FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

New Rust-based Ransomware Family Targets Windows, Linux, and ESXi Systems

By Ravie Lakshmanan
Kaspersky security researchers have disclosed details of a brand-new ransomware family written in Rust, making it the third strain afterΒ BlackCatΒ andΒ HiveΒ to use the programming language. Luna, as it's called, is "fairly simple" and can run on Windows, Linux, and ESXi systems, with the malware banking on a combination ofΒ Curve25519Β andΒ AESΒ for encryption. <!--adsense--> "Both the Linux and ESXi

Russian Hackers Tricked Ukrainians with Fake "DoS Android Apps to Target Russia"

By Ravie Lakshmanan
Russian threat actors capitalized on theΒ ongoing conflictΒ against Ukraine to distribute Android malware camouflaged as an app for pro-Ukrainian hacktivists to launch distributed denial-of-service (DDoS) attacks against Russian sites. Google Threat Analysis Group (TAG) attributed the malware to Turla, an advanced persistent threat also known as Krypton, Venomous Bear, Waterbug, and Uroburos, and

Pegasus Spyware Used to Hack Devices of Pro-Democracy Activists in Thailand

By Ravie Lakshmanan
Thai activists involved in the country's pro-democracy protests have had their smartphones infected with NSO Group's infamous Pegasus government-sponsored spyware. At least 30 individuals, spanning activists, academics, lawyers, and NGO workers, are believed to have been targeted between October 2020 and November 2021, many of whom have been previously detained, arrested and imprisoned for their
❌