U.S. cybersecurity and intelligence agencies warn of Daixin Team hackers attacking healthcare organizations with ransomware.
Read: https://thehackernews.com/2022/10/cisa-warns-of-daixin-team-hackers.html
Read: https://thehackernews.com/2022/10/cisa-warns-of-daixin-team-hackers.html
π28π±10β‘4π₯2π2
SideWinder APT hackers compromised the official website of Pakistan's National Electric Power Regulatory Authority to deliver a new tailored malware called WarHawk.
Read: https://thehackernews.com/2022/10/sidewinder-apt-using-new-warhawk.html
Read: https://thehackernews.com/2022/10/sidewinder-apt-using-new-warhawk.html
π29π±20π₯9π6β‘2
Apple releases a security patch for a new, actively exploited iOS and iPadOS zero-day vulnerability (CVE-2022-42827) that allows malicious apps to execute arbitrary code with the highest privileges.
Read: https://thehackernews.com/2022/10/apple-releases-patch-for-new-actively.html
Read: https://thehackernews.com/2022/10/apple-releases-patch-for-new-actively.html
π₯46π18π7π€7π5β‘2π€―1
Hive ransomware hackers have claimed responsibility for the recent cyberattack on Tata Power, and the group has begun leaking stolen data as part of its double extortion scheme.
Read: https://thehackernews.com/2022/10/hive-ransomware-hackers-begin-leaking.html
Read: https://thehackernews.com/2022/10/hive-ransomware-hackers-begin-leaking.html
π12π₯9π4
A 22-year-old high-severity vulnerability has been reported in the widely used SQLite database library that could allow attackers to crash or control programs.
Read: https://thehackernews.com/2022/10/22-year-old-vulnerability-reported-in.html
Read: https://thehackernews.com/2022/10/22-year-old-vulnerability-reported-in.html
π27π₯4π±4β‘1
Researchers uncover details of two Windows event log vulnerabilities, dubbed "LogCrusher" and "OverLog," the first of which is not yet fixed, and the second could be exploited to cause a denial-of-service.
Read: https://thehackernews.com/2022/10/researchers-detail-windows-event-log.html
Read: https://thehackernews.com/2022/10/researchers-detail-windows-event-log.html
π20π₯4π€―3π2β‘1
Cybercriminals used two point-of-sale malware strains (POS) to steal the details of more than 167,000 credit cards worth nearly $3.34 million on underground forums.
Read: https://thehackernews.com/2022/10/cybercriminals-used-two-pos-malware-to.html
Read: https://thehackernews.com/2022/10/cybercriminals-used-two-pos-malware-to.html
π€―29π13π±13π5
CISA warns of active exploitation attempts in the wild targeting two vulnerabilities in Cisco AnyConnect software and four flaws in GIGABYTE drivers.
Read: https://thehackernews.com/2022/10/hackers-actively-exploiting-cisco.html
Read: https://thehackernews.com/2022/10/hackers-actively-exploiting-cisco.html
π₯13π€―2π1
Cybercrime group Vice Society has been linked to several ransomware and extortion campaigns targeting the education, government, and retail sectors.
Read: https://thehackernews.com/2022/10/vice-society-hackers-are-behind-several.html
Read: https://thehackernews.com/2022/10/vice-society-hackers-are-behind-several.html
π16π€―5π€1
VMware has released security updates to address a critical RCE vulnerability (CVE-2021-39144) affecting the VMware Cloud Foundation product.
Read: https://thehackernews.com/2022/10/vmware-releases-patch-for-critical-rce.html
Read: https://thehackernews.com/2022/10/vmware-releases-patch-for-critical-rce.html
π36π₯2π€1π€―1
Hackers behind the RomCom RAT malware have been observed using malicious versions of popular apps to attack Ukrainian military institutions.
