FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

29-Year-Old Ukrainian Cryptojacking Kingpin Arrested for Exploiting Cloud Services

By Newsroom β€” January 13th 2024 at 10:01
A 29-year-old Ukrainian national has been arrested in connection with running a β€œsophisticated cryptojacking scheme,” netting them over $2 million (€1.8 million) in illicit profits. The person, described as the β€œmastermind” behind the operation, was apprehended in Mykolaiv, Ukraine, on January 9 by the National Police of Ukraine with support from Europol and an unnamed cloud service provider
☐ β˜† βœ‡ The Hacker News

Nation-State Actors Weaponize Ivanti VPN Zero-Days, Deploying 5 Malware Families

By Newsroom β€” January 12th 2024 at 13:53
As many as five different malware families were deployed by suspected nation-state actors as part of post-exploitation activities leveraging two zero-day vulnerabilities in Ivanti Connect Secure (ICS) VPN appliances since early December 2023. "These families allow the threat actors to circumvent authentication and provide backdoor access to these devices," Mandiant said in an
☐ β˜† βœ‡ The Hacker News

Medusa Ransomware on the Rise: From Data Leaks to Multi-Extortion

By Newsroom β€” January 12th 2024 at 13:23
The threat actors associated with the Medusa ransomware have ramped up their activities following the debut of a dedicated data leak site on the dark web in February 2023 to publish sensitive data of victims who are unwilling to agree to their demands. β€œAs part of their multi-extortion strategy, this group will provide victims with multiple options when their data is posted on their
☐ β˜† βœ‡ The Hacker News

Urgent: GitLab Releases Patch for Critical Vulnerabilities - Update ASAP

By Newsroom β€” January 12th 2024 at 13:03
GitLab has released security updates to address two critical vulnerabilities, including one that could be exploited to take over accounts without requiring any user interaction. Tracked as CVE-2023-7028, the flaw has been awarded the maximum severity of 10.0 on the CVSS scoring system and could facilitate account takeover by sending password reset emails to an unverified email address. The
☐ β˜† βœ‡ The Hacker News

Applying the Tyson Principle to Cybersecurity: Why Attack Simulation is Key to Avoiding a KO

By The Hacker News β€” January 12th 2024 at 13:05
Picture a cybersecurity landscape where defenses are impenetrable, and threats are nothing more than mere disturbances deflected by a strong shield. Sadly, this image of fortitude remains a pipe dream despite its comforting nature. In the security world, preparedness is not just a luxury but a necessity. In this context, Mike Tyson's famous adage, "Everyone has a plan until they get punched in
☐ β˜† βœ‡ The Hacker News

Cryptominers Targeting Misconfigured Apache Hadoop and Flink with Rootkit in New Attacks

By Newsroom β€” January 12th 2024 at 07:56
Cybersecurity researchers have identified a new attack that exploits misconfigurations in Apache Hadoop and Flink to deploy cryptocurrency miners within targeted environments. "This attack is particularly intriguing due to the attacker's use of packers and rootkits to conceal the malware," Aqua security researchers Nitzan Yaakov and Assaf Morag said in an analysis published earlier
☐ β˜† βœ‡ The Hacker News

Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability

By Newsroom β€” January 12th 2024 at 06:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security vulnerability impacting Microsoft SharePoint Server to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The issue, tracked as CVE-2023-29357 (CVSS score: 9.8), is a privilege escalation flaw that could be exploited by an attacker to gain
☐ β˜† βœ‡ The Hacker News

Threat Actors Increasingly Abusing GitHub for Malicious Purposes

By Newsroom β€” January 11th 2024 at 15:28
The ubiquity of GitHub in information technology (IT) environments has made it a lucrative choice for threat actors to host and deliver malicious payloads and act as dead drop resolvers, command-and-control, and data exfiltration points. β€œUsing GitHub services for malicious infrastructure allows adversaries to blend in with legitimate network traffic, often bypassing traditional security
☐ β˜† βœ‡ The Hacker News

