FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

New Research Warns About Weak Offboarding Management and Insider Risks

By: Newsroom β€” May 29th 2024 at 11:31
A recent study by Wing Security found that 63% of businesses may have former employees with access to organizational data, and that automating SaaS Security can help mitigate offboarding risks.  Employee offboarding is typically seen as a routine administrative task, but it can pose substantial security risks, if not handled correctly. Failing to quickly and thoroughly remove access for
☐ β˜† βœ‡ The Hacker News

WordPress Plugin Exploited to Steal Credit Card Data from E-commerce Sites

By: Newsroom β€” May 28th 2024 at 06:30
Unknown threat actors are abusing lesser-known code snippet plugins for WordPress to insert malicious PHP code in victim sites that are capable of harvesting credit card data. The campaign, observed by Sucuri on May 11, 2024, entails the abuse of a WordPress plugin called Dessky Snippets, which allows users to add custom PHP code. It has over 200 active installations.
☐ β˜† βœ‡ The Hacker News

Moroccan Cybercrime Group Steals Up to $100K Daily Through Gift Card Fraud

By: Newsroom β€” May 27th 2024 at 12:12
Microsoft is calling attention to a Morocco-based cybercrime group dubbed Storm-0539 that's behind gift card fraud and theft through highly sophisticated email and SMS phishing attacks. "Their primary motivation is to steal gift cards and profit by selling them online at a discounted rate," the company said in its latest Cyber Signals report. "We've seen some examples where
☐ β˜† βœ‡ The Hacker News

Pakistan-linked Hackers Deploy Python, Golang, and Rust Malware on Indian Targets

By: Newsroom β€” May 27th 2024 at 06:31
The Pakistan-nexus Transparent Tribe actor has been linked to a new set of attacks targeting Indian government, defense, and aerospace sectors using cross-platform malware written in Python, Golang, and Rust. "This cluster of activity spanned from late 2023 to April 2024 and is anticipated to persist," the BlackBerry Research and Intelligence Team said in a technical report
☐ β˜† βœ‡ The Hacker News

Defending Your Commits From Known CVEs With GitGuardian SCA And Git Hooks

By: The Hacker News β€” May 20th 2024 at 10:57
All developers want to create secure and dependable software. They should feel proud to release their code with the full confidence they did not introduce any weaknesses or anti-patterns into their applications. Unfortunately, developers are not writing their own code for the most part these days. 96% of all software contains some open-source components, and open-source components make
☐ β˜† βœ‡ The Hacker News

6 Mistakes Organizations Make When Deploying Advanced Authentication

By: The Hacker News β€” May 14th 2024 at 10:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting LiteSpeed Cache Bug to Gain Full Control of WordPress Sites

By: Newsroom β€” May 8th 2024 at 07:03
A high-severity flaw impacting the LiteSpeed Cache plugin for WordPress is being actively exploited by threat actors to create rogue admin accounts on susceptible websites. The findings come from WPScan, which said that the vulnerability (CVE-2023-40000, CVSS score: 8.3) has been leveraged to set up bogus admin users with the names wpsupp‑user 
☐ β˜† βœ‡ The Hacker News

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever)

By: Newsroom β€” May 7th 2024 at 10:02
Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts. Also called 2-Step Verification (2SV), it aims to add an extra layer of security to users' accounts to prevent takeover attacks in case the passwords are stolen. The new change entails adding a second step method, such as an
☐ β˜† βœ‡ The Hacker News

Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers

By: Newsroom β€” May 1st 2024 at 13:41
Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android
☐ β˜† βœ‡ The Hacker News

Severe Flaws Disclosed in Brocade SANnav SAN Management Software

By: Newsroom β€” April 26th 2024 at 14:03
Several security vulnerabilities disclosed in Brocade SANnav storage area network (SAN) management application could be exploited to compromise susceptible appliances. The 18 flaws impact all versions up to and including 2.3.0, according to independent security researcher Pierre Barre, who discovered and reported them. The issues range from incorrect firewall rules,
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting WP-Automatic Plugin Bug to Create Admin Accounts on WordPress Sites

By: Newsroom β€” April 26th 2024 at 05:49
Threat actors are attempting to actively exploit a critical security flaw in the ValvePress Automatic plugin for WordPress that could allow site takeovers. The shortcoming, tracked as CVE-2024-27956, carries a CVSS score of 9.9 out of a maximum of 10. It impacts all versions of the plugin prior to 3.92.0. The issue has been resolved in version 3.92.1 released on February 27, 2024,
☐ β˜† βœ‡ The Hacker News

