### #PANOSFlaw #DoSVulnerability #FirewallSecurity

Summary: A critical vulnerability in Palo Alto Networks’ PAN-OS software could lead to denial-of-service (DoS) conditions, affecting various versions of the software. The flaw, tracked as CVE-2024-3393, allows unauthenticated attackers to exploit the DNS Security feature, causing firewalls to reboot.

Threat Actor: Unauthenticated attackers | unauthenticated attackers Victim: Palo Alto Networks users | Palo Alto Networks

Key Point :

Vulnerability CVE-2024-3393 has a CVSS score of 8.7, affecting PAN-OS versions 10.X…
Read More

Video Summary and Key Points

Summary

The video discusses the controversial actions of the French police, who planted spyware on phones globally in an effort to combat crime. This led to significant developments in the use of encrypted communication within criminal networks.

Key Points In 2016, Encrochat emerged as a popular encrypted phone company among criminals in Europe.…
Read More

The Monthly Intelligence Insights report from Securonix Threat Labs highlights significant cyber threats and vulnerabilities identified in November 2024, including Lunar Peek vulnerabilities, zero-day exploits in Windows, and emerging phishing campaigns. The report emphasizes the need for immediate action to patch vulnerabilities and deploy defensive measures against sophisticated ransomware and malware threats.…
Read More

Summary of Hacking News Roundup Summary of Hacking News Roundup

The video discusses recent developments in hacking news, including the impact of a vulnerability on the Dogecoin network, law enforcement actions against DDoS services, espionage involving Chinese hackers, and a personal story of spyware infection by Russian security services.…

Read More

### #SpywareRegulation #DefenseCybersecurity #InternationalSurveillance

Summary: The U.S. National Defense Authorization Act for fiscal year 2025 includes provisions to protect military personnel and diplomats from commercial spyware, mandating cybersecurity standards and reporting on incidents. This initiative aims to address the growing threat of spyware, which has been used globally to target journalists, politicians, and dissidents.…

Read More

Threat Actor: Wuhan Chinasoft Token Information Technology Co., Ltd. | Wuhan Chinasoft Token Information Technology Co., Ltd. Victim: Various mobile device users | mobile device users Price: Not publicly disclosed Exfiltrated Data Type: Sensitive personal information

Key Points :

EagleMsgSpy is a sophisticated surveillance tool used by law enforcement in China since at least 2017.…
Read More

### #SpywareDiscovery #FSBIntrusion #DigitalPrivacyThreats

Summary: A Russian programmer discovered that spyware was secretly installed on his phone after being detained by the FSB, raising concerns about government surveillance and digital privacy. The malware, resembling a legitimate app, grants extensive permissions to monitor user activities.

Threat Actor: FSB | FSB Victim: Kirill Parubets | Kirill Parubets

Key Point :

The spyware impersonates a popular Android app, ‘Cube Call Recorder,’ allowing extensive access to the device.…
Read More

### #DroidBot #AndroidRAT #MalwareAsAService

Summary: A newly discovered Android remote access trojan (RAT) named DroidBot has targeted 77 banking institutions and organizations, utilizing advanced techniques for data exfiltration and device control. Operating under a malware-as-a-service model, it has attracted at least 17 affiliate groups for its capabilities.…

Read More

### #SpywareDetection #MobileSecurity #PegasusThreat

Summary: A recent hunt on 2,500 mobile devices revealed a concerning prevalence of NSO Group’s Pegasus malware, with several users unknowingly compromised. The findings highlight the need for enhanced mobile security measures, especially among high-risk individuals such as journalists and activists.

Threat Actor: NSO Group | NSO Group Victim: Various individuals | journalists, human rights activists, corporate executives

Key Point :

Six to seven infections of Pegasus malware were detected among 2,500 mobile devices during the hunt.…
Read More
Summary: In a recent targeted campaign, a threat actor known as “topnotchdeveloper12” has published three malicious npm packages that impersonate popular cryptographic libraries. These packages contain spyware-infostealer malware aimed at crypto-asset developers, compromising their sensitive information. The ongoing risks in software supply chains are highlighted, particularly in the context of third-party libraries.…
Read More

### #ZeroDayExploits #AppleSecurity #OracleVulnerabilities

Summary: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added new vulnerabilities to its Known Exploited Vulnerabilities catalog, including critical flaws in Apple and Oracle products that are actively being exploited. Apple has released security updates addressing two zero-day vulnerabilities that could lead to severe security risks.…

Read More

Video Summary

Video Summary

The video discusses recent hacking news, focusing on a German court ruling regarding Facebook’s 2021 data breach, the ongoing legal battles between WhatsApp and NSO Group, Apple’s security updates affecting law enforcement, and the arrest of a cybercriminal linked to numerous breaches.…

Read More

### #AppleSecurity #ThreatAnalysis #ZeroDayVulnerabilities

Summary: Apple has released critical security updates addressing two actively exploited vulnerabilities in its operating systems, discovered by Google’s Threat Analysis Group. The vulnerabilities, CVE-2024-44308 and CVE-2024-44309, primarily affect Intel-based Mac systems and could allow for arbitrary code execution.

Threat Actor: Government-backed hackers | government-backed hackers Victim: Apple Inc.…

Read More
📡 1st Security News RSS feed

Our goal is to help make your world a safer place showcasing the latest in security news, products and services. An online global portal we offer a simple translation feature in 45 languages, informing thousands of security professionals and keeping them up to speed on the latest advances in the industry.…

Read More

Summary: In April 2024, BlackBerry reported significant advancements in the LightSpy malware campaign, attributed to APT41, which introduced a new modular surveillance framework named DeepData, enhancing its data theft capabilities. This evolution includes sophisticated plugins for extensive data collection and improved command-and-control infrastructure, targeting various communication platforms and sensitive information.…

Read More

Summary:

This article examines RunningRAT, a remote access trojan (RAT) that has recently been observed deploying crypto mining payloads. Initially recognized for its remote access and data-stealing capabilities, RunningRAT’s new use case highlights an evolution in its operational tactics. The analysis covers its infrastructure, delivery methods, and command-and-control (C2) techniques, revealing its presence in open directories and potential implications for cybersecurity.…
Read More

Summary: Researchers have uncovered an advanced version of the LightSpy spyware targeting Apple iOS, which not only enhances its data-capturing capabilities but also introduces destructive features that can render devices inoperable. This modular implant exploits known vulnerabilities in iOS and macOS to deliver its payload and gather sensitive information from compromised devices.…

Read More