FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

CISA Urges Manufacturers Eliminate Default Passwords to Thwart Cyber Threats

By Newsroom β€” December 18th 2023 at 05:41
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging manufacturers to get rid of default passwords on internet-exposed systems altogether, citing severe risks that could be exploited by malicious actors to gain initial access to, and move laterally within, organizations. In an alert published last week, the agency called out Iranian threat actors affiliated with
☐ β˜† βœ‡ The Hacker News

MongoDB Suffers Security Breach, Exposing Customer Data

By Newsroom β€” December 17th 2023 at 04:48
MongoDB on Saturday disclosed it's actively investigating a security incident that has led to unauthorized access to "certain" corporate systems, resulting in the exposure of customer account metadata and contact information. The American database software company said it first detected anomalous activity on December 13, 2023, and that it immediately activated its incident response
☐ β˜† βœ‡ WIRED

Google Just Denied Cops a Key Surveillance Tool

By Andy Greenberg, Lily Hay Newman β€” December 16th 2023 at 14:00
Plus: Apple tightens anti-theft protections, Chinese hackers penetrate US critical infrastructure, and the long-running rumor of eavesdropping phones crystallizes into more than an urban legend.
☐ β˜† βœ‡ The Hacker News

China's MIIT Introduces Color-Coded Action Plan for Data Security Incidents

By Newsroom β€” December 16th 2023 at 07:32
China's Ministry of Industry and Information Technology (MIIT) on Friday unveiled draft proposals detailing its plans to tackle data security events in the country using a color-coded system. The effort is designed to "improve the comprehensive response capacity for data security incidents, to ensure timely and effective control, mitigation and elimination of hazards and losses caused
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Storm-0539: The Rising Threat Behind Holiday Gift Card Frauds

By Newsroom β€” December 16th 2023 at 05:00
Microsoft is warning of an uptick in malicious activity from an emerging threat cluster it's tracking as Storm-0539 for orchestrating gift card fraud and theft via highly sophisticated email and SMS phishing attacks against retail entities during the holiday shopping season. The goal of the attacks is to propagate booby-trapped links that direct victims to adversary-in-the-middle (AiTM
☐ β˜† βœ‡ The Hacker News

New KV-Botnet Targeting Cisco, DrayTek, and Fortinet Devices for Stealthy Attacks

By Newsroom β€” December 15th 2023 at 14:17
A new botnet consisting of firewalls and routers from Cisco, DrayTek, Fortinet, and NETGEAR is being used as a covert data transfer network for advanced persistent threat actors, including the China-linked threat actor called Volt Typhoon. Dubbed KV-botnet by the Black Lotus Labs team at Lumen Technologies, the malicious network is an amalgamation of two complementary activity
☐ β˜† βœ‡ The Hacker News

Crypto Hardware Wallet Ledger's Supply Chain Breach Results in $600,000 Theft

By Newsroom β€” December 15th 2023 at 13:01
Crypto hardware wallet maker Ledger published a new version of its "@ledgerhq/connect-kit" npm module after unidentified threat actors pushed malicious code that led to the theft of more than $600,000 in virtual assets. The compromise was the result of a former employee falling victim to a phishing attack, the company said in a statement. This allowed the attackers to gain
☐ β˜† βœ‡ The Hacker News

New NKAbuse Malware Exploits NKN Blockchain Tech for DDoS Attacks

By Newsroom β€” December 15th 2023 at 05:25
A novel multi-platform threat called NKAbuse has been discovered using a decentralized, peer-to-peer network connectivity protocol known as NKN (short for New Kind of Network) as a communications channel. "The malware utilizes NKN technology for data exchange between peers, functioning as a potent implant, and equipped with both flooder and backdoor capabilities," Russian
☐ β˜† βœ‡ WIRED

McDonald’s Ice Cream Machine Hackers Say They Found the β€˜Smoking Gun’ That Killed Their Startup

By Andy Greenberg β€” December 14th 2023 at 22:59
Kytch, the company that tried to fix McDonald’s broken ice cream machines, has unearthed a 3-year-old email it says proves claims of an alleged plot to undermine their business.
☐ β˜† βœ‡ WIRED

Microsoft’s Digital Crime Unit Goes Deep on How It Disrupts Cybercrime

By Lily Hay Newman β€” December 14th 2023 at 17:22
Ten years in, Microsoft’s DCU has honed its strategy of using both unique legal tactics and the company’s technical reach to disrupt global cybercrime and state-backed actors.
☐ β˜† βœ‡ The Hacker News

