FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Report: The Dark Side of Phishing Protection

By: The Hacker News β€” May 27th 2024 at 11:46
The transition to the cloud, poor password hygiene and the evolution in webpage technologies have all enabled the rise in phishing attacks. But despite sincere efforts by security stakeholders to mitigate them - through email protection, firewall rules and employee education - phishing attacks are still a very risky attack vector. A new report by LayerX explores the state of
☐ β˜† βœ‡ The Hacker News

Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking

By: Newsroom β€” May 17th 2024 at 17:20
The cryptojacking group known as Kinsing has demonstrated an ability to continuously evolve and adapt, proving to be a persistent threat by swiftly integrating newly disclosed vulnerabilities to the exploit arsenal and expand its botnet. The findings come from cloud security firm Aqua, which described the threat actor as actively orchestrating illicit cryptocurrency mining
☐ β˜† βœ‡ The Hacker News

Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks

By: Newsroom β€” May 17th 2024 at 08:46
The Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea's Reconnaissance General Bureau (RGB), has been observed deploying a Linux version of its GoBear backdoor as part of a campaign targeting South Korean organizations. The backdoor, codenamed Gomir, is "structurally almost identical to GoBear, with extensive sharing of code between
☐ β˜† βœ‡ The Hacker News

FBI Seizes BreachForums Again, Urges Users to Report Criminal Activity

By: Newsroom β€” May 15th 2024 at 17:52
Law enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known for peddling stolen data, for the second time within a year. The website ("breachforums[.]st") has been replaced by a seizure banner stating the clearnet cybercrime forum is under the control of the U.S. Federal Bureau of Investigation (FBI).  The operation is the
☐ β˜† βœ‡ The Hacker News

VMware Patches Severe Security Flaws in Workstation and Fusion Products

By: Newsroom β€” May 14th 2024 at 15:49
Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and
☐ β˜† βœ‡ The Hacker News

New Spectre-Style 'Pathfinder' Attack Targets Intel CPU, Leak Encryption Keys and Data

By: Newsroom β€” May 8th 2024 at 14:17
Researchers have discovered two novel attack methods targeting high-performance Intel CPUs that could be exploited to stage a key recovery attack against the Advanced Encryption Standard (AES) algorithm. The techniques have been collectively dubbed Pathfinder by a group of academics from the University of California San Diego, Purdue University, UNC Chapel
☐ β˜† βœ‡ The Hacker News

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever)

By: Newsroom β€” May 7th 2024 at 10:02
Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts. Also called 2-Step Verification (2SV), it aims to add an extra layer of security to users' accounts to prevent takeover attacks in case the passwords are stolen. The new change entails adding a second step method, such as an
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Suspected in ArcaneDoor Cyberattacks Targeting Network Devices

By: Newsroom β€” May 6th 2024 at 13:47
The recently uncovered cyber espionage campaign targeting perimeter network devices from several vendors, including Cisco, may have been the work of China-linked actors, according to new findings from attack surface management firm Censys. Dubbed ArcaneDoor, the activity is said to have commenced around July 2023, with the first confirmed attack against an unnamed victim
☐ β˜† βœ‡ The Hacker News

Dropbox Discloses Breach of Digital Signature Service Affecting All Users

By: Newsroom β€” May 2nd 2024 at 10:19
Cloud storage services provider Dropbox on Wednesday disclosed that Dropbox Sign (formerly HelloSign) was breached by unidentified threat actors, who accessed emails, usernames, and general account settings associated with all users of the digital signature product. The company, in a filing with the U.S. Securities and Exchange Commission (SEC), said it became aware of the "
☐ β˜† βœ‡ The Hacker News

New "Goldoon" Botnet Targets D-Link Routers With Decade-Old Flaw

By: Newsroom β€” May 2nd 2024 at 10:10
A never-before-seen botnet called Goldoon has been observed targeting D-Link routers with a nearly decade-old critical security flaw with the goal of using the compromised devices for further attacks. The vulnerability in question is CVE-2015-2051 (CVSS score: 9.8), which affects D-Link DIR-645 routers and allows remote attackers to execute arbitrary
☐ β˜† βœ‡ The Hacker News

