FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

New MrAnon Stealer Malware Targeting German Users via Booking-Themed Scam

By Newsroom β€” December 12th 2023 at 09:55
A phishing campaign has been observed delivering an information stealer malware called MrAnon Stealer to unsuspecting victims via seemingly benign booking-themed PDF lures. "This malware is a Python-based information stealer compressed with cx-Freeze to evade detection," Fortinet FortiGuard Labs researcher Cara Lin said. "MrAnon Stealer steals its victims' credentials, system
☐ β˜† βœ‡ The Hacker News

New Critical RCE Vulnerability Discovered in Apache Struts 2 - Patch Now

By Newsroom β€” December 12th 2023 at 05:23
Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source web application framework that could result in remote code execution. Tracked as CVE-2023-50164, the vulnerability is rooted in a flawed "file upload logic" that could enable unauthorized path traversal and could be exploited under the circumstances to upload a malicious file
☐ β˜† βœ‡ The Hacker News

Researchers Unmask Sandman APT's Hidden Link to China-Based KEYPLUG Backdoor

By Newsroom β€” December 11th 2023 at 13:59
Tactical and targeting overlaps have been discovered between the enigmatic advanced persistent threat (APT) called Sandman and a China-based threat cluster that's known to use a backdoor referred to as KEYPLUG. The assessment comes jointly from SentinelOne, PwC, and the Microsoft Threat Intelligence team based on the fact that the adversary's Lua-based malware LuaDream and KEYPLUG have
☐ β˜† βœ‡ The Hacker News

Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans

By Newsroom β€” December 11th 2023 at 13:00
The notorious North Korea-linked threat actor known as the Lazarus Group has been attributed to a new global campaign that involves the opportunistic exploitation of security flaws in Log4j to deploy previously undocumented remote access trojans (RATs) on compromised hosts. Cisco Talos is tracking the activity under the name Operation Blacksmith, noting the use of three DLang-based
☐ β˜† βœ‡ The Hacker News

Playbook: Your First 100 Days as a vCISO - 5 Steps to Success

By The Hacker News β€” December 11th 2023 at 11:45
In an increasingly digital world, no organization is spared from cyber threats. Yet, not every organization has the luxury of hiring a full-time, in-house CISO. This gap in cybersecurity leadership is where you, as a vCISO, come in. You are the person who will establish, develop, and solidify the organization's cybersecurity infrastructure, blending strategic guidance with actionable
☐ β˜† βœ‡ The Hacker News

SpyLoan Scandal: 18 Malicious Loan Apps Defraud Millions of Android Users

By Newsroom β€” December 11th 2023 at 11:30
Cybersecurity researchers have discovered 18 malicious loan apps for Android on the Google Play Store that have been collectively downloaded over 12 million times. "Despite their attractive appearance, these services are in fact designed to defraud users by offering them high-interest-rate loans endorsed with deceitful descriptions, all while collecting their victims' personal and
☐ β˜† βœ‡ The Hacker News

SLAM Attack: New Spectre-based Vulnerability Impacts Intel, AMD, and Arm CPUs

By Newsroom β€” December 9th 2023 at 11:52
Researchers from the Vrije Universiteit Amsterdam have disclosed a new side-channel attack called SLAM that could be exploited to leak sensitive information from kernel memory on current and upcoming CPUs from Intel, AMD, and Arm. The attack is an end-to-end exploit for Spectre based on a new feature in Intel CPUs called Linear Address Masking (LAM) as well as its analogous
☐ β˜† βœ‡ The Hacker News

Researchers Unveil GuLoader Malware's Latest Anti-Analysis Techniques

By Newsroom β€” December 9th 2023 at 07:16
Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging. "While GuLoader's core functionality hasn't changed drastically over the past few years, these constant updates in their obfuscation techniques make analyzing GuLoader a time-consuming and resource-intensive process," Elastic Security Labs
☐ β˜† βœ‡ The Hacker News

