Gh0st RAT malware is being delivered via the Gh0stGambit dropper, targeting Chinese-speaking Windows users through fake Chrome installers.
The malware can steal data, log keystrokes, and even enable remote access.
Read: https://thehackernews.com/2024/07/gh0st-rat-trojan-targets-chinese.html
The malware can steal data, log keystrokes, and even enable remote access.
Read: https://thehackernews.com/2024/07/gh0st-rat-trojan-targets-chinese.html
π±13π7β‘6π5
The threat actor Stargazer Goblin has created a network of over 3,000 fake GitHub accounts to distribute malware, netting $100,000 in illicit profits.
Read details here: https://thehackernews.com/2024/07/stargazer-goblin-creates-3000-fake.html
Read details here: https://thehackernews.com/2024/07/stargazer-goblin-creates-3000-fake.html
π₯11π±9π7π2β‘1
Searchable encryption is emerging as a new gold standard in data security.
This breakthrough technology enables data to be encrypted while still being used, eliminating flaws during data processing.
Discover the power of searchable encryption: https://thehackernews.com/2024/07/how-searchable-encryption-changes-data.html
This breakthrough technology enables data to be encrypted while still being used, eliminating flaws during data processing.
Discover the power of searchable encryption: https://thehackernews.com/2024/07/how-searchable-encryption-changes-data.html
π€―13π10π6π€6β‘4π3
Acronis warns of a critical security flaw in its Cyber Infrastructure (ACI) product. This vulnerability, CVE-2023-45249, allows RCE due to default passwords, posing a high risk (CVSS score: 9.8)
Read: https://thehackernews.com/2024/07/critical-flaw-in-acronis-cyber.html
Ensure your ACI is up-to-date.
Read: https://thehackernews.com/2024/07/critical-flaw-in-acronis-cyber.html
Ensure your ACI is up-to-date.
π12β‘6π4π€3π2
A vulnerability in VMware ESXi hypervisors has been exploited by ransomware groups to gain administrative access and deploy malware.
It allows attackers to escalate privileges easily, posing a severe risk to organizations using ESXi.
https://thehackernews.com/2024/07/vmware-esxi-flaw-exploited-by.html
It allows attackers to escalate privileges easily, posing a severe risk to organizations using ESXi.
https://thehackernews.com/2024/07/vmware-esxi-flaw-exploited-by.html
π€―21π15π±6π5
Alert: A new phishing campaign, called OneDrive Pastejacking, uses an HTML file mimicking a Microsoft OneDrive error message to trick users into running a malicious PowerShell script.
Details here: https://thehackernews.com/2024/07/onedrive-phishing-scam-tricks-users.html
Details here: https://thehackernews.com/2024/07/onedrive-phishing-scam-tricks-users.html
π₯11π8β‘6π±2
SideWinder, a nation-state threat actor, targets maritime facilities in the Indian Ocean and Mediterranean Sea.
This campaign could disrupt international maritime operations and compromise sensitive data.
Learn more: https://thehackernews.com/2024/07/new-sidewinder-cyber-attacks-target.html
This campaign could disrupt international maritime operations and compromise sensitive data.
Learn more: https://thehackernews.com/2024/07/new-sidewinder-cyber-attacks-target.html
π8β‘7π±3
Widespread phishing campaigns in Poland lead to the deployment of malware families like Agent Tesla and Formbook.
Attackers use compromised email accounts and company servers to spread malware and collect stolen data.
Read: https://thehackernews.com/2024/07/cybercriminals-target-polish-businesses.html
Attackers use compromised email accounts and company servers to spread malware and collect stolen data.
Read: https://thehackernews.com/2024/07/cybercriminals-target-polish-businesses.html
π9π₯7π3
Cybersixgillβs "State of the Underground 2024" report reveals the latest trends in the dark web. Understanding these trends is crucial for anticipating and mitigating cyber threats.
The report covers compromised credit card trends, initial access trends, and ransomware tactics used by threat actors.
Read: https://thehackernews.com/2024/07/cyber-threat-intelligence-illuminating.html
The report covers compromised credit card trends, initial access trends, and ransomware tactics used by threat actors.
Read: https://thehackernews.com/2024/07/cyber-threat-intelligence-illuminating.html
π₯8π7π€2
New Mandrake Android spyware found in five Google Play Store apps, undetected for two years.
This spyware compromised over 32,000 devices across multiple countries, showcasing the evolving threat landscape.
Learn more: https://thehackernews.com/2024/07/new-mandrake-spyware-found-in-google.html
This spyware compromised over 32,000 devices across multiple countries, showcasing the evolving threat landscape.
Learn more: https://thehackernews.com/2024/07/new-mandrake-spyware-found-in-google.html
π±21π10π₯6π2π2
RMM tools are being weaponized by cybercriminals to infiltrate networks. As remote work increases, RMM tools, if exploited, can lead to severe data breaches and undetected malicious activities.
Ransomware-as-a-service groups often use legitimate IT tools to navigate networks stealthily and steal data.
Implementing robust application control policies can mitigate these risks significantly.