New PoC Exploit for Apache OfBiz Vulnerability Poses Risk to ERP Systems

By Newsroom β€” January 11th 2024 at 14:16
Cybersecurity researchers have developed a proof-of-concept (PoC) code that exploits a recently disclosed critical flaw in the Apache OfBiz open-source Enterprise Resource Planning (ERP) system to execute a memory-resident payload. The vulnerability in question is CVE-2023-51467 (CVSS score: 9.8), a bypass for another severe shortcoming in the same software (CVE-
☐ β˜† βœ‡ The Hacker News

New Python-based FBot Hacking Toolkit Aims at Cloud and SaaS Platforms

By Newsroom β€” January 11th 2024 at 14:00
A new Python-based hacking tool called FBot has been uncovered targeting web servers, cloud services, content management systems (CMS), and SaaS platforms such as Amazon Web Services (AWS), Microsoft 365, PayPal, Sendgrid, and Twilio. β€œKey features include credential harvesting for spamming attacks, AWS account hijacking tools, and functions to enable attacks against PayPal and various
☐ β˜† βœ‡ The Hacker News

There is a Ransomware Armageddon Coming for Us All

By The Hacker News β€” January 11th 2024 at 11:43
Generative AI will enable anyone to launch sophisticated phishing attacks that only Next-generation MFA devices can stop The least surprising headline from 2023 is that ransomware again set new records for a number of incidents and the damage inflicted. We saw new headlines every week, which included a who’s-who of big-name organizations. If MGM, Johnson Controls, Chlorox, Hanes Brands, Caesars
☐ β˜† βœ‡ The Hacker News

Atomic Stealer Gets an Upgrade - Targeting Mac Users with Encrypted Payload

By Newsroom β€” January 11th 2024 at 11:40
Cybersecurity researchers have identified an updated version of a macOS information stealer called Atomic (or AMOS), indicating that the threat actors behind the malware are actively enhancing its capabilities. "It looks like Atomic Stealer was updated around mid to late December 2023, where its developers introduced payload encryption in an effort to bypass detection rules,"
☐ β˜† βœ‡ The Hacker News

Mandiant's X Account Was Hacked Using Brute-Force Attack

By Newsroom β€” January 11th 2024 at 06:10
The compromise of Mandiant's X (formerly Twitter) account last week was likely the result of a "brute-force password attack," attributing the hack to a drainer-as-a-service (DaaS) group. "Normally, [two-factor authentication] would have mitigated this, but due to some team transitions and a change in X's 2FA policy, we were not adequately protected," the threat intelligence firm said 
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Exploit Zero-Day Flaws in Ivanti Connect Secure and Policy Secure

By Newsroom β€” January 11th 2024 at 05:29
A pair of zero-day flaws identified in Ivanti Connect Secure (ICS) and Policy Secure have been chained by suspected China-linked nation-state actors to breach less than 10 customers. Cybersecurity firm Volexity, which identified the activity on the network of one of its customers in the second week of December 2023, attributed it to a hacking group it tracks under the name UTA0178
☐ β˜† βœ‡ The Hacker News

Cisco Fixes High-Risk Vulnerability Impacting Unity Connection Software

By Newsroom β€” January 11th 2024 at 04:55
Cisco has released software updates to address a critical security flaw impacting Unity Connection that could permit an adversary to execute arbitrary commands on the underlying system. Tracked as CVE-2024-20272 (CVSS score: 7.3), the vulnerability is an arbitrary file upload bug residing in the web-based management interface and is the result of a lack of authentication in a specific
☐ β˜† βœ‡ The Hacker News

NoaBot: Latest Mirai-Based Botnet Targeting SSH Servers for Crypto Mining

By Newsroom β€” January 10th 2024 at 15:15
A new Mirai-based botnet called NoaBot is being used by threat actors as part of a crypto mining campaign since the beginning of 2023. β€œThe capabilities of the new botnet, NoaBot, include a wormable self-spreader and an SSH key backdoor to download and execute additional binaries or spread itself to new victims,” Akamai security researcher Stiv Kupchik said in a report shared with The
☐ β˜† βœ‡ The Hacker News

