❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 28 June 2024The Hacker News

Kimsuky Using TRANSLATEXT Chrome Extension to Steal Sensitive Data

By: Newsroom
28 June 2024 at 12:19
The North Korea-linked threat actor known as Kimsuky has been linked to the use of a new malicious Google Chrome extension that's designed to steal sensitive information as part of an ongoing intelligence collection effort. Zscaler ThreatLabz, which observed the activity in early March 2024, has codenamed the extension TRANSLATEXT, highlighting its ability to gather email addresses, usernames,

GitLab Releases Patch for Critical CI/CD Pipeline Vulnerability and 13 Others

By: Newsroom
28 June 2024 at 10:18
GitLab has released security updates to address 14 security flaws, including one critical vulnerability that could be exploited to run continuous integration and continuous deployment (CI/CD) pipelines as any user. The weaknesses, which affect GitLab Community Edition (CE) and Enterprise Edition (EE), have been addressed in versions 17.1.1, 17.0.3, and 16.11.5. The most severe of the

8220 Gang Exploits Oracle WebLogic Server Flaws for Cryptocurrency Mining

By: Newsroom
28 June 2024 at 07:59
Security researchers have shed more light on the cryptocurrency mining operation conducted by the 8220 Gang by exploiting known security flaws in the Oracle WebLogic Server. "The threat actor employs fileless execution techniques, using DLL reflective and process injection, allowing the malware code to run solely in memory and avoid disk-based detection mechanisms," Trend Micro researchers Ahmed

Combatting the Evolving SaaS Kill Chain: How to Stay Ahead of Threat Actors

28 June 2024 at 07:00
The modern kill chain is eluding enterprises because they aren’t protecting the infrastructure of modern business: SaaS.Β  SaaS continues to dominate software adoption, and it accounts for the greatest share of public cloud spending. But enterprises and SMBs alike haven’t revised their security programs or adopted security tooling built for SaaS.Β  Security teams keep jamming on-prem

New SnailLoad Attack Exploits Network Latency to Spy on Users' Web Activities

By: Newsroom
28 June 2024 at 05:59
A group of security researchers from the Graz University of Technology have demonstrated a new side-channel attack known as SnailLoad that could be used to remotely infer a user's web activity. "SnailLoad exploits a bottleneck present on all Internet connections," the researchers said in a study released this week. "This bottleneck influences the latency of network packets, allowing an attacker

Researchers Warn of Flaws in Widely Used Industrial Gas Analysis Equipment

By: Newsroom
28 June 2024 at 03:52
Multiple security flaws have been disclosed in Emerson Rosemount gas chromatographs that could be exploited by malicious actors to obtain sensitive information, induce a denial-of-service (DoS) condition, and even execute arbitrary commands. The flaws impact GC370XA, GC700XA, and GC1500XA and reside in versions 4.1.5 and prior. According to operational technology (OT) security firm Claroty, the

TeamViewer Detects Security Breach in Corporate IT Environment

By: Newsroom
28 June 2024 at 01:22
TeamViewer on Thursday disclosed it detected an "irregularity" in its internal corporate IT environment on June 26, 2024. "We immediately activated our response team and procedures, started investigations together with a team of globally renowned cyber security experts and implemented necessary remediation measures," the company said in a statement. It further noted that its corporate IT

Before yesterdayThe Hacker News

Rust-Based P2PInfect Botnet Evolves with Miner and Ransomware Payloads

By: Newsroom
27 June 2024 at 10:31
The peer-to-peer malware botnet known as P2PInfect has been found targeting misconfigured Redis servers with ransomware and cryptocurrency miners. The development marks the threat's transition from what appeared to be a dormant botnet with unclear motives to a financially motivated operation. "With its latest updates to the crypto miner, ransomware payload, and rootkit elements, it demonstrates

The Secrets of Hidden AI Training on Your Data

27 June 2024 at 07:40
While some SaaS threats are clear and visible, others are hidden in plain sight, both posing significant risks to your organization. Wing's research indicates that an astounding 99.7% of organizations utilize applications embedded with AI functionalities. These AI-driven tools are indispensable, providing seamless experiences from collaboration and communication to work management and

How to Use Python to Build Secure Blockchain Applications

27 June 2024 at 05:30
Did you know it’s now possible to build blockchain applications, known also as decentralized applications (or β€œdApps” for short) in native Python? Blockchain development has traditionally required learning specialized languages, creating a barrier for many developers… until now. AlgoKit, an all-in-one development toolkit for Algorand, enables developers to build blockchain applications in pure