116 Malware Packages Found on PyPI Repository Infecting Windows and Linux Systems

By Newsroom β€” December 14th 2023 at 15:26
Cybersecurity researchers have identified a set of 116 malicious packages on the Python Package Index (PyPI) repository that are designed to infect Windows and Linux systems with a custom backdoor. "In some cases, the final payload is a variant of the infamous W4SP Stealer, or a simple clipboard monitor to steal cryptocurrency, or both," ESET researchers Marc-Etienne M.LΓ©veillΓ© and Rene
☐ β˜† βœ‡ The Hacker News

New Pierogi++ Malware by Gaza Cyber Gang Targeting Palestinian Entities

By Newsroom β€” December 14th 2023 at 14:01
A pro-Hamas threat actor known as Gaza Cyber Gang is targeting Palestinian entities using an updated version of a backdoor dubbed Pierogi. The findings come from SentinelOne, which has given the malware the name Pierogi++ owing to the fact that it's implemented in the C++ programming language unlike its Delphi- and Pascal-based predecessor. "Recent Gaza Cybergang activities show
☐ β˜† βœ‡ The Hacker News

Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders

By Newsroom β€” December 14th 2023 at 12:30
The Iranian state-sponsored threat actor known as OilRig deployed three different downloader malware throughout 2022 to maintain persistent access to victim organizations located in Israel. The three new downloaders have been named ODAgent, OilCheck, and OilBooster by Slovak cybersecurity company ESET. The attacks also involved the use of an updated version of a known OilRig downloader
☐ β˜† βœ‡ The Hacker News

Reimagining Network Pentesting With Automation

By The Hacker News β€” December 14th 2023 at 11:17
Network penetration testing plays a crucial role in protecting businesses in the ever-evolving world of cybersecurity. Yet, business leaders and IT pros have misconceptions about this process, which impacts their security posture and decision-making.  This blog acts as a quick guide on network penetration testing, explaining what it is, debunking common myths and reimagining its role in
☐ β˜† βœ‡ The Hacker News

New Hacker Group 'GambleForce' Tageting APAC Firms Using SQL Injection Attacks

By Newsroom β€” December 14th 2023 at 06:30
A previously unknown hacker outfit called GambleForce has been attributed to a series of SQL injection attacks against companies primarily in the Asia-Pacific (APAC) region since at least September 2023. "GambleForce uses a set of basic yet very effective techniques, including SQL injections and the exploitation of vulnerable website content management systems (CMS) to steal sensitive
☐ β˜† βœ‡ WIRED

Hacker Group Linked to Russian Military Claims Credit for Cyberattack on Kyivstar

By Andy Greenberg β€” December 13th 2023 at 15:56
A hacker group calling itself Solntsepekβ€”previously linked to Russia’s notorious Sandworm hackersβ€”says it carried out a disruptive breach of Kyivstar, a major Ukrainian mobile and internet provider.
☐ β˜† βœ‡ The Hacker News

BazaCall Phishing Scammers Now Leveraging Google Forms for Deception

By Newsroom β€” December 13th 2023 at 15:22
The threat actors behind the BazaCall call back phishing attacks have been observed leveraging Google Forms to lend the scheme a veneer of credibility. The method is an "attempt to elevate the perceived authenticity of the initial malicious emails," cybersecurity firm Abnormal Security said in a report published today. BazaCall (aka BazarCall), which was first
☐ β˜† βœ‡ The Hacker News

Microsoft Takes Legal Action to Crack Down on Storm-1152's Cybercrime Network

By Newsroom β€” December 14th 2023 at 05:46
Microsoft on Wednesday said it obtained a court order to seize infrastructure set up by a group called Storm-1152 that peddled roughly 750 million fraudulent Microsoft accounts and tools through a network of bogus websites and social media pages to other criminal actors, netting the operators millions of dollars in illicit revenue. "Fraudulent online accounts act as the gateway to a host of
☐ β˜† βœ‡ The Hacker News

Google Using Clang Sanitizers to Protect Android Against Cellular Baseband Vulnerabilities

