Microsoft Issues Patches for 79 Flaws, Including 3 Actively Exploited Windows Flaws – OfficialSarkar

Microsoft Issues Patches for 79 Flaws, Including 3 Actively Exploited Windows Flaws – OfficialSarkar

Sep 11, 2024Ravie LakshmananWindows Security / Vulnerability Microsoft on Tuesday disclosed that three new security flaws impacting the Windows platform have come under active exploitation as part of its Patch Tuesday update for September 2024. The monthly security release addresses a total of 79 vulnerabilities, of which seven are rated Critical, 71 are rated Important,…

CosmicBeetle Deploys Custom ScRansom Ransomware, Partnering with RansomHub – OfficialSarkar

CosmicBeetle Deploys Custom ScRansom Ransomware, Partnering with RansomHub – OfficialSarkar

The threat actor known as CosmicBeetle has debuted a new custom ransomware strain called ScRansom in attacks targeting small- and medium-sized businesses (SMBs) in Europe, Asia, Africa, and South America, while also likely working as an affiliate for RansomHub. “CosmicBeetle replaced its previously deployed ransomware, Scarab, with ScRansom, which is continually improved,” ESET researcher Jakub…

New PIXHELL Attack Exploits Screen Noise to Exfiltrates Data from Air-Gapped Computers – OfficialSarkar

New PIXHELL Attack Exploits Screen Noise to Exfiltrates Data from Air-Gapped Computers – OfficialSarkar

A new side-channel attack dubbed PIXHELL could be abused to target air-gapped computers by breaching the “audio gap” and exfiltrating sensitive information by taking advantage of the noise generated by the pixels on the screen. “Malware in the air-gap and audio-gap computers generates crafted pixel patterns that produce noise in the frequency range of 0…

The Invisible Gateway to SaaS Data Breaches – OfficialSarkar

The Invisible Gateway to SaaS Data Breaches – OfficialSarkar

Shadow apps, a segment of Shadow IT, are SaaS applications purchased without the knowledge of the security team. While these applications may be legitimate, they operate within the blind spots of the corporate security team and expose the company to attackers. Shadow apps may include instances of software that the company is already using. For…

Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia – OfficialSarkar

Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia – OfficialSarkar

Sep 10, 2024Ravie LakshmananMalware / Cyber Espionage A trio of threat activity clusters linked to China has been observed compromising more government organizations in Southeast Asia as part of a renewed state-sponsored operation codenamed Crimson Palace, indicating an expansion in the scope of the espionage effort. Cybersecurity firm Sophos, which has been monitoring the cyber…

Mustang Panda Deploys Advanced Malware to Spy on Asia-Pacific Governments – OfficialSarkar

Mustang Panda Deploys Advanced Malware to Spy on Asia-Pacific Governments – OfficialSarkar

Sep 10, 2024Ravie LakshmananCyber Attack / Malware The threat actor tracked as Mustang Panda has refined its malware arsenal to include new tools in order to facilitate data exfiltration and the deployment of next-stage payloads, according to new findings from Trend Micro. The cybersecurity firm, which is monitoring the activity cluster under the name Earth…

New RAMBO Attack Uses RAM Radio Signals to Steal Data from Air-Gapped Networks – OfficialSarkar

New RAMBO Attack Uses RAM Radio Signals to Steal Data from Air-Gapped Networks – OfficialSarkar

Sep 09, 2024Ravie LakshmananVulnerability / Hardware Security A novel side-channel attack has been found to leverage radio signals emanated by a device’s random access memory (RAM) as a data exfiltration mechanism, posing a threat to air-gapped networks. The technique has been codenamed RAMBO by Dr. Mordechai Guri, the head of the Offensive Cyber Research Lab…

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks – OfficialSarkar

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks – OfficialSarkar

Sep 09, 2024Ravie LakshmananCyber Espionage / Malware The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of espionage operations targeting government entities in Southeast Asia. “This threat actor used Visual Studio Code’s embedded reverse shell feature to gain a foothold in target networks,”…

Blind Eagle Targets Colombian Insurance Sector with Customized Quasar RAT – OfficialSarkar

Blind Eagle Targets Colombian Insurance Sector with Customized Quasar RAT – OfficialSarkar

Sep 09, 2024Ravie LakshmananFinancial Security / Malware The Colombian insurance sector is the target of a threat actor tracked as Blind Eagle with the end goal of delivering a customized version of a known commodity remote access trojan (RAT) known as Quasar RAT since June 2024. “Attacks have originated with phishing emails impersonating the Colombian…

One More Tool Will Do It? Reflecting on the CrowdStrike Fallout – OfficialSarkar

One More Tool Will Do It? Reflecting on the CrowdStrike Fallout – OfficialSarkar

Sep 09, 2024The Hacker NewsData Protection / Threat Detection The proliferation of cybersecurity tools has created an illusion of security. Organizations often believe that by deploying a firewall, antivirus software, intrusion detection systems, identity threat detection and response, and other tools, they are adequately protected. However, this approach not only fails to address the fundamental…