Prompt Injection Flaw in Vanna AI Exposes Databases to RCE Attacks

By: Newsroom
27 June 2024 at 05:04
Cybersecurity researchers have disclosed a high-severity security flaw in the Vanna.AI library that could be exploited to achieve remote code execution vulnerability via prompt injection techniques. The vulnerability, tracked as CVE-2024-5565 (CVSS score: 8.1), relates to a case of prompt injection in the "ask" function that could be exploited to trick the library into executing arbitrary

Russian National Indicted for Cyber Attacks on Ukraine Before 2022 Invasion

By: Newsroom
27 June 2024 at 03:41
A 22-year-old Russian national has been indicted in the U.S. for his alleged role in staging destructive cyber attacks against Ukraine and its allies in the days leading to Russia's full-blown military invasion of Ukraine in early 2022. Amin Timovich Stigal, the defendant in question, is assessed to be affiliated with the Main Directorate of the General Staff of the Armed Forces of the Russian

Critical SQLi Vulnerability Found in Fortra FileCatalyst Workflow Application

By: Newsroom
27 June 2024 at 02:45
A critical security flaw has been disclosed in Fortra FileCatalyst Workflow that, if left unpatched, could allow an attacker to tamper with the application database. Tracked as CVE-2024-5276, the vulnerability carries a CVSS score of 9.8. It impacts FileCatalyst Workflow versions 5.1.6 Build 135 and earlier. It has been addressed in version 5.1.6 build 139. "An SQL injection vulnerability in

Exploit Attempts Recorded Against New MOVEit Transfer Vulnerability - Patch ASAP!

By: Newsroom
26 June 2024 at 10:57
A newly disclosed critical security flaw impacting Progress Software MOVEit Transfer is already seeing exploitation attempts in the wild shortly after details of the bug were publicly disclosed. The vulnerability, tracked as CVE-2024-5806 (CVSS score: 9.1), concerns an authentication bypass that impacts the following versions - From 2023.0.0 before 2023.0.11 From 2023.1.0 before 2023.1.6, and&

Chinese and N. Korean Hackers Target Global Infrastructure with Ransomware

By: Newsroom
26 June 2024 at 06:13
Threat actors with suspected ties to China and North Korea have been linked to ransomware and data encryption attacks targeting government and critical infrastructure sectors across the world between 2021 and 2023. While one cluster of activity has been associated with the ChamelGang (aka CamoFei), the second cluster overlaps with activity previously attributed to Chinese and North Korean

Practical Guidance For Securing Your Software Supply Chain

26 June 2024 at 05:52
The heightened regulatory and legal pressure on software-producing organizations to secure their supply chains and ensure the integrity of their software should come as no surprise. In the last several years, the software supply chain has become an increasingly attractive target for attackers who see opportunities to force-multiply their attacks by orders of magnitude. For example, look no

Apple Patches AirPods Bluetooth Vulnerability That Could Allow Eavesdropping

By: Newsroom
26 June 2024 at 05:36
Apple has released a firmware update for AirPods that could allow a malicious actor to gain access to the headphones in an unauthorized manner. Tracked as CVE-2024-27867, the authentication issue affects AirPods (2nd generation and later), AirPods Pro (all models), AirPods Max, Powerbeats Pro, and Beats Fit Pro. "When your headphones are seeking a connection request to one of your previously

New Credit Card Skimmer Targets WordPress, Magento, and OpenCart Sites

By: Newsroom
26 June 2024 at 04:37
Multiple content management system (CMS) platforms like WordPress, Magento, and OpenCart have been targeted by a new credit card web skimmer called Caesar Cipher Skimmer. A web skimmer refers to malware that is injected into e-commerce sites with the goal of stealing financial and payment information.Β  According to Sucuri, the latest campaign entails making malicious modifications to the

New Medusa Android Trojan Targets Banking Users Across 7 Countries

By: Newsroom
26 June 2024 at 03:38
Cybersecurity researchers have discovered an updated version of an Android banking trojan called Medusa that has been used to target users in Canada, France, Italy, Spain, Turkey, the U.K., and the U.S. The new fraud campaigns, observed in May 2024 and active since July 2023, manifested through five different botnets operated by various affiliates, cybersecurity firm Cleafy said in an analysis

