FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Google Chrome Adds V8 Sandbox - A New Defense Against Browser Attacks

By Newsroom — April 8th 2024 at 13:51
Google has announced support for what's called a V8 Sandbox in the Chrome web browser in an effort to address memory corruption issues. The sandbox, according to V8 security technical lead Samuel Groß, aims to prevent "memory corruption in V8 from spreading within the host process." The search behemoth has described V8 Sandbox as a lightweight, in-process sandbox
☐ ☆ ✇ The Hacker News

Watch Out for 'Latrodectus' - This Malware Could Be In Your Inbox

By Newsroom — April 8th 2024 at 11:29
Threat hunters have discovered a new malware called Latrodectus that has been distributed as part of email phishing campaigns since at least late November 2023. "Latrodectus is an up-and-coming downloader with various sandbox evasion functionality," researchers from Proofpoint and Team Cymru said in a joint analysis published last week, adding it's designed to retrieve
☐ ☆ ✇ The Hacker News

The Drop in Ransomware Attacks in 2024 and What it Means

By The Hacker News — April 8th 2024 at 11:23
The ransomware industry surged in 2023 as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 5,070. But 2024 is starting off showing a very different picture. While the numbers skyrocketed in Q4 2023 with 1309 cases, in Q1 2024, the ransomware industry was down to 1,048 cases. This is a 22% decrease in ransomware attacks compared to Q4 2023. Figure
☐ ☆ ✇ The Hacker News

Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme

By Newsroom — April 8th 2024 at 08:36
A new phishing campaign has set its eyes on the Latin American region to deliver malicious payloads to Windows systems. "The phishing email contained a ZIP file attachment that when extracted reveals an HTML file that leads to a malicious file download posing as an invoice," Trustwave SpiderLabs researcher Karla Agregado said. The email message, the company said, originates from an email
☐ ☆ ✇ The Hacker News

Google Sues App Developers Over Fake Crypto Investment App Scam

By Newsroom — April 8th 2024 at 05:25
Google has filed a lawsuit in the U.S. against two app developers for allegedly engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam
☐ ☆ ✇ The Hacker News

Hackers Exploit Magento Bug to Steal Payment Data from E-commerce Websites

By Newsroom — April 6th 2024 at 09:43
Threat actors have been found exploiting a critical flaw in Magento to inject a persistent backdoor into e-commerce websites. The attack leverages CVE-2024-20720 (CVSS score: 9.1), which has been described by Adobe as a case of "improper neutralization of special elements" that could pave the way for arbitrary code execution. It was addressed by the company as part of
☐ ☆ ✇ The Hacker News

AI-as-a-Service Providers Vulnerable to PrivEsc and Cross-Tenant Attacks

By Newsroom — April 5th 2024 at 14:08
New research has found that artificial intelligence (AI)-as-a-service providers such as Hugging Face are susceptible to two critical risks that could allow threat actors to escalate privileges, gain cross-tenant access to other customers' models, and even take over the continuous integration and continuous deployment (CI/CD) pipelines. "Malicious models represent a major risk to AI systems,
☐ ☆ ✇ The Hacker News

CISO Perspectives on Complying with Cybersecurity Regulations

By The Hacker News — April 5th 2024 at 11:18
Compliance requirements are meant to increase cybersecurity transparency and accountability. As cyber threats increase, so do the number of compliance frameworks and the specificity of the security controls, policies, and activities they include. For CISOs and their teams, that means compliance is a time-consuming, high-stakes process that demands strong organizational and
☐ ☆ ✇ The Hacker News

From PDFs to Payload: Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware

By Newsroom — April 5th 2024 at 09:40
Bogus installers for Adobe Acrobat Reader are being used to distribute a new multi-functional malware dubbed Byakugan. The starting point of the attack is a PDF file written in Portuguese that, when opened, shows a blurred image and asks the victim to click on a link to download the Reader application to view the content. According to Fortinet FortiGuard Labs, clicking the URL
☐ ☆ ✇ The Hacker News

