FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks

By Newsroom — May 3rd 2024 at 04:50
HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via
☐ ☆ ✇ The Hacker News

Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw

By Newsroom — May 2nd 2024 at 14:22
Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability codenamed the Dirty Stream attack that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app's home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft,
☐ ☆ ✇ The Hacker News

Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million

By Newsroom — May 2nd 2024 at 12:26
A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in
☐ ☆ ✇ The Hacker News

When is One Vulnerability Scanner Not Enough?

By The Hacker News — May 2nd 2024 at 10:25
Like antivirus software, vulnerability scans rely on a database of known weaknesses. That’s why websites like VirusTotal exist, to give cyber practitioners a chance to see whether a malware sample is detected by multiple virus scanning engines, but this concept hasn’t existed in the vulnerability management space. The benefits of using multiple scanning engines Generally speaking
☐ ☆ ✇ The Hacker News

Dropbox Discloses Breach of Digital Signature Service Affecting All Users

By Newsroom — May 2nd 2024 at 10:19
Cloud storage services provider Dropbox on Wednesday disclosed that Dropbox Sign (formerly HelloSign) was breached by unidentified threat actors, who accessed emails, usernames, and general account settings associated with all users of the digital signature product. The company, in a filing with the U.S. Securities and Exchange Commission (SEC), said it became aware of the "
☐ ☆ ✇ The Hacker News

New "Goldoon" Botnet Targets D-Link Routers With Decade-Old Flaw

By Newsroom — May 2nd 2024 at 10:10
A never-before-seen botnet called Goldoon has been observed targeting D-Link routers with a nearly decade-old critical security flaw with the goal of using the compromised devices for further attacks. The vulnerability in question is CVE-2015-2051 (CVSS score: 9.8), which affects D-Link DIR-645 routers and allows remote attackers to execute arbitrary
☐ ☆ ✇ The Hacker News

CISA Warns of Active Exploitation of Severe GitLab Password Reset Vulnerability

By Newsroom — May 2nd 2024 at 06:15
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email
☐ ☆ ✇ The Hacker News

New Cuttlefish Malware Hijacks Router Connections, Sniffs for Cloud Credentials

By Newsroom — May 2nd 2024 at 05:04
A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. "This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent
☐ ☆ ✇ The Hacker News

Bitcoin Forensic Analysis Uncovers Money Laundering Clusters and Criminal Proceeds

By Newsroom — May 1st 2024 at 14:25
A forensic analysis of a graph dataset containing transactions on the Bitcoin blockchain has revealed clusters associated with illicit activity and money laundering, including detecting criminal proceeds sent to a crypto exchange and previously unknown wallets belonging to a Russian darknet market. The findings come from Elliptic in collaboration with researchers from the&
☐ ☆ ✇ The Hacker News

Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers

By Newsroom — May 1st 2024 at 13:41
Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android
☐ ☆ ✇ The Hacker News

How to Make Your Employees Your First Line of Cyber Defense

By The Hacker News — May 1st 2024 at 11:03
There’s a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you’ve got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard,
☐ ☆ ✇ The Hacker News

ZLoader Malware Evolves with Anti-Analysis Trick from Zeus Banking Trojan

By Newsroom — May 1st 2024 at 10:27
The authors behind the resurfaced ZLoader malware have added a feature that was originally present in the Zeus banking trojan that it's based on, indicating that it's being actively developed. "The latest version, 2.4.1.0, introduces a feature to prevent execution on machines that differ from the original infection," Zscaler ThreatLabz researcher Santiago
☐ ☆ ✇ The Hacker News

Ex-NSA Employee Sentenced to 22 Years for Trying to Sell U.S. Secrets to Russia

By Newsroom — May 1st 2024 at 06:32
A former employee of the U.S. National Security Agency (NSA) has been sentenced to nearly 22 years (262 months) in prison for attempting to transfer classified documents to Russia. "This sentence should serve as a stark warning to all those entrusted with protecting national defense information that there are consequences to betraying that trust," said FBI Director Christopher Wray.
☐ ☆ ✇ The Hacker News

Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years

By Newsroom — April 30th 2024 at 13:36
Cybersecurity researchers have discovered multiple campaigns targeting Docker Hub by planting millions of malicious "imageless" containers over the past five years, once again underscoring how open-source registries could pave the way for supply chain attacks. "Over four million of the repositories in Docker Hub are imageless and have no content except for the repository
☐ ☆ ✇ The Hacker News

U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

By Newsroom — April 30th 2024 at 10:36
The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)&
☐ ☆ ✇ The Hacker News