New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands

By Newsroom β€” December 8th 2023 at 17:22
A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as MediaTek and Qualcomm impact USB and IoT modems as well as hundreds of smartphone models running Android and iOS. Of the 14 flaws – collectively called 5Ghoul (a combination of "5G" and "Ghoul") – 10 affect 5G modems from the two companies, out of which three
☐ β˜† βœ‡ The Hacker News

Ransomware-as-a-Service: The Growing Threat You Can't Ignore

By The Hacker News β€” December 8th 2023 at 11:08
Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various iterations of ransomware, one trend that has gained prominence is Ransomware-as-a-Service (RaaS). This alarming development has transformed the cybercrime landscape, enabling individuals with limited technical expertise to carry out devastating attacks.
☐ β˜† βœ‡ The Hacker News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

By Newsroom β€” December 8th 2023 at 09:52
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware. "Attackers can use this type of malware to gain money by building a proxy server network or to perform criminal acts on behalf of the victim: to launch attacks on websites, companies and individuals, buy guns, drugs, and other illicit
☐ β˜† βœ‡ The Hacker News

WordPress Releases Update 6.4.2 to Address Critical Remote Attack Vulnerability

By Newsroom β€” December 8th 2023 at 09:23
WordPress has released version 6.4.2 with a patch for a critical security flaw that could be exploited by threat actors by combining it with another bug to execute arbitrary PHP code on vulnerable sites. "A remote code execution vulnerability that is not directly exploitable in core; however, the security team feels that there is a potential for high severity when combined with some plugins,
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

By The Hacker News β€” December 7th 2023 at 14:36
The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities. The Microsoft Threat Intelligence team is tracking under the cluster as Star Blizzard (formerly SEABORGIUM). It's also called Blue Callisto, BlueCharlie (or TAG-53),
☐ β˜† βœ‡ The Hacker News

New Bluetooth Flaw Let Hackers Take Over Android, Linux, macOS, and iOS Devices

By The Hacker News β€” December 7th 2023 at 11:46
A critical Bluetooth security flaw could be exploited by threat actors to take control of Android, Linux, macOS and iOS devices. Tracked as CVE-2023-45866, the issue relates to a case of authentication bypass that enables attackers to connect to susceptible devices and inject keystrokes to achieve code execution as the victim. "Multiple Bluetooth stacks have authentication bypass
☐ β˜† βœ‡ The Hacker News

Hacking the Human Mind: Exploiting Vulnerabilities in the 'First Line of Cyber Defense'

By The Hacker News β€” December 7th 2023 at 11:44
Humans are complex beings with consciousness, emotions, and the capacity to act based on thoughts. In the ever-evolving realm of cybersecurity, humans consistently remain primary targets for attackers. Over the years, these attackers have developed their expertise in exploiting various human qualities, sharpening their skills to manipulate biases and emotional triggers with the objective of
☐ β˜† βœ‡ The Hacker News

Building a Robust Threat Intelligence with Wazuh

By The Hacker News β€” December 7th 2023 at 10:51
Threat intelligence refers to gathering, processing, and analyzing cyber threats, along with proactive defensive measures aimed at strengthening security. It enables organizations to gain a comprehensive insight into historical, present, and anticipated threats, providing context about the constantly evolving threat landscape. Importance of threat intelligence in the cybersecurity ecosystem
☐ β˜† βœ‡ The Hacker News

New Stealthy 'Krasue' Linux Trojan Targeting Telecom Firms in Thailand

By The Hacker News β€” December 7th 2023 at 06:15
A previously unknown Linux remote access trojan called Krasue has been observed targeting telecom companies in Thailand by threat actors to main covert access to victim networks at lease since 2021. Named after a nocturnal female spirit of Southeast Asian folklore, the malware is "able to conceal its own presence during the initialization phase," Group-IB said in a report
☐ β˜† βœ‡ The Hacker News

Alert: Threat Actors Can Leverage AWS STS to Infiltrate Cloud Accounts

By Newsroom β€” December 6th 2023 at 13:38
Threat actors can take advantage of Amazon Web Services Security Token Service (AWS STS) as a way to infiltrate cloud accounts and conduct follow-on attacks. The service enables threat actors to impersonate user identities and roles in cloud environments, Red Canary researchers Thomas Gardner and Cody Betsworth said in a Tuesday analysis. AWS STS is a web service that enables
☐ β˜† βœ‡ The Hacker News

