FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

China-Linked Hackers Target Myanmar's Top Ministries with Backdoor Blitz

By Newsroom
The China-based threat actor known as Mustang Panda is suspected to have targeted Myanmar's Ministry of Defence and Foreign Affairs as part of twin campaigns designed to deploy backdoors and remote access trojans. The findings come from CSIRT-CTI, which said the activities took place in November 2023 and January 2024 after artifacts in connection with the attacks were uploaded to the

Albabat, Kasseika, Kuiper: New Ransomware Gangs Rise with Rust and Golang

By Newsroom
Cybersecurity researchers have detected in the wild yet another variant of the Phobos ransomware family known as Faust. Fortinet FortiGuard Labs, which detailed the latest iteration of the ransomware, said it's being propagated by means of an infection that delivers a Microsoft Excel document (.XLAM) containing a VBA script. "The attackers utilized the Gitea service to store several files

New CherryLoader Malware Mimics CherryTree to Deploy PrivEsc Exploits

By Newsroom
A new Go-based malware loader called CherryLoader has been discovered by threat hunters in the wild to deliver additional payloads onto compromised hosts for follow-on exploitation. Arctic Wolf Labs, which discovered the new attack tool in two recent intrusions, said the loader's icon and name masquerades as the legitimate CherryTree note-taking application to dupe potential victims

New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone

By Newsroom
Cybersecurity researchers have identified a "lightweight method" called iShutdown for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO Group's Pegasus, QuaDream's Reign, and Intellexa's Predator.  Kaspersky, which analyzed a set of iPhones that were compromised with Pegasus, said the infections left traces in a file

NoaBot: Latest Mirai-Based Botnet Targeting SSH Servers for Crypto Mining

By Newsroom
A new Mirai-based botnet called NoaBot is being used by threat actors as part of a crypto mining campaign since the beginning of 2023. β€œThe capabilities of the new botnet, NoaBot, include a wormable self-spreader and an SSH key backdoor to download and execute additional binaries or spread itself to new victims,” Akamai security researcher Stiv Kupchik said in a report shared with The

Researchers Unveil GuLoader Malware's Latest Anti-Analysis Techniques

By Newsroom
Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging. "While GuLoader's core functionality hasn't changed drastically over the past few years, these constant updates in their obfuscation techniques make analyzing GuLoader a time-consuming and resource-intensive process," Elastic Security Labs

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

By Newsroom
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware. "Attackers can use this type of malware to gain money by building a proxy server network or to perform criminal acts on behalf of the victim: to launch attacks on websites, companies and individuals, buy guns, drugs, and other illicit

Hackers Using MSIX App Packages to Infect Windows PCs with GHOSTPULSE Malware

By Newsroom
A new cyber attack campaign has been observed using spuriousΒ MSIXΒ Windows app package files for popular software such as Google Chrome, Microsoft Edge, Brave, Grammarly, and Cisco Webex to distribute a novel malware loader dubbedΒ GHOSTPULSE. "MSIX is a Windows app package format that developers can leverage to package, distribute, and install their applications to Windows users," Elastic

Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus

By THN
Cybersecurity researchers have called attention to a new antivirus evasion technique that involves embedding a malicious Microsoft Word file into a PDF file. The sneaky method, dubbedΒ MalDoc in PDFΒ by JPCERT/CC, is said to have been employed in an in-the-wild attack in July 2023. "A file created with MalDoc in PDF can be opened in Word even though it has magic numbers and file structure of PDF,"

VirusTotal Data Leak Exposes Some Registered Customers' Details

By THN
Data associated with a subset of registered customers of VirusTotal, including their names and email addresses, were exposed after an employee inadvertently uploaded the information to the malware scanning platform. The security incident, which comprises a database of 5,600 names in a 313KB file, was first disclosed byΒ Der SpiegelΒ andΒ Der StandardΒ yesterday. Launched in 2004, VirusTotal is a

Researchers Discover New Sophisticated Toolkit Targeting Apple macOS Systems

By Ravie Lakshmanan
Cybersecurity researchers have uncovered a set of malicious artifacts that they say is part of a sophisticated toolkit targeting Apple macOS systems. "As of now, these samples are still largely undetected and very little information is available about any of them," Bitdefender researchers Andrei Lapusneanu and Bogdan BotezatuΒ saidΒ in a preliminary report published on Friday. The Romanian firm's

Critical RCE Vulnerability Discovered in ClamAV Open Source Antivirus Software

By Ravie Lakshmanan
Cisco has rolled out security updates to address a critical flaw reported in the ClamAV open source antivirus engine that could lead to remote code execution on susceptible devices. Tracked asΒ CVE-2023-20032Β (CVSS score: 9.8), the issue relates to a case of remote code execution residing in the HFS+ file parser component. The flaw affects versions 1.0.0 and earlier, 0.105.1 and earlier, and

Russian Turla Hackers Hijack Decade-Old Malware Infrastructure to Deploy New Backdoors

By Ravie Lakshmanan
The Russian cyberespionage group known as Turla has been observed piggybacking on attack infrastructure used by a decade-old malware to deliver its own reconnaissance and backdoor tools to targets in Ukraine. Google-owned Mandiant, which is tracking the operation under the uncategorized cluster monikerΒ UNC4210, said the hijacked servers correspond to a variant of a commodity malware calledΒ 

Researchers Demonstrate How EDR and Antivirus Can Be Weaponized Against Users

By Ravie Lakshmanan
High-severity security vulnerabilities have been disclosed in different endpoint detection and response (EDR) and antivirus (AV) products that could be exploited to turn them into data wipers. "This wiper runs with the permissions of an unprivileged user yet has the ability to wipe almost any file on a system, including system files, and make a computer completely unbootable," SafeBreach Labs

New Updates for ESET's Advanced Home Solutions

By The Hacker News
It's no secret that antivirus software is as essential to your computer as a power cord. However, the threats don't stop at your devices. For example, criminals trying to steal your data can attack your Wi-Fi router, and phishing attempts can target your email.Β  ESET's latest consumer product release takes a comprehensive approach to security to guard against a full range of threats. All are

VirusTotal Reveals Most Impersonated Software in Malware Attacks

By Ravie Lakshmanan
Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering attack. Other most impersonated legitimate apps by icon include 7-Zip, TeamViewer, CCleaner, Microsoft Edge, Steam, Zoom, and WhatsApp, an analysis from VirusTotal has revealed. "One of the
❌