Getting off the Attack Surface Hamster Wheel: Identity Can Help

By The Hacker News β€” January 10th 2024 at 11:30
IT professionals have developed a sophisticated understanding of the enterprise attack surface – what it is, how to quantify it and how to manage it.  The process is simple: begin by thoroughly assessing the attack surface, encompassing the entire IT environment. Identify all potential entry and exit points where unauthorized access could occur. Strengthen these vulnerable points using
☐ β˜† βœ‡ The Hacker News

Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims

By Newsroom β€” January 10th 2024 at 10:31
A decryptor for the Tortilla variant of the Babuk ransomware has been released by Cisco Talos, allowing victims targeted by the malware to regain access to their files. The cybersecurity firm said the threat intelligence it shared with Dutch law enforcement authorities made it possible to arrest the threat actor behind the operations. The encryption key has also been shared with Avast,
☐ β˜† βœ‡ The Hacker News

FTC Bans Outlogic (X-Mode) From Selling Sensitive Location Data

By Newsroom β€” January 10th 2024 at 08:47
The U.S. Federal Trade Commission (FTC) on Tuesday prohibited data broker Outlogic, which was previously known as X-Mode Social, from sharing or selling any sensitive location data with third-parties. The ban is part of a settlement over allegations that the company "sold precise location data that could be used to track people's visits to sensitive locations such as medical and
☐ β˜† βœ‡ The Hacker News

Microsoft's January 2024 Windows Update Patches 48 New Vulnerabilities

By Newsroom β€” January 10th 2024 at 05:26
Microsoft has addressed a total of 48 security flaws spanning its software as part of its Patch Tuesday updates for January 2024. Of the 48 bugs, two are rated Critical and 46 are rated Important in severity. There is no evidence that any of the issues are publicly known or under active attack at the time of release, making it the second consecutive Patch Tuesday with no zero-days. The
☐ β˜† βœ‡ The Hacker News

CISA Flags 6 Vulnerabilities - Apple, Apache, Adobe, D-Link, Joomla Under Attack

By Newsroom β€” January 10th 2024 at 04:50
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This includes CVE-2023-27524 (CVSS score: 8.9), a high-severity vulnerability impacting the Apache Superset open-source data visualization software that could enable remote code execution.
☐ β˜† βœ‡ The Hacker News

Alert: Water Curupira Hackers Actively Distributing PikaBot Loader Malware

By Newsroom β€” January 9th 2024 at 16:01
A threat actor called Water Curupira has been observed actively distributing the PikaBot loader malware as part of spam campaigns in 2023. β€œPikaBot’s operators ran phishing campaigns, targeting victims via its two components β€” a loader and a core module β€” which enabled unauthorized remote access and allowed the execution of arbitrary commands through an established connection with
☐ β˜† βœ‡ The Hacker News

Turkish Hackers Exploiting Poorly Secured MS SQL Servers Across the Globe

By Newsroom β€” January 9th 2024 at 13:45
Poorly secured Microsoft SQL (MS SQL) servers are being targeted in the U.S., European Union, and Latin American (LATAM) regions as part of an ongoing financially motivated campaign to gain initial access. β€œThe analyzed threat campaign appears to end in one of two ways, either the selling of β€˜access’ to the compromised host, or the ultimate delivery of ransomware payloads,” Securonix researchers
☐ β˜† βœ‡ The Hacker News

Why Public Links Expose Your SaaS Attack Surface

By The Hacker News β€” January 9th 2024 at 11:27
Collaboration is a powerful selling point for SaaS applications. Microsoft, Github, Miro, and others promote the collaborative nature of their software applications that allows users to do more. Links to files, repositories, and boards can be shared with anyone, anywhere. This encourages teamwork that helps create stronger campaigns and projects by encouraging collaboration among employees
☐ β˜† βœ‡ The Hacker News