New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA

By Newsroom — April 5th 2024 at 07:48
Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report published this week. "It employs the .NET (de)serialization feature to interact with a core
☐ ☆ ✇ The Hacker News

Researchers Identify Multiple China Hacker Groups Exploiting Ivanti Security Flaws

By Newsroom — April 5th 2024 at 07:15
Multiple China-nexus threat actors have been linked to the zero-day exploitation of three security flaws impacting Ivanti appliances (CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893). The clusters are being tracked by Mandiant under the uncategorized monikers UNC5221, UNC5266, UNC5291, UNC5325, UNC5330, and UNC5337. Also previously linked to the exploitation spree is a Chinese
☐ ☆ ✇ The Hacker News

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

By Newsroom — April 4th 2024 at 15:42
A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,
☐ ☆ ✇ The Hacker News

New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware

By Newsroom — April 4th 2024 at 15:30
An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said. The
☐ ☆ ✇ The Hacker News

Considerations for Operational Technology Cybersecurity

By The Hacker News — April 4th 2024 at 11:27
Operational Technology (OT) refers to the hardware and software used to change, monitor, or control the enterprise's physical devices, processes, and events. Unlike traditional Information Technology (IT) systems, OT systems directly impact the physical world. This unique characteristic of OT brings additional cybersecurity considerations not typically present in conventional IT security
☐ ☆ ✇ The Hacker News

New HTTP/2 Vulnerability Exposes Web Servers to DoS Attacks

By Newsroom — April 4th 2024 at 11:15
New research has found that the CONTINUATION frame in the HTTP/2 protocol can be exploited to conduct denial-of-service (DoS) attacks. The technique has been codenamed HTTP/2 CONTINUATION Flood by security researcher Bartek Nowotarski, who reported the issue to the CERT Coordination Center (CERT/CC) on January 25, 2024. "Many HTTP/2 implementations do not properly limit or sanitize the
☐ ☆ ✇ The Hacker News

Ivanti Rushes Patches for 4 New Flaws in Connect Secure and Policy Secure

By Newsroom — April 4th 2024 at 04:45
Ivanti has released security updates to address four security flaws impacting Connect Secure and Policy Secure Gateways that could result in code execution and denial-of-service (DoS). The list of flaws is as follows - CVE-2024-21894 (CVSS score: 8.2) - A heap overflow vulnerability in the IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an
☐ ☆ ✇ The Hacker News

Google Warns: Android Zero-Day Flaws in Pixel Phones Exploited by Forensic Companies

By Newsroom — April 3rd 2024 at 16:10
Google has disclosed that two Android security flaws impacting its Pixel smartphones have been exploited in the wild by forensic companies. The high-severity zero-day vulnerabilities are as follows - CVE-2024-29745 - An information disclosure flaw in the bootloader component CVE-2024-29748 - A privilege escalation flaw in the firmware component "There are indications that the [
☐ ☆ ✇ The Hacker News

U.S. Cyber Safety Board Slams Microsoft Over Breach by China-Based Hackers

By Newsroom — April 3rd 2024 at 15:32
The U.S. Cyber Safety Review Board (CSRB) has criticized Microsoft for a series of security lapses that led to the breach of nearly two dozen companies across Europe and the U.S. by a China-based nation-state group called Storm-0558 last year. The findings, released by the Department of Homeland Security (DHS) on Tuesday, found that the intrusion was preventable, and that it became successful
☐ ☆ ✇ The Hacker News

Google Chrome Beta Tests New DBSC Protection Against Cookie-Stealing Attacks

By Newsroom — April 3rd 2024 at 13:07
Google on Tuesday said it's piloting a new feature in Chrome called Device Bound Session Credentials (DBSC) to help protect users against session cookie theft by malware. The prototype – currently tested against "some" Google Account users running Chrome Beta – is built with an aim to make it an open web standard, the tech giant's Chromium team said. "By binding authentication sessions to the
☐ ☆ ✇ The Hacker News

