is accused with breaking into a fantasy sports and gambling website and taking hundreds of thousands of dollars from users' individual accounts. Additionally, the FBI claims that the suspect boasted about how much he enjoyed it. The FBI claims that Joesph Garrison, a resident of Madison, Wisconsin, not only gained access to tens of thousands of individual accounts but also sold access to them along with instructions on how to empty the accounts of the money they contained. If found guilty of the online criminal conspiracy, Garrison could spend up to fifty years in jail read more Man steals $600k in sports betting website hack FBI Says. With ReconBee.com Stay ahead of the latest threats with in-depth coverage of cyber attacks and cybersecurity trends, and ...
Telegram felon pleads guilty to $1.2m social media fraud masterclass
News

Telegram felon pleads guilty to $1.2m social media fraud masterclass

An individual who had previously been convicted of attempted murder admitted to running an online "masterclass" on check fraud using Telegram and Instagram. The US Department of Justice (DoJ) claimed that Meshach Samuels, 26, of Orange County, California, invited his Instagram followers to follow him on Telegram where he allegedly charged thousands of dollars for "instructions on how to recruit accomplices and commit cheque fraud to steal money from banks." The instance illustrates the unusual convergence of digital and analog fraud, with Cybernews recently reporting that the popular private messaging app Telegram is a favorite destination for online crooks read more Telegram felon pleads guilty to $1.2m social media fraud masterclass. With ReconBee.com Stay ahead of the latest t...
NCSC Warns Against Chinese Cyber Attacks on Critical Infrastructure
News

NCSC Warns Against Chinese Cyber Attacks on Critical Infrastructure

A fresh piece of advice alerting the public to Chinese cyber activities targeting crucial national infrastructure networks in the US was released by the UK's National Cyber Security Centre (NCSC) and a number of other international security organizations. The dossier claims that linked threat actors from the People's Republic of China (PRC) used advanced strategies to avoid detection while engaging in destructive actions. These strategies might likewise be used for vital infrastructure outside the US. The threat actors initially acquired access by taking advantage of apps with a public interface read more NCSC Warns Against Chinese Cyber Attacks on Critical Infrastructure. With ReconBee.com Stay ahead of the latest threats with in-depth coverage of cyber attacks and cybersecurity...
Stealthy Bandit Stealer Targeting Web Browsers and Cryptocurrency Wallets
News

Stealthy Bandit Stealer Targeting Web Browsers and Cryptocurrency Wallets

Security researchers are paying attention to a new stealthy information thief virus called Bandit Stealer since it can target a variety of web browsers and cryptocurrency wallets. In research released on Friday, Trend Micro stated that Bandit Stealer "has the potential to expand to other platforms as it was developed using the Go programming language, possibly allowing cross-platform compatibility." By utilizing the official command-line tool runas.exe, which enables users to run programs as another user with differing rights, the malware is currently concentrated on attacking Windows systems read more about New Stealthy Bandit Stealer Targeting Web Browsers and Cryptocurrency Wallets. With ReconBee.com Stay ahead of the latest threats with in-depth coverage of cyber attacks and...
New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government
News

New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government

An anonymous United Arab Emirates (UAE) government organisation was the target of a "simple yet effective" backdoor known as PowerExchange that was presumably created by an Iranian threat actor. A recent study from Fortinet FortiGuard Labs claims that the intrusion used email phishing as its initial access point and resulted in the execution of a.NET executable that was attached as a ZIP file. The malware, which pretends to be a PDF file, serves as a dropper for the final payload to run, which ultimately starts the backdoor read more New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government. With ReconBee.com Stay ahead of the latest threats with in-depth coverage of cyber attacks and cybersecurity trends, and the latest cybersecurity news.
Pegasus spyware detected in Armenia and Azerbaijan
News

Pegasus spyware detected in Armenia and Azerbaijan

The infamous Pegasus spyware has made another appearance, this time in the context of a protracted border conflict between Armenia and Azerbaijan, where it is suspected that it was used to spy on political elites and dissidents in both countries. The digital rights organisation Access Now reported today that it believes Azerbaijan used Pegasus between October 2020 and December 2022 to target the Apple devices of at least twelve people in Armenia in connection with an ongoing border dispute with Armenia over the disputed Nagorno-Karabakh territory. According to Access Now, Azerbaijan likewise applied Pegasus to its own residents. 245 Azerbaijanis may have been the target, according to further investigation by Amnesty International read more Pegasus spyware detected in Armenia and Aze...