Read: https://thehackernews.com/2022/10/romcom-hackers-circulating-malicious.html
Read: https://thehackernews.com/2022/10/romcom-hackers-circulating-malicious.html
π29π₯6π2π€―1
A 26-year-old Ukrainian national has been charged in the U.S. for his alleged role in the Raccoon Stealer malware-as-a-service (MaaS) operation.
Read: https://thehackernews.com/2022/10/us-charges-ukrainian-hacker-over-role.html
Read: https://thehackernews.com/2022/10/us-charges-ukrainian-hacker-over-role.html
π24π€―6π€2π±2π₯1
North Korean cyber espionage group Kimsuky has been observed deploying three new Android malware strains (FastFire, FastViewer, and FastSpy) to attack users in its southern counterpart.
Read: https://thehackernews.com/2022/10/kimsuky-hackers-spotted-using-3-new.html
Read: https://thehackernews.com/2022/10/kimsuky-hackers-spotted-using-3-new.html
π23π₯3π€―3
Researchers have uncovered a new cryptojacking campaign targeting vulnerable Docker and Kubernetes infrastructures as part of opportunistic attacks to illicitly mine cryptocurrency.
Read: https://thehackernews.com/2022/10/new-cryptojacking-campaign-targeting.html
Read: https://thehackernews.com/2022/10/new-cryptojacking-campaign-targeting.html
π20π€―2π₯1π€1
Australian health insurance company Medibank announced that the personal data of all 3.9 million customers had been unauthorizedly accessed following a recent ransomware attack.
Read: https://thehackernews.com/2022/10/australian-health-insurer-medibank.html
Read: https://thehackernews.com/2022/10/australian-health-insurer-medibank.html
π25π€―10π€4π₯2
Researchers detail a recently reported vulnerability, dubbed βSiriSpy,β in Apple's iOS and macOS devices that could have allowed apps to eavesdrop on users' conversations with Siri.
Read: https://thehackernews.com/2022/10/apple-ios-and-macos-flaw-couldve-let.html
Read: https://thehackernews.com/2022/10/apple-ios-and-macos-flaw-couldve-let.html
π37π€―7π±6β‘4π3π₯1π€1
Researchers have uncovered over 80 command-and-control (C2) servers associated with the ShadowPad malware.
Read: https://thehackernews.com/2022/10/researchers-expose-over-80-shadowpad.html
Read: https://thehackernews.com/2022/10/researchers-expose-over-80-shadowpad.html
π₯28π12π2π€―2β‘1
U.S. government has charged a 34-year-old British hacker with running a dark web marketplace called "The Real Deal" that sold hacking tools and stolen credentials.
Read: https://thehackernews.com/2022/10/british-hacker-charged-for-operating.html
Read: https://thehackernews.com/2022/10/british-hacker-charged-for-operating.html
π€―37π17π15π±8π7β‘3π€3π₯2
Raspberry Robin worm infected nearly 3,000 devices in nearly 1,000 organizations, allowing other cybercriminals to deploy malware such as IcedID, Bumblebee, TrueBot, and Clop ransomware.
Read: https://thehackernews.com/2022/10/raspberry-robin-operators-selling.html
Read: https://thehackernews.com/2022/10/raspberry-robin-operators-selling.html
π€―18π8π₯5β‘2
β‘ Google is rolling out an emergency update for the Chrome browser to patch an actively exploited zero-day vulnerability (CVE-2022-3723).
Read: https://thehackernews.com/2022/10/google-issues-urgent-chrome-update-to.html
Read: https://thehackernews.com/2022/10/google-issues-urgent-chrome-update-to.html
π50π9π€―8β‘4π±4π₯1
Cyber espionage group Cranefly uses stealthy tactics to target employees dealing with corporate transactions.
Read: https://thehackernews.com/2022/10/researchers-uncover-stealthy-techniques.html
Read: https://thehackernews.com/2022/10/researchers-uncover-stealthy-techniques.html
π₯17π7π€―6π4β‘1