Attack Surface Management vs. Vulnerability Management

By The Hacker News — April 3rd 2024 at 11:12
Attack surface management (ASM) and vulnerability management (VM) are often confused, and while they overlap, they’re not the same. The main difference between attack surface management and vulnerability management is in their scope: vulnerability management checks a list of known assets, while attack surface management assumes you have unknown assets and so begins with discovery. Let’s look at
☐ ☆ ✇ The Hacker News

Mispadu Trojan Targets Europe, Thousands of Credentials Compromised

By Newsroom — April 3rd 2024 at 09:32
The banking trojan known as Mispadu has expanded its focus beyond Latin America (LATAM) and Spanish-speaking individuals to target users in Italy, Poland, and Sweden. Targets of the ongoing campaign include entities spanning finance, services, motor vehicle manufacturing, law firms, and commercial facilities, according to Morphisec. "Despite the geographic expansion, Mexico remains the
☐ ☆ ✇ The Hacker News

Critical Security Flaw Found in Popular LayerSlider WordPress Plugin

By Newsroom — April 3rd 2024 at 05:11
A critical security flaw impacting the LayerSlider plugin for WordPress could be abused to extract sensitive information from databases, such as password hashes. The flaw, designated as CVE-2024-2879, carries a CVSS score of 9.8 out of a maximum of 10.0. It has been described as a case of SQL injection impacting versions from 7.9.11 through 7.10.0. The issue has been addressed in version
☐ ☆ ✇ The Hacker News

Malicious Code in XZ Utils for Linux Systems Enables Remote Code Execution

By Newsroom — April 2nd 2024 at 13:18
The malicious code inserted into the open-source library XZ Utils, a widely used package present in major Linux distributions, is also capable of facilitating remote code execution, a new analysis has revealed. The audacious supply chain compromise, tracked as CVE-2024-3094 (CVSS score: 10.0), came to light last week when Microsoft engineer and PostgreSQL developer Andres Freund
☐ ☆ ✇ The Hacker News

China-linked Hackers Deploy New 'UNAPIMON' Malware for Stealthy Operations

By Newsroom — April 2nd 2024 at 11:35
A threat activity cluster tracked as Earth Freybug has been observed using a new malware called UNAPIMON to fly under the radar. "Earth Freybug is a cyberthreat group that has been active since at least 2012 that focuses on espionage and financially motivated activities," Trend Micro security researcher Christopher So said in a report published today. "It has been observed to
☐ ☆ ✇ The Hacker News

Harnessing the Power of CTEM for Cloud Security

By The Hacker News — April 2nd 2024 at 11:27
Cloud solutions are more mainstream – and therefore more exposed – than ever before. In 2023 alone, a staggering 82% of data breaches were against public, private, or hybrid cloud environments. What’s more, nearly 40% of breaches spanned multiple cloud environments. The average cost of a cloud breach was above the overall average, at $4.75 million. In a time where cloud has become the de facto
☐ ☆ ✇ The Hacker News

Google to Delete Billions of Browsing Records in 'Incognito Mode' Privacy Lawsuit Settlement

By Newsroom — April 2nd 2024 at 07:08
Google has agreed to purge billions of data records reflecting users' browsing activities to settle a class action lawsuit that claimed the search giant tracked them without their knowledge or consent in its Chrome browser. The class action, filed in 2020, alleged the company misled users by tracking their internet browsing activity who thought that it remained private when using the "
☐ ☆ ✇ The Hacker News

Massive Phishing Campaign Strikes Latin America: Venom RAT Targeting Multiple Sectors

By Newsroom — April 2nd 2024 at 04:54
The threat actor known as TA558 has been attributed to a new massive phishing campaign that targets a wide range of sectors in Latin America with the goal of deploying Venom RAT. The attacks primarily singled out hotel, travel, trading, financial, manufacturing, industrial, and government verticals in Spain, Mexico, the United States, Colombia, Portugal, Brazil, Dominican Republic, and
☐ ☆ ✇ The Hacker News

