FreshRSS

🔒
☐ ☆ ✇ The Hacker News

27 Malicious PyPI Packages with Thousands of Downloads Found Targeting IT Experts

By Newsroom — November 17th 2023 at 09:56
An unknown threat actor has been observed publishing typosquat packages to the Python Package Index (PyPI) repository for nearly six months with an aim to deliver malware capable of gaining persistence, stealing sensitive data, and accessing cryptocurrency wallets for financial gain. The 27 packages, which masqueraded as popular legitimate Python libraries, attracted thousands of downloads,
☐ ☆ ✇ The Hacker News

U.S. Cybersecurity Agencies Warn of Scattered Spider's Gen Z Cybercrime Ecosystem

By Newsroom — November 17th 2023 at 07:32
U.S. cybersecurity and intelligence agencies have released a joint advisory about a cybercriminal group known as Scattered Spider that's known to employ sophisticated phishing tactics to infiltrate targets. "Scattered Spider threat actors typically engage in data theft for extortion using multiple social engineering techniques and have recently leveraged BlackCat/ALPHV ransomware alongside their
☐ ☆ ✇ The Hacker News

Vietnamese Hackers Using New Delphi-Powered Malware to Target Indian Marketers

By Newsroom — November 14th 2023 at 08:03
The Vietnamese threat actors behind the Ducktail stealer malware have been linked to a new campaign that ran between March and early October 2023, targeting marketing professionals in India with an aim to hijack Facebook business accounts. "An important feature that sets it apart is that, unlike previous campaigns, which relied on .NET applications, this one used Delphi as the programming
☐ ☆ ✇ The Hacker News

New Ransomware Group Emerges with Hive's Source Code and Infrastructure

By Newsroom — November 13th 2023 at 12:12
The threat actors behind a new ransomware group called Hunters International have acquired the source code and infrastructure from the now-dismantled Hive operation to kick-start its own efforts in the threat landscape. "It appears that the leadership of the Hive group made the strategic decision to cease their operations and transfer their remaining assets to another group, Hunters
☐ ☆ ✇ The Hacker News

Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers

By Newsroom — November 11th 2023 at 13:33
A sub-cluster within the infamous Lazarus Group has established new infrastructure that impersonates skills assessment portals as part of its social engineering campaigns. Microsoft attributed the activity to a threat actor it calls Sapphire Sleet, describing it as a "shift in the persistent actor's tactics." Sapphire Sleet, also called APT38, BlueNoroff, CageyChameleon, and CryptoCore, has a
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions Russian Money Launderer in Cybercrime Crackdown

By Newsroom — November 6th 2023 at 05:30
The U.S. Department of the Treasury imposed sanctions against a 37-year-old Russian woman for taking part in the laundering of virtual currency for the country's elites and cybercriminal crews, including the Ryuk ransomware group. Ekaterina Zhdanova, per the department, is said to have facilitated large cross border transactions to assist Russian individuals to gain access to Western financial
☐ ☆ ✇ The Hacker News

Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware

By Newsroom — October 26th 2023 at 13:56
The prolific threat actor known as Scattered Spider has been observed impersonating newly hired employees in targeted firms as a ploy to blend into normal on-hire processes and takeover accounts and breach organizations across the world. Microsoft, which disclosed the activities of the financially motivated hacking crew, described the adversary as "one of the most dangerous financial criminal
☐ ☆ ✇ The Hacker News

Ex-NSA Employee Pleads Guilty to Leaking Classified Data to Russia

By Newsroom — October 24th 2023 at 12:30
A former employee of the U.S. National Security Agency (NSA) has pleaded guilty to charges accusing him of attempting to transmit classified defense information to Russia. Jareh Sebastian Dalke, 31, served as an Information Systems Security Designer for the NSA from June 6, 2022, to July 1, 2022, where he had Top Secret clearance to access sensitive documents. The latest development comes more
☐ ☆ ✇ The Hacker News

Critical Vulnerabilities Uncovered in Open Source CasaOS Cloud Software

By Newsroom — October 17th 2023 at 14:37
Two critical security flaws discovered in the open-source CasaOS personal cloud software could be successfully exploited by attackers to achieve arbitrary code execution and take over susceptible systems. The vulnerabilities, tracked as CVE-2023-37265 and CVE-2023-37266, both carry a CVSS score of 9.8 out of a maximum of 10. Sonar security researcher Thomas Chauchefoin, who discovered the bugs, 
☐ ☆ ✇ The Hacker News