Over 110,000 Websites Affected by Hijacked Polyfill Supply Chain Attack

By: Newsroom
26 June 2024 at 00:24
Google has taken steps to block ads for e-commerce sites that use the Polyfill.io service after a Chinese company acquired the domain and modified the JavaScript library ("polyfill.js") to redirect users to malicious and scam sites."Protecting our users is our top priority. We detected a security issue recently that may affect websites using certain third-party libraries," the company said in a

New Cyberthreat 'Boolka' Deploying BMANAGER Trojan via SQLi Attacks

By: Newsroom
25 June 2024 at 05:30
A previously undocumented threat actor dubbed Boolka has been observed compromising websites with malicious scripts to deliver a modular trojan codenamed BMANAGER. "The threat actor behind this campaign has been carrying out opportunistic SQL injection attacks against websites in various countries since at least 2022," Group-IB researchers Rustam Mirkasymov and Martijn van den Berk said in a

New Attack Technique Exploits Microsoft Management Console Files

By: Newsroom
25 June 2024 at 06:42
Threat actors are exploiting a novel attack technique in the wild that leverages specially crafted management saved console (MSC) files to gain full code execution using Microsoft Management Console (MMC) and evade security defenses. Elastic Security Labs has codenamed the approach GrimResource after identifying an artifact ("sccm-updater.msc") that was uploaded to the VirusTotal malware

How to Cut Costs with a Browser Security Platform

25 June 2024 at 05:42
Browser security is becoming increasingly popular, as organizations understand the need to protect at the point of risk - the browser. Network and endpoint solutions are limited in their ability to protect from web-borne threats like phishing websites or malicious browser extensions. They also do not protect from internal data exfiltration, like employees pasting sensitive data to ChatGPT. As it

WikiLeaks' Julian Assange Released from U.K. Prison, Heads to Australia

By: Newsroom
25 June 2024 at 01:03
WikiLeaks founder Julian Assange has been freed in the U.K. and has departed the country after serving more than five years in a maximum security prison at Belmarsh for what was described by the U.S. government as the "largest compromises of classified information" in its history. Capping off a 14-year legal saga, Assange, 52, pleaded guilty to one criminal count of conspiring to obtain and

4 FIN9-linked Vietnamese Hackers Indicted in $71M U.S. Cybercrime Spree

By: Newsroom
24 June 2024 at 23:52
Four Vietnamese nationals with ties to the FIN9 cybercrime group have been indicted in the U.S. for their involvement in a series of computer intrusions that caused over $71 million in losses to companies. The defendants, Ta Van Tai (aka Quynh Hoa and Bich Thuy), Nguyen Viet Quoc (aka Tien Nguyen), Nguyen Trang Xuyen, and Nguyen Van Truong (aka Chung Nguyen), have been accused of conducting

Multiple WordPress Plugins Compromised: Hackers Create Rogue Admin Accounts

By: Newsroom
24 June 2024 at 23:32
Multiple WordPress plugins have been backdoored to inject malicious code that makes it possible to create rogue administrator accounts with the aim of performing arbitrary actions. "The injected malware attempts to create a new administrative user account and then sends those details back to the attacker-controlled server," Wordfence security researcher Chloe Chamberland said in a Monday alert.

Google Introduces Project Naptime for AI-Powered Vulnerability Research

By: Newsroom
24 June 2024 at 11:03
Google has developed a new framework called Project Naptime that it says enables a large language model (LLM) to carry out vulnerability research with an aim to improve automated discovery approaches. "The Naptime architecture is centered around the interaction between an AI agent and a target codebase," Google Project Zero researchers Sergei Glazunov and Mark Brand said. "The agent is provided

Critical RCE Vulnerability Discovered in Ollama AI Infrastructure Tool

By: Newsroom
24 June 2024 at 09:52
Cybersecurity researchers have detailed a now-patched security flaw affecting the Ollama open-source artificial intelligence (AI) infrastructure platform that could be exploited to achieve remote code execution. Tracked as CVE-2024-37032, the vulnerability has been codenamed Probllama by cloud security firm Wiz. Following responsible disclosure on May 5, 2024, the issue was addressed in version

Ease the Burden with AI-Driven Threat Intelligence Reporting

24 June 2024 at 07:21
Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk.Β  Cybersecurity professionals are facing unprecedented challenges as they strive to manage increasing workloads

