FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Beware: New DoubleFinger Loader Targets Cryptocurrency Wallets with Stealer

By Ravie Lakshmanan — June 13th 2023 at 15:31
A novel multi-stage loader called DoubleFinger has been observed delivering a cryptocurrency stealer dubbed GreetingGhoul in what's an advanced attack targeting users in Europe, the U.S., and Latin America. "DoubleFinger is deployed on the target machine, when the victim opens a malicious PIF attachment in an email message, ultimately executing the first of DoubleFinger's loader stages,"
☐ ☆ ✇ The Hacker News

Over Half of Security Leaders Lack Confidence in Protecting App Secrets, Study Reveals

By The Hacker News — June 13th 2023 at 13:53
It might come as a surprise, but secrets management has become the elephant in the AppSec room. While security vulnerabilities like Common Vulnerabilities and Exposures (CVEs) often make headlines in the cybersecurity world, secrets management remains an overlooked issue that can have immediate and impactful consequences for corporate safety.  A recent study by GitGuardian found that 75% of IT
☐ ☆ ✇ The Hacker News

Adversary-in-the-Middle Attack Campaign Hits Dozens of Global Organizations

By Ravie Lakshmanan — June 13th 2023 at 13:39
"Dozens" of organizations across the world have been targeted as part of a broad business email compromise (BEC) campaign that involved the use of adversary-in-the-middle (AitM) techniques to carry out the attacks. "Following a successful phishing attempt, the threat actor gained initial access to one of the victim employee's account and executed an 'adversary-in-the-middle' attack to bypass
☐ ☆ ✇ The Hacker News

Webinar - Mastering API Security: Understanding Your True Attack Surface

By The Hacker News — June 13th 2023 at 10:50
Believe it or not, your attack surface is expanding faster than you realize. How? APIs, of course! More formally known as application programming interfaces, API calls are growing twice as fast as HTML traffic, making APIs an ideal candidate for new security solutions aimed at protecting customer data, according to Cloudflare. According to the "Quantifying the Cost of API Insecurity" report, US
☐ ☆ ✇ The Hacker News

Two Russian Nationals Charged for Masterminding Mt. Gox Crypto Exchange Hack

By Ravie Lakshmanan — June 13th 2023 at 10:39
The U.S. Department of Justice (DoJ) has charged two Russian nationals in connection with masterminding the 2014 digital heist of the now-defunct cryptocurrency exchange Mt. Gox. According to unsealed indictments released last week, Alexey Bilyuchenko, 43, and Aleksandr Verner, 29, have been accused of conspiring to launder approximately 647,000 bitcoins stolen from September 2011 through at
☐ ☆ ✇ The Hacker News

Critical FortiOS and FortiProxy Vulnerability Likely Exploited - Patch Now!

By Ravie Lakshmanan — June 13th 2023 at 04:21
Fortinet on Monday disclosed that a newly patched critical flaw impacting FortiOS and FortiProxy may have been "exploited in a limited number of cases" in attacks targeting government, manufacturing, and critical infrastructure sectors. The vulnerability, dubbed XORtigate and tracked as CVE-2023-27997 (CVSS score: 9.2), concerns a heap-based buffer overflow vulnerability in FortiOS and
☐ ☆ ✇ The Hacker News

Researchers Uncover Publisher Spoofing Bug in Microsoft Visual Studio Installer

By Ravie Lakshmanan — June 12th 2023 at 12:47
Security researchers have warned about an "easily exploitable" flaw in the Microsoft Visual Studio installer that could be abused by a malicious actor to impersonate a legitimate publisher and distribute malicious extensions. "A threat actor could impersonate a popular publisher and issue a malicious extension to compromise a targeted system," Varonis researcher Dolev Taler said. "Malicious
☐ ☆ ✇ The Hacker News

Why Now? The Rise of Attack Surface Management

By The Hacker News — June 12th 2023 at 10:04
The term "attack surface management" (ASM) went from unknown to ubiquitous in the cybersecurity space over the past few years. Gartner and Forrester have both highlighted the importance of ASM recently, multiple solution providers have emerged in the space, and investment and acquisition activity have seen an uptick. Many concepts come and go in cybersecurity, but attack surface management
☐ ☆ ✇ The Hacker News