Indian Government Rescues 250 Citizens Forced into Cybercrime in Cambodia

By Newsroom — April 1st 2024 at 13:51
The Indian government said it has rescued and repatriated about 250 citizens in Cambodia who were held captive and coerced into running cyber scams. The Indian nationals "were lured with employment opportunities to that country but were forced to undertake illegal cyber work," the Ministry of External Affairs (MEA) said in a statement, adding it had rescued 75 people in the past three
☐ ☆ ✇ The Hacker News

Detecting Windows-based Malware Through Better Visibility

By The Hacker News — April 1st 2024 at 11:20
Despite a plethora of available security solutions, more and more organizations fall victim to Ransomware and other threats. These continued threats aren't just an inconvenience that hurt businesses and end users - they damage the economy, endanger lives, destroy businesses and put national security at risk. But if that wasn’t enough – North Korea appears to be using revenue from cyber
☐ ☆ ✇ The Hacker News

Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals

By Newsroom — April 1st 2024 at 10:10
Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN's Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user's device into a proxy node without their knowledge.
☐ ☆ ✇ The Hacker News

Vultur Android Banking Trojan Returns with Upgraded Remote Control Capabilities

By Newsroom — April 1st 2024 at 06:04
The Android banking trojan known as Vultur has resurfaced with a suite of new features and improved anti-analysis and detection evasion techniques, enabling its operators to remotely interact with a mobile device and harvest sensitive data. "Vultur has also started masquerading more of its malicious activity by encrypting its C2 communication, using multiple encrypted payloads that are decrypted
☐ ☆ ✇ The Hacker News

Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware

By Newsroom — March 30th 2024 at 07:16
Malicious ads and bogus websites are acting as a conduit to deliver two different stealer malware, including Atomic Stealer, targeting Apple macOS users. The ongoing infostealer attacks targeting macOS users may have adopted different methods to compromise victims' Macs, but operate with the end goal of stealing sensitive data, Jamf Threat Labs said in a report published Friday. One
☐ ☆ ✇ The Hacker News

Urgent: Secret Backdoor Found in XZ Utils Library, Impacts Major Linux Distros

By Newsroom — March 30th 2024 at 05:23
Red Hat on Friday released an "urgent security alert" warning that two versions of a popular data compression library called XZ Utils (previously LZMA Utils) have been backdoored with malicious code designed to allow unauthorized remote access. The software supply chain compromise, tracked as CVE-2024-3094, has a CVSS score of 10.0, indicating maximum severity. It impacts XZ Utils
☐ ☆ ✇ The Hacker News

Dormakaba Locks Used in Millions of Hotel Rooms Could Be Cracked in Seconds

By Newsroom — March 29th 2024 at 14:54
Security vulnerabilities discovered in Dormakaba's Saflok electronic RFID locks used in hotels could be weaponized by threat actors to forge keycards and stealthily slip into locked rooms. The shortcomings have been collectively named Unsaflok by researchers Lennert Wouters, Ian Carroll, rqu, BusesCanFly, Sam Curry, sshell, and Will Caruana. They were reported to the Zurich-based
☐ ☆ ✇ The Hacker News

TheMoon Botnet Resurfaces, Exploiting EoL Devices to Power Criminal Proxy

By Newsroom — March 29th 2024 at 12:12
A botnet previously considered to be rendered inert has been observed enslaving end-of-life (EoL) small home/small office (SOHO) routers and IoT devices to fuel a criminal proxy service called Faceless. "TheMoon, which emerged in 2014, has been operating quietly while growing to over 40,000 bots from 88 countries in January and February of 2024," the Black Lotus Labs team at Lumen
☐ ☆ ✇ The Hacker News