RedJuliett Cyber Espionage Campaign Hits 75 Taiwanese Organizations

By: Newsroom
24 June 2024 at 03:49
A likely China-linked state-sponsored threat actor has been linked to a cyber espionage campaign targeting government, academic, technology, and diplomatic organizations in Taiwan between November 2023 and April 2024. Recorded Future's Insikt Group is tracking the activity under the name RedJuliett, describing it as a cluster that operates from Fuzhou, China, to support Beijing's intelligence

Multiple Threat Actors Deploying Open-Source Rafel RAT to Target Android Devices

By: Newsroom
24 June 2024 at 01:04
Multiple threat actors, including cyber espionage groups, are employing an open-source Android remote administration tool called Rafel RAT to meet their operational objectives by masquerading it as Instagram, WhatsApp, and various e-commerce and antivirus apps. "It provides malicious actors with a powerful toolkit for remote administration and control, enabling a range of malicious activities

ExCobalt Cyber Gang Targets Russian Sectors with New GoRed Backdoor

By: Newsroom
22 June 2024 at 07:28
Russian organizations have been targeted by a cybercrime gang called ExCobalt using a previously unknown Golang-based backdoor known as GoRed. "ExCobalt focuses on cyber espionage and includes several members active since at least 2016 and presumably once part of the notorious Cobalt Gang," Positive Technologies researchers Vladislav Lunin and Alexander Badayev said in a technical report

Warning: New Adware Campaign Targets Meta Quest App Seekers

By: Newsroom
22 June 2024 at 07:03
A new campaign is tricking users searching for the Meta Quest (formerly Oculus) application for Windows into downloading a new adware family called AdsExhaust. "The adware is capable of exfiltrating screenshots from infected devices and interacting with browsers using simulated keystrokes," cybersecurity firm eSentire said in an analysis, adding it identified the activity earlier this month. "

U.S. Treasury Sanctions 12 Kaspersky Executives Amid Software Ban

By: Newsroom
22 June 2024 at 02:00
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) imposed sanctions against a dozen individuals serving executive and senior leadership roles at Kaspersky Lab, a day after the Russian company was banned by the Commerce Department. The move "underscores our commitment to ensure the integrity of our cyber domain and to protect our citizens against malicious cyber

Chinese Hackers Deploy SpiceRAT and SugarGh0st in Global Espionage Campaign

By: Newsroom
21 June 2024 at 09:42
A previously undocumented Chinese-speaking threat actor codenamed SneakyChef has been linked to an espionage campaign primarily targeting government entities across Asia and EMEA (Europe, Middle East, and Africa) with SugarGh0st malware since at least August 2023. "SneakyChef uses lures that are scanned documents of government agencies, most of which are related to various countries' Ministries

Military-themed Email Scam Spreads Malware to Infect Pakistani Users

By: Newsroom
21 June 2024 at 09:01
Cybersecurity researchers have shed light on a new phishing campaign that has been identified as targeting people in Pakistan using a custom backdoor. Dubbed PHANTOM#SPIKE by Securonix, the unknown threat actors behind the activity have leveraged military-related phishing documents to activate the infection sequence. "While there are many methods used today to deploy malware, the threat actors

How to Use Tines's SOC Automation Capability Matrix

21 June 2024 at 07:00
Created by John Tuckner and the team at automation and AI-powered workflow platformΒ Tines, theΒ SOC Automation Capability Matrix (SOC ACM)Β is a set of techniques designed to help security operations teams understand their automation capabilities and respond more effectively to incidents.Β  A customizable, vendor-agnostic tool featuring lists of automation opportunities, it's

Oyster Backdoor Spreading via Trojanized Popular Software Downloads

By: Newsroom
21 June 2024 at 05:51
A malvertising campaign is leveraging trojanized installers for popular software such as Google Chrome and Microsoft Teams to drop a backdoor called Oyster (aka Broomstick and CleanUpLoader). That's according to findings from Rapid7, which identified lookalike websites hosting the malicious payloads that users are redirected to after searching for them on search engines like Google and Bing. The

SolarWinds Serv-U Vulnerability Under Active Attack - Patch Immediately

By: Newsroom
21 June 2024 at 04:54
A recently patched high-severity flaw impacting SolarWinds Serv-U file transfer software is being actively exploited by malicious actors in the wild. The vulnerability, tracked as CVE-2024-28995 (CVSS score: 8.6), concerns a directory transversal bug that could allow attackers to read sensitive files on the host machine. Affecting all versions of the software prior to and including Serv-U 15.4.2