New Magecart Campaign Alters 404 Error Pages to Steal Shoppers' Credit Cards

By Newsroom — October 10th 2023 at 09:20
A sophisticated Magecart campaign has been observed manipulating websites' default 404 error page to conceal malicious code in what's been described as the latest evolution of the attacks. The activity, per Akamai, targets Magento and WooCommerce websites, with some of the victims belonging to large organizations in the food and retail industries. "In this campaign, all the victim websites we
☐ ☆ ✇ The Hacker News

Warning: PyTorch Models Vulnerable to Remote Code Execution via ShellTorch

By Newsroom — October 3rd 2023 at 16:24
Cybersecurity researchers have disclosed multiple critical security flaws in the TorchServe tool for serving and scaling PyTorch models that could be chained to achieve remote code execution on affected systems. Israel-based runtime application security company Oligo, which made the discovery, has coined the vulnerabilities ShellTorch. "These vulnerabilities [...] can lead to a full chain Remote
☐ ☆ ✇ The Hacker News

ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families

By THN — September 26th 2023 at 15:56
Cybersecurity experts have shed light on a new cybercrime group known as ShadowSyndicate (formerly Infra Storm) that may have leveraged as many as seven different ransomware families over the past year. "ShadowSyndicate is a threat actor that works with various ransomware groups and affiliates of ransomware programs," Group-IB and Bridewell said in a new joint report. The actor, active since
☐ ☆ ✇ The Hacker News

Critical JetBrains TeamCity Flaw Could Expose Source Code and Build Pipelines to Attackers

By THN — September 26th 2023 at 05:00
A critical security vulnerability in the JetBrains TeamCity continuous integration and continuous deployment (CI/CD) software could be exploited by unauthenticated attackers to achieve remote code execution on affected systems. The flaw, tracked as CVE-2023-42793, carries a CVSS score of 9.8 and has been addressed in TeamCity version 2023.05.4 following responsible disclosure on September 6,
☐ ☆ ✇ The Hacker News

Researchers Detail 8 Vulnerabilities in Azure HDInsight Analytics Service

By THN — September 13th 2023 at 13:31
More details have emerged about a set of now-patched cross-site scripting (XSS) flaws in the Microsoft Azure HDInsight open-source analytics service that could be weaponized by a threat actor to carry out malicious activities. "The identified vulnerabilities consisted of six stored XSS and two reflected XSS vulnerabilities, each of which could be exploited to perform unauthorized actions,
☐ ☆ ✇ The Hacker News

U.K. and U.S. Sanction 11 Russia-based TrickBot Cybercrime Gang Members

By THN — September 8th 2023 at 17:04
The U.K. and U.S. governments on Thursday sanctioned 11 individuals who are alleged to be part of the notorious Russia-based TrickBot cybercrime gang. “Russia has long been a safe haven for cybercriminals, including the TrickBot group,” the U.S. Treasury Department said, adding it has “ties to Russian intelligence services and has targeted the U.S. Government and U.S. companies, including
☐ ☆ ✇ The Hacker News

Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums

By THN — August 15th 2023 at 07:31
A "staggering" 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors. The findings come from Hudson Rock, which analyzed data collected from computers compromised between 2018 to 2023. "Hackers around the world infect computers opportunistically by promoting results for fake software or through YouTube
☐ ☆ ✇ The Hacker News

Ongoing Xurum Attacks on E-commerce Sites Exploiting Critical Magento 2 Vulnerability

By THN — August 14th 2023 at 13:14
E-commerce sites using Adobe's Magento 2 software are the target of an ongoing campaign that has been active since at least January 2023. The attacks, dubbed Xurum by Akamai, leverage a now-patched critical security flaw (CVE-2022-24086, CVSS score: 9.8) in Adobe Commerce and Magento Open Source that, if successfully exploited, could lead to arbitrary code execution. "The attacker seems to be
☐ ☆ ✇ The Hacker News