Cybercriminals Using Powerful BatCloak Engine to Make Malware Fully Undetectable

By Ravie Lakshmanan — June 12th 2023 at 10:03
A fully undetectable (FUD) malware obfuscation engine named BatCloak is being used to deploy various malware strains since September 2022, while persistently evading antivirus detection. The samples grant "threat actors the ability to load numerous malware families and exploits with ease through highly obfuscated batch files," Trend Micro researchers said. About 79.6% of the total 784 artifacts
☐ ☆ ✇ The Hacker News

Password Reset Hack Exposed in Honda's E-Commerce Platform, Dealers Data at Risk

By Ravie Lakshmanan — June 12th 2023 at 08:26
Security vulnerabilities discovered in Honda's e-commerce platform could have been exploited to gain unrestricted access to sensitive dealer information. "Broken/missing access controls made it possible to access all data on the platform, even when logged in as a test account," security researcher Eaton Zveare said in a report published last week. The platform is designed for the sale of power
☐ ☆ ✇ The Hacker News

Beware: 1,000+ Fake Cryptocurrency Sites Trap Users in Bogus Rewards Scheme

By Ravie Lakshmanan — June 12th 2023 at 07:30
A previously undetected cryptocurrency scam has leveraged a constellation of over 1,000 fraudulent websites to ensnare users into a bogus rewards scheme since at least January 2021. "This massive campaign has likely resulted in thousands of people being scammed worldwide," Trend Micro researchers said in a report published last week, linking it to a Russian-speaking threat actor named "Impulse
☐ ☆ ✇ The Hacker News

Critical RCE Flaw Discovered in Fortinet FortiGate Firewalls - Patch Now!

By Ravie Lakshmanan — June 12th 2023 at 06:49
Fortinet has released patches to address a critical security flaw in its FortiGate firewalls that could be abused by a threat actor to achieve remote code execution. The vulnerability, tracked as CVE-2023-27997, is "reachable pre-authentication, on every SSL VPN appliance," Lexfo Security researcher Charles Fol, who discovered and reported the flaw alongside Dany Bach, said in a tweet over the
☐ ☆ ✇ The Hacker News

Apple's Safari Private Browsing Now Automatically Removes Tracking Parameters in URLs

By Ravie Lakshmanan — June 12th 2023 at 04:36
Apple is introducing major updates to Safari Private Browsing, offering users better protections against third-party trackers as they browse the web. "Advanced tracking and fingerprinting protections go even further to help prevent websites from using the latest techniques to track or identify a user's device," the iPhone maker said. "Private Browsing now locks when not in use, allowing a user
☐ ☆ ✇ The Hacker News

New SPECTRALVIPER Backdoor Targeting Vietnamese Public Companies

By Ravie Lakshmanan — June 10th 2023 at 12:04
Vietnamese public companies have been targeted as part of an ongoing campaign that deploys a novel backdoor called SPECTRALVIPER. "SPECTRALVIPER is a heavily obfuscated, previously undisclosed, x64 backdoor that brings PE loading and injection, file upload and download, file and directory manipulation, and token impersonation capabilities," Elastic Security Labs said in a Friday report. The
☐ ☆ ✇ The Hacker News

New Critical MOVEit Transfer SQL Injection Vulnerabilities Discovered - Patch Now!

By Ravie Lakshmanan — June 10th 2023 at 08:50
Progress Software, the company behind the MOVEit Transfer application, has released patches to address brand new SQL injection vulnerabilities affecting the file transfer solution that could enable the theft of sensitive information. "Multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain
☐ ☆ ✇ The Hacker News

Microsoft Uncovers Banking AitM Phishing and BEC Attacks Targeting Financial Giants

By Ravie Lakshmanan — June 9th 2023 at 15:53
Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. "The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks and follow-on BEC activity spanning multiple organizations," the tech giant disclosed in a Thursday
☐ ☆ ✇ The Hacker News

Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions

By Ravie Lakshmanan — June 9th 2023 at 13:37
The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe
☐ ☆ ✇ The Hacker News

5 Reasons Why Access Management is the Key to Securing the Modern Workplace

By The Hacker News — June 9th 2023 at 11:17
The way we work has undergone a dramatic transformation in recent years. We now operate within digital ecosystems, where remote work and the reliance on a multitude of digital tools is the norm rather than the exception. This shift – as you likely know from your own life – has led to superhuman levels of productivity that we wouldn't ever want to give up. But moving fast comes at a cost. And for
☐ ☆ ✇ The Hacker News

Stealth Soldier: A New Custom Backdoor Targets North Africa with Espionage Attacks

By Ravie Lakshmanan — June 9th 2023 at 05:57
A new custom backdoor dubbed Stealth Soldier has been deployed as part of a set of highly-targeted espionage attacks in North Africa. "Stealth Soldier malware is an undocumented backdoor that primarily operates surveillance functions such as file exfiltration, screen and microphone recording, keystroke logging and stealing browser information," cybersecurity company Check Point said in a
☐ ☆ ✇ The Hacker News

Experts Unveil Exploit for Recent Windows Vulnerability Under Active Exploitation

By Ravie Lakshmanan — June 8th 2023 at 14:59
Details have emerged about a now-patched actively exploited security flaw in Microsoft Windows that could be abused by a threat actor to gain elevated privileges on affected systems. The vulnerability, tracked as CVE-2023-29336, is rated 7.8 for severity and concerns an elevation of privilege bug in the Win32k component. "An attacker who successfully exploited this vulnerability could gain
☐ ☆ ✇ The Hacker News

Clop Ransomware Gang Likely Aware of MOVEit Transfer Vulnerability Since 2021

By Ravie Lakshmanan — June 8th 2023 at 13:56
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have published a joint advisory regarding the active exploitation of a recently disclosed critical flaw in Progress Software's MOVEit Transfer application to drop ransomware. "The Cl0p Ransomware Gang, also known as TA505, reportedly began exploiting a previously unknown SQL injection
☐ ☆ ✇ The Hacker News

How to Improve Your API Security Posture

By The Hacker News — June 8th 2023 at 11:28
APIs, more formally known as application programming interfaces, empower apps and microservices to communicate and share data. However, this level of connectivity doesn't come without major risks. Hackers can exploit vulnerabilities in APIs to gain unauthorized access to sensitive data or even take control of the entire system. Therefore, it's essential to have a robust API security posture to
☐ ☆ ✇ The Hacker News

Urgent Security Updates: Cisco and VMware Address Critical Vulnerabilities

By Ravie Lakshmanan — June 8th 2023 at 05:18
VMware has released security updates to fix a trio of flaws in Aria Operations for Networks that could result in information disclosure and remote code execution. The most critical of the three vulnerabilities is a command injection vulnerability tracked as CVE-2023-20887 (CVSS score: 9.8) that could allow a malicious actor with network access to achieve remote code execution. Also patched by
☐ ☆ ✇ The Hacker News

Kimsuky Targets Think Tanks and News Media with Social Engineering Attacks

By Ravie Lakshmanan — June 8th 2023 at 04:23
The North Korean nation-state threat actor known as Kimsuky has been linked to a social engineering campaign targeting experts in North Korean affairs with the goal of stealing Google credentials and delivering reconnaissance malware. "Further, Kimsuky's objective extends to the theft of subscription credentials from NK News," cybersecurity firm SentinelOne said in a report shared with The
☐ ☆ ✇ The Hacker News

Barracuda Urges Immediate Replacement of Hacked ESG Appliances

By Ravie Lakshmanan — June 8th 2023 at 03:41
Enterprise security company Barracuda is now urging customers who were impacted by a recently disclosed zero-day flaw in its Email Security Gateway (ESG) appliances to immediately replace them. "Impacted ESG appliances must be immediately replaced regardless of patch version level," the company said in an update, adding its "remediation recommendation at this time is full replacement of the
☐ ☆ ✇ The Hacker News