By Newsroom β€” December 13th 2023 at 13:15
Google is highlighting the role played by Clang sanitizers in hardening the security of the cellular baseband in the Android operating system and preventing specific kinds of vulnerabilities. This comprises Integer Overflow Sanitizer (IntSan) and BoundsSanitizer (BoundSan), both of which are part of UndefinedBehaviorSanitizer (UBSan), a tool designed to catch various kinds of
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing

By Newsroom β€” December 13th 2023 at 10:55
Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious activity," the Microsoft Threat Intelligence team said in an
☐ β˜† βœ‡ The Hacker News

Major Cyber Attack Paralyzes Kyivstar - Ukraine's Largest Telecom Operator

By Newsroom β€” December 13th 2023 at 10:18
Ukraine's biggest telecom operator Kyivstar has become the victim of a "powerful hacker attack,” disrupting customer access to mobile and internet services. "The cyberattack on Ukraine's #Kyivstar telecoms operator has impacted all regions of the country with high impact to the capital, metrics show, with knock-on impacts reported to air raid alert network and banking sector as
☐ β˜† βœ‡ The Hacker News

Unveiling the Cyber Threats to Healthcare: Beyond the Myths

By The Hacker News β€” December 12th 2023 at 18:09
Let's begin with a thought-provoking question: among a credit card number, a social security number, and an Electronic Health Record (EHR), which commands the highest price on a dark web forum?  Surprisingly, it's the EHR, and the difference is stark: according to a study, EHRs can sell for up to $1,000 each, compared to a mere $5 for a credit card number and $1 for a social
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign

By Newsroom β€” December 12th 2023 at 14:52
The Russian nation-state threat actor known as APT28 has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and
☐ β˜† βœ‡ The Hacker News

Non-Human Access is the Path of Least Resistance: A 2023 Recap

By The Hacker News β€” December 12th 2023 at 11:25
2023 has seen its fair share of cyber attacks, however there’s one attack vector that proves to be more prominent than others - non-human access. With 11 high-profile attacks in 13 months and an ever-growing ungoverned attack surface, non-human identities are the new perimeter, and 2023 is only the beginning.  Why non-human access is a cybercriminal’s paradise  People always
☐ β˜† βœ‡ The Hacker News

New MrAnon Stealer Malware Targeting German Users via Booking-Themed Scam

By Newsroom β€” December 12th 2023 at 09:55
A phishing campaign has been observed delivering an information stealer malware called MrAnon Stealer to unsuspecting victims via seemingly benign booking-themed PDF lures. "This malware is a Python-based information stealer compressed with cx-Freeze to evade detection," Fortinet FortiGuard Labs researcher Cara Lin said. "MrAnon Stealer steals its victims' credentials, system
☐ β˜† βœ‡ The Hacker News

Researchers Unmask Sandman APT's Hidden Link to China-Based KEYPLUG Backdoor

By Newsroom β€” December 11th 2023 at 13:59
Tactical and targeting overlaps have been discovered between the enigmatic advanced persistent threat (APT) called Sandman and a China-based threat cluster that's known to use a backdoor referred to as KEYPLUG. The assessment comes jointly from SentinelOne, PwC, and the Microsoft Threat Intelligence team based on the fact that the adversary's Lua-based malware LuaDream and KEYPLUG have
☐ β˜† βœ‡ The Hacker News

Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans

By Newsroom β€” December 11th 2023 at 13:00
The notorious North Korea-linked threat actor known as the Lazarus Group has been attributed to a new global campaign that involves the opportunistic exploitation of security flaws in Log4j to deploy previously undocumented remote access trojans (RATs) on compromised hosts. Cisco Talos is tracking the activity under the name Operation Blacksmith, noting the use of three DLang-based
☐ β˜† βœ‡ The Hacker News

Playbook: Your First 100 Days as a vCISO - 5 Steps to Success

By The Hacker News β€” December 11th 2023 at 11:45
In an increasingly digital world, no organization is spared from cyber threats. Yet, not every organization has the luxury of hiring a full-time, in-house CISO. This gap in cybersecurity leadership is where you, as a vCISO, come in. You are the person who will establish, develop, and solidify the organization's cybersecurity infrastructure, blending strategic guidance with actionable
☐ β˜† βœ‡ The Hacker News

SpyLoan Scandal: 18 Malicious Loan Apps Defraud Millions of Android Users

By Newsroom β€” December 11th 2023 at 11:30
Cybersecurity researchers have discovered 18 malicious loan apps for Android on the Google Play Store that have been collectively downloaded over 12 million times. "Despite their attractive appearance, these services are in fact designed to defraud users by offering them high-interest-rate loans endorsed with deceitful descriptions, all while collecting their victims' personal and
☐ β˜† βœ‡ The Hacker News