New Report: Unveiling the Threat of Malicious Browser Extensions

By The Hacker News β€” December 6th 2023 at 11:44
Compromising the browser is a high-return target for adversaries. Browser extensions, which are small software modules that are added to the browser and can enhance browsing experiences, have become a popular browser attack vector. This is because they are widely adopted among users and can easily turn malicious through developer actions or attacks on legitimate extensions. Recent incidents like
☐ β˜† βœ‡ The Hacker News

Sierra:21 - Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks

By Newsroom β€” December 6th 2023 at 11:18
A collection of 21 security flaws have been discovered in Sierra Wireless AirLink cellular routers and open-source software components like TinyXML and OpenNDS. Collectively tracked as Sierra:21, the issues expose over 86,000 devices across critical sectors like energy, healthcare, waste management, retail, emergency services, and vehicle tracking to cyber threats, according
☐ β˜† βœ‡ The Hacker News

Scaling Security Operations with Automation

By The Hacker News β€” December 6th 2023 at 10:14
In an increasingly complex and fast-paced digital landscape, organizations strive to protect themselves from various security threats. However, limited resources often hinder security teams when combatting these threats, making it difficult to keep up with the growing number of security incidents and alerts. Implementing automation throughout security operations helps security teams alleviate
☐ β˜† βœ‡ The Hacker News

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers

By Newsroom β€” December 6th 2023 at 10:10
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a high-severity Adobe ColdFusion vulnerability by unidentified threat actors to gain initial access to government servers. "The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,"
☐ β˜† βœ‡ The Hacker News

Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution

By Newsroom β€” December 6th 2023 at 09:18
Atlassian has released software fixes to address four critical flaws in its software that, if successfully exploited, could result in remote code execution. The list of vulnerabilities is below - CVE-2022-1471 (CVSS score: 9.8) - Deserialization vulnerability in SnakeYAML library that can lead to remote code execution in multiple products CVE-2023-22522 (CVSS score
☐ β˜† βœ‡ The Hacker News

Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks

By Newsroom β€” December 6th 2023 at 05:23
Chipmaker Qualcomm has released more information about three high-severity security flaws that it said came under "limited, targeted exploitation" back in October 2023. The vulnerabilities are as follows - CVE-2023-33063 (CVSS score: 7.8) - Memory corruption in DSP Services during a remote call from HLOS to DSP. CVE-2023-33106 (CVSS score: 8.4) - Memory corruption in
☐ β˜† βœ‡ The Hacker News

Russia's AI-Powered Disinformation Operation Targeting Ukraine, U.S., and Germany

By Newsroom β€” December 5th 2023 at 14:58
The Russia-linked influence operation called Doppelganger has targeted Ukrainian, U.S., and German audiences through a combination of inauthentic news sites and social media accounts. These campaigns are designed to amplify content designed to undermine Ukraine as well as propagate anti-LGBTQ+ sentiment, U.S. military competence, and Germany's economic and social issues, according to a new
☐ β˜† βœ‡ The Hacker News

Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack

By Newsroom β€” December 5th 2023 at 14:58
A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it's actually not and carry out covert attacks. The novel method, detailed by Jamf Threat Labs in a report shared with The Hacker News, "shows that if a hacker has already infiltrated your device, they can
☐ β˜† βœ‡ The Hacker News

Generative AI Security: Preventing Microsoft Copilot Data Exposure

By The Hacker News β€” December 5th 2023 at 11:29
Microsoft Copilot has been called one of the most powerful productivity tools on the planet. Copilot is an AI assistant that lives inside each of your Microsoft 365 apps β€” Word, Excel, PowerPoint, Teams, Outlook, and so on. Microsoft's dream is to take the drudgery out of daily work and let humans focus on being creative problem-solvers. What makes Copilot a different beast than ChatGPT and
☐ β˜† βœ‡ The Hacker News

