BlankBot, which is still in development, has advanced features like screen recording, keylogging, and remote control, posing a significant threat due to its evasion techniques. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Category: Cyware News – Latest Cyber News
Australian Companies Will Soon Need to Report Ransom Payments
Australian companies will soon be required to report ransom payments, in line with the upcoming Cyber Security Act in the country. The legislation aims to enhance the response to cyber incidents, similar to CIRCIA in the US. This article has…
US Releases Russian Hackers and Spies as Part of Prisoner Swap
The United States, along with Germany and Slovenia, participated in a historic prisoner exchange with Russia, releasing hackers, spies, and an assassin. The swap took place at an airport in Ankara, Turkey. This article has been indexed from Cyware News…
Newly Identified BITSLOTH Backdoor Uses Novel C2 Communication Channel
A new Windows backdoor named BITSLOTH has been discovered by cybersecurity researchers. This malware exploits the Background Intelligent Transfer Service (BITS) for stealthy communication, making it difficult to detect. This article has been indexed from Cyware News – Latest Cyber…
FBI Warns of Scammers Posing as Crypto Exchange Employees
These fraudsters contact victims through phone calls or messages, posing as representatives of legitimate crypto exchanges, and create a sense of urgency by claiming security issues or hack attempts on the victims’ accounts. This article has been indexed from Cyware…
Airlines are Flying Blind on Third-Party Risks
Airlines are facing challenges with third-party risks in their supply chain. Recent revelations regarding risks in Boeing’s supply chain have emphasized the importance of measuring and mitigating these risks, according to SecurityScorecard. This article has been indexed from Cyware News…
Tech Support Scam Ring Leader Gets Seven Years in Prison, $6M Fine
A tech support fraud leader was sentenced to seven years in prison for scamming over 6,500 victims and making $6 million. The operation targeted elderly victims in the U.S. and Canada by showing fake malware infections on their computers. This…
Security Bypass Vulnerability Exposed in Rockwell Automation Logix Controllers
A vulnerability in Rockwell Automation’s Logix controllers, CVE-2024-6242, poses a security risk to industrial automation systems worldwide by allowing unauthorized access to PLCs. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Security…
New Discord DDoS Campaign Called Panamorfi Targets Vulnerable Jupyter Notebooks
Hackers are targeting misconfigured Jupyter Notebooks using a repurposed Minecraft DDoS tool known as mineping. The attack, dubbed Panamorfi, involves utilizing a Java tool to launch a TCP flood DDoS attack against vulnerable Jupyter Notebooks. This article has been indexed…
US Senate Panel Advances Cyber Regulatory Harmonization Bill
The Streamlining Federal Cybersecurity Regulations Act, led by senators Gary Peters and James Lankford, would create an interagency group to synchronize U.S. cyber regulatory regimes and establish a pilot program for testing new frameworks. This article has been indexed from…
Germany Summons Chinese Ambassador Over Cyberattack on Cartography Agency
Germany has summoned the Chinese ambassador over a cyberattack by a Beijing-backed threat actor on a cartography agency. The attack, aimed at espionage, was carried out at the end of 2021. This article has been indexed from Cyware News –…
Attacks on Bytecode Interpreters Conceal Malicious Injection Activity
This type of attack, known as Bytecode Jiu-Jitsu, takes advantage of the fact that interpreters do not require execution privilege for bytecode, making it difficult for security tools to detect. This article has been indexed from Cyware News – Latest…
StackExchange Abused to Spread Malicious PyPI Packages as Answers
Threat actors used StackExchange to promote malicious PyPi packages, including ‘spl-types,’ ‘raydium,’ ‘sol-structs,’ ‘sol-instruct,’ and ‘raydium-sdk,’ which steal data from browsers, messaging apps, and cryptocurrency wallets. This article has been indexed from Cyware News – Latest Cyber News Read the…
CrowdStrike Investors File Class Action Suit Following Global IT Outage
The Plymouth County Retirement Association claims the company misrepresented the effectiveness of its software platform and quality control procedures. The lawsuit alleges that CrowdStrike did not adequately test its software. This article has been indexed from Cyware News – Latest…
Homebrew Security Audit Finds 25 Vulnerabilities
A security audit sponsored by the Open Tech Fund in August 2023 revealed 25 vulnerabilities in Homebrew. The audit found issues that could have allowed attackers to execute code, modify builds, control CI/CD workflows, and access sensitive data. This article…
Suspects in ‘Russian Coms’ Spoofing Service Arrested in London, as NCA Announces Takedown
The caller ID spoofing service, which was established in 2021, is believed to have caused financial losses in the tens of millions and had around 170,000 victims in Britain. This article has been indexed from Cyware News – Latest Cyber…
Google Chrome Adds App-Bound Encryption to Block Infostealer Malware
Google Chrome has implemented app-bound encryption to enhance cookie protection on Windows and defend against infostealer malware. This new feature encrypts data tied to app identity, similar to macOS’s Keychain, to prevent unauthorized access. This article has been indexed from…
Threat Intelligence: A Blessing and a Curse?
Access to timely and accurate threat intelligence is essential for organizations, but it can be overwhelming to navigate the vast amount of available data and feeds. Balancing comprehensive information with relevance is crucial. This article has been indexed from Cyware…
Credo AI Raises $21M to Help Enterprises Deploy AI Safely and Responsibly
Credo AI, a startup specializing in artificial intelligence governance software, recently closed a $21 million Series B funding round led by CrimsoNox Capital, Mozilla Ventures, and FPV Ventures. This article has been indexed from Cyware News – Latest Cyber News…
APT41 Likely Compromised Taiwanese Government-Affiliated Research Institute with ShadowPad and Cobalt Strike
A government-affiliated research organization in Taiwan was attacked by APT41 hackers, a notorious Chinese hacking group known for targeting sensitive technologies. The breach, starting in July 2023, was identified by Cisco Talos researchers. This article has been indexed from Cyware…