New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024

By Newsroom — April 30th 2024 at 05:57
The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with new legislation that prohibits them from using default passwords, effective April 29, 2024. "The law, known as the Product Security and Telecommunications Infrastructure act (or PSTI act), will help consumers to choose smart devices that have been designed to
☐ ☆ ✇ The Hacker News

Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023

By Newsroom — April 29th 2024 at 17:07
Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,
☐ ☆ ✇ The Hacker News

China-Linked 'Muddling Meerkat' Hijacks DNS to Map Internet on Global Scale

By Newsroom — April 29th 2024 at 13:46
A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019. Cloud security firm Infoblox described the threat actor as likely affiliated with the
☐ ☆ ✇ The Hacker News

New R Programming Vulnerability Exposes Projects to Supply Chain Attacks

By Newsroom — April 29th 2024 at 10:50
A security vulnerability has been discovered in the R programming language that could be exploited by a threat actor to create a malicious RDS (R Data Serialization) file such that it results in code execution when loaded and referenced. The flaw, assigned the CVE identifier CVE-2024-27322 (CVSS score: 8.8), "involves the use of promise objects and lazy evaluation in R," AI application
☐ ☆ ✇ The Hacker News

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

By The Hacker News — April 29th 2024 at 10:54
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many
☐ ☆ ✇ The Hacker News

Sandbox Escape Vulnerabilities in Judge0 Expose Systems to Complete Takeover

By Newsroom — April 29th 2024 at 09:58
Multiple critical security flaws have been disclosed in the Judge0 open-source online code execution system that could be exploited to obtain code execution on the target system. The three flaws, all critical in nature, allow an "adversary with sufficient access to perform a sandbox escape and obtain root permissions on the host machine," Australian
☐ ☆ ✇ The Hacker News

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks

By Newsroom — April 28th 2024 at 13:52
Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks, observed over the last month, are said to be facilitated by "the broad availability of residential proxy services, lists of previously stolen credentials ('combo lists'), and scripting tools," the
☐ ☆ ✇ The Hacker News

Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw

By Newsroom — April 27th 2024 at 12:47
Cybersecurity researchers have discovered a targeted operation against Ukraine that has been found leveraging a nearly seven-year-old flaw in Microsoft Office to deliver Cobalt Strike on compromised systems. The attack chain, which took place at the end of 2023 according to Deep Instinct, employs a PowerPoint slideshow file ("signal-2023-12-20-160512.ppsx") as the starting point, with
☐ ☆ ✇ The Hacker News

Bogus npm Packages Used to Trick Software Developers into Installing Malware

By Newsroom — April 27th 2024 at 05:12
An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked
☐ ☆ ✇ The Hacker News

Severe Flaws Disclosed in Brocade SANnav SAN Management Software

By Newsroom — April 26th 2024 at 14:03
Several security vulnerabilities disclosed in Brocade SANnav storage area network (SAN) management application could be exploited to compromise susceptible appliances. The 18 flaws impact all versions up to and including 2.3.0, according to independent security researcher Pierre Barre, who discovered and reported them. The issues range from incorrect firewall rules,
☐ ☆ ✇ The Hacker News

10 Critical Endpoint Security Tips You Should Know

By The Hacker News — April 26th 2024 at 10:46
In today's digital world, where connectivity is rules all, endpoints serve as the gateway to a business’s digital kingdom. And because of this, endpoints are one of hackers' favorite targets.  According to the IDC, 70% of successful breaches start at the endpoint. Unprotected endpoints provide vulnerable entry points to launch devastating cyberattacks. With IT
☐ ☆ ✇ The Hacker News

New 'Brokewell' Android Malware Spread Through Fake Browser Updates

By Newsroom — April 26th 2024 at 10:42
Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,
☐ ☆ ✇ The Hacker News

Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack

By Newsroom — April 26th 2024 at 10:18
Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices. It has been addressed in
☐ ☆ ✇ The Hacker News

Hackers Exploiting WP-Automatic Plugin Bug to Create Admin Accounts on WordPress Sites

By Newsroom — April 26th 2024 at 05:49
Threat actors are attempting to actively exploit a critical security flaw in the ValvePress Automatic plugin for WordPress that could allow site takeovers. The shortcoming, tracked as CVE-2024-27956, carries a CVSS score of 9.9 out of a maximum of 10. It impacts all versions of the plugin prior to 3.92.0. The issue has been resolved in version 3.92.1 released on February 27, 2024,
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Deploys New Kaolin RAT via Fake Job Lures

By Newsroom — April 25th 2024 at 16:47
The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT as part of attacks targeting specific individuals in the Asia region in summer 2023. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL
☐ ☆ ✇ The Hacker News