15,000 Go Module Repositories on GitHub Vulnerable to Repojacking Attack

By Newsroom β€” December 5th 2023 at 10:14
New research has found that over 15,000 Go module repositories on GitHub are vulnerable to an attack called repojacking. "More than 9,000 repositories are vulnerable to repojacking due to GitHub username changes," Jacob Baines, chief technology officer at VulnCheck, said in a report shared with The Hacker News. "More than 6,000 repositories were vulnerable to repojacking due to account
☐ β˜† βœ‡ The Hacker News

New Threat Actor 'AeroBlade' Emerges in Espionage Attack on U.S. Aerospace

By Newsroom β€” December 5th 2023 at 07:55
A previously undocumented threat actor has been linked to a cyber attack targeting an aerospace organization in the U.S. as part of what's suspected to be a cyber espionage mission. The BlackBerry Threat Research and Intelligence team is tracking the activity cluster as AeroBlade. Its origin is currently unknown and it's not clear if the attack was successful. "The actor used spear-phishing
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability

By Newsroom β€” December 5th 2023 at 06:59
Microsoft on Monday said it detected Kremlin-backed nation-state activity exploiting a now-patched critical security flaw in its Outlook email service to gain unauthorized access to victims' accounts within Exchange servers. The tech giant attributed the intrusions to a threat actor it called Forest Blizzard (formerly Strontium), which is also widely tracked under the
☐ β˜† βœ‡ The Hacker News

Make a Fresh Start for 2024: Clean Out Your User Inventory to Reduce SaaS Risk

By The Hacker News β€” December 4th 2023 at 11:38
As work ebbs with the typical end-of-year slowdown, now is a good time to review user roles and privileges and remove anyone who shouldn’t have access as well as trim unnecessary permissions. In addition to saving some unnecessary license fees, a clean user inventory significantly enhances the security of your SaaS applications. From reducing risk to protecting against data leakage, here is how
☐ β˜† βœ‡ The Hacker News

New P2PInfect Botnet MIPS Variant Targeting Routers and IoT Devices

By Newsroom β€” December 4th 2023 at 11:03
Cybersecurity researchers have discovered a new variant of an emerging botnet called P2PInfect that's capable of targeting routers and IoT devices. The latest version, per Cado Security Labs, is compiled for Microprocessor without Interlocked Pipelined Stages (MIPS) architecture, broadening its capabilities and reach. "It's highly likely that by targeting MIPS, the P2PInfect developers
☐ β˜† βœ‡ The Hacker News

LogoFAIL: UEFI Vulnerabilities Expose Devices to Stealth Malware Attacks

By Newsroom β€” December 4th 2023 at 06:53
The Unified Extensible Firmware Interface (UEFI) code from various independent firmware/BIOS vendors (IBVs) has been found vulnerable to potential attacks through high-impact flaws in image parsing libraries embedded into the firmware. The shortcomings, collectively labeled LogoFAIL by Binarly, "can be used by threat actors to deliver a malicious payload and bypass Secure Boot, Intel
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Malvertising Scheme Spreading CACTUS Ransomware

By Newsroom β€” December 4th 2023 at 04:20
Microsoft has warned of a new wave of CACTUS ransomware attacks that leverage malvertising lures to deploy DanaBot as an initial access vector. The DanaBot infections led to "hands-on-keyboard activity by ransomware operator Storm-0216 (Twisted Spider, UNC2198), culminating in the deployment of CACTUS ransomware," the Microsoft Threat Intelligence team said in a series of posts on X (
☐ β˜† βœ‡ The Hacker News

Russian Hacker Vladimir Dunaev Pleads Guilty for Creating TrickBot Malware

By Newsroom β€” December 2nd 2023 at 07:52
A Russian national has been found guilty in connection with his role in developing and deploying a malware known as TrickBot, the U.S. Department of Justice (DoJ) announced. Vladimir Dunaev, 40, was arrested in South Korea in September 2021 and extradited to the U.S. a month later. "Dunaev developed browser modifications and malicious tools that aided in credential harvesting and data
☐ β˜† βœ‡ The Hacker News