Researchers Uncover New High-Severity Vulnerability in PaperCut Software

By THN — August 5th 2023 at 04:13
Cybersecurity researchers have discovered a new high-severity security flaw in PaperCut print management software for Windows that could result in remote code execution under specific circumstances. Tracked as CVE-2023-39143 (CVSS score: 8.4), the flaw impacts PaperCut NG/MF prior to version 22.1.3. It has been described as a combination of a path traversal and file upload vulnerability. "CVE-
☐ ☆ ✇ The Hacker News

Phishers Exploit Salesforce's Email Services Zero-Day in Targeted Facebook Campaign

By THN — August 2nd 2023 at 12:55
A sophisticated Facebook phishing campaign has been observed exploiting a zero-day flaw in Salesforce's email services, allowing threat actors to craft targeted phishing messages using the company's domain and infrastructure. "Those phishing campaigns cleverly evade conventional detection methods by chaining the Salesforce vulnerability and legacy quirks in Facebook's Web Games platform,"
☐ ☆ ✇ The Hacker News

Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers

By THN — August 2nd 2023 at 07:31
Services offered by an obscure Iranian company known as Cloudzy are being leveraged by multiple threat actors, including cybercrime groups and nation-state crews. "Although Cloudzy is incorporated in the United States, it almost certainly operates out of Tehran, Iran – in possible violation of U.S. sanctions – under the direction of someone going by the name Hassan Nozari," Halcyon said in a new
☐ ☆ ✇ The Hacker News

New AI Tool 'FraudGPT' Emerges, Tailored for Sophisticated Attacks

By THN — July 26th 2023 at 10:02
Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool dubbed FraudGPT on various dark web marketplaces and Telegram channels. "This is an AI bot, exclusively targeted for offensive purposes, such as crafting spear phishing emails, creating cracking tools, carding, etc.," Netenrich security researcher Rakesh Krishnan 
☐ ☆ ✇ The Hacker News

Go Beyond the Headlines for Deeper Dives into the Cybercriminal Underground

By The Hacker News — July 18th 2023 at 10:54
Discover stories about threat actors’ latest tactics, techniques, and procedures from Cybersixgill’s threat experts each month. Each story brings you details on emerging underground threats, the threat actors involved, and how you can take action to mitigate risks. Learn about the top vulnerabilities and review the latest ransomware and malware trends from the deep and dark web. Stolen ChatGPT
☐ ☆ ✇ The Hacker News

Cybercriminals Exploiting WooCommerce Payments Plugin Flaw to Hijack Websites

By THN — July 18th 2023 at 05:56
Threat actors are actively exploiting a recently disclosed critical security flaw in the WooCommerce Payments WordPress plugin as part of a massive targeted campaign. The flaw, tracked as CVE-2023-28121 (CVSS score: 9.8), is a case of authentication bypass that enables unauthenticated attackers to impersonate arbitrary users and perform some actions as the impersonated user, including an
☐ ☆ ✇ The Hacker News

Cybercrime Group 'Muddled Libra' Targets BPO Sector with Advanced Social Engineering

By Ravie Lakshmanan — June 23rd 2023 at 14:44
A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"
☐ ☆ ✇ The Hacker News

Critical Security Vulnerability Discovered in WooCommerce Stripe Gateway Plugin

By Ravie Lakshmanan — June 14th 2023 at 08:33
A security flaw has been uncovered in the WooCommerce Stripe Gateway WordPress plugin that could lead to the unauthorized disclosure of sensitive information. The flaw, tracked as CVE-2023-34000, impacts versions 7.4.0 and below. It was addressed by the plugin maintainers in version 7.4.1, which shipped on May 30, 2023. WooCommerce Stripe Gateway allows e-commerce websites to directly accept
☐ ☆ ✇ The Hacker News

Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions

By Ravie Lakshmanan — June 9th 2023 at 13:37
The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe
☐ ☆ ✇ The Hacker News

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan — June 5th 2023 at 04:48
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report
☐ ☆ ✇ The Hacker News

