FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

NoaBot: Latest Mirai-Based Botnet Targeting SSH Servers for Crypto Mining

By Newsroom β€” January 10th 2024 at 15:15
A new Mirai-based botnet called NoaBot is being used by threat actors as part of a crypto mining campaign since the beginning of 2023. β€œThe capabilities of the new botnet, NoaBot, include a wormable self-spreader and an SSH key backdoor to download and execute additional binaries or spread itself to new victims,” Akamai security researcher Stiv Kupchik said in a report shared with The
☐ β˜† βœ‡ The Hacker News

Getting off the Attack Surface Hamster Wheel: Identity Can Help

By The Hacker News β€” January 10th 2024 at 11:30
IT professionals have developed a sophisticated understanding of the enterprise attack surface – what it is, how to quantify it and how to manage it.  The process is simple: begin by thoroughly assessing the attack surface, encompassing the entire IT environment. Identify all potential entry and exit points where unauthorized access could occur. Strengthen these vulnerable points using
☐ β˜† βœ‡ The Hacker News

Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims

By Newsroom β€” January 10th 2024 at 10:31
A decryptor for the Tortilla variant of the Babuk ransomware has been released by Cisco Talos, allowing victims targeted by the malware to regain access to their files. The cybersecurity firm said the threat intelligence it shared with Dutch law enforcement authorities made it possible to arrest the threat actor behind the operations. The encryption key has also been shared with Avast,
☐ β˜† βœ‡ The Hacker News

FTC Bans Outlogic (X-Mode) From Selling Sensitive Location Data

By Newsroom β€” January 10th 2024 at 08:47
The U.S. Federal Trade Commission (FTC) on Tuesday prohibited data broker Outlogic, which was previously known as X-Mode Social, from sharing or selling any sensitive location data with third-parties. The ban is part of a settlement over allegations that the company "sold precise location data that could be used to track people's visits to sensitive locations such as medical and
☐ β˜† βœ‡ The Hacker News

Microsoft's January 2024 Windows Update Patches 48 New Vulnerabilities

By Newsroom β€” January 10th 2024 at 05:26
Microsoft has addressed a total of 48 security flaws spanning its software as part of its Patch Tuesday updates for January 2024. Of the 48 bugs, two are rated Critical and 46 are rated Important in severity. There is no evidence that any of the issues are publicly known or under active attack at the time of release, making it the second consecutive Patch Tuesday with no zero-days. The
☐ β˜† βœ‡ The Hacker News

CISA Flags 6 Vulnerabilities - Apple, Apache, Adobe, D-Link, Joomla Under Attack

By Newsroom β€” January 10th 2024 at 04:50
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This includes CVE-2023-27524 (CVSS score: 8.9), a high-severity vulnerability impacting the Apache Superset open-source data visualization software that could enable remote code execution.
☐ β˜† βœ‡ The Hacker News

Alert: Water Curupira Hackers Actively Distributing PikaBot Loader Malware

By Newsroom β€” January 9th 2024 at 16:01
A threat actor called Water Curupira has been observed actively distributing the PikaBot loader malware as part of spam campaigns in 2023. β€œPikaBot’s operators ran phishing campaigns, targeting victims via its two components β€” a loader and a core module β€” which enabled unauthorized remote access and allowed the execution of arbitrary commands through an established connection with
☐ β˜† βœ‡ The Hacker News

Turkish Hackers Exploiting Poorly Secured MS SQL Servers Across the Globe

By Newsroom β€” January 9th 2024 at 13:45
Poorly secured Microsoft SQL (MS SQL) servers are being targeted in the U.S., European Union, and Latin American (LATAM) regions as part of an ongoing financially motivated campaign to gain initial access. β€œThe analyzed threat campaign appears to end in one of two ways, either the selling of β€˜access’ to the compromised host, or the ultimate delivery of ransomware payloads,” Securonix researchers
☐ β˜† βœ‡ The Hacker News

Why Public Links Expose Your SaaS Attack Surface

By The Hacker News β€” January 9th 2024 at 11:27
Collaboration is a powerful selling point for SaaS applications. Microsoft, Github, Miro, and others promote the collaborative nature of their software applications that allows users to do more. Links to files, repositories, and boards can be shared with anyone, anywhere. This encourages teamwork that helps create stronger campaigns and projects by encouraging collaboration among employees
☐ β˜† βœ‡ The Hacker News