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

By: Newsroom β€” April 19th 2024 at 13:44
Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. Cybersecurity firm Trend Micro is tracking the
☐ β˜† βœ‡ The Hacker News

Ex-Security Engineer Jailed 3 Years for $12.3 Million Crypto Exchange Thefts

By: Newsroom β€” April 13th 2024 at 14:25
A former security engineer has been sentenced to three years in prison in the U.S. for charges relating to hacking two decentralized cryptocurrency exchanges in July 2022 and stealing over $12.3 million. Shakeeb Ahmed, the defendant in question, pled guilty to one count of computer fraud in December 2023 following his arrest in July. "At the time of both attacks,
☐ β˜† βœ‡ The Hacker News

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

By: Newsroom β€” April 13th 2024 at 08:25
Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday. The network security company's Unit 42 division is tracking the activity under the name Operation MidnightEclipse, attributing it as the work of a single threat actor of
☐ β˜† βœ‡ The Hacker News

Researchers Uncover First Native Spectre v2 Exploit Against Linux Kernel

By: Newsroom β€” April 10th 2024 at 09:26
Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel memory at 3.5 kB/sec by bypassing existing Spectre v2/BHI mitigations, researchers from Systems and
☐ β˜† βœ‡ The Hacker News

10-Year-Old 'RUBYCARP' Romanian Hacker Group Surfaces with Botnet

By: Newsroom β€” April 9th 2024 at 14:01
A threat group of suspected Romanian origin called RUBYCARP has been observed maintaining a long-running botnet for carrying out crypto mining, distributed denial-of-service (DDoS), and phishing attacks. The group, believed to be active for at least 10 years, employs the botnet for financial gain, Sysdig said in a report shared with The Hacker News. "Its primary method of operation
☐ β˜† βœ‡ The Hacker News

U.S. Charges 7 Chinese Nationals in Major 14-Year Cyber Espionage Operation

By: Newsroom β€” March 26th 2024 at 12:06
The U.S. Department of Justice (DoJ) on Monday unsealed indictments against seven Chinese nationals for their involvement in a hacking group that targeted U.S. and foreign critics, journalists, businesses, and political officials for about 14 years. The defendants include Ni Gaobin (ε€ͺ高彬), Weng Ming (翁明), Cheng Feng (程锋), Peng Yaowen (ε½­θ€€ζ–‡), Sun Xiaohui (孙小辉), Xiong Wang (η†Šζ—Ί), and Zhao Guangzong (
☐ β˜† βœ‡ The Hacker News

Russian Hackers May Have Targeted Ukrainian Telecoms with Upgraded 'AcidPour' Malware

By: Newsroom β€” March 22nd 2024 at 03:06
The data wiping malware called AcidPour may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne show. The cybersecurity firm also confirmed connections between the malware and AcidRain, tying it to threat activity clusters associated with Russian military intelligence. "AcidPour's expanded capabilities would enable it to better
☐ β˜† βœ‡ The Hacker News

Ukraine Arrests Trio for Hijacking Over 100 Million Email and Instagram Accounts

By: Newsroom β€” March 20th 2024 at 06:48
The Cyber Police of Ukraine has arrested three individuals on suspicion of hijacking more than 100 million emails and Instagram accounts from users across the world. The suspects, aged between 20 and 40, are said to be part of an organized criminal group living in different parts of the country. If convicted, they face up to 15 years in prison. The accounts, authorities said, were
☐ β˜† βœ‡ The Hacker News