Unmasking XE Group: Experts Reveal Identity of Suspected Cybercrime Kingpin

By Ravie Lakshmanan — June 1st 2023 at 14:55
Cybersecurity researchers have unmasked the identity of one of the individuals who is believed to be associated with the e-crime actor known as XE Group. According to Menlo Security, which pieced together the information from different online sources, "Nguyen Huu Tai, who also goes by the names Joe Nguyen and Thanh Nguyen, has the strongest likelihood of being involved with the XE Group." XE
☐ ☆ ✇ The Hacker News

N. Korean ScarCruft Hackers Exploit LNK Files to Spread RokRAT

By Ravie Lakshmanan — June 1st 2023 at 06:58
Cybersecurity researchers have offered a closer look at the RokRAT remote access trojan that's employed by the North Korean state-sponsored actor known as ScarCruft. "RokRAT is a sophisticated remote access trojan (RAT) that has been observed as a critical component within the attack chain, enabling the threat actors to gain unauthorized access, exfiltrate sensitive information, and potentially
☐ ☆ ✇ The Hacker News

Beware of Ghost Sites: Silent Threat Lurking in Your Salesforce Communities

By Ravie Lakshmanan — May 31st 2023 at 13:00
Improperly deactivated and abandoned Salesforce Sites and Communities (aka Experience Cloud) could pose severe risks to organizations, leading to unauthorized access to sensitive data. Data security firm Varonis dubbed the abandoned, unprotected, and unmonitored resources “ghost sites.” “When these Communities are no longer needed, though, they are often set aside but not deactivated,” Varonis
☐ ☆ ✇ The Hacker News

6 Steps to Effectively Threat Hunting: Safeguard Critical Assets and Fight Cybercrime

By The Hacker News — May 31st 2023 at 11:47
Finding threat actors before they find you is key to beefing up your cyber defenses. How to do that efficiently and effectively is no small task – but with a small investment of time, you can master threat hunting and save your organization millions of dollars. Consider this staggering statistic. Cybersecurity Ventures estimates that cybercrime will take a $10.5 trillion toll on the global
☐ ☆ ✇ The Hacker News

Meet 'Jack' from Romania! Mastermind Behind Golden Chickens Malware

By Ravie Lakshmanan — May 20th 2023 at 10:48
The identity of the second threat actor behind the Golden Chickens malware has been uncovered courtesy of a "fatal" operational security blunder, cybersecurity firm eSentire said. The individual in question, who lives in Bucharest, Romania, has been given the codename Jack. He is one of the two criminals operating an account on the Russian-language Exploit.in forum under the name "badbullzvenom
☐ ☆ ✇ The Hacker News

Notorious Cyber Gang FIN7 Returns With Cl0p Ransomware in New Wave of Attacks

By Ravie Lakshmanan — May 20th 2023 at 06:49
The notorious cybercrime group known as FIN7 has been observed deploying Cl0p (aka Clop) ransomware, marking the threat actor's first ransomware campaign since late 2021. Microsoft, which detected the activity in April 2023, is tracking the financially motivated actor under its new taxonomy Sangria Tempest. "In these recent attacks, Sangria Tempest uses the PowerShell script POWERTRASH to load
☐ ☆ ✇ The Hacker News

This Cybercrime Syndicate Pre-Infected Over 8.9 Million Android Phones Worldwide

By Ravie Lakshmanan — May 18th 2023 at 16:30
A cybercrime enterprise known as Lemon Group is leveraging millions of pre-infected Android smartphones worldwide to carry out their malicious operations, posing significant supply chain risks. "The infection turns these devices into mobile proxies, tools for stealing and selling SMS messages, social media and online messaging accounts and monetization via advertisements and click fraud,"
☐ ☆ ✇ The Hacker News

Bl00dy Ransomware Gang Strikes Education Sector with Critical PaperCut Vulnerability

By Ravie Lakshmanan — May 12th 2023 at 07:59
U.S. cybersecurity and intelligence agencies have warned of attacks carried out by a threat actor known as the Bl00dy Ransomware Gang that attempt to exploit vulnerable PaperCut servers against the education facilities sector in the country. The attacks took place in early May 2023, the Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) said in a
☐ ☆ ✇ The Hacker News

Microsoft Warns of State-Sponsored Attacks Exploiting Critical PaperCut Vulnerability