Alert: New Vulnerabilities Discovered in QNAP and Kyocera Device Manager

By Newsroom β€” January 9th 2024 at 09:52
A security flaw has been disclosed in Kyocera’s Device Manager product that could be exploited by bad actors to carry out malicious activities on affected systems. "This vulnerability allows attackers to coerce authentication attempts to their own resources, such as a malicious SMB share, to capture or relay Active Directory hashed credentials if the β€˜Restrict NTLM: Outgoing NTLM
☐ β˜† βœ‡ The Hacker News

Beware! YouTube Videos Promoting Cracked Software Distribute Lumma Stealer

By Newsroom β€” January 9th 2024 at 08:17
Threat actors are resorting to YouTube videos featuring content related to cracked software in order to entice users into downloading an information stealer malware called Lumma. β€œThese YouTube videos typically feature content related to cracked applications, presenting users with similar installation guides and incorporating malicious URLs often shortened using services like TinyURL and Cuttly,
☐ β˜† βœ‡ The Hacker News

North Korea's Cyber Heist: DPRK Hackers Stole $600 Million in Cryptocurrency in 2023

By Newsroom β€” January 8th 2024 at 04:59
Threat actors affiliated with the Democratic People's Republic of Korea (also known as North Korea) have plundered at least $600 million in cryptocurrency in 2023. The DPRK "was responsible for almost a third of all funds stolen in crypto attacks last year, despite a 30% reduction from the USD 850 million haul in 2022," blockchain analytics firm TRM Labs said last week. "Hacks
☐ β˜† βœ‡ The Hacker News

Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies

By Newsroom β€” January 6th 2024 at 08:19
Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the Netherlands have been targeted as part of a new cyber espionage campaign undertaken by a TΓΌrkiye-nexus threat actor known as Sea Turtle. "The infrastructure of the targets was susceptible to supply chain and island-hopping attacks, which the attack group
☐ β˜† βœ‡ The Hacker News

Pro-Iranian Hacker Group Targeting Albania with No-Justice Wiper Malware

By Newsroom β€” January 6th 2024 at 06:48
The recent wave of cyber attacks targeting Albanian organizations involved the use of a wiper called No-Justice. The findings come from cybersecurity company ClearSky, which said the Windows-based malware "crashes the operating system in a way that it cannot be rebooted." The intrusions have been attributed to an Iranian β€œpsychological operation group” known as Homeland
☐ β˜† βœ‡ The Hacker News

SpectralBlur: New macOS Backdoor Threat from North Korean Hackers

By Newsroom β€” January 5th 2024 at 15:35
Cybersecurity researchers have discovered a new Apple macOS backdoor called SpectralBlur that overlaps with a known malware family that has been attributed to North Korean threat actors. β€œSpectralBlur is a moderately capable backdoor that can upload/download files, run a shell, update its configuration, delete files, hibernate, or sleep, based on commands issued from the [
☐ β˜† βœ‡ The Hacker News

Exposed Secrets are Everywhere. Here's How to Tackle Them

By The Hacker News β€” January 5th 2024 at 10:03
Picture this: you stumble upon a concealed secret within your company's source code. Instantly, a wave of panic hits as you grasp the possible consequences. This one hidden secret has the power to pave the way for unauthorized entry, data breaches, and a damaged reputation. Understanding the secret is just the beginning; swift and resolute action becomes imperative. However, lacking the
☐ β˜† βœ‡ The Hacker News

Orange Spain Faces BGP Traffic Hijack After RIPE Account Hacked by Malware

By Newsroom β€” January 5th 2024 at 10:01
Mobile network operator Orange Spain suffered an internet outage for several hours on January 3 after a threat actor used administrator credentials captured by means of stealer malware to hijack the border gateway protocol (BGP) traffic. "The Orange account in the IP network coordination center (RIPE) has suffered improper access that has affected the browsing of some of our customers," the
☐ β˜† βœ‡ The Hacker News

Alert: Ivanti Releases Patch for Critical Vulnerability in Endpoint Manager Solution