RedCurl Cybercrime Group Abuses Windows PCA Tool for Corporate Espionage

By: Newsroom β€” March 14th 2024 at 10:23
The Russian-speaking cybercrime group called RedCurl is leveraging a legitimate Microsoft Windows component called the Program Compatibility Assistant (PCA) to execute malicious commands. β€œThe Program Compatibility Assistant Service (pcalua.exe) is a Windows service designed to identify and address compatibility issues with older programs,” Trend Micro said in an analysis
☐ β˜† βœ‡ The Hacker News

Ande Loader Malware Targets Manufacturing Sector in North America

By: Newsroom β€” March 14th 2024 at 07:17
The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&
☐ β˜† βœ‡ The Hacker News

New APT Group 'Lotus Bane' Behind Recent Attacks on Vietnam's Financial Entities

By: Newsroom β€” March 6th 2024 at 07:01
A financial entity in Vietnam was the target of a previously undocumented threat actor called Lotus Bane as part of a cyber attack that was first detected in March 2023. Singapore-headquartered Group-IB described the hacking outfit as an advanced persistent threat group that's believed to have been active since at least 2022. The exact specifics of the infection chain remain unknown
☐ β˜† βœ‡ The Hacker News

Urgent: Apple Issues Critical Updates for Actively Exploited Zero-Day Flaws

By: Newsroom β€” March 6th 2024 at 05:54
Apple has released security updates to address several security flaws, including two vulnerabilities that it said have been actively exploited in the wild. The shortcomings are listed below - CVE-2024-23225 - A memory corruption issue in Kernel that an attacker with arbitrary kernel read and write capability can exploit to bypass kernel memory protections CVE-2024-23296 - A memory
☐ β˜† βœ‡ The Hacker News

Warning: Thread Hijacking Attack Targets IT Networks, Stealing NTLM Hashes

By: Newsroom β€” March 5th 2024 at 10:25
The threat actor known as TA577 has been observed using ZIP archive attachments in phishing emails with an aim to steal NT LAN Manager (NTLM) hashes. The new attack chain β€œcan be used for sensitive information gathering purposes and to enable follow-on activity,” enterprise security firm Proofpoint said in a Monday report. At least two campaigns taking advantage of this
☐ β˜† βœ‡ The Hacker News

GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks

By: Newsroom β€” February 29th 2024 at 11:33
Threat hunters have discovered a new Linux malware called GTPDOOR that’s designed to be deployed in telecom networks that are adjacent to GPRS roaming exchanges (GRX) The malware is novel in the fact that it leverages the GPRS Tunnelling Protocol (GTP) for command-and-control (C2) communications. GPRS roaming allows subscribers to access their GPRS services while they are
☐ β˜† βœ‡ The Hacker News

Researchers Detail Apple's Recent Zero-Click Shortcuts Vulnerability

By: Newsroom β€” February 23rd 2024 at 05:05
Details have emerged about a now-patched high-severity security flaw in Apple's Shortcuts app that could permit a shortcut to access sensitive information on the device without users' consent. The vulnerability, tracked as CVE-2024-23204 (CVSS score: 7.5), was addressed by Apple on January 22, 2024, with the release of iOS 17.3, iPadOS 17.3, macOS Sonoma 14.3, and 
☐ β˜† βœ‡ The Hacker News

Cybercriminals Weaponizing Open-Source SSH-Snake Tool for Network Attacks

By: Newsroom β€” February 22nd 2024 at 10:44
A recently open-sourced network mapping tool called SSH-Snake has been repurposed by threat actors to conduct malicious activities. "SSH-Snake is a self-modifying worm that leverages SSH credentials discovered on a compromised system to start spreading itself throughout the network," Sysdig researcher Miguel HernΓ‘ndez said. "The worm automatically searches through known credential
☐ β˜† βœ‡ The Hacker News

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

By: Newsroom β€” February 19th 2024 at 10:29
The Android banking trojan known as Anatsa has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play's enhanced detection and protection mechanisms," ThreatFabric said in a report shared with The Hacker News.
☐ β˜† βœ‡ The Hacker News