New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia

By Newsroom β€” December 1st 2023 at 12:40
Cybersecurity researchers have disclosed a new sophisticated Android malware called FjordPhantom that has been observed targeting users in Southeast Asian countries like Indonesia, Thailand, and Vietnam since early September 2023. "Spreading primarily through messaging services, it combines app-based malware with social engineering to defraud banking customers," Oslo-based mobile app
☐ β˜† βœ‡ The Hacker News

Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats

By The Hacker News β€” December 1st 2023 at 10:50
The U.S. Department of Justice (DOJ) and the FBI recently collaborated in a multinational operation to dismantle the notorious Qakbot malware and botnet. While the operation was successful in disrupting this long-running threat, concerns have arisen as it appears that Qakbot may still pose a danger in a reduced form. This article discusses the aftermath of the takedown, provides mitigation
☐ β˜† βœ‡ The Hacker News

Discover How Gcore Thwarted Powerful 1.1Tbps and 1.6Tbps DDoS Attacks

By The Hacker News β€” December 1st 2023 at 10:26
The most recent Gcore Radar report and its aftermath have highlighted a dramatic increase in DDoS attacks across multiple industries. At the beginning of 2023, the average strength of attacks reached 800 Gbps, but now, even a peak as high as 1.5+ Tbps is unsurprising. To try and break through Gcore’s defenses, perpetrators made two attempts with two different strategies.
☐ β˜† βœ‡ The Hacker News

Zyxel Releases Patches to Fix 15 Flaws in NAS, Firewall, and AP Devices

By Newsroom β€” December 1st 2023 at 06:22
Zyxel has released patches to address 15 security issues impacting network-attached storage (NAS), firewall, and access point (AP) devices, including three critical flaws that could lead to authentication bypass and command injection. The three vulnerabilities are listed below - CVE-2023-35138 (CVSS score: 9.8) - A command injection vulnerability that could allow an
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Apple Rolls Out iOS, macOS, and Safari Patches for 2 Actively Exploited Flaws

By Newsroom β€” December 1st 2023 at 04:25
Apple has released software updates for iOS, iPadOS, macOS, and Safari web browser to address two security flaws that it said have come under active exploitation in the wild on older versions of its software. The vulnerabilities, both of which reside in the WebKit web browser engine, are described below - CVE-2023-42916 - An out-of-bounds read issue that could be exploited to
☐ β˜† βœ‡ The Hacker News

Google Unveils RETVec - Gmail's New Defense Against Spam and Malicious Emails

By Newsroom β€” November 30th 2023 at 13:08
Google has revealed a new multilingual text vectorizer called RETVec (short for Resilient and Efficient Text Vectorizer) to help detect potentially harmful content such as spam and malicious emails in Gmail. "RETVec is trained to be resilient against character-level manipulations including insertion, deletion, typos, homoglyphs, LEET substitution, and more," according to the&
☐ β˜† βœ‡ The Hacker News

This Free Solution Provides Essential Third-Party Risk Management for SaaS

By The Hacker News β€” November 30th 2023 at 11:55
Wing Security recently announced that basic third-party risk assessment is now available as a free product. But it raises the questions of how SaaS is connected to third-party risk management (TPRM) and what companies should do to ensure a proper SaaS-TPRM process is in place. In this article we will share 5 tips to manage the third-party risks associated with SaaS, but first...  What
☐ β˜† βœ‡ The Hacker News

CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks

By Newsroom β€” November 30th 2023 at 11:16
A CACTUS ransomware campaign has been observed exploiting recently disclosed security flaws in a cloud analytics and business intelligence platform called Qlik Sense to obtain a foothold into targeted environments. "This campaign marks the first documented instance [...] where threat actors deploying CACTUS ransomware have exploited vulnerabilities in Qlik Sense for initial access,"
☐ β˜† βœ‡ The Hacker News

