Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 3

Jul 18, 2024

Army approaches industry for prototype artillery cannon for future Hypervelocity Gun Weapon System (HGWS)

Posted by in categories: cybercrime/malcode, futurism, robotics/AI

Related: High-G data recorder helps Air Force munitions testing

The Army wants a company to build and deliver MDAC prototypes using existing fielded and mature technologies. MDAC will be air-, rail-, and sea-transportable per MIL-STD-1366; will be able to move rapidly for survivability; have automated high rates of fire with HVP; and have emote weapon firing; have deep magazine capacity, rapid ammunition resupply, and high operational availability. Companies interested also will demonstrate supportability, safety, and cyber security.

Jul 15, 2024

Japan aerospace agency provides details of October data breach

Posted by in category: cybercrime/malcode

JAXA has not said who the attackers were, but most cybersecurity observers are pointing the finger at state actors working for China.

“The fact that a space agency was targeted with a sophisticated complex attack indicates a state actor with goals to compromise data, not just gather intelligence or send a political message, with the lead suspect being a China affiliated cyber security private company of some sort,” said Irina Tsukerman, a geopolitical analyst and the president of Scarab Rising, a global strategy advisory firm. “Such an attack is likely the work of either a state-backed independent hacker, possibly part of an intelligence gathering gang, whose methods could potentially be analyzed and compared to prior such attacks, or it could be attributed to a private cybersecurity company, most likely affiliated with China, in which case prior incidents could be harder to detect. The most interesting detail was the description of the attack and the fact that the attacker used several different types of malware and nevertheless went undetected.

Jul 13, 2024

Nearly all AT&T cell customers’ call and text records exposed in a massive breach

Posted by in categories: cybercrime/malcode, mobile phones

The call and text message records from mid-to-late 2022 of tens of millions of AT&T cellphone customers and many non-AT&T customers were exposed in a massive data breach, the telecom company revealed Friday.

AT&T said the compromised data includes the telephone numbers of “nearly all” of its cellular customers and the customers of wireless providers that use its network between May 1, 2022 and October 31, 2022.

The stolen logs also contain a record of every number AT&T customers called or texted – including customers of other wireless networks – the number of times they interacted, and the call duration.

Jul 10, 2024

New method could yield fast, cross-country quantum network

Posted by in categories: cybercrime/malcode, engineering, internet, quantum physics

Quantum computers offer powerful ways to improve cybersecurity, communications, and data processing, among other fields. To realize these full benefits, however, multiple quantum computers must be connected to build quantum networks or a quantum internet. Scientists have struggled to come up with practical methods of building such networks, which must transmit quantum information over long distances.

Now, researchers at the University of Chicago Pritzker School of Molecular Engineering (PME) have proposed a new approach—building long quantum channels using vacuum sealed tubes with an array of spaced-out lenses. These vacuum beam guides, about 20 centimeters in diameter, would have ranges of thousands of kilometers and capacities of more than 1,013 qubits per second, better than any existing quantum communication approach. Photons of light encoding quantum data would move through the vacuum tubes and remain focused thanks to the lenses.

“We believe this kind of network is feasible and has a lot of potential,” said Liang Jiang, professor of molecular engineering and senior author of the new work. “It could not only be used for secure communication, but also for building distributed quantum computing networks, distributed quantum sensing technologies, new kinds of telescopes, and synchronized clocks.”

Jul 8, 2024

GootLoader Malware Still Active, Deploys New Versions for Enhanced Attacks

Posted by in category: cybercrime/malcode

GootLoader malware evolves with new versions, using SEO poisoning and disguised payloads to compromise systems.

Jul 8, 2024

New Golang-Based Zergeca Botnet Capable of Powerful DDoS Attacks

Posted by in category: cybercrime/malcode

Discover Zergeca, a new sophisticated botnet capable of DDoS attacks and more. Learn about its features, targets, and potential impact on cybersecurit.

Jul 8, 2024

To guard against cyberattacks in space, researchers ask “what if?”

Posted by in categories: cybercrime/malcode, satellites

A hack on satellites could cripple much of our digital infrastructure.

Jul 5, 2024

Millions of cell numbers are stolen after a popular iOS/Android 2FA app is hacked

Posted by in categories: cybercrime/malcode, mobile phones

Authy’s 2FA app has been hacked and as many as 33 million cellphone numbers have been stolen.

Jul 3, 2024

Scientists achieve first intercity quantum key distribution with deterministic single-photon source

Posted by in categories: cybercrime/malcode, encryption, information science, mathematics, quantum physics

Conventional encryption methods rely on complex mathematical algorithms and the limits of current computing power. However, with the rise of quantum computers, these methods are becoming increasingly vulnerable, necessitating quantum key distribution (QKD).

QKD is a technology that leverages the unique properties of quantum physics to secure data transmission. This method has been continuously optimized over the years, but establishing large networks has been challenging due to the limitations of existing quantum light sources.

In a new article published in Light: Science & Applications, a team of scientists in Germany have achieved the first intercity QKD experiment with a deterministic single-photon source, revolutionizing how we protect our confidential information from cyber threats.

Jul 2, 2024

Cisco warns of NX-OS zero-day exploited to deploy custom malware

Posted by in category: cybercrime/malcode

Cisco has patched an NX-OS zero-day exploited in April attacks to install previously unknown malware as root on vulnerable switches.

Cybersecurity firm Sygnia, who reported the incidents to Cisco, linked the attacks to a Chinese state-sponsored threat actor it tracks as Velvet Ant.

“Sygnia detected this exploitation during a larger forensic investigation into the China-nexus cyberespionage group we are tracking as Velvet Ant,” Amnon Kushnir, Director of Incident Response at Sygnia, told BleepingComputer.

Page 3 of 20912345678Last