By Ravie Lakshmanan — May 9th 2023 at 08:53
Iranian nation-state groups have now joined financially motivated actors in actively exploiting a critical flaw in PaperCut print management software, Microsoft disclosed over the weekend. The tech giant's threat intelligence team said it observed both Mango Sandstorm (Mercury) and Mint Sandstorm (Phosphorus) weaponizing CVE-2023-27350 in their operations to achieve initial access. "This
☐ ☆ ✇ The Hacker News

Researchers Uncover New Exploit for PaperCut Vulnerability That Can Bypass Detection

By Ravie Lakshmanan — May 4th 2023 at 13:03
Cybersecurity researchers have found a way to exploit a recently disclosed critical flaw in PaperCut servers in a manner that bypasses all current detections. Tracked as CVE-2023-27350 (CVSS score: 9.8), the issue affects PaperCut MF and NG installations that could be exploited by an unauthenticated attacker to execute arbitrary code with SYSTEM privileges. While the flaw was patched by the
☐ ☆ ✇ The Hacker News

Operation SpecTor: $53.4 Million Seized, 288 Vendors Arrested in Dark Web Drug Bust

By Ravie Lakshmanan — May 3rd 2023 at 10:58
An international law enforcement operation has resulted in the arrest of 288 vendors who are believed to be involved in drug trafficking on the dark web, adding to a long list of criminal enterprises that have been shuttered in recent years. The effort, codenamed Operation SpecTor, also saw the authorities confiscating more than $53.4 million in cash and virtual currencies, 850 kg of drugs, and
☐ ☆ ✇ The Hacker News

New All-in-One "EvilExtractor" Stealer for Windows Systems Surfaces on the Dark Web

By Ravie Lakshmanan — April 24th 2023 at 06:36
A new "all-in-one" stealer malware named EvilExtractor (also spelled Evil Extractor) is being marketed for sale for other threat actors to steal data and files from Windows systems. "It includes several modules that all work via an FTP service," Fortinet FortiGuard Labs researcher Cara Lin said. "It also contains environment checking and Anti-VM functions. Its primary purpose seems to be to
☐ ☆ ✇ The Hacker News

Hackers Flood NPM with Bogus Packages Causing a DoS Attack

By Ravie Lakshmanan — April 10th 2023 at 12:45
Threat actors flooded the npm open source package repository for Node.js with bogus packages that briefly even resulted in a denial-of-service (DoS) attack. "The threat actors create malicious websites and publish empty packages with links to those malicious websites, taking advantage of open-source ecosystems' good reputation on search engines," Checkmarx's Jossef Harush Kadouri said in a
☐ ☆ ✇ The Hacker News

Are Source Code Leaks the New Threat Software vendors Should Care About?

By The Hacker News — April 7th 2023 at 06:14
Less than a month ago, Twitter indirectly acknowledged that some of its source code had been leaked on the code-sharing platform GitHub by sending a copyright infringement notice to take down the incriminated repository. The latter is now inaccessible, but according to the media, it was accessible to the public for several months. A user going by the name FreeSpeechEnthousiast committed
☐ ☆ ✇ The Hacker News

FBI Cracks Down on Genesis Market: 119 Arrested in Cybercrime Operation

By Ravie Lakshmanan — April 6th 2023 at 09:01
A joint international law enforcement operation has dismantled Genesis Market, an illegal online marketplace that specialized in the sale of stolen credentials associated with email, bank accounts, and social media platforms. Coinciding with the infrastructure seizure, the major crackdown, which involved authorities from 17 countries, culminated in 119 arrests and 208 property searches in 13
☐ ☆ ✇ The Hacker News

Hackers Using Self-Extracting Archives Exploit for Stealthy Backdoor Attacks

By Ravie Lakshmanan — April 5th 2023 at 12:36
An unknown threat actor used a malicious self-extracting archive (SFX) file in an attempt to establish persistent backdoor access to a victim's environment, new findings from CrowdStrike show. SFX files are capable of extracting the data contained within them without the need for dedicated software to display the file contents. It achieves this by including a decompressor stub, a piece of code
☐ ☆ ✇ The Hacker News