By Newsroom β€” January 5th 2024 at 07:42
Ivanti has released security updates to address a critical flaw impacting its Endpoint Manager (EPM) solution that, if successfully exploited, could result in remote code execution (RCE) on susceptible servers. Tracked as CVE-2023-39336, the vulnerability has been rated 9.6 out of 10 on the CVSS scoring system. The shortcoming impacts EPM 2021 and EPM 2022 prior to SU5. β€œIf exploited, an
☐ β˜† βœ‡ The Hacker News

Russian Hackers Had Covert Access to Ukraine's Telecom Giant for Months

By Newsroom β€” January 5th 2024 at 07:27
Ukrainian cybersecurity authorities have disclosed that the Russian state-sponsored threat actor known as Sandworm was inside telecom operator Kyivstar's systems at least since May 2023. The development was first reported by Reuters. The incident, described as a "powerful hacker attack," first came to light last month, knocking out access to mobile and internet services
☐ β˜† βœ‡ The Hacker News

New Bandook RAT Variant Resurfaces, Targeting Windows Machines

By Newsroom β€” January 5th 2024 at 05:16
A new variant of a remote access trojan called Bandook has been observed being propagated via phishing attacks with an aim to infiltrate Windows machines, underscoring the continuous evolution of the malware. Fortinet FortiGuard Labs, which identified the activity in October 2023, said the malware is distributed via a PDF file that embeds a link to a password-protected .7z archive. β€œ
☐ β˜† βœ‡ The Hacker News

Three Ways To Supercharge Your Software Supply Chain Security

By The Hacker News β€” January 4th 2024 at 12:13
Section four of the "Executive Order on Improving the Nation’s Cybersecurity" introduced a lot of people in tech to the concept of a β€œSoftware Supply Chain” and securing it. If you make software and ever hope to sell it to one or more federal agencies, you have to pay attention to this. Even if you never plan to sell to a government, understanding your Software Supply Chain and
☐ β˜† βœ‡ The Hacker News

Beware: 3 Malicious PyPI Packages Found Targeting Linux with Crypto Miners

By Newsroom β€” January 4th 2024 at 10:35
Three new malicious packages have been discovered in the Python Package Index (PyPI) open-source repository with capabilities to deploy a cryptocurrency miner on affected Linux devices. The three harmful packages, named modularseven, driftme, and catme, attracted a total of 431 downloads over the past month before they were taken down. β€œThese packages, upon initial use, deploy a CoinMiner
☐ β˜† βœ‡ The Hacker News

UAC-0050 Group Using New Phishing Tactics to Distribute Remcos RAT

By Newsroom β€” January 4th 2024 at 08:55
The threat actor known as UAC-0050 is leveraging phishing attacks to distribute Remcos RAT using new strategies to evade detection from security software. "The group's weapon of choice is Remcos RAT, a notorious malware for remote surveillance and control, which has been at the forefront of its espionage arsenal," Uptycs security researchers Karthickkumar Kathiresan and Shilpesh Trivedi 
☐ β˜† βœ‡ The Hacker News

Mandiant's Twitter Account Restored After Six-Hour Crypto Scam Hack

By Newsroom β€” January 4th 2024 at 06:29
American cybersecurity firm and Google Cloud subsidiary Mandiant had its X (formerly Twitter) account compromised for more than six hours by an unknown attacker to propagate a cryptocurrency scam. As of writing, the account has been restored on the social media platform. It's currently not clear how the account was breached. But the hacked Mandiant account was initially renamed to "@
☐ β˜† βœ‡ The Hacker News

Malware Using Google MultiLogin Exploit to Maintain Access Despite Password Reset

By Newsroom β€” January 3rd 2024 at 13:16
Information stealing malware are actively taking advantage of an undocumented Google OAuth endpoint named MultiLogin to hijack user sessions and allow continuous access to Google services even after a password reset. According to CloudSEK, the critical exploit facilitates session persistence and cookie generation, enabling threat actors to maintain access to a valid session in an
☐ β˜† βœ‡ The Hacker News