Microsoft to Pay $20 Million Penalty for Illegally Collecting Kids' Data on Xbox

By Ravie Lakshmanan — June 7th 2023 at 13:21
Microsoft has agreed to pay a penalty of $20 million to settle U.S. Federal Trade Commission (FTC) charges that the company illegally collected and retained the data of children who signed up to use its Xbox video game console without their parents' knowledge or consent. "Our proposed order makes it easier for parents to protect their children's privacy on Xbox, and limits what information
☐ ☆ ✇ The Hacker News

Winning the Mind Game: The Role of the Ransomware Negotiator

By The Hacker News — June 7th 2023 at 11:19
Get exclusive insights from a real ransomware negotiator who shares authentic stories from network hostage situations and how he managed them. The Ransomware Industry Ransomware is an industry. As such, it has its own business logic: organizations pay money, in crypto-currency, in order to regain control over their systems and data. This industry's landscape is made up of approximately 10-20
☐ ☆ ✇ The Hacker News

New PowerDrop Malware Targeting U.S. Aerospace Industry

By Ravie Lakshmanan — June 7th 2023 at 04:40
An unknown threat actor has been observed targeting the U.S. aerospace industry with a new PowerShell-based malware called PowerDrop. "PowerDrop uses advanced techniques to evade detection such as deception, encoding, and encryption," according to Adlumin, which found the malware implanted in an unnamed domestic aerospace defense contractor in May 2023. "The name is derived from the tool,
☐ ☆ ✇ The Hacker News

New Malware Campaign Leveraging Satacom Downloader to Steal Cryptocurrency

By Ravie Lakshmanan — June 6th 2023 at 18:21
A recent malware campaign has been found to leverage Satacom downloader as a conduit to deploy stealthy malware capable of siphoning cryptocurrency using a rogue extension for Chromium-based browsers. "The main purpose of the malware that is dropped by the Satacom downloader is to steal BTC from the victim's account by performing web injections into targeted cryptocurrency websites," Kaspersky
☐ ☆ ✇ The Hacker News

Over 60K Adware Apps Posing as Cracked Versions of Popular Apps Target Android Devices

By Ravie Lakshmanan — June 6th 2023 at 13:17
Thousands of adware apps for Android have been found to masquerade as cracks or modded versions of popular applications to serve unwanted ads to users as part of a campaign ongoing since October 2022. "The campaign is designed to aggressively push adware to Android devices with the purpose to drive revenue," Bitdefender said in a technical report shared with The Hacker News. "However, the threat
☐ ☆ ✇ The Hacker News

5 Reasons Why IT Security Tools Don't Work For OT

By The Hacker News — June 6th 2023 at 11:44
Attacks on critical infrastructure and other OT systems are on the rise as digital transformation and OT/IT convergence continue to accelerate. Water treatment facilities, energy providers, factories, and chemical plants — the infrastructure that undergirds our daily lives could all be at risk. Disrupting or manipulating OT systems stands to pose real physical harm to citizens, environments, and
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Google Issues Patch for New Chrome Vulnerability - Update Now!

By Ravie Lakshmanan — June 6th 2023 at 10:21
Google on Monday released security updates to patch a high-severity flaw in its Chrome web browser that it said is being actively exploited in the wild. Tracked as CVE-2023-3079, the vulnerability has been described as a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on June 1, 2023. "Type
☐ ☆ ✇ The Hacker News

Cyclops Ransomware Gang Offers Go-Based Info Stealer to Cybercriminals

By Ravie Lakshmanan — June 6th 2023 at 06:57
Threat actors associated with the Cyclops ransomware have been observed offering an information stealer malware that's designed to capture sensitive data from infected hosts. "The threat actor behind this [ransomware-as-a-service] promotes its offering on forums," Uptycs said in a new report. "There it requests a share of profits from those engaging in malicious activities using its malware."
☐ ☆ ✇ The Hacker News

Chinese PostalFurious Gang Strikes UAE Users with Sneaky SMS Phishing Scheme

By Ravie Lakshmanan — June 6th 2023 at 04:30
A Chinese-speaking phishing gang dubbed PostalFurious has been linked to a new SMS campaign that's targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual
☐ ☆ ✇ The Hacker News

