Category: Uncategorized
-
New PIXHELL Attack Exploits Screen Noise to Exfiltrates Data from Air-Gapped Computers [email protected] (The Hacker News)
A new side-channel attack dubbed PIXHELL could be abused to target air-gapped computers by breaching the “audio gap” and exfiltrating sensitive information by taking advantage of the noise generated by the pixels on the screen. “Malware in the air-gap and audio-gap computers generates crafted pixel patterns that produce noise in the frequency range of 0…
-
Mustang Panda Deploys Advanced Malware to Spy on Asia-Pacific Governments [email protected] (The Hacker News)
The threat actor tracked as Mustang Panda has refined its malware arsenal to include new tools in order to facilitate data exfiltration and the deployment of next-stage payloads, according to new findings from Trend Micro. The cybersecurity firm, which is monitoring the activity cluster under the name Earth Preta, said it observed “the propagation of…
-
Slim CD Data Breach Impacts 1.7 Million Individuals Ionut Arghire
Slim CD says the personal and credit card information of 1.7 million was compromised in a ten-month-long data breach. The post Slim CD Data Breach Impacts 1.7 Million Individuals appeared first on SecurityWeek. Read More
-
Poland’s Cybersecurity Experts Foil Russian and Belarussian Attacks Associated Press
Poland’s security officials said they have foiled cyberattacks and online blackmail attempts by groups acting for Russian and Belarusian services. The post Poland’s Cybersecurity Experts Foil Russian and Belarussian Attacks appeared first on SecurityWeek. Read More
-
Google Pushes Rust in Legacy Firmware to Tackle Memory Safety Flaws Ryan Naraine
Google’s adoption of memory safe programming languages now includes the deployment of Rust in legacy low-level firmware codebases. The post Google Pushes Rust in Legacy Firmware to Tackle Memory Safety Flaws appeared first on SecurityWeek. Read More
-
New RAMBO Attack Uses RAM Radio Signals to Steal Data from Air-Gapped Networks [email protected] (The Hacker News)
A novel side-channel attack has been found to leverage radio signals emanated by a device’s random access memory (RAM) as a data exfiltration mechanism, posing a threat to air-gapped networks. The technique has been codenamed RAMBO by Dr. Mordechai Guri, the head of the Offensive Cyber Research Lab in the Department of Software and Information…
-
300,000 Impacted by Data Breach at Car Rental Firm Avis Ionut Arghire
Avis Car Rental is notifying roughly 300,000 individuals that their personal information was stolen in an August 2024 data breach. The post 300,000 Impacted by Data Breach at Car Rental Firm Avis appeared first on SecurityWeek. Read More
-
Two Indicted in US for Running Dark Web Marketplaces Offering Stolen Information Ionut Arghire
A Kazakhstani and a Russian national were indicted in the US for operating dark web sites facilitating PII, card, and banking information trading. The post Two Indicted in US for Running Dark Web Marketplaces Offering Stolen Information appeared first on SecurityWeek. Read More
-
One More Tool Will Do It? Reflecting on the CrowdStrike Fallout [email protected] (The Hacker News)
The proliferation of cybersecurity tools has created an illusion of security. Organizations often believe that by deploying a firewall, antivirus software, intrusion detection systems, identity threat detection and response, and other tools, they are adequately protected. However, this approach not only fails to address the fundamental issue of the attack surface but also introduces dangerousRead…
-
Blind Eagle Targets Colombian Insurance Sector with Customized Quasar RAT [email protected] (The Hacker News)
The Colombian insurance sector is the target of a threat actor tracked as Blind Eagle with the end goal of delivering a customized version of a known commodity remote access trojan (RAT) known as Quasar RAT since June 2024. “Attacks have originated with phishing emails impersonating the Colombian tax authority,” Zscaler ThreatLabz researcher Gaetano Pellegrino…