The Golden Age of Automated Penetration Testing is Here

By The Hacker News — March 29th 2024 at 11:19
Network penetration testing plays a vital role in detecting vulnerabilities that can be exploited. The current method of performing pen testing is pricey, leading many companies to undertake it only when necessary, usually once a year for their compliance requirements. This manual approach often misses opportunities to find and fix security issues early on, leaving businesses vulnerable to
☐ ☆ ✇ The Hacker News

New Linux Bug Could Lead to User Password Leaks and Clipboard Hijacking

By Newsroom — March 29th 2024 at 10:49
Details have emerged about a vulnerability impacting the "wall" command of the util-linux package that could be potentially exploited by a bad actor to leak a user's password or alter the clipboard on certain Linux distributions. The bug, tracked as CVE-2024-28085, has been codenamed WallEscape by security researcher Skyler Ferrante. It has been described as a case of improper
☐ ☆ ✇ The Hacker News

PyPI Halts Sign-Ups Amid Surge of Malicious Package Uploads Targeting Developers

By Newsroom — March 29th 2024 at 05:37
The maintainers of the Python Package Index (PyPI) repository briefly suspended new user sign-ups following an influx of malicious projects uploaded as part of a typosquatting campaign. PyPI said "new project creation and new user registration" was temporarily halted to mitigate what it said was a "malware upload campaign." The incident was resolved 10 hours later, on March 28, 2024, at 12:56
☐ ☆ ✇ The Hacker News

Linux Version of DinodasRAT Spotted in Cyber Attacks Across Several Countries

By Newsroom — March 28th 2024 at 17:02
A Linux version of a multi-platform backdoor called DinodasRAT has been detected in the wild targeting China, Taiwan, Turkey, and Uzbekistan, new findings from Kaspersky reveal. DinodasRAT, also known as XDealer, is a C++-based malware that offers the ability to harvest a wide range of sensitive data from compromised hosts. In October 2023, Slovak cybersecurity firm ESET&nbsp
☐ ☆ ✇ The Hacker News

Finland Blames Chinese Hacking Group APT31 for Parliament Cyber Attack

By Newsroom — March 28th 2024 at 16:50
The Police of Finland (aka Poliisi) has formally accused a Chinese nation-state actor tracked as APT31 for orchestrating a cyber attack targeting the country's Parliament in 2020. The intrusion, per the authorities, is said to have occurred between fall 2020 and early 2021. The agency described the ongoing criminal probe as both demanding and time-consuming, involving extensive analysis of a "
☐ ☆ ✇ The Hacker News

Darcula Phishing Network Leveraging RCS and iMessage to Evade Detection

By Newsroom — March 28th 2024 at 14:43
A sophisticated phishing-as-a-service (PhaaS) platform called Darcula has set its sights on organizations in over 100 countries by leveraging a massive network of more than 20,000 counterfeit domains to help cyber criminals launch attacks at scale. "Using iMessage and RCS rather than SMS to send text messages has the side effect of bypassing SMS firewalls, which is being used to great
☐ ☆ ✇ The Hacker News

New Webinar: Avoiding Application Security Blind Spots with OPSWAT and F5

By The Hacker News — March 28th 2024 at 12:43
Considering the ever-changing state of cybersecurity, it's never too late to ask yourself, "am I doing what's necessary to keep my organization's web applications secure?" The continuous evolution of technology introduces new and increasingly sophisticated threats daily, posing challenges to organizations all over the world and across the broader spectrum of industries striving to maintain
☐ ☆ ✇ The Hacker News

Behind the Scenes: The Art of Safeguarding Non-Human Identities

By The Hacker News — March 28th 2024 at 11:00
In the whirlwind of modern software development, teams race against time, constantly pushing the boundaries of innovation and efficiency. This relentless pace is fueled by an evolving tech landscape, where SaaS domination, the proliferation of microservices, and the ubiquity of CI/CD pipelines are not just trends but the new norm. Amidst this backdrop, a critical aspect subtly weaves into the
☐ ☆ ✇ The Hacker News