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

By: The Hacker News β€” April 22nd 2024 at 10:22
Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to
☐ β˜† βœ‡ The Hacker News

Sneaky Credit Card Skimmer Disguised as Harmless Facebook Tracker

By: Newsroom β€” April 12th 2024 at 05:09
Cybersecurity researchers have discovered a credit card skimmer that's concealed within a fake Meta Pixel tracker script in an attempt to evade detection. Sucuri said that the malware is injected into websites through tools that allow for custom code, such as WordPress plugins like Simple Custom CSS and JS or the "Miscellaneous Scripts" section of the Magento admin panel. "
☐ β˜† βœ‡ The Hacker News

U.S. Federal Agencies Ordered to Hunt for Signs of Microsoft Breach and Mitigate Risks

By: Newsroom β€” April 12th 2024 at 04:32
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday issued an emergency directive (ED 24-02) urging federal agencies to hunt for signs of compromise and enact preventive measures following the recent compromise of Microsoft's systems that led to the theft of email correspondence with the company. The attack, which came to light earlier this year, has been
☐ β˜† βœ‡ The Hacker News

Python's PyPI Reveals Its Secrets

By: The Hacker News β€” April 11th 2024 at 11:32
GitGuardian is famous for its annual State of Secrets Sprawl report. In their 2023 report, they found over 10 million exposed passwords, API keys, and other credentials exposed in public GitHub commits. The takeaways in their 2024 report did not just highlight 12.8 million new exposed secrets in GitHub, but a number in the popular Python package repository PyPI. PyPI,
☐ β˜† βœ‡ The Hacker News

Beware: GitHub's Fake Popularity Scam Tricking Developers into Downloading Malware

By: Newsroom β€” April 10th 2024 at 12:38
Threat actors are now taking advantage of GitHub's search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that's designed to download next-stage payloads from a remote URL,
☐ β˜† βœ‡ The Hacker News

Researchers Uncover First Native Spectre v2 Exploit Against Linux Kernel

By: Newsroom β€” April 10th 2024 at 09:26
Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel memory at 3.5 kB/sec by bypassing existing Spectre v2/BHI mitigations, researchers from Systems and
☐ β˜† βœ‡ The Hacker News

Critical Security Flaw Found in Popular LayerSlider WordPress Plugin

By: Newsroom β€” April 3rd 2024 at 05:11
A critical security flaw impacting the LayerSlider plugin for WordPress could be abused to extract sensitive information from databases, such as password hashes. The flaw, designated as CVE-2024-2879, carries a CVSS score of 9.8 out of a maximum of 10.0. It has been described as a case of SQL injection impacting versions from 7.9.11 through 7.10.0. The issue has been addressed in version
☐ β˜† βœ‡ The Hacker News

TheMoon Botnet Resurfaces, Exploiting EoL Devices to Power Criminal Proxy

By: Newsroom β€” March 29th 2024 at 12:12
A botnet previously considered to be rendered inert has been observed enslaving end-of-life (EoL) small home/small office (SOHO) routers and IoT devices to fuel a criminal proxy service called Faceless. "TheMoon, which emerged in 2014, has been operating quietly while growing to over 40,000 bots from 88 countries in January and February of 2024," the Black Lotus Labs team at Lumen
☐ β˜† βœ‡ The Hacker News

New ZenHammer Attack Bypasses RowHammer Defenses on AMD CPUs

By: Newsroom β€” March 28th 2024 at 14:20
Cybersecurity researchers from ETH Zurich have developed a new variant of the RowHammer DRAM (dynamic random-access memory) attack that, for the first time, successfully works against AMD Zen 2 and Zen 3 systems despite mitigations such as Target Row Refresh (TRR). "This result proves that AMD systems are equally vulnerable to Rowhammer as Intel systems, which greatly increases the attack
☐ β˜† βœ‡ The Hacker News

Telegram Offers Premium Subscription in Exchange for Using Your Number to Send OTPs

By: Newsroom β€” March 28th 2024 at 08:07
In June 2017, a study of more than 3,000 Massachusetts Institute of Technology (MIT) students published by the National Bureau for Economic Research (NBER) found that 98% of them were willing to give away their friends' email addresses in exchange for free pizza. "Whereas people say they care about privacy, they are willing to relinquish private data quite easily when
☐ β˜† βœ‡ The Hacker News

Microsoft Edge Bug Could Have Allowed Attackers to Silently Install Malicious Extensions

