In the absence of any progress at the federal level, US states continue to move on consumer privacy legislation to give individuals more control and security over their sensitive personal information.
A new version of XLoader malware, capable of obscuring the C2 infrastructure, has been spotted in the wild. The malware is a successor of Formbook malware and was first discovered in 2021 on the dark web.
The personal details of almost 200,000 injured workers were mistakenly shared with 587 employers and insurance brokers in a major privacy data breach by embattled state insurer icare last month.
The prohibition – first announced last October – effectively bans the export of hacking software and equipment to China, Russia, and a number of other countries without a license from the BIS.
“Control over firmware gives attackers virtually unmatched powers both to directly cause damage and to enable other long-term strategic goals,” security firm Eclypsium said in a report shared with The Hacker News.
Two prominent ransomware groups, Clop and REvil, had claimed to have shut down but there are some activities that suggest cybercriminals may have not gone completely. Clop had an unexpected return with a jump from the least active threat in March to the fourth most active in April. The so-thought-defunct REvil ransomware group claimed responsibility […]
Researchers reported a wave of DDoS attacks by the Russian Gamaredon APT group. Also, criminals have open-sourced code of a DDoS trojan called LOIC. Besides, experts observed attackers launch multiple attacks, such as phishing campaigns and malware attacks. Organizations are suggested to stay protected and follow agencies such as CERT-UA for recommendations and guidelines.
EnemyBot botnet expanded its attack scope to exploit critical vulnerabilities found in VMware, Android, and F5 BIG-IP. It is suspected to have some strong correlation with the LolFMe botnet in terms of having similar strings, structure, and patterns in the code. The botnet is under active development by its operators. Make sure to update and […]
Researchers have warned against the increased use of free-to-use browser automation frameworks by attackers that can be abused in malicious activities. Researchers observed C2 IP addresses linked with malware such as BlackGuard, Bumblebee, and RedLine Stealer communicating with the subdomain of Bablosoft. Organizations are recommended to implement unique passwords and stop users from using compromised credentials.
As many as 47,337 malicious plugins have been uncovered on 24,931 unique websites, out of which 3,685 plugins were sold on legitimate marketplaces, netting the attackers $41,500 in illegal revenues.