Alert: New Vulnerabilities Discovered in QNAP and Kyocera Device Manager

By Newsroom β€” January 9th 2024 at 09:52
A security flaw has been disclosed in Kyocera’s Device Manager product that could be exploited by bad actors to carry out malicious activities on affected systems. "This vulnerability allows attackers to coerce authentication attempts to their own resources, such as a malicious SMB share, to capture or relay Active Directory hashed credentials if the β€˜Restrict NTLM: Outgoing NTLM
☐ β˜† βœ‡ The Hacker News

SpectralBlur: New macOS Backdoor Threat from North Korean Hackers

By Newsroom β€” January 5th 2024 at 15:35
Cybersecurity researchers have discovered a new Apple macOS backdoor called SpectralBlur that overlaps with a known malware family that has been attributed to North Korean threat actors. β€œSpectralBlur is a moderately capable backdoor that can upload/download files, run a shell, update its configuration, delete files, hibernate, or sleep, based on commands issued from the [
☐ β˜† βœ‡ The Hacker News

Exposed Secrets are Everywhere. Here's How to Tackle Them

By The Hacker News β€” January 5th 2024 at 10:03
Picture this: you stumble upon a concealed secret within your company's source code. Instantly, a wave of panic hits as you grasp the possible consequences. This one hidden secret has the power to pave the way for unauthorized entry, data breaches, and a damaged reputation. Understanding the secret is just the beginning; swift and resolute action becomes imperative. However, lacking the
☐ β˜† βœ‡ The Hacker News

Orange Spain Faces BGP Traffic Hijack After RIPE Account Hacked by Malware

By Newsroom β€” January 5th 2024 at 10:01
Mobile network operator Orange Spain suffered an internet outage for several hours on January 3 after a threat actor used administrator credentials captured by means of stealer malware to hijack the border gateway protocol (BGP) traffic. "The Orange account in the IP network coordination center (RIPE) has suffered improper access that has affected the browsing of some of our customers," the
☐ β˜† βœ‡ The Hacker News

Alert: Ivanti Releases Patch for Critical Vulnerability in Endpoint Manager Solution

By Newsroom β€” January 5th 2024 at 07:42
Ivanti has released security updates to address a critical flaw impacting its Endpoint Manager (EPM) solution that, if successfully exploited, could result in remote code execution (RCE) on susceptible servers. Tracked as CVE-2023-39336, the vulnerability has been rated 9.6 out of 10 on the CVSS scoring system. The shortcoming impacts EPM 2021 and EPM 2022 prior to SU5. β€œIf exploited, an
☐ β˜† βœ‡ The Hacker News

Russian Hackers Had Covert Access to Ukraine's Telecom Giant for Months

By Newsroom β€” January 5th 2024 at 07:27
Ukrainian cybersecurity authorities have disclosed that the Russian state-sponsored threat actor known as Sandworm was inside telecom operator Kyivstar's systems at least since May 2023. The development was first reported by Reuters. The incident, described as a "powerful hacker attack," first came to light last month, knocking out access to mobile and internet services
☐ β˜† βœ‡ The Hacker News

Three Ways To Supercharge Your Software Supply Chain Security

By The Hacker News β€” January 4th 2024 at 12:13
Section four of the "Executive Order on Improving the Nation’s Cybersecurity" introduced a lot of people in tech to the concept of a β€œSoftware Supply Chain” and securing it. If you make software and ever hope to sell it to one or more federal agencies, you have to pay attention to this. Even if you never plan to sell to a government, understanding your Software Supply Chain and
☐ β˜† βœ‡ The Hacker News

UAC-0050 Group Using New Phishing Tactics to Distribute Remcos RAT

By Newsroom β€” January 4th 2024 at 08:55
The threat actor known as UAC-0050 is leveraging phishing attacks to distribute Remcos RAT using new strategies to evade detection from security software. "The group's weapon of choice is Remcos RAT, a notorious malware for remote surveillance and control, which has been at the forefront of its espionage arsenal," Uptycs security researchers Karthickkumar Kathiresan and Shilpesh Trivedi 
☐ β˜† βœ‡ The Hacker News

Mandiant's Twitter Account Restored After Six-Hour Crypto Scam Hack

By Newsroom β€” January 4th 2024 at 06:29
American cybersecurity firm and Google Cloud subsidiary Mandiant had its X (formerly Twitter) account compromised for more than six hours by an unknown attacker to propagate a cryptocurrency scam. As of writing, the account has been restored on the social media platform. It's currently not clear how the account was breached. But the hacked Mandiant account was initially renamed to "@
☐ β˜† βœ‡ The Hacker News