Read about it here: https://thehackernews.com/2024/07/the-power-and-peril-of-rmm-tools.html
Ransomware-as-a-service groups often use legitimate IT tools to navigate networks stealthily and steal data.
Implementing robust application control policies can mitigate these risks significantly.
Read about it here: https://thehackernews.com/2024/07/the-power-and-peril-of-rmm-tools.html
π12π₯9
Meta settles for $1.4 billion with Texas over illegal biometric data collection. The lawsuit accused Meta of capturing facial data without users' consent, violating Texas law.
Learn more: https://thehackernews.com/2024/07/meta-settles-for-14-billion-with-texas.html
Learn more: https://thehackernews.com/2024/07/meta-settles-for-14-billion-with-texas.html
π37π7π₯6π2π±1
Companies in Russia and Moldova have been targeted by a phishing campaign from the cyber espionage group XDSpy.
XDSpy uses sophisticated spear-phishing techniques to deploy malware, which can exfiltrate data and gather passwords.
Read: https://thehackernews.com/2024/07/cyber-espionage-group-xdspy-targets.html
XDSpy uses sophisticated spear-phishing techniques to deploy malware, which can exfiltrate data and gather passwords.
Read: https://thehackernews.com/2024/07/cyber-espionage-group-xdspy-targets.html
π10π€―9
π¨ A large-scale Android malware campaign targeting 600+ global brands and millions of users has been uncovered.
Over 107,000 malicious apps, mostly outside known repositories, are stealing SMS messages and OTPs for identity fraud.
Learn more: https://thehackernews.com/2024/07/cybercriminals-deploy-100k-malware.html
Over 107,000 malicious apps, mostly outside known repositories, are stealing SMS messages and OTPs for identity fraud.
Learn more: https://thehackernews.com/2024/07/cybercriminals-deploy-100k-malware.html
π8π₯7π±5
How much time does your security team waste on false positives?
Inefficiencies in threat detection can drain your security resources and leave real threats unaddressed. Material Security clusters similar threats, simplifying investigation and remediation, saving hundreds of hours.
Learn more: https://thehackernews.com/2024/07/how-to-get-most-from-your-security.html
Inefficiencies in threat detection can drain your security resources and leave real threats unaddressed. Material Security clusters similar threats, simplifying investigation and remediation, saving hundreds of hours.
Learn more: https://thehackernews.com/2024/07/how-to-get-most-from-your-security.html
π12π6π€3
DEV#POPPER malware campaign targets developers on Windows, Linux, and macOS. The campaign exploits job interview scenarios to deliver #malware, compromising sensitive information.
Read: https://thehackernews.com/2024/07/north-korea-linked-malware-targets.html
Read: https://thehackernews.com/2024/07/north-korea-linked-malware-targets.html
π6π₯6
ReversingLabsβ new guide breaks down all-things software supply chain security (SSCS).
It covers the current landscape of risks and threats, the steps to secure development pipelines, how to develop a third party-risk management program, and how to hunt for threats in your software supply chain.
Read: https://thehackernews.uk/reversinglabs-sscs-dummies
It covers the current landscape of risks and threats, the steps to secure development pipelines, how to develop a third party-risk management program, and how to hunt for threats in your software supply chain.
Read: https://thehackernews.uk/reversinglabs-sscs-dummies
ReversingLabs
Software Supply Chain Security for Dummies | ReversingLabs
Whether youβre a CISO, a security professional, or part of a development team, this new guide provides invaluable insights and practical advice to elevate your security posture.
π14π₯5π±1
β οΈ Alert: DigiCert will revoke 83,267 SSL/TLS certificates within 24 hours due to a Domain Control Validation oversight.
This affects 6,807 customers & may cause temporary disruptions in secure communications.
Read: https://thehackernews.com/2024/07/digicert-to-revoke-83000-ssl.html
Ensure your certificates are up-to-date.
This affects 6,807 customers & may cause temporary disruptions in secure communications.
Read: https://thehackernews.com/2024/07/digicert-to-revoke-83000-ssl.html
Ensure your certificates are up-to-date.
π€―27π14π₯7π4π±4
Facebook users targeted by scam e-commerce network using fake websites to steal personal and financial data.
The scam involves 608 fake sites, mainly accessed via mobile devices and ad lures on Facebook.
Read: https://thehackernews.com/2024/08/facebook-ads-lead-to-fake-websites.html
Stay vigilant and report suspicious ads.
The scam involves 608 fake sites, mainly accessed via mobile devices and ad lures on Facebook.
Read: https://thehackernews.com/2024/08/facebook-ads-lead-to-fake-websites.html
Stay vigilant and report suspicious ads.
π16π€―10π₯5
Google Chrome introduces app-bound encryption for better cookie protection.
This new layer of security aims to prevent information-stealing malware from accessing cookies.
Learn more: https://thehackernews.com/2024/08/google-chrome-adds-app-bound-encryption.html
This new layer of security aims to prevent information-stealing malware from accessing cookies.
Learn more: https://thehackernews.com/2024/08/google-chrome-adds-app-bound-encryption.html
π30π₯6π5