GitHub Swiftly Replaces Exposed RSA SSH Key to Protect Git Operations

By Ravie Lakshmanan — March 24th 2023 at 11:06
Cloud-based repository hosting service GitHub said it took the step of replacing its RSA SSH host key used to secure Git operations "out of an abundance of caution" after it was briefly exposed in a public repository. The activity, which was carried out at 05:00 UTC on March 24, 2023, is said to have been undertaken as a measure to prevent any bad actor from impersonating the service or
☐ ☆ ✇ The Hacker News

Critical WooCommerce Payments Plugin Flaw Patched for 500,000+ WordPress Sites

By Ravie Lakshmanan — March 24th 2023 at 07:51
Patches have been released for a critical security flaw impacting the WooCommerce Payments plugin for WordPress, which is installed on over 500,000 websites. The flaw, if left unresolved, could enable a bad actor to gain unauthorized admin access to impacted stores, the company said in an advisory on March 23, 2023. It impacts versions 4.8.0 through 5.6.1. Put differently, the issue could permit
☐ ☆ ✇ The Hacker News

Core Members of DoppelPaymer Ransomware Gang Targeted in Germany and Ukraine

By Ravie Lakshmanan — March 6th 2023 at 12:13
Law enforcement authorities from Germany and Ukraine have targeted suspected core members of a cybercrime group that has been behind large-scale attacks using DoppelPaymer ransomware. The operation, which took place on February 28, 2023, was carried out with support from the Dutch National Police (Politie) and the U.S. Federal Bureau of Investigation (FBI), according to Europol. This encompassed
☐ ☆ ✇ The Hacker News

Hackers Exploit Containerized Environments to Steal Proprietary Data and Software

By Ravie Lakshmanan — March 2nd 2023 at 13:40
A sophisticated attack campaign dubbed SCARLETEEL is targeting containerized environments to perpetrate theft of proprietary data and software. "The attacker exploited a containerized workload and then leveraged it to perform privilege escalation into an AWS account in order to steal proprietary software and credentials," Sysdig said in a new report. The advanced cloud attack also entailed the
☐ ☆ ✇ The Hacker News

Attackers Flood NPM Repository with Over 15,000 Spam Packages Containing Phishing Links

By Ravie Lakshmanan — February 22nd 2023 at 11:17
In what's a continuing assault on the open source ecosystem, over 15,000 spam packages have flooded the npm repository in an attempt to distribute phishing links. "The packages were created using automated processes, with project descriptions and auto-generated names that closely resembled one another," Checkmarx researcher Yehuda Gelb said in a Tuesday report. "The attackers referred to retail
☐ ☆ ✇ The Hacker News

Reddit Suffers Security Breach Exposing Internal Documents and Source Code

By Ravie Lakshmanan — February 10th 2023 at 04:28
Popular social news aggregation platform Reddit has disclosed that it was the victim of a security incident that enabled unidentified threat actors to gain unauthorized access to internal documents, code, and some unspecified business systems. The company blamed it on a "sophisticated and highly-targeted phishing attack" that took place on February 5, 2023, aimed at its employees. The attack
☐ ☆ ✇ The Hacker News

Threat Actors Turn to Sliver as Open Source Alternative to Popular C2 Frameworks

By Ravie Lakshmanan — January 23rd 2023 at 09:54
The legitimate command-and-control (C2) framework known as Sliver is gaining more traction from threat actors as it emerges as an open source alternative to Cobalt Strike and Metasploit. The findings come from Cybereason, which detailed its inner workings in an exhaustive analysis last week. Sliver, developed by cybersecurity company BishopFox, is a Golang-based cross-platform post-exploitation
☐ ☆ ✇ The Hacker News

Git Users Urged to Update Software to Prevent Remote Code Execution Attacks

By Ravie Lakshmanan — January 18th 2023 at 09:28
The maintainers of the Git source code version control system have released updates to remediate two critical vulnerabilities that could be exploited by a malicious actor to achieve remote code execution. The flaws, tracked as CVE-2022-23521 and CVE-2022-41903, impacts the following versions of Git: v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, v2.37.4, v2.38.2, and v2.39.0. <!-
☐ ☆ ✇ The Hacker News