Malware Using Google MultiLogin Exploit to Maintain Access Despite Password Reset

By Newsroom β€” January 3rd 2024 at 13:16
Information stealing malware are actively taking advantage of an undocumented Google OAuth endpoint named MultiLogin to hijack user sessions and allow continuous access to Google services even after a password reset. According to CloudSEK, the critical exploit facilitates session persistence and cookie generation, enabling threat actors to maintain access to a valid session in an
☐ β˜† βœ‡ The Hacker News

5 Ways to Reduce SaaS Security Risks

By The Hacker News β€” January 3rd 2024 at 10:46
As technology adoption has shifted to be employee-led, just in time, and from any location or device, IT and security teams have found themselves contending with an ever-sprawling SaaS attack surface, much of which is often unknown or unmanaged. This greatly increases the risk of identity-based threats, and according to a recent report from CrowdStrike, 80% of breaches today use compromised
☐ β˜† βœ‡ The Hacker News

SMTP Smuggling: New Flaw Lets Attackers Bypass Security and Spoof Emails

By Newsroom β€” January 3rd 2024 at 10:42
A new exploitation technique called Simple Mail Transfer Protocol (SMTP) smuggling can be weaponized by threat actors to send spoofed emails with fake sender addresses while bypassing security measures. "Threat actors could abuse vulnerable SMTP servers worldwide to send malicious emails from arbitrary email addresses, allowing targeted phishing attacks," Timo Longin, a senior security
☐ β˜† βœ‡ The Hacker News

DOJ Slams XCast with $10 Million Fine Over Massive Illegal Robocall Operation

By Newsroom β€” January 3rd 2024 at 07:21
The U.S. Department of Justice (DoJ) on Tuesday said it reached a settlement with VoIP service provider XCast over allegations that it facilitated illegal telemarketing campaigns since at least January 2018, in contravention of the Telemarketing Sales Rule (TSR). In addition to prohibiting the company from violating the law, the stipulated order requires it to meet other compliance measures,
☐ β˜† βœ‡ The Hacker News

The Definitive Enterprise Browser Buyer's Guide

By The Hacker News β€” January 2nd 2024 at 10:01
Security stakeholders have come to realize that the prominent role the browser has in the modern corporate environment requires a re-evaluation of how it is managed and protected. While not long-ago web-borne risks were still addressed by a patchwork of endpoint, network, and cloud solutions, it is now clear that the partial protection these solutions provided is no longer sufficient. Therefore,
☐ β˜† βœ‡ The Hacker News

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

By Newsroom β€” January 1st 2024 at 14:00
Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11. The approach "leverages executables commonly found in the trusted WinSxS folder and exploits them via the classic DLL
☐ β˜† βœ‡ The Hacker News

New Terrapin Flaw Could Let Attackers Downgrade SSH Protocol Security

By Newsroom β€” January 1st 2024 at 09:37
Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS score: 5.9), the exploit has been described as the "first ever practically exploitable prefix
☐ β˜† βœ‡ The Hacker News

New JinxLoader Targeting Users with Formbook and XLoader Malware

By Newsroom β€” January 1st 2024 at 06:52
A new Go-based malware loader called JinxLoader is being used by threat actors to deliver next-stage payloads such as Formbook and its successor XLoader. The disclosure comes from cybersecurity firms Palo Alto Networks Unit 42 and Symantec, both of which highlighted multi-step attack sequences that led to the deployment of JinxLoader through phishing attacks. "The
☐ β˜† βœ‡ The Hacker News

Beware: Scam-as-a-Service Aiding Cybercriminals in Crypto Wallet-Draining Attacks

By Newsroom β€” December 30th 2023 at 09:30
Cybersecurity researchers are warning about an increase in phishing attacks that are capable of draining cryptocurrency wallets. "These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu,
☐ β˜† βœ‡ The Hacker News

Albanian Parliament and One Albania Telecom Hit by Cyber Attacks

By Newsroom β€” December 29th 2023 at 13:57
The Assembly of the Republic of Albania and telecom company One Albania have been targeted by cyber attacks, the country’s National Authority for Electronic Certification and Cyber Security (AKCESK) revealed this week. β€œThese infrastructures, under the legislation in force, are not currently classified as critical or important information infrastructure,” AKCESK said. One Albania, which has
☐ β˜† βœ‡ The Hacker News

CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK

By Newsroom β€” December 29th 2023 at 10:41
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign orchestrated by the Russia-linked APT28 group to deploy previously undocumented malware such as OCEANMAP, MASEPIE, and STEELHOOK to harvest sensitive information. The activity, which was detected by the agency between December 15 and 25, 2023, targeted Ukrainian
☐ β˜† βœ‡ The Hacker News

Google Cloud Resolves Privilege Escalation Flaw Impacting Kubernetes Service

By Newsroom β€” December 28th 2023 at 13:20
Google Cloud has addressed a medium-severity security flaw in its platform that could be abused by an attacker who already has access to a Kubernetes cluster to escalate their privileges. "An attacker who has compromised the Fluent Bit logging container could combine that access with high privileges required by Anthos Service Mesh (on clusters that have enabled it) to
☐ β˜† βœ‡ The Hacker News

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

By Newsroom β€” December 28th 2023 at 11:19
The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as
☐ β˜† βœ‡ The Hacker News

New Rugmi Malware Loader Surges with Hundreds of Daily Detections

By Newsroom β€” December 28th 2023 at 05:56
A new malware loader is being used by threat actors to deliver a wide range of information stealers such as Lumma Stealer (aka LummaC2), Vidar, RecordBreaker (aka Raccoon Stealer V2), and Rescoms. Cybersecurity firm ESET is tracking the trojan under the name Win/TrojanDownloader.Rugmi. "This malware is a loader with three types of components: a downloader that downloads an
☐ β˜† βœ‡ The Hacker News

Critical Zero-Day in Apache OfBiz ERP System Exposes Businesses to Attack

By Newsroom β€” December 27th 2023 at 15:39
A new zero-day security flaw has been discovered in Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system that could be exploited to bypass authentication protections. The vulnerability, tracked as CVE-2023-51467, resides in the login functionality and is the result of an incomplete patch for another critical vulnerability (CVE-2023-49070, CVSS score: 9.8) that was released
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Exploited New Zero-Day in Barracuda's ESG Appliances

By Newsroom β€” December 27th 2023 at 12:35
Barracuda has revealed that Chinese threat actors exploited a new zero-day in its Email Security Gateway (ESG) appliances to deploy backdoors on a "limited number" of devices. Tracked as CVE-2023-7102, the issue relates to a case of arbitrary code execution that resides within a third-party and open-source library named Spreadsheet::ParseExcel that's used by the Amavis scanner
☐ β˜† βœ‡ The Hacker News

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

By Newsroom β€” December 27th 2023 at 08:24
A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called Xamarin and abuses the operating system's accessibility permissions to fulfill its objectives.
☐ β˜† βœ‡ The Hacker News

Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

By Newsroom β€” December 27th 2023 at 05:29
Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks. "Threat actors can also choose to install only scanners and sell the breached IP and account credentials on
☐ β˜† βœ‡ The Hacker News

Carbanak Banking Malware Resurfaces with New Ransomware Tactics

By Newsroom β€” December 26th 2023 at 07:26
The banking malware known as Carbanak has been observed being used in ransomware attacks with updated tactics. "The malware has adapted to incorporate attack vendors and techniques to diversify its effectiveness," cybersecurity firm NCC Group said in an analysis of ransomware attacks that took place in November 2023. "Carbanak returned last month through new
☐ β˜† βœ‡ The Hacker News

Cloud Atlas' Spear-Phishing Attacks Target Russian Agro and Research Companies

By Newsroom β€” December 25th 2023 at 07:47
The threat actor referred to as Cloud Atlas has been linked to a set of spear-phishing attacks on Russian enterprises. Targets included a Russian agro-industrial enterprise and a state-owned research company, according to a report from F.A.C.C.T., a standalone cybersecurity company formed after Group-IB's formal exit from Russia earlier this year. Cloud Atlas, active since at
☐ β˜† βœ‡ The Hacker News

British LAPSUS$ Teen Members Sentenced for High-Profile Attacks

By Newsroom β€” December 24th 2023 at 05:48
Two British teens part of the LAPSUS$ cyber crime and extortion gang have been sentenced for their roles in orchestrating a string of high-profile attacks against a number of companies. Arion Kurtaj, an 18-year-old from Oxford, has been sentenced to an indefinite hospital order due to his intent to get back to cybercrime "as soon as possible," BBC reported. Kurtaj, who is autistic, was
☐ β˜† βœ‡ The Hacker News