New ZenHammer Attack Bypasses RowHammer Defenses on AMD CPUs

By Newsroom — March 28th 2024 at 14:20
Cybersecurity researchers from ETH Zurich have developed a new variant of the RowHammer DRAM (dynamic random-access memory) attack that, for the first time, successfully works against AMD Zen 2 and Zen 3 systems despite mitigations such as Target Row Refresh (TRR). "This result proves that AMD systems are equally vulnerable to Rowhammer as Intel systems, which greatly increases the attack
☐ ☆ ✇ The Hacker News

Telegram Offers Premium Subscription in Exchange for Using Your Number to Send OTPs

By Newsroom — March 28th 2024 at 08:07
In June 2017, a study of more than 3,000 Massachusetts Institute of Technology (MIT) students published by the National Bureau for Economic Research (NBER) found that 98% of them were willing to give away their friends' email addresses in exchange for free pizza. "Whereas people say they care about privacy, they are willing to relinquish private data quite easily when
☐ ☆ ✇ The Hacker News

Hackers Hit Indian Defense, Energy Sectors with Malware Posing as Air Force Invite

By Newsroom — March 27th 2024 at 15:24
Indian government entities and energy companies have been targeted by unknown threat actors with an aim to deliver a modified version of an open-source information stealer malware called HackBrowserData and exfiltrate sensitive information in some cases by using Slack as command-and-control (C2). "The information stealer was delivered via a phishing email, masquerading as an invitation letter
☐ ☆ ✇ The Hacker News

CISA Warns: Hackers Actively Attacking Microsoft SharePoint Vulnerability

By Newsroom — March 27th 2024 at 13:15
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a security flaw impacting Microsoft Sharepoint Server to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2023-24955 (CVSS score: 7.2), is a critical remote code execution flaw that allows an authenticated attacker with Site
☐ ☆ ✇ The Hacker News

Microsoft Edge Bug Could Have Allowed Attackers to Silently Install Malicious Extensions

By Newsroom — March 27th 2024 at 12:54
A now-patched security flaw in the Microsoft Edge web browser could have been abused to install arbitrary extensions on users' systems and carry out malicious actions.  "This flaw could have allowed an attacker to exploit a private API, initially intended for marketing purposes, to covertly install additional browser extensions with broad permissions without the user's knowledge," Guardio
☐ ☆ ✇ The Hacker News

SASE Solutions Fall Short Without Enterprise Browser Extensions, New Report Reveals

By The Hacker News — March 27th 2024 at 10:56
As SaaS applications dominate the business landscape, organizations need optimized network speed and robust security measures. Many of them have been turning to SASE, a product category that offers cloud-based network protection while enhancing network infrastructure performance. However, a new report: "Better Together: SASE and Enterprise Browser Extension for the SaaS-First Enterprise" (
☐ ☆ ✇ The Hacker News

Critical Unpatched Ray AI Platform Vulnerability Exploited for Cryptocurrency Mining

By Newsroom — March 27th 2024 at 10:39
Cybersecurity researchers are warning that threat actors are actively exploiting a "disputed" and unpatched vulnerability in an open-source artificial intelligence (AI) platform called Anyscale Ray to hijack computing power for illicit cryptocurrency mining. "This vulnerability allows attackers to take over the companies' computing power and leak sensitive data," Oligo Security researchers Avi
☐ ☆ ✇ The Hacker News

Alert: New Phishing Attack Delivers Keylogger Disguised as Bank Payment Notice

By Newsroom — March 27th 2024 at 07:56
A new phishing campaign has been observed leveraging a novel loader malware to deliver an information stealer and keylogger called Agent Tesla. Trustwave SpiderLabs said it identified a phishing email bearing this attack chain on March 8, 2024. The message masquerades as a bank payment notification, urging the user to open an archive file attachment. The archive ("Bank Handlowy w Warszawie
☐ ☆ ✇ The Hacker News