Network Threats: A Step-by-Step Attack Demonstration

By The Hacker News — April 25th 2024 at 11:13
Follow this real-life network attack simulation, covering 6 steps from Initial Access to Data Exfiltration. See how attackers remain undetected with the simplest tools and why you need multiple choke points in your defense strategy. Surprisingly, most network attacks are not exceptionally sophisticated, technologically advanced, or reliant on zero-day tools that exploit
☐ ☆ ✇ The Hacker News

DOJ Arrests Founders of Crypto Mixer Samourai for $2 Billion in Illegal Transactions

By Newsroom — April 25th 2024 at 10:21
The U.S. Department of Justice (DoJ) on Wednesday announced the arrest of two co-founders of a cryptocurrency mixer called Samourai and seized the service for allegedly facilitating over $2 billion in illegal transactions and for laundering more than $100 million in criminal proceeds. To that end, Keonne Rodriguez, 35, and William Lonergan Hill, 65, have been charged
☐ ☆ ✇ The Hacker News

Google Postpones Third-Party Cookie Deprecation Amid U.K. Regulatory Scrutiny

By Newsroom — April 25th 2024 at 06:37
Google has once again pushed its plans to deprecate third-party tracking cookies in its Chrome web browser as it works to address outstanding competition concerns from U.K. regulators over its Privacy Sandbox initiative. The tech giant said it's working closely with the U.K. Competition and Markets Authority (CMA) and hopes to achieve an agreement by the end of the year. As part of the
☐ ☆ ✇ The Hacker News

State-Sponsored Hackers Exploit Two Cisco Zero-Day Vulnerabilities for Espionage

By Newsroom — April 25th 2024 at 05:50
A new malware campaign leveraged two zero-day flaws in Cisco networking gear to deliver custom malware and facilitate covert data collection on target environments. Cisco Talos, which dubbed the activity ArcaneDoor, attributed it as the handiwork of a previously undocumented sophisticated state-sponsored actor it tracks under the name UAT4356 (aka Storm-1849 by Microsoft). "UAT4356
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks

By Newsroom — April 24th 2024 at 13:43
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals for their involvement in malicious cyber activities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC) from at least 2016 to April 2021. This includes the front companies Mehrsam Andisheh Saz Nik (MASN) and Dadeh
☐ ☆ ✇ The Hacker News

Researchers Detail Multistage Attack Hijacking Systems with SSLoad, Cobalt Strike

By Newsroom — April 24th 2024 at 13:36
Cybersecurity researchers have discovered an ongoing attack campaign that's leveraging phishing emails to deliver a malware called SSLoad. The campaign, codenamed FROZEN#SHADOW by Securonix, also involves the deployment of Cobalt Strike and the ConnectWise ScreenConnect remote desktop software. "SSLoad is designed to stealthily infiltrate systems, gather sensitive
☐ ☆ ✇ The Hacker News

Major Security Flaws Expose Keystrokes of Over 1 Billion Chinese Keyboard App Users

By Newsroom — April 24th 2024 at 09:36
Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users' keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi. The only vendor whose keyboard app did not have any security
☐ ☆ ✇ The Hacker News

eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners

By Newsroom — April 24th 2024 at 07:02
A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 
☐ ☆ ✇ The Hacker News

CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers

By Newsroom — April 24th 2024 at 04:50
A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin
☐ ☆ ✇ The Hacker News

Apache Cordova App Harness Targeted in Dependency Confusion Attack

By Newsroom — April 23rd 2024 at 14:00
Researchers have identified a dependency confusion vulnerability impacting an archived Apache project called Cordova App Harness. Dependency confusion attacks take place owing to the fact that package managers check the public repositories before private registries, thus allowing a threat actor to publish a malicious package with the same name to a public package repository. This&
☐ ☆ ✇ The Hacker News

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

By The Hacker News — April 23rd 2024 at 11:28
In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an
☐ ☆ ✇ The Hacker News

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By The Hacker News — April 23rd 2024 at 10:22
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
☐ ☆ ✇ The Hacker News

Police Chiefs Call for Solutions to Access Encrypted Data in Serious Crime Cases

By Newsroom — April 23rd 2024 at 10:21
European Police Chiefs said that the complementary partnership between law enforcement agencies and the technology industry is at risk due to end-to-end encryption (E2EE). They called on the industry and governments to take urgent action to ensure public safety across social media platforms. "Privacy measures currently being rolled out, such as end-to-end encryption, will stop tech companies
☐ ☆ ✇ The Hacker News

German Authorities Issue Arrest Warrants for Three Suspected Chinese Spies

By Newsroom — April 23rd 2024 at 10:16
German authorities said they have issued arrest warrants against three citizens on suspicion of spying for China. The full names of the defendants were not disclosed by the Office of the Federal Prosecutor (aka Generalbundesanwalt), but it includes Herwig F., Ina F., and Thomas R. "The suspects are strongly suspected of working for a Chinese secret service since an unspecified
☐ ☆ ✇ The Hacker News