Malware Attack on CircleCI Engineer's Laptop Leads to Recent Security Incident

By Ravie Lakshmanan — January 14th 2023 at 08:41
DevOps platform CircleCI on Friday disclosed that unidentified threat actors compromised an employee's laptop and leveraged malware to steal their two-factor authentication-backed credentials to breach the company's systems and data last month. The CI/CD service CircleCI said the "sophisticated attack" took place on December 16, 2022, and that the malware went undetected by its antivirus
☐ ☆ ✇ The Hacker News

Cacti Servers Under Attack as Majority Fail to Patch Critical Vulnerability

By Ravie Lakshmanan — January 14th 2023 at 08:11
A majority of internet-exposed Cacti servers have not been patched against a recently patched critical security vulnerability that has come under active exploitation in the wild. That's according to attack surface management platform Censys, which found only 26 out of a total of 6,427 servers to be running a patched version of Cacti (1.2.23 and 1.3.0). The issue in question relates to CVE-2022-
☐ ☆ ✇ The Hacker News

Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations

By Ravie Lakshmanan — January 5th 2023 at 12:34
A cybercrime group dubbed Bluebottle has been linked to a set of targeted attacks against the financial sector in Francophone countries located in Africa from at least July 2022 to September 2022. "The group makes extensive use of living-off-the-land, dual use tools, and commodity malware, with no custom malware deployed in this campaign," Symantec, a division of Broadcom Software, said in a
☐ ☆ ✇ The Hacker News

CircleCI Urges Customers to Rotate Secrets Following Security Incident

By Ravie Lakshmanan — January 5th 2023 at 09:12
DevOps platform CircleCI on Wednesday urged its customers to rotate all their secrets following an unspecified security incident. The company said an investigation is currently ongoing, but emphasized that "there are no unauthorized actors active in our systems." Additional details are expected to be shared in the coming days. "Immediately rotate any and all secrets stored in CircleCI,"
☐ ☆ ✇ The Hacker News

Enforcement vs. Enrollment-based Security: How to Balance Security and Employee Trust

By The Hacker News — January 3rd 2023 at 14:09
Challenges with an enforcement-based approach An enforcement-based approach to security begins with a security policy backed by security controls, often heavy-handed and designed to prevent employees from engaging in risky behavior or inadvertently expanding the potential attack surface of an organization.  Most organizations exclusively use enforcement-based security controls, usually carried
☐ ☆ ✇ The Hacker News

PyTorch Machine Learning Framework Compromised with Malicious Dependency

By Ravie Lakshmanan — January 2nd 2023 at 14:27
The maintainers of the PyTorch package have warned users who have installed the nightly builds of the library between December 25, 2022, and December 30, 2022, to uninstall and download the latest versions following a dependency confusion attack. "PyTorch-nightly Linux packages installed via pip during that time installed a dependency, torchtriton, which was compromised on the Python Package
☐ ☆ ✇ The Hacker News

GitHub Announces Free Secret Scanning for All Public Repositories

By Ravie Lakshmanan — December 16th 2022 at 12:24
GitHub on Thursday said it is making available its secret scanning service to all public repositories on the code hosting platform for free. "Secret scanning alerts notify you directly about leaked secrets in your code," the company said, adding it's expected to complete the rollout by the end of January 2023.  Secret scanning is designed to examine repositories for access tokens, private keys,
☐ ☆ ✇ The Hacker News

New GoTrim Botnet Attempting to Break into WordPress Sites' Admin Accounts

By Ravie Lakshmanan — December 14th 2022 at 14:12
A new Go-based botnet has been spotted scanning and brute-forcing self-hosted websites using the WordPress content management system (CMS) to seize control of targeted systems. "This new brute forcer is part of a new campaign we have named GoTrim because it was written in Go and uses ':::trim:::' to split data communicated to and from the C2 server," Fortinet FortiGuard Labs researchers Eduardo
☐ ☆ ✇ The Hacker News

Google Launches OSV-Scanner Tool to Identify Open Source Vulnerabilities

By Ravie Lakshmanan — December 13th 2022 at 18:22
Google on Tuesday announced the open source availability of OSV-Scanner, a scanner that aims to offer easy access to vulnerability information about various projects. The Go-based tool, powered by the Open Source Vulnerabilities (OSV) database, is designed to connect "a project's list of dependencies with the vulnerabilities that affect them," Google software engineer Rex Pan in a post shared
❌