MoqHao Android Malware Evolves with Auto-Execution Capability

By: Newsroom β€” February 9th 2024 at 13:34
Threat hunters have identified a new variant of Android malware called MoqHao that automatically executes on infected devices without requiring any user interaction. "Typical MoqHao requires users to install and launch the app to get their desired purpose, but this new variant requires no execution," McAfee Labs said in a report published this week. "While the app is
☐ β˜† βœ‡ The Hacker News

Global Coalition and Tech Giants Unite Against Commercial Spyware Abuse

By: Newsroom β€” February 7th 2024 at 09:45
A coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft, have signed a joint agreement to curb the abuse of commercial spyware to commit human rights abuses. The initiative, dubbed the Pall Mall Process, aims to tackle the proliferation and irresponsible use of commercial cyber intrusion tools by
☐ β˜† βœ‡ The Hacker News

Hackers Exploit Job Boards, Stealing Millions of Resumes and Personal Data

By: Newsroom β€” February 6th 2024 at 10:14
Employment agencies and retail companies chiefly located in the Asia-Pacific (APAC) region have been targeted by a previously undocumented threat actor known as ResumeLooters since early 2023 with the goal of stealing sensitive data. Singapore-headquartered Group-IB said the hacking crew's activities are geared towards job search platforms and the theft of resumes, with as many as 65
☐ β˜† βœ‡ The Hacker News

Hands-On Review: SASE-based XDR from Cato Networks

By: The Hacker News β€” February 5th 2024 at 11:12
Companies are engaged in a seemingly endless cat-and-mouse game when it comes to cybersecurity and cyber threats. As organizations put up one defensive block after another, malicious actors kick their game up a notch to get around those blocks. Part of the challenge is to coordinate the defensive abilities of disparate security tools, even as organizations have limited resources and a dearth of
☐ β˜† βœ‡ The Hacker News

Pegasus Spyware Targeted iPhones of Journalists and Activists in Jordan

By: Newsroom β€” February 5th 2024 at 07:37
The iPhones belonging to nearly three dozen journalists, activists, human rights lawyers, and civil society members in Jordan have been targeted with NSO Group's Pegasus spyware, according to joint findings from Access Now and the Citizen Lab. Nine of the 35 individuals have been publicly confirmed as targeted, out of whom six had their devices compromised with the mercenary
☐ β˜† βœ‡ The Hacker News

AnyDesk Hacked: Popular Remote Desktop Software Mandates Password Reset

By: Newsroom β€” February 3rd 2024 at 03:55
Remote desktop software maker AnyDesk disclosed on Friday that it suffered a cyber attack that led to a compromise of its production systems. The German company said the incident, which it discovered following a security audit, is not a ransomware attack and that it has notified relevant authorities. "We have revoked all security-related certificates and systems have been remediated or replaced
☐ β˜† βœ‡ The Hacker News

INTERPOL Arrests 31 in Global Operation, Identifies 1,900+ Ransomware-Linked IPs

By: Newsroom β€” February 2nd 2024 at 10:23
An INTERPOL-led collaborative operation targeting phishing, banking malware, and ransomware attacks has led to the identification of 1,300 suspicious IP addresses and URLs. The law enforcement effort, codenamed Synergia, took place between September and November 2023 in an attempt to blunt the "growth, escalation and professionalization of transnational cybercrime." Involving 60 law
☐ β˜† βœ‡ The Hacker News

U.S. Feds Shut Down China-Linked "KV-Botnet" Targeting SOHO Routers

By: Newsroom β€” February 1st 2024 at 11:37
The U.S. government on Wednesday said it took steps to neutralize a botnet comprising hundreds of U.S.-based small office and home office (SOHO) routers hijacked by a China-linked state-sponsored threat actor called Volt Typhoon and blunt the impact posed by the hacking campaign. The existence of the botnet, dubbed KV-botnet, was first disclosed by the Black Lotus Labs team at
☐ β˜† βœ‡ The Hacker News

Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware

By: Newsroom β€” January 31st 2024 at 12:21
Cybersecurity researchers are calling attention to the "democratization" of the phishing ecosystem owing to the emergence of Telegram as an epicenter for cybercrime, enabling threat actors to mount a mass attack for as little as $230. "This messaging app has transformed into a bustling hub where seasoned cybercriminals and newcomers alike exchange illicit tools and insights creating a dark and
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Widening APT29 Espionage Attacks Targeting Global Orgs

By: Newsroom β€” January 26th 2024 at 06:03
Microsoft on Thursday said the Russian state-sponsored threat actors responsible for a cyber attack on its systems in late November 2023 have been targeting other organizations and that it's currently beginning to notify them. The development comes a day after Hewlett Packard Enterprise (HPE) revealed that it had been the victim of an attack perpetrated by a hacking crew
☐ β˜† βœ‡ The Hacker News

Kasseika Ransomware Using BYOVD Trick to Disarm Security Pre-Encryption

By: Newsroom β€” January 24th 2024 at 11:20
The ransomware group known as Kasseika has become the latest to leverage the Bring Your Own Vulnerable Driver (BYOVD) attack to disarm security-related processes on compromised Windows hosts, joining the likes of other groups like Akira, AvosLocker, BlackByte, and RobbinHood. The tactic allows "threat actors to terminate antivirus processes and services for the deployment of ransomware," Trend
☐ β˜† βœ‡ The Hacker News

New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone

By: Newsroom β€” January 17th 2024 at 10:22
Cybersecurity researchers have identified a "lightweight method" called iShutdown for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO Group's Pegasus, QuaDream's Reign, and Intellexa's Predator.  Kaspersky, which analyzed a set of iPhones that were compromised with Pegasus, said the infections left traces in a file
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Update Chrome Now to Fix New Actively Exploited Vulnerability

By: Newsroom β€” January 17th 2024 at 02:20
Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw. The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash. <!-- adsense --> "By reading out-of-bounds memory, an attacker might be able to
☐ β˜† βœ‡ The Hacker News

New Python-based FBot Hacking Toolkit Aims at Cloud and SaaS Platforms

By: Newsroom β€” January 11th 2024 at 14:00
A new Python-based hacking tool called&nbsp;FBot&nbsp;has been uncovered targeting web servers, cloud services, content management systems (CMS), and SaaS platforms such as Amazon Web Services (AWS), Microsoft 365, PayPal, Sendgrid, and Twilio. β€œKey features include credential harvesting for spamming attacks, AWS account hijacking tools, and functions to enable attacks against PayPal and various
☐ β˜† βœ‡ The Hacker News

Mandiant's X Account Was Hacked Using Brute-Force Attack

By: Newsroom β€” January 11th 2024 at 06:10
The compromise of Mandiant's X (formerly Twitter) account last week was likely the result of a "brute-force password attack," attributing the hack to a drainer-as-a-service (DaaS) group. "Normally, [two-factor authentication] would have mitigated this, but due to some team transitions and a change in X's 2FA policy, we were not adequately protected," the threat intelligence firm&nbsp;said&nbsp;
☐ β˜† βœ‡ The Hacker News

Beware! YouTube Videos Promoting Cracked Software Distribute Lumma Stealer

By: Newsroom β€” January 9th 2024 at 08:17
Threat actors are resorting to YouTube videos featuring content related to cracked software in order to entice users into downloading an information stealer malware called Lumma. β€œThese YouTube videos typically feature content related to cracked applications, presenting users with similar installation guides and incorporating malicious URLs often shortened using services like TinyURL and Cuttly,
☐ β˜† βœ‡ The Hacker News

Microsoft Disables MSIX App Installer Protocol Widely Used in Malware Attacks

By: Newsroom β€” December 29th 2023 at 05:16
Microsoft on Thursday said it’s once again disabling the&nbsp;ms-appinstaller protocol handler&nbsp;by default following its abuse by multiple threat actors to distribute malware. β€œThe observed threat actor activity abuses the current implementation of the ms-appinstaller protocol handler as an access vector for malware that may lead to ransomware distribution,” the Microsoft Threat Intelligence
☐ β˜† βœ‡ The Hacker News

