28 FEBRUARY 2023 WEEKLY NEWSLETTER

BOCRA website

     

NEWSLETTER

 

 ChromeLoader Malware Targeting Gamers via Fake Nintendo and Steam Game Hacks


                                                     LATEST CYBER HACKS 

 
 
icon

Attackers Abuse SM Platforms to Deliver S1deload Stealer

Attackers often use social networks in malvertising and spam campaigns to extort significant financial gains. A newly discovered malware campaign is abusing Facebook and YouTube accounts and using the compromised devices to mine for cryptocurrency.

icon

Dish Network goes offline after likely cyberattack, employees cut off

American TV giant and satellite broadcast provider, Dish Network has mysteriously gone offline with its websites and apps ceasing to function over the past 24 hours.

icon

Stanford University Data Breach – Ph.D. Admission Data Leaked

Stanford University has recently reported a security incident involving a data breach. The incident, which occurred between December 2022 and January 2023, involved the unauthorized download of files containing sensitive admission information for the Economics Ph.D. program from the university’s website.


                                                      VULNERABILITIES

 
 
icon

CISA Issues Warning on Active Exploitation of ZK Java Web Framework Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity flaw affecting the ZK Framework to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation.

icon

Chromium bug allowed SameSite cookie bypass on Android devices

A recently patched bug in the Chromium project could allow malicious actors to bypass a security feature that protects sensitive cookies on Android browsers.


                                     MALWARES

 
 
icon

Trojanized macOS Apps Distribute Cryptojacking Malware

Of late, a hacker group used the pirated version of Final Cut Pro, a video editing software from Apple, to deploy XMRig malware on macOS systems.

icon

DarkCloud Stealer Targets Users and Businesses Worldwide

Threat actors are distributing a sophisticated infostealer, known as DarkCloud Stealer, in various spam campaigns. The malware operates through a multi-stage process and is capable of collecting sensitive information from a victim’s computer or mobile device.

icon

MyloBot Proxy Botnet Infects 50,000 Unique Systems Per Day

A sophisticated botnet known as MyloBot, which emerged in 2017, has been infecting more than 50,000 unique systems every day, revealed security experts. The most infected computers are located in India, the U.S., Indonesia, and Iran. 


                               GENERAL NEWS

 
 
icon

Google Teams Up with Ecosystem Partners to Enhance Security of SoC Processors

Google said it's working with ecosystem partners to harden the security of firmware that interacts with Android. While the Android operating system runs on what's called the application processor (AP), it's just one of the many processors of a system-on-chip (SoC) that cater to various tasks like cellular communications and multimedia processing.

icon

Employees bypass cybersecurity guidance to achieve business objectives

“CISOs are on the defense, with the only possible outcomes that they don’t get hacked or they do. The psychological impact of this directly affects decision quality and the performance of cybersecurity leaders and their teams,” Gopal added.