U.S. Imposes Visa Restrictions on 13 Linked to Commercial Spyware Misuse

By Newsroom — April 23rd 2024 at 06:43
The U.S. Department of State on Monday said it's taking steps to impose visa restrictions on 13 individuals who are allegedly involved in the development and sale of commercial spyware or who are immediately family members of those involved in such businesses. "These individuals have facilitated or derived financial benefit from the misuse of this technology, which
☐ ☆ ✇ The Hacker News

Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware

By Newsroom — April 23rd 2024 at 04:23
The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for
☐ ☆ ✇ The Hacker News

ToddyCat Hacker Group Uses Advanced Tools for Industrial-Scale Data Theft

By Newsroom — April 22nd 2024 at 15:11
The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from primarily governmental organizations, some of them defense related, located in
☐ ☆ ✇ The Hacker News

Pentera's 2024 Report Reveals Hundreds of Security Events per Week, Highlighting the Criticality of Continuous Validation

By The Hacker News — April 22nd 2024 at 11:30
Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half.  And this, in a world where enterprises deploy an average of 53 different security solutions to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and
☐ ☆ ✇ The Hacker News

MITRE Corporation Breached by Nation-State Hackers Exploiting Ivanti Flaws

By The Hacker News — April 22nd 2024 at 11:05
The MITRE Corporation revealed that it was the target of a nation-state cyber attack that exploited two zero-day flaws in Ivanti Connect Secure appliances starting in January 2024. The intrusion led to the compromise of its Networked Experimentation, Research, and Virtualization Environment (NERVE), an unclassified research and prototyping network. The unknown adversary "performed reconnaissance
☐ ☆ ✇ The Hacker News

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

By The Hacker News — April 22nd 2024 at 10:22
Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to
☐ ☆ ✇ The Hacker News

Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers

By Newsroom — April 22nd 2024 at 09:22
New research has found that the DOS-to-NT path conversion process could be exploited by threat actors to achieve rootkit-like capabilities to conceal and impersonate files, directories, and processes. "When a user executes a function that has a path argument in Windows, the DOS path at which the file or folder exists is converted to an NT path," SafeBreach security researcher Or Yair said&
☐ ☆ ✇ The Hacker News

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

By Newsroom — April 22nd 2024 at 07:12
Microsoft has revealed that North Korea-linked state-sponsored cyber actors have begun to use artificial intelligence (AI) to make their operations more effective and efficient. "They are learning to use tools powered by AI large language models (LLM) to make their operations more efficient and effective," the tech giant said in its latest report on East Asia hacking groups. The
☐ ☆ ✇ The Hacker News

New RedLine Stealer Variant Disguised as Game Cheats Using Lua Bytecode for Stealth

By Newsroom — April 21st 2024 at 08:42
A new information stealer has been found leveraging Lua bytecode for added stealth and sophistication, findings from McAfee Labs reveal. The cybersecurity firm has assessed it to be a variant of a known malware called RedLine Stealer owing to the fact that the command-and-control (C2) server IP address has been previously identified as associated with the malware. RedLine Stealer,&nbsp
☐ ☆ ✇ The Hacker News

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

By Newsroom — April 20th 2024 at 05:53
Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in versions PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 of the software. "In
☐ ☆ ✇ The Hacker News

Critical Update: CrushFTP Zero-Day Flaw Exploited in Targeted Attacks

By Newsroom — April 20th 2024 at 05:18
Users of the CrushFTP enterprise file transfer software are being urged to update to the latest version following the discovery of a security flaw that has come under targeted exploitation in the wild. "CrushFTP v11 versions below 11.1 have a vulnerability where users can escape their VFS and download system files," CrushFTP said in an advisory released Friday.
☐ ☆ ✇ The Hacker News

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

By Newsroom — April 19th 2024 at 13:44
Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. Cybersecurity firm Trend Micro is tracking the
☐ ☆ ✇ The Hacker News

How Attackers Can Own a Business Without Touching the Endpoint

By The Hacker News — April 19th 2024 at 11:08
Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why
☐ ☆ ✇ The Hacker News

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

By Newsroom — April 19th 2024 at 11:01
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S.,
☐ ☆ ✇ The Hacker News

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

By Newsroom — April 19th 2024 at 06:16
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed 
☐ ☆ ✇ The Hacker News

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

By Newsroom — April 18th 2024 at 14:25
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform since 2018. More than 20 such documents have been uploaded since 2022. "The documents contained VBA
❌