Zyxel Firewalls Under Attack! Urgent Patching Required

By Ravie Lakshmanan — June 6th 2023 at 04:16
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed two recently disclosed flaws in Zyxel firewalls to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities, tracked as CVE-2023-33009 and CVE-2023-33010, are buffer overflow vulnerabilities that could enable an unauthenticated attacker to cause a
☐ ☆ ✇ The Hacker News

Microsoft: Lace Tempest Hackers Behind Active Exploitation of MOVEit Transfer App

By Ravie Lakshmanan — June 5th 2023 at 12:03
Microsoft has officially linked the ongoing active exploitation of a critical flaw in the Progress Software MOVEit Transfer application to a threat actor it tracks as Lace Tempest. "Exploitation is often followed by deployment of a web shell with data exfiltration capabilities," the Microsoft Threat Intelligence team said in a series of tweets today. "CVE-2023-34362 allows attackers to
☐ ☆ ✇ The Hacker News

The Annual Report: 2024 Plans and Priorities for SaaS Security

By The Hacker News — June 5th 2023 at 11:55
Over 55% of security executives report that they have experienced a SaaS security incident in the past two years — ranging from data leaks and data breaches to SaaS ransomware and malicious apps (as seen in figures 1 and 2). Figure 1. How many organizations have experienced a SaaS security incident within the past two years The SaaS Security Survey Report: Plans and Priorities for 2024,
☐ ☆ ✇ The Hacker News

Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack

By Ravie Lakshmanan — June 5th 2023 at 06:29
Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that's designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the
☐ ☆ ✇ The Hacker News

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan — June 5th 2023 at 04:48
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report
☐ ☆ ✇ The Hacker News

Alarming Surge in TrueBot Activity Revealed with New Delivery Vectors

By Ravie Lakshmanan — June 5th 2023 at 04:31
A surge in TrueBot activity was observed in May 2023, cybersecurity researchers disclosed. "TrueBot is a downloader trojan botnet that uses command and control servers to collect information on compromised systems and uses that compromised system as a launching point for further attacks," VMware's Fae Carlisle said. Active since at least 2017, TrueBot is linked to a group known as Silence that's
☐ ☆ ✇ The Hacker News

New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal

By Ravie Lakshmanan — June 3rd 2023 at 08:20
An analysis of the Linux variant of a new ransomware strain called BlackSuit has covered significant similarities with another ransomware family called Royal. Trend Micro, which examined an x64 VMware ESXi version targeting Linux machines, said it identified an "extremely high degree of similarity" between Royal and BlackSuit. "In fact, they're nearly identical, with 98% similarities in
☐ ☆ ✇ The Hacker News

Cloud Security Tops Concerns for Cybersecurity Leaders: EC-Council's Certified CISO Hall of Fame Report 2023

By The Hacker News — June 3rd 2023 at 08:10
A survey of global cybersecurity leaders through the 2023 Certified CISO Hall of Fame Report commissioned by the EC-Council identified 4 primary areas of grave concern: cloud security, data security, security governance, and lack of cybersecurity talent. EC-Council, the global leader in cybersecurity education and training, released its Certified Chief Information Security Officer Hall of Fame
☐ ☆ ✇ The Hacker News

FTC Slams Amazon with $30.8M Fine for Privacy Violations Involving Alexa and Ring

By Ravie Lakshmanan — June 3rd 2023 at 08:05
The U.S. Federal Trade Commission (FTC) has fined Amazon a cumulative $30.8 million over a series of privacy lapses regarding its Alexa assistant and Ring security cameras. This comprises a $25 million penalty for breaching children's privacy laws by retaining their Alexa voice recordings for indefinite time periods and preventing parents from exercising their deletion rights. "Amazon's history
☐ ☆ ✇ The Hacker News