5 Ways to Reduce SaaS Security Risks

By The Hacker News β€” January 3rd 2024 at 10:46
As technology adoption has shifted to be employee-led, just in time, and from any location or device, IT and security teams have found themselves contending with an ever-sprawling SaaS attack surface, much of which is often unknown or unmanaged. This greatly increases the risk of identity-based threats, and according to a recent report from CrowdStrike, 80% of breaches today use compromised
☐ β˜† βœ‡ The Hacker News

SMTP Smuggling: New Flaw Lets Attackers Bypass Security and Spoof Emails

By Newsroom β€” January 3rd 2024 at 10:42
A new exploitation technique called Simple Mail Transfer Protocol (SMTP) smuggling can be weaponized by threat actors to send spoofed emails with fake sender addresses while bypassing security measures. "Threat actors could abuse vulnerable SMTP servers worldwide to send malicious emails from arbitrary email addresses, allowing targeted phishing attacks," Timo Longin, a senior security
☐ β˜† βœ‡ The Hacker News

DOJ Slams XCast with $10 Million Fine Over Massive Illegal Robocall Operation

By Newsroom β€” January 3rd 2024 at 07:21
The U.S. Department of Justice (DoJ) on Tuesday said it reached a settlement with VoIP service provider XCast over allegations that it facilitated illegal telemarketing campaigns since at least January 2018, in contravention of the Telemarketing Sales Rule (TSR). In addition to prohibiting the company from violating the law, the stipulated order requires it to meet other compliance measures,
☐ β˜† βœ‡ The Hacker News

The Definitive Enterprise Browser Buyer's Guide

By The Hacker News β€” January 2nd 2024 at 10:01
Security stakeholders have come to realize that the prominent role the browser has in the modern corporate environment requires a re-evaluation of how it is managed and protected. While not long-ago web-borne risks were still addressed by a patchwork of endpoint, network, and cloud solutions, it is now clear that the partial protection these solutions provided is no longer sufficient. Therefore,
☐ β˜† βœ‡ The Hacker News

Google Settles $5 Billion Privacy Lawsuit Over Tracking Users in 'Incognito Mode'

By Newsroom β€” January 2nd 2024 at 09:50
Google has agreed to settle a lawsuit filed in June 2020 that alleged that the company misled users by tracking their surfing activity who thought that their internet use remained private when using the β€œincognito” or β€œprivate” mode on web browsers. The class-action lawsuit sought at least $5 billion in damages. The settlement terms were not disclosed. The plaintiffs had
☐ β˜† βœ‡ The Hacker News

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

By Newsroom β€” January 1st 2024 at 14:00
Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11. The approach "leverages executables commonly found in the trusted WinSxS folder and exploits them via the classic DLL
☐ β˜† βœ‡ The Hacker News

New Terrapin Flaw Could Let Attackers Downgrade SSH Protocol Security

By Newsroom β€” January 1st 2024 at 09:37
Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS score: 5.9), the exploit has been described as the "first ever practically exploitable prefix
☐ β˜† βœ‡ The Hacker News

New JinxLoader Targeting Users with Formbook and XLoader Malware

By Newsroom β€” January 1st 2024 at 06:52
A new Go-based malware loader called JinxLoader is being used by threat actors to deliver next-stage payloads such as Formbook and its successor XLoader. The disclosure comes from cybersecurity firms Palo Alto Networks Unit 42 and Symantec, both of which highlighted multi-step attack sequences that led to the deployment of JinxLoader through phishing attacks. "The
☐ β˜† βœ‡ The Hacker News

Beware: Scam-as-a-Service Aiding Cybercriminals in Crypto Wallet-Draining Attacks

By Newsroom β€” December 30th 2023 at 09:30
Cybersecurity researchers are warning about an increase in phishing attacks that are capable of draining cryptocurrency wallets. "These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu,
☐ β˜† βœ‡ The Hacker News

