New Malware Campaign Uses PureCrypter Loader to Deliver DarkVision RAT
Cybersecurity researchers have disclosed a new malware campaign that leverages a malware loader named PureCrypter to deliver a commodity remote access trojan (RAT) called DarkVision RAT.
The activity, observed by Zscaler ThreatLabz in July 2024, involves a multi-stage process to deliver the RAT payload.
"DarkVision RAT communicates with its command-and-control (C2) server using a custom network
New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists
North Korean threat actors have been observed using a Linux variant of a known malware family called FASTCash to steal funds as part of a financially-motivated campaign.
The malware is "installed on payment switches within compromised networks that handle card transactions for the means of facilitating the unauthorized withdrawal of cash from ATMs," a security researcher who goes by HaxRob said.
Pokémon video game developer confirms its systems were breached by hackers
Japanese video game developer Game Freak confirmed last week that it suffered a cyberattack earlier this year, resulting in a data leak.
Recently-patched Firefox bug exploited against Tor browser users
The Tor anonymity network issued an emergency patch last week to address a recently-discovered security flaw that was being exploited against its users.
Microsoft Issues Security Update Fixing 118 Flaws, Two Actively Exploited in the Wild
Microsoft has released security updates to fix a total of 118 vulnerabilities across its software portfolio, two of which have come under active exploitation in the wild.
Of the 118 flaws, three are rated Critical, 113 are rated Important, and two are rated Moderate in severity. The Patch Tuesday update doesn't include the 25 additional flaws that the tech giant addressed in its Chromium-based
MoneyGram says customer information stolen during September attack
MoneyGram confirmed on Monday night that customer information was stolen during a cyberattack last month that caused international outrage after customers could not send funds.
ADT says hacker stole encrypted internal employee data after compromising business partner
Home security giant ADT said in a regulatory filing on Monday that a hacker compromised the systems of a third-party business partner and used it to steal encrypted internal employee data.
Southeast Asian cyber-fraud industry ‘outpacing’ law enforcement with new tools: UN
Transnational criminal groups in Southeast Asia are incorporating new tools like artificial intelligence and deepfake technology to expand their cyber fraud capabilities, the United Nations Office on Drugs and Crime said Monday.
LinkedIn Halts AI Data Processing in U.K. Amid Privacy Concerns Raised by ICO
The U.K. Information Commissioner's Office (ICO) has confirmed that professional social networking platform LinkedIn has suspended processing users' data in the country to train its artificial intelligence (AI) models.
"We are pleased that LinkedIn has reflected on the concerns we raised about its approach to training generative AI models with information relating to its U.K. users," Stephen
Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone Credentials
Law enforcement authorities have announced the takedown of an international criminal network that leveraged a phishing platform to unlock stolen or lost mobile phones.
The phishing-as-a-service (PhaaS) platform, called iServer, is estimated to have claimed more than 483,000 victims globally, led by Chile (77,000), Colombia (70,000), Ecuador (42,000), Peru (41,500), Spain (30,000), and Argentina