By: Newsroom β€” March 27th 2024 at 12:54
A now-patched security flaw in the Microsoft Edge web browser could have been abused to install arbitrary extensions on users' systems and carry out malicious actions.  "This flaw could have allowed an attacker to exploit a private API, initially intended for marketing purposes, to covertly install additional browser extensions with broad permissions without the user's knowledge," Guardio
☐ β˜† βœ‡ The Hacker News

Key Lesson from Microsoft’s Password Spray Hack: Secure Every Account

By: The Hacker News β€” March 25th 2024 at 11:37
In January 2024, Microsoft discovered they’d been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant. It wasn’t a highly technical hack that exploited a zero-day vulnerability – the hackers used a simple password spray attack to take control of
☐ β˜† βœ‡ The Hacker News

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

By: Newsroom β€” March 25th 2024 at 09:02
A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations. Dubbed GoFetch, the vulnerability relates to a microarchitectural side-channel attack that takes advantage of a feature known as data memory-dependent prefetcher (DMP) to target constant-time cryptographic implementations and capture sensitive data
☐ β˜† βœ‡ The Hacker News

Russian Hackers Use 'WINELOADER' Malware to Target German Political Parties

By: Newsroom β€” March 23rd 2024 at 06:03
The WINELOADER backdoor used in recent cyber attacks targeting diplomatic entities with wine-tasting phishing lures has been attributed as the handiwork of a hacking group with links to Russia's Foreign Intelligence Service (SVR), which was responsible for breaching SolarWinds and Microsoft. The findings come from Mandiant, which said Midnight Blizzard (aka APT29, BlueBravo, or
☐ β˜† βœ‡ The Hacker News

Massive Sign1 Campaign Infects 39,000+ WordPress Sites with Scam Redirects

By: Newsroom β€” March 22nd 2024 at 11:27
A massive malware campaign dubbed Sign1 has compromised over 39,000 WordPress sites in the last six months, using malicious JavaScript injections to redirect users to scam sites. The most recent variant of the malware is estimated to have infected no less than 2,500 sites over the past two months alone, Sucuri said in a report published this week. The attacks entail injecting rogue
☐ β˜† βœ‡ The Hacker News

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

By: Newsroom β€” March 18th 2024 at 09:46
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (
☐ β˜† βœ‡ The Hacker News

Malware Campaign Exploits Popup Builder WordPress Plugin to Infect 3,900+ Sites

By: Newsroom β€” March 12th 2024 at 09:15
A new malware campaign is leveraging a high-severity security flaw in the Popup Builder plugin for WordPress to inject malicious JavaScript code. According to Sucuri, the campaign has infected more than 3,900 sites over the past three weeks. "These attacks are orchestrated from domains less than a month old, with registrations dating back to February 12th, 2024," security researcher
☐ β˜† βœ‡ The Hacker News

Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets

By: Newsroom β€” March 9th 2024 at 04:01
Microsoft on Friday revealed that the Kremlin-backed threat actor known as Midnight Blizzard (aka APT29 or Cozy Bear) managed to gain access to some of its source code repositories and internal systems following a hack that came to light in January 2024. "In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our
☐ β˜† βœ‡ The Hacker News

Hacked WordPress Sites Abusing Visitors' Browsers for Distributed Brute-Force Attacks

By: Newsroom β€” March 7th 2024 at 13:45
Threat actors are conducting brute-force attacks against WordPress sites by leveraging malicious JavaScript injections, new findings from Sucuri reveal. The attacks, which take the form of distributed brute-force attacks, β€œtarget WordPress websites from the browsers of completely innocent and unsuspecting site visitors,” security researcher Denis Sinegubko said. The activity is part of a&
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

By: Newsroom β€” March 5th 2024 at 10:53
A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds. β€œSavvy Seahorse is a DNS threat actor who convinces victims to create accounts on fake investment platforms, make deposits to a personal account, and then transfers those deposits to a bank in Russia,” Infoblox said in a report
☐ β˜† βœ‡ The Hacker News

Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management

By: The Hacker News β€” February 28th 2024 at 10:37
Traditional perimeter-based security has become costly and ineffective. As a result, communications security between people, systems, and networks is more important than blocking access with firewalls. On top of that, most cybersecurity risks are caused by just a few superusers – typically one out of 200 users. There’s a company aiming to fix the gap between traditional PAM and IdM
☐ β˜† βœ‡ The Hacker News