Albanian Parliament and One Albania Telecom Hit by Cyber Attacks

By Newsroom β€” December 29th 2023 at 13:57
The Assembly of the Republic of Albania and telecom company One Albania have been targeted by cyber attacks, the country’s National Authority for Electronic Certification and Cyber Security (AKCESK) revealed this week. β€œThese infrastructures, under the legislation in force, are not currently classified as critical or important information infrastructure,” AKCESK said. One Albania, which has
☐ β˜† βœ‡ The Hacker News

CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK

By Newsroom β€” December 29th 2023 at 10:41
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign orchestrated by the Russia-linked APT28 group to deploy previously undocumented malware such as OCEANMAP, MASEPIE, and STEELHOOK to harvest sensitive information. The activity, which was detected by the agency between December 15 and 25, 2023, targeted Ukrainian
☐ β˜† βœ‡ The Hacker News

Kimsuky Hackers Deploying AppleSeed, Meterpreter, and TinyNuke in Latest Attacks

By Newsroom β€” December 29th 2023 at 09:09
Nation-state actors affiliated to North Korea have been observed using spear-phishing attacks to deliver an assortment of backdoors and tools such as AppleSeed, Meterpreter, and TinyNuke to seize control of compromised machines. South Korea-based cybersecurity company AhnLab attributed the activity to an advanced persistent threat group known as Kimsuky. β€œA notable point about attacks that
☐ β˜† βœ‡ The Hacker News

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks

By Newsroom β€” December 29th 2023 at 05:16
Microsoft on Thursday said it’s once again disabling the ms-appinstaller protocol handler by default following its abuse by multiple threat actors to distribute malware. β€œThe observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution,” the Microsoft Threat Intelligence
☐ β˜† βœ‡ The Hacker News

Google Cloud Resolves Privilege Escalation Flaw Impacting Kubernetes Service

By Newsroom β€” December 28th 2023 at 13:20
Google Cloud has addressed a medium-severity security flaw in its platform that could be abused by an attacker who already has access to a Kubernetes cluster to escalate their privileges. "An attacker who has compromised the Fluent Bit logging container could combine that access with high privileges required by Anthos Service Mesh (on clusters that have enabled it) to
☐ β˜† βœ‡ The Hacker News

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

By Newsroom β€” December 28th 2023 at 11:19
The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as
☐ β˜† βœ‡ The Hacker News

New Rugmi Malware Loader Surges with Hundreds of Daily Detections

By Newsroom β€” December 28th 2023 at 05:56
A new malware loader is being used by threat actors to deliver a wide range of information stealers such as Lumma Stealer (aka LummaC2), Vidar, RecordBreaker (aka Raccoon Stealer V2), and Rescoms. Cybersecurity firm ESET is tracking the trojan under the name Win/TrojanDownloader.Rugmi. "This malware is a loader with three types of components: a downloader that downloads an
☐ β˜† βœ‡ The Hacker News

Critical Zero-Day in Apache OfBiz ERP System Exposes Businesses to Attack

By Newsroom β€” December 27th 2023 at 15:39
A new zero-day security flaw has been discovered in Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system that could be exploited to bypass authentication protections. The vulnerability, tracked as CVE-2023-51467, resides in the login functionality and is the result of an incomplete patch for another critical vulnerability (CVE-2023-49070, CVSS score: 9.8) that was released
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Exploited New Zero-Day in Barracuda's ESG Appliances

By Newsroom β€” December 27th 2023 at 12:35
Barracuda has revealed that Chinese threat actors exploited a new zero-day in its Email Security Gateway (ESG) appliances to deploy backdoors on a "limited number" of devices. Tracked as CVE-2023-7102, the issue relates to a case of arbitrary code execution that resides within a third-party and open-source library named Spreadsheet::ParseExcel that's used by the Amavis scanner
☐ β˜† βœ‡ The Hacker News

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

By Newsroom β€” December 27th 2023 at 08:24
A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called Xamarin and abuses the operating system's accessibility permissions to fulfill its objectives.
☐ β˜† βœ‡ The Hacker News

Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

By Newsroom β€” December 27th 2023 at 05:29
Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks. "Threat actors can also choose to install only scanners and sell the breached IP and account credentials on
❌