FreshRSS

🔒
☐ ☆ ✇ The Hacker News

North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts

By Ravie Lakshmanan — July 30th 2022 at 04:20
A threat actor operating with interests aligned with North Korea has been deploying a malicious extension on Chromium-based web browsers that's capable of stealing email content from Gmail and AOL. Cybersecurity firm Volexity attributed the malware to an activity cluster it calls SharpTongue, which is said to share overlaps with an adversarial collective publicly referred to under the name 
☐ ☆ ✇ The Hacker News

U.S. Offers $10 Million Reward for Information on North Korean Hackers

By Ravie Lakshmanan — July 28th 2022 at 06:09
The U.S. State Department has announced rewards of up to $10 million for any information that could help disrupt North Korea's cryptocurrency theft, cyber-espionage, and other illicit state-backed activities. "If you have information on any individuals associated with the North Korean government-linked malicious cyber groups (such as Andariel, APT38, Bluenoroff, Guardians of Peace, Kimsuky, or
☐ ☆ ✇ The Hacker News

FBI Seizes $500,000 Ransomware Payments and Crypto from North Korean Hackers

By Ravie Lakshmanan — July 21st 2022 at 08:25
The U.S. Department of Justice (DoJ) has announced the seizure of $500,000 worth of Bitcoin from North Korean hackers who extorted digital payments from several organizations by using a new ransomware strain known as Maui. "The seized funds include ransoms paid by healthcare providers in Kansas and Colorado," the DoJ said in a press release issued Tuesday. The recovery of the bitcoin ransoms
☐ ☆ ✇ The Hacker News

New Cache Side Channel Attack Can De-Anonymize Targeted Online Users

By Ravie Lakshmanan — July 15th 2022 at 14:53
A group of academics from the New Jersey Institute of Technology (NJIT) has warned of a novel technique that could be used to defeat anonymity protections and identify a unique website visitor. "An attacker who has complete or partial control over a website can learn whether a specific target (i.e., a unique individual) is browsing the website," the researchers said. "The attacker knows this
☐ ☆ ✇ The Hacker News

State-Backed Hackers Targeting Journalists in Widespread Espionage Campaigns

By Ravie Lakshmanan — July 14th 2022 at 12:29
Nation-state hacking groups aligned with China, Iran, North Korea, and Turkey have been targeting journalists to conduct espionage and spread malware as part of a series of campaigns since early 2021. "Most commonly, phishing attacks targeting journalists are used for espionage or to gain key insights into the inner workings of another government, company, or other area of state-designated
☐ ☆ ✇ The Hacker News

New UEFI Firmware Vulnerabilities Impact Several Lenovo Notebook Models

By Ravie Lakshmanan — July 13th 2022 at 11:47
Consumer electronics maker Lenovo on Tuesday rolled out fixes to contain three security flaws in its UEFI firmware affecting over 70 product models. "The vulnerabilities can be exploited to achieve arbitrary code execution in the early phases of the platform boot, possibly allowing the attackers to hijack the OS execution flow and disable some important security features," Slovak cybersecurity
❌