SLAM Attack: New Spectre-based Vulnerability Impacts Intel, AMD, and Arm CPUs

By Newsroom β€” December 9th 2023 at 11:52
Researchers from the Vrije Universiteit Amsterdam have disclosed a new side-channel attack called SLAM that could be exploited to leak sensitive information from kernel memory on current and upcoming CPUs from Intel, AMD, and Arm. The attack is an end-to-end exploit for Spectre based on a new feature in Intel CPUs called Linear Address Masking (LAM) as well as its analogous
☐ β˜† βœ‡ The Hacker News

Researchers Unveil GuLoader Malware's Latest Anti-Analysis Techniques

By Newsroom β€” December 9th 2023 at 07:16
Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging. "While GuLoader's core functionality hasn't changed drastically over the past few years, these constant updates in their obfuscation techniques make analyzing GuLoader a time-consuming and resource-intensive process," Elastic Security Labs
☐ β˜† βœ‡ The Hacker News

N. Korea's Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

By Newsroom β€” December 8th 2023 at 13:33
The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part of a spear-phishing campaign with the ultimate goal of distributing backdoors on compromised systems. "The threat actor ultimately uses a backdoor to steal information and execute commands," the AhnLab Security Emergency Response Center (ASEC) said in an
☐ β˜† βœ‡ The Hacker News

Ransomware-as-a-Service: The Growing Threat You Can't Ignore

By The Hacker News β€” December 8th 2023 at 11:08
Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various iterations of ransomware, one trend that has gained prominence is Ransomware-as-a-Service (RaaS). This alarming development has transformed the cybercrime landscape, enabling individuals with limited technical expertise to carry out devastating attacks.
☐ β˜† βœ‡ The Hacker News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

By Newsroom β€” December 8th 2023 at 09:52
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware. "Attackers can use this type of malware to gain money by building a proxy server network or to perform criminal acts on behalf of the victim: to launch attacks on websites, companies and individuals, buy guns, drugs, and other illicit
☐ β˜† βœ‡ The Hacker News

WordPress Releases Update 6.4.2 to Address Critical Remote Attack Vulnerability

By Newsroom β€” December 8th 2023 at 09:23
WordPress has released version 6.4.2 with a patch for a critical security flaw that could be exploited by threat actors by combining it with another bug to execute arbitrary PHP code on vulnerable sites. "A remote code execution vulnerability that is not directly exploitable in core; however, the security team feels that there is a potential for high severity when combined with some plugins,
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

By The Hacker News β€” December 7th 2023 at 14:36
The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities. The Microsoft Threat Intelligence team is tracking under the cluster as Star Blizzard (formerly SEABORGIUM). It's also called Blue Callisto, BlueCharlie (or TAG-53),
☐ β˜† βœ‡ The Hacker News

New Bluetooth Flaw Let Hackers Take Over Android, Linux, macOS, and iOS Devices

By The Hacker News β€” December 7th 2023 at 11:46
A critical Bluetooth security flaw could be exploited by threat actors to take control of Android, Linux, macOS and iOS devices. Tracked as CVE-2023-45866, the issue relates to a case of authentication bypass that enables attackers to connect to susceptible devices and inject keystrokes to achieve code execution as the victim. "Multiple Bluetooth stacks have authentication bypass
☐ β˜† βœ‡ The Hacker News

Hacking the Human Mind: Exploiting Vulnerabilities in the 'First Line of Cyber Defense'

By The Hacker News β€” December 7th 2023 at 11:44
Humans are complex beings with consciousness, emotions, and the capacity to act based on thoughts. In the ever-evolving realm of cybersecurity, humans consistently remain primary targets for attackers. Over the years, these attackers have developed their expertise in exploiting various human qualities, sharpening their skills to manipulate biases and emotional triggers with the objective of
☐ β˜† βœ‡ The Hacker News

New Stealthy 'Krasue' Linux Trojan Targeting Telecom Firms in Thailand

By The Hacker News β€” December 7th 2023 at 06:15
A previously unknown Linux remote access trojan called Krasue has been observed targeting telecom companies in Thailand by threat actors to main covert access to victim networks at lease since 2021. Named after a nocturnal female spirit of Southeast Asian folklore, the malware is "able to conceal its own presence during the initialization phase," Group-IB said in a report
☐ β˜† βœ‡ The Hacker News