WordPress LiteSpeed Plugin Vulnerability Puts 5 Million Sites at Risk

By: Newsroom β€” February 27th 2024 at 14:43
A security vulnerability has been disclosed in the LiteSpeed Cache plugin for WordPress that could enable unauthenticated users to escalate their privileges. Tracked as CVE-2023-40000, the vulnerability was addressed in October 2023 in version 5.7.0.1. "This plugin suffers from unauthenticated site-wide stored [cross-site scripting] vulnerability and could allow any unauthenticated user
☐ β˜† βœ‡ The Hacker News

Five Eyes Agencies Expose APT29's Evolving Cloud Attack Tactics

By: Newsroom β€” February 27th 2024 at 10:34
Cybersecurity and intelligence agencies from the Five Eyes nations have released a joint advisory detailing the evolving tactics of the Russian state-sponsored threat actor known as APT29. The hacking outfit, also known as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes, is assessed to be affiliated with the Foreign Intelligence Service (SVR) of the
☐ β˜† βœ‡ The Hacker News

WordPress Plugin Alert - Critical SQLi Vulnerability Threatens 200K+ Websites

By: Newsroom β€” February 27th 2024 at 05:43
A critical security flaw has been disclosed in a popular WordPress plugin called Ultimate Member that has more than 200,000 active installations. The vulnerability, tracked as CVE-2024-1071, carries a CVSS score of 9.8 out of a maximum of 10. Security researcher Christiaan Swiers has been credited with discovering and reporting the flaw. In an advisory published last week, WordPress
☐ β˜† βœ‡ The Hacker News

Three Tips to Protect Your Secrets from AI Accidents

By: The Hacker News β€” February 26th 2024 at 10:29
Last year, the Open Worldwide Application Security Project (OWASP) published multiple versions of the "OWASP Top 10 For Large Language Models," reaching a 1.0 document in August and a 1.1 document in October. These documents not only demonstrate the rapidly evolving nature of Large Language Models, but the evolving ways in which they can be attacked and defended. We're going to talk in this
☐ β˜† βœ‡ The Hacker News

A New Age of Hacktivism

By: The Hacker News β€” February 22nd 2024 at 10:44
In the past 2 years, we have observed a significant surge in hacktivism activity due to ongoing wars and geopolitical conflicts in various regions. Since the war against Ukraine began, we have witnessed a notable mobilization of non-state and state-backed actors alike, forming new groups or joining existing hacker collectives.  We understand hacktivism as a form of computer hacking that is
☐ β˜† βœ‡ The Hacker News

SaaS Compliance through the NIST Cybersecurity Framework

By: The Hacker News β€” February 20th 2024 at 10:53
The US National Institute of Standards and Technology (NIST) cybersecurity framework is one of the world's most important guidelines for securing networks. It can be applied to any number of applications, including SaaS.  One of the challenges facing those tasked with securing SaaS applications is the different settings found in each application. It makes it difficult to develop a
☐ β˜† βœ‡ The Hacker News

WordPress Bricks Theme Under Active Attack: Critical Flaw Impacts 25,000+ Sites

By: Newsroom β€” February 20th 2024 at 09:08
A critical security flaw in the Bricks theme for WordPress is being actively exploited by threat actors to run arbitrary PHP code on susceptible installations. The flaw, tracked as CVE-2024-25600 (CVSS score: 9.8), enables unauthenticated attackers to achieve remote code execution. It impacts all versions of the Bricks up to and including 1.9.6. It has been addressed by the theme developers in&
☐ β˜† βœ‡ The Hacker News

Russian-Linked Hackers Target 80+ Organizations via Roundcube Flaws

By: Newsroom β€” February 19th 2024 at 05:05
Threat actors operating with interests aligned to Belarus and Russia have been linked to a new cyber espionage campaign that likely exploited cross-site scripting (XSS) vulnerabilities in Roundcube webmail servers to target over 80 organizations. These entities are primarily located in Georgia, Poland, and Ukraine, according to Recorded Future, which attributed the intrusion set to a threat
☐ β˜† βœ‡ The Hacker News

Russian Turla Hackers Target Polish NGOs with New TinyTurla-NG Backdoor

By: Newsroom β€” February 15th 2024 at 15:08
The Russia-linked threat actor known as Turla has been observed using a new backdoor called TinyTurla-NG as part of a three-month-long campaign targeting Polish non-governmental organizations in December 2023. "TinyTurla-NG, just like TinyTurla, is a small 'last chance' backdoor that is left behind to be used when all other unauthorized access/backdoor mechanisms have failed or been
☐ β˜† βœ‡ The Hacker News