200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn

By Newsroom β€” November 29th 2023 at 10:13
An Android malware campaign targeting Iranian banks has expanded its capabilities and incorporated additional evasion tactics to fly under the radar. That's according to a new report from Zimperium, which discovered more than 200 malicious apps associated with the malicious operation, with the threat actor also observed carrying out phishing attacks against the targeted financial institutions.
☐ β˜† βœ‡ The Hacker News

DJVU Ransomware's Latest Variant 'Xaro' Disguised as Cracked Software

By Newsroom β€” November 29th 2023 at 05:55
A variant of a ransomware strain known as DJVU has been observed to be distributed in the form of cracked software. "While this attack pattern is not new, incidents involving a DJVU variant that appends the .xaro extension to affected files and demanding ransom for a decryptor have been observed infecting systems alongside a host of various commodity loaders and infostealers," Cybereason
☐ β˜† βœ‡ The Hacker News

Transform Your Data Security Posture – Learn from SoFi's DSPM Success

By The Hacker News β€” November 28th 2023 at 12:50
As cloud technology evolves, so does the challenge of securing sensitive data. In a world where data duplication and sprawl are common, organizations face increased risks of non-compliance and unauthorized data breaches. Sentra's DSPM (Data Security Posture Management) emerges as a comprehensive solution, offering continuous discovery and accurate classification of sensitive data in the cloud.
☐ β˜† βœ‡ The Hacker News

Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access

By Newsroom β€” November 28th 2023 at 12:34
Cybersecurity researchers have detailed a "severe design flaw" in Google Workspace's domain-wide delegation (DWD) feature that could be exploited by threat actors to facilitate privilege escalation and obtain unauthorized access to Workspace APIs without super admin privileges. "Such exploitation could result in theft of emails from Gmail, data exfiltration from Google Drive, or other
☐ β˜† βœ‡ The Hacker News

Stop Identity Attacks: Discover the Key to Early Threat Detection

By The Hacker News β€” November 28th 2023 at 10:24
Identity and Access Management (IAM) systems are a staple to ensure only authorized individuals or entities have access to specific resources in order to protect sensitive information and secure business assets. But did you know that today over 80% of attacks now involve identity, compromised credentials or bypassing the authentication mechanism? Recent breaches at MGM and Caesars have
☐ β˜† βœ‡ The Hacker News

Hackers Can Exploit 'Forced Authentication' to Steal Windows NTLM Tokens

By Newsroom β€” November 28th 2023 at 10:23
Cybersecurity researchers have discovered a case of "forced authentication" that could be exploited to leak a Windows user's NT LAN Manager (NTLM) tokens by tricking a victim into opening a specially crafted Microsoft Access file. The attack takes advantage of a legitimate feature in the database management system solution that allows users to link to external data sources, such as a remote
☐ β˜† βœ‡ The Hacker News

How to Handle Retail SaaS Security on Cyber Monday

By The Hacker News β€” November 27th 2023 at 17:57
If forecasters are right, over the course of today, consumers will spend $13.7 billion. Just about every click, sale, and engagement will be captured by a CRM platform. Inventory applications will trigger automated re-orders; communication tools will send automated email and text messages confirming sales and sharing shipping information.  SaaS applications supporting retail efforts
☐ β˜† βœ‡ The Hacker News

Experts Uncover Passive Method to Extract Private RSA Keys from SSH Connections

By Newsroom β€” November 27th 2023 at 13:18
A new study has demonstrated that it's possible for passive network attackers to obtain private RSA host keys from a vulnerable SSH server by observing when naturally occurring computational faults that occur while the connection is being established. The Secure Shell (SSH) protocol is a method for securely transmitting commands and logging in to a computer over an unsecured network. Based on a
☐ β˜† βœ‡ The Hacker News

U.S., U.K., and Global Partners Release Secure AI System Development Guidelines

By Newsroom β€” November 27th 2023 at 06:55
The U.K. and U.S., along with international partners from 16 other countries, have released new guidelines for the development of secure artificial intelligence (AI) systems. "The approach prioritizes ownership of security outcomes for customers, embraces radical transparency and accountability, and establishes organizational structures where secure design is a top priority," the U.S.
☐ β˜† βœ‡ The Hacker News

