Security Bulletin
6 Nov 2024
Biztonsági szemle
Updated Strela Stealer malware hits Germany, Spain
Malicious emails purporting to be invoices that contain ZIP attachments have been delivered to facilitate the execution of a WebDAV-retrieved DLL that loads the updated Strela Stealer variant.
6 Nov 2024
Biztonsági szemle
US jails real estate phisher
The U.S. Department of Justice announced that Nigerian hacker Kolade Akinwale Ojelade has been sentenced to more than 26 years imprisonment for his involvement in a massive phishing scam against real estate businesses that resulted in the theft of...
6 Nov 2024
Biztonsági szemle
Dstat.cc DDoS platform disrupted in global crackdown
Pro-Russian hacktivist operations Killnet and Passion have leveraged Dstat.cc to promote their DDoS attack capabilities, with the latter touting its abilities to launch level 4 and level 7 intrusions, according to Germany's Federal Crime Police...
6 Nov 2024
Biztonsági szemle
Ransomware landscape dominated by RansomHub
Play, Qilin, Medusa, and LockBit — which was the dominant ransomware operation in 2022 and 2023 before being subjected to law enforcement crackdowns this year — completed the top five, according to an analysis from Check Point.
6 Nov 2024
Biztonsági szemle
IBM Security Verify Access impacted by dozens of bugs
Malicious multi-factor authenticators could be added by threat actors to ISVA through the abuse of the solution's authentication bypass issue and back-end access, which could then allow complete infrastructure takeovers, noted Barre.
6 Nov 2024
Biztonsági szemle
Active exploitation of Android vulnerabilities ongoing
Leading the actively exploited bugs is an Android Framework privilege escalation issue, tracked as CVE-2024-43093, which could be utilized to facilitate unauthorized Android directory and sub-directory access.
6 Nov 2024
Biztonsági szemle
Ransomware attack disrupts Georgia hospital's EHR system
Investigation into the incident and examination of recovery options are underway, according to the hospital, which emphasized that the attack is not expected to impact patient care.
6 Nov 2024
Biztonsági szemle
GenAI and Fraud
From Liminal: The impact of GenAI on the fraud detection and prevention market.
6 Nov 2024
Biztonsági szemle
How to Outsmart Stealthy E-Crime and Nation-State Threats
In a time of increasingly sophisticated cross-domain attacks, relying solely on automated solutions isn't enough.
6 Nov 2024
Biztonsági szemle
Novel ToxicPanda Android banking trojan used in global attacks
Widely used apps, including Google Chrome and Visa, have been impersonated by ToxicPanda, which when installed not only aims for privilege escalation and user input modification but also one-time password compromise to facilitate on-device fraud...
6 Nov 2024
Biztonsági szemle
Singtel breach attributed to Volt Typhoon
Attackers behind the Singtel breach utilized a web shell, noted sources close to the matter. Such a webshell was previously reported by Lumen researchers to have been planted on an anonymous Singaporean entity to secure credentials that were later...
6 Nov 2024
Biztonsági szemle
Ongoing npm malware campaign involves Ethereum smart contracts
Typosquatted packages for Puppeteer, Bignum.js, and 285 other libraries have been leveraged by threat actors to enable malware compromise and persistent machine access, according to an analysis from Phylum.
Pagination
- Previous page ‹‹
- Page 36
- Next page ››