U.S. Bans Kaspersky Software, Citing National Security Risks

By: Newsroom
21 June 2024 at 00:25
The U.S. Department of Commerce's Bureau of Industry and Security (BIS) on Thursday announced a "first of its kind" ban that prohibits Kaspersky Lab's U.S. subsidiary from directly or indirectly offering its security software in the country. The blockade also extends to the cybersecurity company's affiliates, subsidiaries and parent companies, the department said, adding the action is based on

Researchers Uncover UEFI Vulnerability Affecting Multiple Intel CPUs

By: Newsroom
20 June 2024 at 10:22
Cybersecurity researchers have disclosed details of a now-patched security flaw in Phoenix SecureCore UEFI firmware that affects multiple families of Intel Core desktop and mobile processors. Tracked as CVE-2024-0762 (CVSS score: 7.5), the "UEFIcanhazbufferoverflow" vulnerability has been described as a case of a buffer overflow stemming from the use of an unsafe variable in the Trusted Platform

French Diplomatic Entities Targeted in Russian-Linked Cyber Attacks

By: Newsroom
20 June 2024 at 10:00
State-sponsored actors with ties to Russia have been linked to targeted cyber attacks aimed at French diplomatic entities, the country's information security agency ANSSI said in an advisory. The attacks have been attributed to a cluster tracked by Microsoft under the name Midnight Blizzard (formerly Nobelium), which overlaps with activity tracked as APT29, BlueBravo, Cloaked Ursa, Cozy Bear,

Tool Overload: Why MSPs Are Still Drowning with Countless Cybersecurity Tools in 2024

20 June 2024 at 06:49
Highlights Complex Tool Landscape: Explore the wide array of cybersecurity tools used by MSPs, highlighting the common challenge of managing multiple systems that may overlap in functionality but lack integration.Top Cybersecurity Challenges: Discuss the main challenges MSPs face, including integration issues, limited visibility across systems, and the high cost and complexity of maintaining

Chinese Cyber Espionage Targets Telecom Operators in Asia Since 2021

By: Newsroom
20 June 2024 at 06:22
Cyber espionage groups associated with China have been linked to a long-running campaign that has infiltrated several telecom operators located in a single Asian country at least since 2021. "The attackers placed backdoors on the networks of targeted companies and also attempted to steal credentials," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News

New Rust-based Fickle Malware Uses PowerShell for UAC Bypass and Data Exfiltration

By: Newsroom
20 June 2024 at 04:09
A new Rust-based information stealer malware called Fickle Stealer has been observed being delivered via multiple attack chains with the goal of harvesting sensitive information from compromised hosts. Fortinet FortiGuard Labs said it's aware of four different distribution methods -- namely VBA dropper, VBA downloader, link downloader, and executable downloader -- with some of them using a

Experts Uncover New Evasive SquidLoader Malware Targeting Chinese Organizations

By: Newsroom
20 June 2024 at 02:34
Cybersecurity researchers have uncovered a new evasive malware loader named SquidLoader that spreads via phishing campaigns targeting Chinese organizations. AT&T LevelBlue Labs, which first observed the malware in late April 2024, said it incorporates features that are designed to thwart static and dynamic analysis and ultimately evade detection. Attack chains leverage phishing emails that

Kraken Crypto Exchange Hit by $3 Million Theft Exploiting Zero-Day Flaw

By: Newsroom
19 June 2024 at 12:40
Crypto exchange Kraken revealed that an unnamed security researcher exploited an "extremely critical" zero-day flaw in its platform to steal $3 million in digital assets and refused to return them. Details of the incident were shared by Kraken's Chief Security Officer, Nick Percoco, on X (formerly Twitter), stating it received a Bug Bounty program alert from the researcher about a bug that "

UNC3886 Uses Fortinet, VMware 0-Days and Stealth Tactics in Long-Term Spying

By: Newsroom
19 June 2024 at 11:09
The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed utilizing multiple persistence mechanisms in order to maintain unfettered access to compromised environments. "Persistence mechanisms encompassed network devices, hypervisors, and virtual machines, ensuring alternative channels remain available

New Case Study: Unmanaged GTM Tags Become a Security Nightmare

19 June 2024 at 07:03
Are your tags really safe with Google Tag Manager? If you've been thinking that using GTM means that your tracking tags and pixels are safely managed, then it might be time to think again. In this article we look at how a big-ticket seller that does business on every continent came unstuck when it forgot that you can’t afford to allow tags to go unmanaged or become misconfigured.Β  Read the

❌
❌