Cybersecurity

Category Added in a WPeMatico Campaign

Cybersecurity

New BlueNoroff Malware Variant Targets Cryptocurrency Exchanges

Security researchers have uncovered a new malware variant believed to be associated with the BlueNoroff Advanced Persistent Threat (APT) group.  BlueNoroff is known for its financially motivated campaigns, often targeting cryptocurrency exchanges, venture capital firms and banks. Writing in an advisory published today, Jamf Threat Labs said the discovery came during routine threat hunting, where […]

Cybersecurity

Experts Expose Farnetwork’s Ransomware-as-a-Service Business Model

Nov 08, 2023NewsroomCyber Threat / Endpoint Security Cybersecurity researchers have unmasked a prolific threat actor known as farnetwork, who has been linked to five different ransomware-as-a-service (RaaS) programs over the past four years in various capacities. Singapore-headquartered Group-IB, which attempted to infiltrate a private RaaS program that uses the Nokoyawa ransomware strain, said it underwent […]

Cybersecurity

Pro-Palestinian hackers group ‘Soldiers of Solomon’ disrupted the production cycle of the biggest flour production plant in Israel

Pro-Palestinian hackers group ‘Soldiers of Solomon’ disrupted the production cycle of the biggest flour production plant in Israel Pierluigi Paganini November 07, 2023 Pro-Palestinian hackers group ‘Soldiers of Solomon’ claims to have hacked one of the largest Israeli flour plants causing severe damage to the operations. The Pro-Palestinian hackers group ‘Soldiers of Solomon’ announced that […]

Cybersecurity

Ransomware Gang Leaks Data Allegedly Stolen From Canadian Hospitals

Five Canadian hospitals have confirmed that patient and employee data that was stolen in a ransomware attack has been leaked online. The data breach impacts Bluewater Health, Chatham-Kent Health Alliance, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare, and Windsor Regional Hospital, along with service provider TransForm Shared Service Organization. A shared drive was compromised as part […]

Cybersecurity

New GootLoader Malware Variant Evades Detection and Spreads Rapidly

Nov 07, 2023NewsroomEndpoint Security / Malware A new variant of the GootLoader malware called GootBot has been found to facilitate lateral movement on compromised systems and evade detection. “The GootLoader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools […]

Cybersecurity

37 Vulnerabilities Patched in Android With November 2023 Security Updates

Android patches Google on Monday announced patches for 37 vulnerabilities as part of the November 2023 Android security updates, with additional fixes released for Pixel devices. The first part of the security update will arrive on devices as the 2023-11-01 security patch level, addressing 15 vulnerabilities in Android’s Framework and System components. “The most severe […]

Cybersecurity

Online store exposed millions of Chinese citizen IDs | TechCrunch

A security researcher said he discovered millions of Chinese citizen identity numbers spilling online after an e-commerce store left its database exposed to the internet. Viktor Markopoulos, a security researcher working for CloudDefense.ai, said he found the database belonging to Zhefengle, a China-based e-commerce store for importing goods from overseas. The database contained more than […]