Reimagining Network Pentesting With Automation

By: The Hacker News β€” December 14th 2023 at 11:17
Network penetration testing plays a crucial role in protecting businesses in the ever-evolving world of cybersecurity. Yet, business leaders and IT pros have misconceptions about this process, which impacts their security posture and decision-making.&nbsp; This blog acts as a quick guide on network penetration testing, explaining what it is, debunking common myths and reimagining its role in
☐ β˜† βœ‡ The Hacker News

Reimagining Network Pentesting With Automation

By: The Hacker News β€” December 14th 2023 at 11:17
Network penetration testing plays a crucial role in protecting businesses in the ever-evolving world of cybersecurity. Yet, business leaders and IT pros have misconceptions about this process, which impacts their security posture and decision-making.&nbsp; This blog acts as a quick guide on network penetration testing, explaining what it is, debunking common myths and reimagining its role in
☐ β˜† βœ‡ The Hacker News

Major Cyber Attack Paralyzes Kyivstar - Ukraine's Largest Telecom Operator

By: Newsroom β€” December 13th 2023 at 10:18
Ukraine's biggest telecom operator Kyivstar has&nbsp;become&nbsp;the victim of a "powerful hacker attack,” disrupting customer&nbsp;access to mobile and internet services. "The cyberattack on Ukraine's #Kyivstar telecoms operator has impacted all regions of the country with high impact to the capital, metrics show, with knock-on impacts reported to air raid alert network and banking sector as
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign

By: Newsroom β€” December 12th 2023 at 14:52
The Russian nation-state threat actor known as&nbsp;APT28&nbsp;has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and
☐ β˜† βœ‡ The Hacker News

U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers

By: Newsroom β€” November 30th 2023 at 06:09
The U.S. Treasury Department on Wednesday imposed sanctions against&nbsp;Sinbad, a virtual currency mixer that has been put to use by the North Korea-linked&nbsp;Lazarus Group&nbsp;to launder ill-gotten proceeds. "Sinbad has processed millions of dollars' worth of virtual currency from Lazarus Group heists, including the Horizon Bridge and Axie Infinity heists," the department said. "Sinbad is
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Exploit PLCs in Attack on Water Authority in U.S.

By: Newsroom β€” November 29th 2023 at 13:02
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed that it's responding to a cyber attack that involved the active exploitation of Unitronics programmable logic controllers (PLCs) to target the Municipal Water Authority of Aliquippa in western Pennsylvania. The attack has been attributed to an Iranian-backed hacktivist collective known as Cyber Av3ngers. "Cyber threat
☐ β˜† βœ‡ The Hacker News

Stop Identity Attacks: Discover the Key to Early Threat Detection

By: The Hacker News β€” November 28th 2023 at 10:24
Identity and Access Management (IAM) systems are a staple to ensure only authorized individuals or entities have access to specific resources in order to protect sensitive information and secure business assets. But did you know that today over 80% of attacks now involve identity, compromised credentials or bypassing the authentication mechanism? Recent breaches at MGM and Caesars have
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale

By: Newsroom β€” November 24th 2023 at 15:32
More details have emerged about a malicious Telegram bot calledΒ TelekopyeΒ that's used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS messages, and more," ESET security researcher Radek JizbaΒ saidΒ in a new analysis. TheΒ threat actors behind the operation – codenamed Neanderthals – are known to run the criminal enterprise as a
☐ β˜† βœ‡ The Hacker News

New Flaws in Fingerprint Sensors Let Attackers Bypass Windows Hello Login

By: Newsroom β€” November 22nd 2023 at 15:23
A new research has uncovered multiple vulnerabilities that could be exploited to bypassΒ Windows Hello authenticationΒ on Dell Inspiron 15, Lenovo ThinkPad T14, and Microsoft Surface Pro X laptops. The flaws were discovered by researchers at hardware and software product security and offensive research firm Blackwing Intelligence, who found the weaknesses in the fingerprint sensors from Goodix,
☐ β˜† βœ‡ The Hacker News

