FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Critical JetBrains TeamCity On-Premises Flaw Exposes Servers to Takeover - Patch Now

By Newsroom — February 7th 2024 at 05:05
JetBrains is alerting customers of a critical security flaw in its TeamCity On-Premises continuous integration and continuous deployment (CI/CD) software that could be exploited by threat actors to take over susceptible instances. The vulnerability, tracked as CVE-2024-23917, carries a CVSS rating of 9.8 out of 10, indicative of its severity. "The vulnerability may enable an unauthenticated
☐ ☆ ✇ The Hacker News

Hackers Weaponize Windows Flaw to Deploy Crypto-Siphoning Phemedrone Stealer

By Newsroom — January 16th 2024 at 07:13
Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called Phemedrone Stealer. “Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord,” Trend Micro researchers Peter Girnus, Aliakbar Zahravi, and Simon Zuckerbraun said. “It also
☐ ☆ ✇ The Hacker News

Russian SVR-Linked APT29 Targets JetBrains TeamCity Servers in Ongoing Attacks

By Newsroom — December 14th 2023 at 10:32
Threat actors affiliated with the Russian Foreign Intelligence Service (SVR) have targeted unpatched JetBrains TeamCity servers in widespread attacks since September 2023. The activity has been tied to a nation-state group known as APT29, which is also tracked as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes. It's notable for the supply chain
☐ ☆ ✇ The Hacker News

Why Defenders Should Embrace a Hacker Mindset

By The Hacker News — November 20th 2023 at 11:02
Today’s security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud services, IoT technologies, and hybrid work environments. Adversaries are constantly introducing new attack techniques, and not all companies have internal Red Teams or unlimited security resources to stay on top of the latest threats. On top of that,
☐ ☆ ✇ The Hacker News

DoNot Team's New Firebird Backdoor Hits Pakistan and Afghanistan

By Newsroom — October 23rd 2023 at 11:34
The threat actor known as DoNot Team has been linked to the use of a novel .NET-based backdoor called Firebird targeting a handful of victims in Pakistan and Afghanistan. Cybersecurity company Kaspersky, which disclosed the findings in its APT trends report Q3 2023, said the attack chains are also configured to deliver a downloader named CSVtyrei, so named for its resemblance to Vtyrei. "Some
☐ ☆ ✇ The Hacker News

Microsoft Warns of North Korean Attacks Exploiting JetBrains TeamCity Flaw

By Newsroom — October 19th 2023 at 07:11
North Korean threat actors are actively exploiting a critical security flaw in JetBrains TeamCity to opportunistically breach vulnerable servers, according to Microsoft. The attacks, which entail the exploitation of CVE-2023-42793 (CVSS score: 9.8), have been attributed to Diamond Sleet (aka Labyrinth Chollima) and Onyx Sleet (aka Andariel or Silent Chollima). It's worth noting that both the
☐ ☆ ✇ The Hacker News

Microsoft Warns of New Phishing Campaign Targeting Corporations via Teams Messages

By THN — September 13th 2023 at 09:17
Microsoft is warning of a new phishing campaign undertaken by an initial access broker that involves using Teams messages as lures to infiltrate corporate networks. The tech giant's Threat Intelligence team is tracking the cluster under the name Storm-0324, which is also known by the monikers TA543 and Sagrid. "Beginning in July 2023, Storm-0324 was observed distributing payloads using an
☐ ☆ ✇ The Hacker News

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

By THN — July 28th 2023 at 13:10
The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator
☐ ☆ ✇ The Hacker News

TeamTNT's Silentbob Botnet Infecting 196 Hosts in Cloud Attack Campaign

By THN — July 13th 2023 at 15:55
As many as 196 hosts have been infected as part of an aggressive cloud campaign mounted by the TeamTNT group called Silentbob. "The botnet run by TeamTNT has set its sights on Docker and Kubernetes environments, Redis servers, Postgres databases, Hadoop clusters, Tomcat and Nginx servers, Weave Scope, SSH, and Jupyter applications," Aqua security researchers Ofek Itach and Assaf Morag said in a
☐ ☆ ✇ The Hacker News

Cryptojacking Group TeamTNT Suspected of Using Decoy Miner to Conceal Data Exfiltration

By Ravie Lakshmanan — March 16th 2023 at 13:39
The cryptojacking group known as TeamTNT is suspected to be behind a previously undiscovered strain of malware used to mine Monero cryptocurrency on compromised systems. That's according to Cado Security, which found the sample after Sysdig detailed a sophisticated attack known as SCARLETEEL aimed at containerized environments to ultimately steal proprietary data and software. Specifically, the
☐ ☆ ✇ The Hacker News

The Evolving Tactics of Vidar Stealer: From Phishing Emails to Social Media

By Ravie Lakshmanan — January 5th 2023 at 08:48
The notorious information-stealer known as Vidar is continuing to leverage popular social media services such as TikTok, Telegram, Steam, and Mastodon as an intermediate command-and-control (C2) server. "When a user creates an account on an online platform, a unique account page that can be accessed by anyone is generated," AhnLab Security Emergency Response Center (ASEC) disclosed in a
☐ ☆ ✇ The Hacker News

A Quick Guide for Small Cybersecurity Teams Looking to Invest in Cyber Insurance

By The Hacker News — October 19th 2022 at 12:30
In the world of insurance providers and policies, cyber insurance is a fairly new field. And many security teams are trying to wrap their heads around it.  What is it and do they need it? And with what time will they spend researching how to integrate cyber insurance into their strategy?  For small security teams, this is particularly challenging as they contend with limited resources. Luckily,
☐ ☆ ✇ The Hacker News

Firing Your Entire Cybersecurity Team? Are You Sure?

By The Hacker News — September 23rd 2022 at 10:20
What on earth were they thinking? That's what we – and other security experts – were wondering when content giant Patreon recently dismissed its entire internal cybersecurity team in exchange for outsourced services. Of course, we don't know the true motivations for this move. But, as outsiders looking in, we can guess the cybersecurity implications of the decision would be inescapable for any
☐ ☆ ✇ The Hacker News

The Benefits of Building a Mature and Diverse Blue Team

By The Hacker News — August 8th 2022 at 13:43
A few days ago, a friend and I were having a rather engaging conversation that sparked my excitement. We were discussing my prospects of becoming a red teamer as a natural career progression. The reason I got stirred up is not that I want to change either my job or my position, as I am a happy camper being part of Cymulate's blue team. What upset me was that my friend could not grasp the idea
❌