Rogue WordPress Plugin Exposes E-Commerce Sites to Credit Card Theft

By Newsroom β€” December 22nd 2023 at 16:47
Threat hunters have discovered a rogue WordPress plugin that's capable of creating bogus administrator users and injecting malicious JavaScript code to steal credit card information. The skimming activity is part of a Magecart campaign targeting e-commerce websites, according to Sucuri. "As with many other malicious or fake WordPress plugins it contains some deceptive information at
☐ β˜† βœ‡ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By Newsroom β€” December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ β˜† βœ‡ The Hacker News

UAC-0099 Using WinRAR Exploit to Target Ukrainian Firms with LONEPAGE Malware

By Newsroom β€” December 22nd 2023 at 07:46
The threat actor known as UAC-0099 has been linked to continued attacks aimed at Ukraine, some of which leverage a high-severity flaw in the WinRAR software to deliver a malware strain called LONEPAGE. "The threat actor targets Ukrainian employees working for companies outside of Ukraine," cybersecurity firm Deep Instinct said in a Thursday analysis. UAC-0099 was first
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of New 'FalseFont' Backdoor Targeting the Defense Sector

By Newsroom β€” December 22nd 2023 at 05:34
Organizations in the Defense Industrial Base (DIB) sector are in the crosshairs of an Iranian threat actor as part of a campaign designed to deliver a never-before-seen backdoor called FalseFont. The findings come from Microsoft, which is tracking the activity under its weather-themed moniker Peach Sandstorm (formerly Holmium), which is also known as APT33, Elfin, and Refined Kitten. "
☐ β˜† βœ‡ The Hacker News

Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware

By Newsroom β€” December 21st 2023 at 16:48
A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the licensing options opted by a customer. "In 2021, Predator spyware couldn't survive a reboot on the infected Android system (it had it on iOS)," Cisco Talos researchers Mike Gentile, Asheer Malhotra, and Vitor
☐ β˜† βœ‡ The Hacker News

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

By Newsroom β€” December 21st 2023 at 16:21
Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,
☐ β˜† βœ‡ The Hacker News

New JavaScript Malware Targeted 50,000+ Users at Dozens of Banks Worldwide

By Newsroom β€” December 21st 2023 at 12:38
A new piece of JavaScript malware has been observed attempting to steal users' online banking account credentials as part of a campaign that has targeted more than 40 financial institutions across the world. The activity cluster, which employs JavaScript web injections, is estimated to have led to at least 50,000 infected user sessions spanning North America, South America, Europe, and Japan.
☐ β˜† βœ‡ The Hacker News

Cost of a Data Breach Report 2023: Insights, Mitigators and Best Practices

By The Hacker News β€” December 21st 2023 at 10:53
John Hanley of IBM Security shares 4 key findings from the highly acclaimed annual Cost of a Data Breach Report 2023 What is the IBM Cost of a Data Breach Report? The IBM Cost of a Data Breach Report is an annual report that provides organizations with quantifiable information about the financial impacts of breaches. With this data, they can make data driven decisions about how they implement
☐ β˜† βœ‡ The Hacker News

Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild - Update ASAP

By Newsroom β€” December 21st 2023 at 03:41
Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild. The vulnerability, assigned the CVE identifier CVE-2023-7024, has been described as a heap-based buffer overflow bug in the WebRTC framework that could be exploited to result in program crashes or arbitrary code execution. ClΓ©ment
☐ β˜† βœ‡ The Hacker News

Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster

By Newsroom β€” December 20th 2023 at 13:32
Ransomware groups are increasingly switching to remote encryption in their attacks, marking a new escalation in tactics adopted by financially motivated actors to ensure the success of their campaigns. "Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network," Mark Loman, vice
☐ β˜† βœ‡ The Hacker News

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

By Newsroom β€” December 20th 2023 at 10:20
The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims' mobile devices through SMS or
☐ β˜† βœ‡ The Hacker News

3,500 Arrested in Global Operation HAECHI-IV Targeting Financial Criminals

By Newsroom β€” December 20th 2023 at 08:39
A six-month-long international police operation codenamed HAECHI-IV has resulted in the arrests of nearly 3,500 individuals and seizures worth $300 million across 34 countries. The exercise, which took place from July through December 2023, took aim at various types of financial crimes such as voice phishing, romance scams, online sextortion, investment fraud, money laundering
☐ β˜† βœ‡ The Hacker News