New 'HrServ.dll' Web Shell Detected in APT Attack Targeting Afghan Government

By Newsroom β€” November 25th 2023 at 05:08
An unspecified government entity in Afghanistan was targeted by a previously undocumented web shell calledΒ HrServΒ in what’s suspected to be an advanced persistent threat (APT) attack. The web shell, a dynamic-link library (DLL) named β€œhrserv.dll,” exhibits β€œsophisticated features such as custom encoding methods for client communication and in-memory execution,” Kaspersky security researcher Mert
☐ β˜† βœ‡ The Hacker News

Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches

By Newsroom β€” November 25th 2023 at 04:00
The maintainers of the open-source file-sharing software ownCloud have warned of three critical security flaws that could be exploited to disclose sensitive information and modify files. A brief description of the vulnerabilities is as follows - CVE-2023-49103 (CVSS score: 10.0) - Disclosure of sensitive credentials and configuration in containerized deployments impacting graphapi versions from
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale

By Newsroom β€” November 24th 2023 at 15:32
More details have emerged about a malicious Telegram bot calledΒ TelekopyeΒ that's used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS messages, and more," ESET security researcher Radek JizbaΒ saidΒ in a new analysis. TheΒ threat actors behind the operation – codenamed Neanderthals – are known to run the criminal enterprise as a
☐ β˜† βœ‡ The Hacker News

Tell Me Your Secrets Without Telling Me Your Secrets

By The Hacker News β€” November 24th 2023 at 10:53
The title of this article probably sounds like the caption to a meme. Instead, this is an actual problem GitGuardian's engineers had to solve in implementing the mechanisms for their newΒ HasMySecretLeaked service. They wanted to help developers find out if their secrets (passwords, API keys, private keys, cryptographic certificates, etc.) had found their way into public GitHub repositories. How
☐ β˜† βœ‡ The Hacker News

Hamas-Linked Cyberattacks Using Rust-Powered SysJoker Backdoor Against Israel

By Newsroom β€” November 24th 2023 at 10:31
Cybersecurity researchers have shed light on a Rust version of a cross-platform backdoor calledΒ SysJoker, which is assessed to have been used by a Hamas-affiliated threat actor to target Israel amid the ongoing war in the region. β€œAmong the most prominent changes is the shift to Rust language, which indicates the malware code was entirely rewritten, while still maintaining similar
☐ β˜† βœ‡ The Hacker News

Kubernetes Secrets of Fortune 500 Companies Exposed in Public Repositories

By Newsroom β€” November 24th 2023 at 06:44
Cybersecurity researchers are warning of publicly exposed Kubernetes configuration secrets that could put organizations at risk of supply chain attacks. β€œThese encoded Kubernetes configuration secrets were uploaded to public repositories,” Aqua security researchers Yakir Kadkoda and Assaf MoragΒ saidΒ in a new research published earlier this week. Some of those impacted include two top blockchain
☐ β˜† βœ‡ The Hacker News

Konni Group Using Russian-Language Malicious Word Docs in Latest Attacks

By Newsroom β€” November 23rd 2023 at 14:46
A new phishing attack has been observed leveraging a Russian-language Microsoft Word document to deliver malware capable of harvesting sensitive information from compromised Windows hosts. The activity has been attributed to a threat actor called Konni, which is assessed to share overlaps with a North Korean cluster tracked as Kimsuky (aka APT43). "This campaign relies on a remote access trojan
☐ β˜† βœ‡ The Hacker News

Alert: New WailingCrab Malware Loader Spreading via Shipping-Themed Emails

By Newsroom β€” November 23rd 2023 at 12:54
Delivery- and shipping-themed email messages are being used to deliver a sophisticated malware loader known asΒ WailingCrab. "The malware itself is split into multiple components, including a loader, injector, downloader and backdoor, and successful requests to C2-controlled servers are often necessary to retrieve the next stage," IBM X-Force researchers Charlotte Hammond, Ole Villadsen, and Kat
❌