New Botnet Malware 'Horabot' Targets Spanish-Speaking Users in Latin America

By Ravie Lakshmanan — June 2nd 2023 at 12:03
Spanish-speaking users in Latin America have been at the receiving end of a new botnet malware dubbed Horabot since at least November 2020. "Horabot enables the threat actor to control the victim's Outlook mailbox, exfiltrate contacts' email addresses, and send phishing emails with malicious HTML attachments to all addresses in the victim's mailbox," Cisco Talos researcher Chetan Raghuprasad 
☐ ☆ ✇ The Hacker News

The Importance of Managing Your Data Security Posture

By The Hacker News — June 2nd 2023 at 10:16
Data security is reinventing itself. As new data security posture management solutions come to market, organizations are increasingly recognizing the opportunity to provide evidence-based security that proves how their data is being protected. But what exactly is data security posture, and how do you manage it?  Data security posture management (DSPM) became mainstream following the publication
☐ ☆ ✇ The Hacker News

Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering

By Ravie Lakshmanan — June 2nd 2023 at 10:08
The Chinese nation-state group known as Camaro Dragon has been linked to yet another backdoor that's designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, which dubbed the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic machine enumeration and command execution via PowerShell or Goroutines." What the malware lacks in
☐ ☆ ✇ The Hacker News

North Korea's Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks

By Ravie Lakshmanan — June 2nd 2023 at 05:45
U.S. and South Korean intelligence agencies have issued a new alert warning of North Korean cyber actors' use of social engineering tactics to strike think tanks, academia, and news media sectors. The "sustained information gathering efforts" have been attributed to a state-sponsored cluster dubbed Kimsuky, which is also known by the names APT43, ARCHIPELAGO, Black Banshee, Emerald Sleet (
☐ ☆ ✇ The Hacker News

MOVEit Transfer Under Attack: Zero-Day Vulnerability Actively Being Exploited

By Ravie Lakshmanan — June 2nd 2023 at 03:25
A critical flaw in Progress Software's in MOVEit Transfer managed file transfer application has come under widespread exploitation in the wild to take over vulnerable systems. The shortcoming, which is assigned the CVE identifier CVE-2023-34362, relates to a severe SQL injection vulnerability that could lead to escalated privileges and potential unauthorized access to the environment. "An SQL
☐ ☆ ✇ The Hacker News

Evasive QBot Malware Leverages Short-lived Residential IPs for Dynamic Attacks

By Ravie Lakshmanan — June 1st 2023 at 16:11
An analysis of the "evasive and tenacious" malware known as QBot has revealed that 25% of its command-and-control (C2) servers are merely active for a single day. What's more, 50% of the servers don't remain active for more than a week, indicating the use of an adaptable and dynamic C2 infrastructure, Lumen Black Lotus Labs said in a report shared with The Hacker News. "This botnet has adapted
☐ ☆ ✇ The Hacker News

New Zero-Click Hack Targets iOS Users with Stealthy Root-Privilege Malware

By Ravie Lakshmanan — June 1st 2023 at 15:14
A previously unknown advanced persistent threat (APT) is targeting iOS devices as part of a sophisticated and long-running mobile campaign dubbed Operation Triangulation that began in 2019. "The targets are infected using zero-click exploits via the iMessage platform, and the malware runs with root privileges, gaining complete control over the device and user data," Kaspersky said. The Russian
☐ ☆ ✇ The Hacker News

Unmasking XE Group: Experts Reveal Identity of Suspected Cybercrime Kingpin

By Ravie Lakshmanan — June 1st 2023 at 14:55
Cybersecurity researchers have unmasked the identity of one of the individuals who is believed to be associated with the e-crime actor known as XE Group. According to Menlo Security, which pieced together the information from different online sources, "Nguyen Huu Tai, who also goes by the names Joe Nguyen and Thanh Nguyen, has the strongest likelihood of being involved with the XE Group." XE
☐ ☆ ✇ The Hacker News

Malicious PyPI Packages Using Compiled Python Code to Bypass Detection

By Ravie Lakshmanan — June 1st 2023 at 12:16
Researchers have discovered a novel attack on the Python Package Index (PyPI) repository that employs compiled Python code to sidestep detection by application security tools. "It may be the first supply chain attack to take advantage of the fact that Python bytecode (PYC) files can be directly executed," ReversingLabs analyst Karlo Zanki said in a report shared with The Hacker News. The package
☐ ☆ ✇ The Hacker News