New Go-Based JaskaGO Malware Targeting Windows and macOS Systems

By Newsroom β€” December 20th 2023 at 08:10
A new Go-based information stealer malware called JaskaGO has emerged as the latest cross-platform threat to infiltrate both Windows and Apple macOS systems. AT&T Alien Labs, which made the discovery, said the malware is "equipped with an extensive array of commands from its command-and-control (C&C) server." Artifacts designed for macOS were first observed in July
☐ β˜† βœ‡ The Hacker News

Behind the Scenes of Matveev's Ransomware Empire: Tactics and Team

By Newsroom β€” December 19th 2023 at 15:16
Cybersecurity researchers have shed light on the inner workings of the ransomware operation led by Mikhail Pavlovich Matveev, a Russian national who was indicted by the U.S. government earlier this year for his alleged role in launching thousands of attacks across the world. Matveev, who resides in Saint Petersburg and is known by the aliases Wazawaka, m1x, Boriselcin, Uhodiransomwar,
☐ β˜† βœ‡ The Hacker News

Hackers Abusing GitHub to Evade Detection and Control Compromised Hosts

By The Hacker News β€” December 19th 2023 at 13:30
Threat actors are increasingly making use of GitHub for malicious purposes through novel methods, including abusing secret Gists and issuing malicious commands via git commit messages. "Malware authors occasionally place their samples in services like Dropbox, Google Drive, OneDrive, and Discord to host second stage malware and sidestep detection tools," ReversingLabs researcher Karlo Zanki&nbsp
☐ β˜† βœ‡ The Hacker News

Are We Ready to Give Up on Security Awareness Training?

By The Hacker News β€” December 19th 2023 at 11:53
Some of you have already started budgeting for 2024 and allocating funds to security areas within your organization. It is safe to say that employee security awareness training is one of the expenditure items, too. However, its effectiveness is an open question with people still engaging in insecure behaviors at the workplace. Besides, social engineering remains one of the most prevalent attacks
☐ β˜† βœ‡ The Hacker News

New Malvertising Campaign Distributing PikaBot Disguised as Popular Software

By Newsroom β€” December 19th 2023 at 11:02
The malware loader known as PikaBot is being distributed as part of a malvertising campaign targeting users searching for legitimate software like AnyDesk. "PikaBot was previously only distributed via malspam campaigns similarly to QakBot and emerged as one of the preferred payloads for a threat actor known as TA577," Malwarebytes' JΓ©rΓ΄me Segura said. The malware family,
☐ β˜† βœ‡ The Hacker News

8220 Gang Exploiting Oracle WebLogic Server Vulnerability to Spread Malware

By Newsroom β€” December 19th 2023 at 06:58
The threat actors associated with the 8220 Gang have been observed exploiting a high-severity flaw in Oracle WebLogic Server to propagate their malware. The security shortcoming is CVE-2020-14883 (CVSS score: 7.2), a remote code execution bug that could be exploited by authenticated attackers to take over susceptible servers. "This vulnerability allows remote authenticated
☐ β˜† βœ‡ The Hacker News

Double-Extortion Play Ransomware Strikes 300 Organizations Worldwide

By Newsroom β€” December 19th 2023 at 05:42
The threat actors behind the Play ransomware are estimated to have impacted approximately 300 entities as of October 2023, according to a new joint cybersecurity advisory from Australia and the U.S. "Play ransomware actors employ a double-extortion model, encrypting systems after exfiltrating data and have impacted a wide range of businesses and critical infrastructure organizations in North
☐ β˜† βœ‡ The Hacker News

Beware: Experts Reveal New Details on Zero-Click Outlook RCE Exploits

By Newsroom β€” December 18th 2023 at 15:43
Technical details have emerged about two now-patched security flaws in Microsoft Windows that could be chained by threat actors to achieve remote code execution on the Outlook email service sans any user interaction. "An attacker on the internet can chain the vulnerabilities together to create a full, zero-click remote code execution (RCE) exploit against Outlook clients," Akamai security
☐ β˜† βœ‡ The Hacker News

Top 7 Trends Shaping SaaS Security in 2024

By The Hacker News β€” December 18th 2023 at 14:40
Over the past few years, SaaS has developed into the backbone of corporate IT. Service businesses, such as medical practices, law firms, and financial services firms, are almost entirely SaaS based. Non-service businesses, including manufacturers and retailers, have about 70% of their software in the cloud.  These applications contain a wealth of data, from minimally sensitive general
❌