Midnight Blizzard and Cloudflare-Atlassian Cybersecurity Incidents: What to Know

By: The Hacker News β€” February 13th 2024 at 11:10
The Midnight Blizzard and Cloudflare-Atlassian cybersecurity incidents raised alarms about the vulnerabilities inherent in major SaaS platforms. These incidents illustrate the stakes involved in SaaS breaches β€” safeguarding the integrity of SaaS apps and their sensitive data is critical but is not easy. Common threat vectors such as sophisticated spear-phishing, misconfigurations and
☐ β˜† βœ‡ The Hacker News

Ivanti Vulnerability Exploited to Install 'DSLog' Backdoor on 670+ IT Infrastructures

By: Newsroom β€” February 13th 2024 at 07:03
Threat actors are leveraging a recently disclosed security flaw impacting Ivanti Connect Secure, Policy Secure, and ZTA gateways to deploy a backdoor codenamed DSLog on susceptible devices. That's according to findings from Orange Cyberdefense, which said it observed the exploitation of CVE-2024-21893 within hours of the public release of the proof-the-concept (PoC) code. CVE
☐ β˜† βœ‡ The Hacker News

4 Ways Hackers use Social Engineering to Bypass MFA

By: The Hacker News β€” February 12th 2024 at 11:14
When it comes to access security, one recommendation stands out above the rest: multi-factor authentication (MFA). With passwords alone being simple work for hackers, MFA provides an essential layer of protection against breaches. However, it's important to remember that MFA isn't foolproof. It can be bypassed, and it often is.  If a password is compromised, there are several options
☐ β˜† βœ‡ The Hacker News

Cloudzy Elevates Cybersecurity: Integrating Insights from Recorded Future to Revolutionize Cloud Security

By: The Hacker News β€” February 2nd 2024 at 10:30
Cloudzy, a prominent cloud infrastructure provider, proudly announces a significant enhancement in its cybersecurity landscape. This breakthrough has been achieved through a recent consultation with Recorded Future, a leader in providing real-time threat intelligence and cybersecurity analytics. This initiative, coupled with an overhaul of Cloudzy's cybersecurity strategies, represents a major
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting Ivanti VPN Flaws to Deploy KrustyLoader Malware

By: Newsroom β€” January 31st 2024 at 07:23
A pair of recently disclosed zero-day flaws in Ivanti Connect Secure (ICS) virtual private network (VPN) devices have been exploited to deliver a Rust-based payload called KrustyLoader that's used to drop the open-source Sliver adversary simulation tool. The security vulnerabilities, tracked as CVE-2023-46805 (CVSS score: 8.2) and CVE-2024-21887 (CVSS score: 9.1), could be abused
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Widening APT29 Espionage Attacks Targeting Global Orgs

By: Newsroom β€” January 26th 2024 at 06:03
Microsoft on Thursday said the Russian state-sponsored threat actors responsible for a cyber attack on its systems in late November 2023 have been targeting other organizations and that it's currently beginning to notify them. The development comes a day after Hewlett Packard Enterprise (HPE) revealed that it had been the victim of an attack perpetrated by a hacking crew
☐ β˜† βœ‡ The Hacker News

LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks

By: Newsroom β€” January 25th 2024 at 11:30
Cybersecurity researchers have uncovered an updated version of a backdoor called LODEINFO that's distributed via spear-phishing attacks. The findings come from Japanese company ITOCHU Cyber & Intelligence, which said the malware "has been updated with new features, as well as changes to the anti-analysis (analysis avoidance) techniques." LODEINFO (versions 0.6.6 and 0.6.7
☐ β˜† βœ‡ The Hacker News

Tech Giant HP Enterprise Hacked by Russian Hackers Linked to DNC Breach

By: Newsroom β€” January 25th 2024 at 05:48
Hackers with links to the Kremlin are suspected to have infiltrated information technology company Hewlett Packard Enterprise's (HPE) cloud email environment to exfiltrate mailbox data. "The threat actor accessed and exfiltrated data beginning in May 2023 from a small percentage of HPE mailboxes belonging to individuals in our cybersecurity, go-to-market, business segments, and other functions,"
☐ β˜† βœ‡ The Hacker News

VexTrio: The Uber of Cybercrime - Brokering Malware for 60+ Affiliates

By: Newsroom β€” January 23rd 2024 at 14:33
The threat actors behind ClearFake, SocGholish, and dozens of other e-crime outfits have established partnerships with another entity known as VexTrio as part of a massive "criminal affiliate program," new findings from Infoblox reveal. The latest development demonstrates the "breadth of their activities and depth of their connections within the cybercrime industry," the company said,
☐ β˜† βœ‡ The Hacker News