Zero-Day Flaw in Zimbra Email Software Exploited by Four Hacker Groups

By: Newsroom β€” November 16th 2023 at 16:09
A zero-day flaw in the Zimbra Collaboration email software was exploited by four different groups in real-world attacks to pilfer email data, user credentials, and authentication tokens. "Most of this activity occurred after the initial fix became public on GitHub," Google Threat Analysis Group (TAG)Β saidΒ in a report shared with The Hacker News. The flaw, tracked asΒ CVE-2023-37580Β (CVSS score:
☐ β˜† βœ‡ The Hacker News

U.S. Takes Down IPStorm Botnet, Russian-Moldovan Mastermind Pleads Guilty

By: Newsroom β€” November 15th 2023 at 15:34
The U.S. government on Tuesday announced the takedown of the IPStorm botnet proxy network and its infrastructure, as the Russian and Moldovan national behind the operation pleaded guilty. "The botnet infrastructure had infected Windows systems then further expanded to infect Linux, Mac, and Android devices, victimizing computers and other electronic devices around the world, including in Asia,
☐ β˜† βœ‡ The Hacker News

Stealthy Kamran Spyware Targeting Urdu-speaking Users in Gilgit-Baltistan

By: Newsroom β€” November 10th 2023 at 05:09
Urdu-speaking readers of a regional news website that caters to the Gilgit-Baltistan region have likely emerged as a target of a watering hole attack designed to deliver a previously undocumented Android spyware dubbedΒ Kamran. The campaign, ESET hasΒ discovered, leverages Hunza News (urdu.hunzanews[.]net), which, when opened on a mobile device, prompts visitors of the Urdu version to install its
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Lace Tempest Exploits SysAid IT Support Software Vulnerability

By: Newsroom β€” November 9th 2023 at 16:54
The threat actor known as Lace Tempest has been linked to the exploitation of a zero-day flaw in SysAid IT support software in limited attacks, according to new findings from Microsoft. Lace Tempest, which is known for distributing the Cl0p ransomware, has in the past leveraged zero-day flaws inΒ MOVEit TransferΒ andΒ PaperCut servers. The issue, tracked asΒ CVE-2023-47246, concerns a path traversal
☐ β˜† βœ‡ The Hacker News

N. Korea's BlueNoroff Blamed for Hacking macOS Machines with ObjCShellz Malware

By: Newsroom β€” November 7th 2023 at 13:58
The North Korea-linked nation-state group called BlueNoroff has been attributed to a previously undocumented macOS malware strain dubbedΒ ObjCShellz. Jamf Threat Labs, which disclosed details of the malware, said it's used as part of the RustBucket malware campaign, which came to light earlier this year. "Based on previous attacks performed by BlueNoroff, we suspect that this malware was a late
☐ β˜† βœ‡ The Hacker News

Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

By: Newsroom β€” November 2nd 2023 at 09:21
The Iranian nation-state actor known asΒ MuddyWaterΒ has been linked to a new spear-phishing campaign targeting two Israeli entities to ultimately deploy a legitimate remote administration tool from N-able calledΒ Advanced Monitoring Agent. Cybersecurity firm Deep Instinct, which disclosed details of the attacks,Β saidΒ the campaign "exhibits updated TTPs to previously reported MuddyWater activity,"
☐ β˜† βœ‡ The Hacker News

Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover

By: Newsroom β€” November 2nd 2023 at 08:59
As many as 34 unique vulnerable Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers could be exploited by non-privileged threat actors to gain full control of the devices and execute arbitrary code on the underlying systems. "By exploiting the drivers, an attacker without privilege may erase/alter firmware, and/or elevate [operating system] privileges," Takahiro Haruyama, a
❌