How Wazuh Improves IT Hygiene for Cyber Security Resilience

By The Hacker News — June 1st 2023 at 11:54
IT hygiene is a security best practice that ensures that digital assets in an organization's environment are secure and running properly. Good IT hygiene includes vulnerability management, security configuration assessments, maintaining asset and system inventories, and comprehensive visibility into the activities occurring in an environment. As technology advances and the tools used by
☐ ☆ ✇ The Hacker News

Improved BlackCat Ransomware Strikes with Lightning Speed and Stealthy Tactics

By Ravie Lakshmanan — June 1st 2023 at 09:19
The threat actors behind BlackCat ransomware have come up with an improved variant that prioritizes speed and stealth in an attempt to bypass security guardrails and achieve their goals. The new version, dubbed Sphynx and announced in February 2023, packs a "number of updated capabilities that strengthen the group's efforts to evade detection," IBM Security X-Force said in a new analysis. The "
☐ ☆ ✇ The Hacker News

N. Korean ScarCruft Hackers Exploit LNK Files to Spread RokRAT

By Ravie Lakshmanan — June 1st 2023 at 06:58
Cybersecurity researchers have offered a closer look at the RokRAT remote access trojan that's employed by the North Korean state-sponsored actor known as ScarCruft. "RokRAT is a sophisticated remote access trojan (RAT) that has been observed as a critical component within the attack chain, enabling the threat actors to gain unauthorized access, exfiltrate sensitive information, and potentially
☐ ☆ ✇ The Hacker News

Active Mirai Botnet Variant Exploiting Zyxel Devices for DDoS Attacks

By Ravie Lakshmanan — June 1st 2023 at 04:17
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched critical security flaw in Zyxel gear to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-28771 (CVSS score: 9.8), the issue relates to a command injection flaw impacting different firewall models that could enable an unauthenticated attacker
☐ ☆ ✇ The Hacker News

Urgent WordPress Update Fixes Critical Flaw in Jetpack Plugin on Million of Sites

By Ravie Lakshmanan — June 1st 2023 at 04:01
WordPress has issued an automatic update to address a critical flaw in the Jetpack plugin that’s installed on over five million sites. The vulnerability, which was unearthed during an internal security audit, resides in an API present in the plugin since version 2.0, which was released in November 2012. “This vulnerability could be used by authors on a site to manipulate any files in the
☐ ☆ ✇ The Hacker News

Cybercriminals Targeting Apache NiFi Instances for Cryptocurrency Mining

By Ravie Lakshmanan — May 31st 2023 at 15:44
A financially motivated threat actor is actively scouring the internet for unprotected Apache NiFi instances to covertly install a cryptocurrency miner and facilitate lateral movement. The findings come from the SANS Internet Storm Center (ISC), which detected a spike in HTTP requests for “/nifi” on May 19, 2023. “Persistence is achieved via timed processors or entries to cron,” said Dr.
☐ ☆ ✇ The Hacker News

Critical Firmware Vulnerability in Gigabyte Systems Exposes ~7 Million Devices

By Ravie Lakshmanan — May 31st 2023 at 13:18
Cybersecurity researchers have found "backdoor-like behavior" within Gigabyte systems, which they say enables the UEFI firmware of the devices to drop a Windows executable and retrieve updates in an unsecure format. Firmware security firm Eclypsium said it first detected the anomaly in April 2023. Gigabyte has since acknowledged and addressed the issue. "Most Gigabyte firmware includes a Windows
☐ ☆ ✇ The Hacker News

Beware of Ghost Sites: Silent Threat Lurking in Your Salesforce Communities

By Ravie Lakshmanan — May 31st 2023 at 13:00
Improperly deactivated and abandoned Salesforce Sites and Communities (aka Experience Cloud) could pose severe risks to organizations, leading to unauthorized access to sensitive data. Data security firm Varonis dubbed the abandoned, unprotected, and unmonitored resources “ghost sites.” “When these Communities are no longer needed, though, they are often set aside but not deactivated,” Varonis
❌