Sierra:21 - Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks

By Newsroom β€” December 6th 2023 at 11:18
A collection of 21 security flaws have been discovered in Sierra Wireless AirLink cellular routers and open-source software components like TinyXML and OpenNDS. Collectively tracked as Sierra:21, the issues expose over 86,000 devices across critical sectors like energy, healthcare, waste management, retail, emergency services, and vehicle tracking to cyber threats, according
☐ β˜† βœ‡ The Hacker News

Scaling Security Operations with Automation

By The Hacker News β€” December 6th 2023 at 10:14
In an increasingly complex and fast-paced digital landscape, organizations strive to protect themselves from various security threats. However, limited resources often hinder security teams when combatting these threats, making it difficult to keep up with the growing number of security incidents and alerts. Implementing automation throughout security operations helps security teams alleviate
☐ β˜† βœ‡ The Hacker News

Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks

By Newsroom β€” December 6th 2023 at 05:23
Chipmaker Qualcomm has released more information about three high-severity security flaws that it said came under "limited, targeted exploitation" back in October 2023. The vulnerabilities are as follows - CVE-2023-33063 (CVSS score: 7.8) - Memory corruption in DSP Services during a remote call from HLOS to DSP. CVE-2023-33106 (CVSS score: 8.4) - Memory corruption in
☐ β˜† βœ‡ WIRED

The 23andMe Data Breach Keeps Spiraling

By Lily Hay Newman β€” December 5th 2023 at 23:54
23andMe has provided more information about the scope and scale of its recent breach, but with these details come more unanswered questions.
☐ β˜† βœ‡ The Hacker News

Russia's AI-Powered Disinformation Operation Targeting Ukraine, U.S., and Germany

By Newsroom β€” December 5th 2023 at 14:58
The Russia-linked influence operation called Doppelganger has targeted Ukrainian, U.S., and German audiences through a combination of inauthentic news sites and social media accounts. These campaigns are designed to amplify content designed to undermine Ukraine as well as propagate anti-LGBTQ+ sentiment, U.S. military competence, and Germany's economic and social issues, according to a new
☐ β˜† βœ‡ The Hacker News

Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack

By Newsroom β€” December 5th 2023 at 14:58
A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it's actually not and carry out covert attacks. The novel method, detailed by Jamf Threat Labs in a report shared with The Hacker News, "shows that if a hacker has already infiltrated your device, they can
☐ β˜† βœ‡ WIRED

A New Trick Uses AI to Jailbreak AI Modelsβ€”Including GPT-4

By Will Knight β€” December 5th 2023 at 11:00
Adversarial algorithms can systematically probe large language models like OpenAI’s GPT-4 for weaknesses that can make them misbehave.
☐ β˜† βœ‡ The Hacker News

New Threat Actor 'AeroBlade' Emerges in Espionage Attack on U.S. Aerospace

By Newsroom β€” December 5th 2023 at 07:55
A previously undocumented threat actor has been linked to a cyber attack targeting an aerospace organization in the U.S. as part of what's suspected to be a cyber espionage mission. The BlackBerry Threat Research and Intelligence team is tracking the activity cluster as AeroBlade. Its origin is currently unknown and it's not clear if the attack was successful. "The actor used spear-phishing
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability

By Newsroom β€” December 5th 2023 at 06:59
Microsoft on Monday said it detected Kremlin-backed nation-state activity exploiting a now-patched critical security flaw in its Outlook email service to gain unauthorized access to victims' accounts within Exchange servers. The tech giant attributed the intrusions to a threat actor it called Forest Blizzard (formerly Strontium), which is also widely tracked under the
☐ β˜† βœ‡ The Hacker News

New P2PInfect Botnet MIPS Variant Targeting Routers and IoT Devices

By Newsroom β€” December 4th 2023 at 11:03
Cybersecurity researchers have discovered a new variant of an emerging botnet called P2PInfect that's capable of targeting routers and IoT devices. The latest version, per Cado Security Labs, is compiled for Microprocessor without Interlocked Pipelined Stages (MIPS) architecture, broadening its capabilities and reach. "It's highly likely that by targeting MIPS, the P2PInfect developers
❌