Two Chinese APT Groups Ramp Up Cyber Espionage Against ASEAN Countries

By Newsroom — March 27th 2024 at 04:20
Two China-linked advanced persistent threat (APT) groups have been observed targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN) as part of a cyber espionage campaign over the past three months. This includes the threat actor known as Mustang Panda, which has been recently linked to cyber attacks against Myanmar as well as
☐ ☆ ✇ The Hacker News

Sketchy NuGet Package Likely Linked to Industrial Espionage Targets Developers

By Newsroom — March 26th 2024 at 16:54
Threat hunters have identified a suspicious package in the NuGet package manager that's likely designed to target developers working with tools made by a Chinese firm that specializes in industrial- and digital equipment manufacturing. The package in question is SqzrFramework480, which ReversingLabs said was first published on January 24, 2024. It has been downloaded 
☐ ☆ ✇ The Hacker News

U.S. Charges 7 Chinese Nationals in Major 14-Year Cyber Espionage Operation

By Newsroom — March 26th 2024 at 12:06
The U.S. Department of Justice (DoJ) on Monday unsealed indictments against seven Chinese nationals for their involvement in a hacking group that targeted U.S. and foreign critics, journalists, businesses, and political officials for about 14 years. The defendants include Ni Gaobin (倪高彬), Weng Ming (翁明), Cheng Feng (程锋), Peng Yaowen (彭耀文), Sun Xiaohui (孙小辉), Xiong Wang (熊旺), and Zhao Guangzong (
☐ ☆ ✇ The Hacker News

Crafting Shields: Defending Minecraft Servers Against DDoS Attacks

By The Hacker News — March 26th 2024 at 11:29
Minecraft, with over 500 million registered users and 166 million monthly players, faces significant risks from distributed denial-of-service (DDoS) attacks, threatening server functionality, player experience, and the game’s reputation. Despite the prevalence of DDoS attacks on the game, the majority of incidents go unreported, leaving a gap in awareness and protection. This article explains
☐ ☆ ✇ The Hacker News

U.S. Sanctions 3 Cryptocurrency Exchanges for Helping Russia Evade Sanctions

By Newsroom — March 26th 2024 at 08:31
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) sanctioned three cryptocurrency exchanges for offering services used to evade economic restrictions imposed on Russia following its invasion of Ukraine in early 2022. This includes Bitpapa IC FZC LLC, Crypto Explorer DMCC (AWEX), and Obshchestvo S Ogranichennoy Otvetstvennostyu Tsentr Obrabotki Elektronnykh Platezhey (
☐ ☆ ✇ The Hacker News

CISA Alerts on Active Exploitation of Flaws in Fortinet, Ivanti, and Nice Products

By Newsroom — March 26th 2024 at 04:54
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed three security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerabilities added are as follows - CVE-2023-48788 (CVSS score: 9.3) - Fortinet FortiClient EMS SQL Injection Vulnerability CVE-2021-44529 (CVSS score: 9.8) - Ivanti
☐ ☆ ✇ The Hacker News

Hackers Hijack GitHub Accounts in Supply Chain Attack Affecting Top-gg and Others

By Newsroom — March 25th 2024 at 11:58
Unidentified adversaries orchestrated a sophisticated attack campaign that has impacted several individual developers as well as the GitHub organization account associated with Top.gg, a Discord bot discovery site. "The threat actors used multiple TTPs in this attack, including account takeover via stolen browser cookies, contributing malicious code with verified commits, setting up a custom
☐ ☆ ✇ The Hacker News

Key Lesson from Microsoft’s Password Spray Hack: Secure Every Account

By The Hacker News — March 25th 2024 at 11:37
In January 2024, Microsoft discovered they’d been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant. It wasn’t a highly technical hack that exploited a zero-day vulnerability – the hackers used a simple password spray attack to take control of
☐ ☆ ✇ The Hacker News

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

By Newsroom — March 25th 2024 at 09:02
A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent prefetcher (DMP) to target constant-time cryptographic implementations and capture sensitive data
❌