52% of Serious Vulnerabilities We Find are Related to Windows 10

By: The Hacker News β€” January 22nd 2024 at 11:22
We analyzed 2,5 million vulnerabilities we discovered in our customer’s assets. This is what we found. Digging into the data The dataset we analyze here is representative of a subset of clients that subscribe to our vulnerability scanning services. Assets scanned include those reachable across the Internet, as well as those present on internal networks. The data includes findings for network
☐ β˜† βœ‡ The Hacker News

Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack

By: Newsroom β€” January 20th 2024 at 03:11
Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments. The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly
☐ β˜† βœ‡ The Hacker News

Remcos RAT Spreading Through Adult Games in New Attack Wave

By: Newsroom β€” January 16th 2024 at 13:22
The remote access trojan (RAT) known as Remcos RAT has been found being propagated via webhards by disguising it as adult-themed games in South Korea. WebHard, short for web hard drive, is a popular online file storage system used to upload, download, and share files in the country. While webhards have been used in the past to deliver njRAT, UDP RAT, and DDoS botnet malware, the
☐ β˜† βœ‡ The Hacker News

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

By: Newsroom β€” January 16th 2024 at 07:59
The operators behind the now-defunct Inferno Drainer created more than 16,000 unique malicious domains over a span of one year between 2022 and 2023. The scheme β€œleveraged high-quality phishing pages to lure unsuspecting users into connecting their cryptocurrency wallets with the attackers’ infrastructure that spoofed Web3 protocols to trick victims into authorizing transactions,”
☐ β˜† βœ‡ The Hacker News

Balada Injector Infects Over 7,100 WordPress Sites Using Plugin Vulnerability

By: Newsroom β€” January 15th 2024 at 07:45
Thousands of WordPress sites using a vulnerable version of the Popup Builder plugin have been compromised with a malware called Balada Injector. First documented by Doctor Web in January 2023, the campaign takes place in a series of periodic attack waves, weaponizing security flaws WordPress plugins to inject backdoor designed to redirect visitors of infected sites to bogus tech
☐ β˜† βœ‡ The Hacker News

NoaBot: Latest Mirai-Based Botnet Targeting SSH Servers for Crypto Mining

By: Newsroom β€” January 10th 2024 at 15:15
A new Mirai-based botnet called NoaBot is being used by threat actors as part of a crypto mining campaign since the beginning of 2023. β€œThe capabilities of the new botnet, NoaBot, include a wormable self-spreader and an SSH key backdoor to download and execute additional binaries or spread itself to new victims,” Akamai security researcher Stiv Kupchik said in a report shared with The
☐ β˜† βœ‡ The Hacker News

Pro-Iranian Hacker Group Targeting Albania with No-Justice Wiper Malware

By: Newsroom β€” January 6th 2024 at 06:48
The recent wave of cyber attacks targeting Albanian organizations involved the use of a wiper called No-Justice. The findings come from cybersecurity company ClearSky, which said the Windows-based malware "crashes the operating system in a way that it cannot be rebooted." The intrusions have been attributed to an Iranian β€œpsychological operation group” known as Homeland
☐ β˜† βœ‡ The Hacker News

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

By: Newsroom β€” December 28th 2023 at 11:19
The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as
☐ β˜† βœ‡ The Hacker News

New Rugmi Malware Loader Surges with Hundreds of Daily Detections

By: Newsroom β€” December 28th 2023 at 05:56
A new malware loader is being used by threat actors to deliver a wide range of information stealers such as Lumma Stealer (aka LummaC2), Vidar, RecordBreaker (aka Raccoon Stealer V2), and Rescoms. Cybersecurity firm ESET is tracking the trojan under the name Win/TrojanDownloader.Rugmi. "This malware is a loader with three types of components: a downloader that downloads an
☐ β˜† βœ‡ The Hacker News

Rogue WordPress Plugin Exposes E-Commerce Sites to Credit Card Theft

By: Newsroom β€” December 22nd 2023 at 16:47
Threat hunters have discovered a rogue WordPress plugin that's capable of creating bogus administrator users and injecting malicious JavaScript code to steal credit card information. The skimming activity is part of a Magecart campaign targeting e-commerce websites, according to Sucuri. "As with many other malicious or fake WordPress plugins it contains some deceptive information at
❌