Normal view

There are new articles available, click to refresh the page.
Before yesterdayThe Hacker News

3 Ransomware Group Newcomers to Watch in 2024

15 January 2024 at 13:55
The ransomware industry surged in 2023 as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 4,368 cases.  Figure 1: Year over year victims per quarter The rollercoaster ride from explosive growth in 2021 to a momentary dip in 2022 was just a teaser—2023 roared back with the same fervor as 2021, propelling existing groups and ushering in a wave of formidable

Opera MyFlaw Bug Could Let Hackers Run ANY File on Your Mac or Windows

By: Newsroom
15 January 2024 at 13:58
Cybersecurity researchers have disclosed a now-patched security flaw in the Opera web browser for Microsoft Windows and Apple macOS that could be exploited to execute any file on the underlying operating system. The remote code execution vulnerability has been codenamed MyFlaw by the Guardio Labs research team owing to the fact that it takes advantage of a feature called My Flow that

Hackers Weaponize Windows Flaw to Deploy Crypto-Siphoning Phemedrone Stealer

By: Newsroom
16 January 2024 at 07:13
Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called Phemedrone Stealer. “Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord,” Trend Micro researchers Peter Girnus, Aliakbar Zahravi, and Simon Zuckerbraun said. “It also

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

By: Newsroom
16 January 2024 at 07:59
The operators behind the now-defunct Inferno Drainer created more than 16,000 unique malicious domains over a span of one year between 2022 and 2023. The scheme “leveraged high-quality phishing pages to lure unsuspecting users into connecting their cryptocurrency wallets with the attackers’ infrastructure that spoofed Web3 protocols to trick victims into authorizing transactions,”

Remcos RAT Spreading Through Adult Games in New Attack Wave

By: Newsroom
16 January 2024 at 13:22
The remote access trojan (RAT) known as Remcos RAT has been found being propagated via webhards by disguising it as adult-themed games in South Korea. WebHard, short for web hard drive, is a popular online file storage system used to upload, download, and share files in the country. While webhards have been used in the past to deliver njRAT, UDP RAT, and DDoS botnet malware, the

Case Study: The Cookie Privacy Monster in Big Global Retail

16 January 2024 at 13:23
Explore how an advanced exposure management solution saved a major retail industry client from ending up on the naughty step due to a misconfiguration in its cookie management policy. This wasn’t anything malicious, but with modern web environments being so complex, mistakes can happen, and non-compliance fines can be just an oversight away.Download the full case study here. As a child,

Alert: Over 178,000 SonicWall Firewalls Potentially Vulnerable to Exploits - Act Now

By: Newsroom
16 January 2024 at 13:39
Over 178,000 SonicWall firewalls exposed over the internet are exploitable to at least one of the two security flaws that could be potentially exploited to cause a denial-of-service (DoS) condition and remote code execution (RCE). “The two issues are fundamentally the same but exploitable at different HTTP URI paths due to reuse of a vulnerable code pattern,” Jon Williams, a senior security

Zero-Day Alert: Update Chrome Now to Fix New Actively Exploited Vulnerability

By: Newsroom
17 January 2024 at 02:20
Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw. The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash. <!-- adsense --> "By reading out-of-bounds memory, an attacker might be able to

Citrix, VMware, and Atlassian Hit with Critical Flaws — Patch ASAP!

By: Newsroom
17 January 2024 at 04:14
Citrix is warning of two zero-day security vulnerabilities in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) that are being actively exploited in the wild. The flaws are listed below - CVE-2023-6548 (CVSS score: 5.5) - Authenticated (low privileged) remote code execution on Management Interface (requires access to NSIP, CLIP, or SNIP with management

GitHub Rotates Keys After High-Severity Vulnerability Exposes Credentials

By: Newsroom
17 January 2024 at 07:41
GitHub has revealed that it has rotated some keys in response to a security vulnerability that could be potentially exploited to gain access to credentials within a production container. The Microsoft-owned subsidiary said it was made aware of the problem on December 26, 2023, and that it addressed the issue the same day, in addition to rotating all potentially exposed credentials out of an

New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone

By: Newsroom
17 January 2024 at 10:22
Cybersecurity researchers have identified a "lightweight method" called&nbsp;iShutdown&nbsp;for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO Group's&nbsp;Pegasus, QuaDream's&nbsp;Reign, and Intellexa's&nbsp;Predator.&nbsp; Kaspersky, which analyzed a set of iPhones that were compromised with Pegasus, said the infections left traces in a file

Webinar: The Art of Privilege Escalation - How Hackers Become Admins

17 January 2024 at 10:59
In the digital age, the battleground for security professionals is not only evolving, it's expanding at an alarming rate. The upcoming webinar, "The Art of Privilege Escalation - How Hackers Become Admins," offers an unmissable opportunity for IT security experts to stay ahead in this relentless cyber war. Privilege escalation - the term might sound benign, but in the hands of a skilled hacker,

Feds Warn of AndroxGh0st Botnet Targeting AWS, Azure, and Office 365 Credentials

By: Newsroom
17 January 2024 at 11:14
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI)&nbsp;warned&nbsp;that threat actors deploying the&nbsp;AndroxGh0st&nbsp;malware are creating a botnet for "victim identification and exploitation in target networks." A Python-based malware,&nbsp;AndroxGh0st&nbsp;was first documented by Lacework in December 2022, with the malware

This Free Discovery Tool Finds and Mitigates AI-SaaS Risks

17 January 2024 at 13:30
Wing Security announced today that it now offers&nbsp;free discovery and a paid tier for automated control&nbsp;over thousands of AI and AI-powered SaaS applications. This will allow companies to better protect their intellectual property (IP) and data against the growing and evolving risks of AI usage. SaaS applications seem to be multiplying by the day, and so does their integration of AI

PAX PoS Terminal Flaw Could Allow Attackers to Tamper with Transactions

By: Newsroom
17 January 2024 at 13:51
The point-of-sale (PoS) terminals from PAX Technology are impacted by a collection of high-severity vulnerabilities that can be weaponized by threat actors to execute arbitrary code. The STM Cyber R&amp;D team, which reverse engineered the Android-based devices manufactured by the Chinese firm owing to their rapid deployment in Poland, said it unearthed half a dozen flaws that allow for

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By: Newsroom
18 January 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called&nbsp;Mint Sandstorm&nbsp;since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the

PixieFail UEFI Flaws Expose Millions of Computers to RCE, DoS, and Data Theft

By: Newsroom
18 January 2024 at 09:19
Multiple security vulnerabilities have been disclosed in the TCP/IP network protocol stack of an open-source reference implementation of the Unified Extensible Firmware Interface (UEFI) specification used widely in modern computers. Collectively dubbed&nbsp;PixieFail&nbsp;by Quarkslab, the&nbsp;nine issues&nbsp;reside in the TianoCore EFI Development Kit II (EDK II) and could be exploited to

MFA Spamming and Fatigue: When Security Measures Go Wrong

18 January 2024 at 12:02
In today's digital landscape, traditional password-only authentication systems have proven to be vulnerable to a wide range of cyberattacks. To safeguard critical business resources, organizations are increasingly turning to multi-factor authentication (MFA) as a more robust security measure. MFA requires users to provide multiple authentication factors to verify their identity, providing an

TensorFlow CI/CD Flaw Exposed Supply Chain to Poisoning Attacks

By: Newsroom
18 January 2024 at 12:34
Continuous integration and continuous delivery (CI/CD) misconfigurations discovered in the open-source&nbsp;TensorFlow&nbsp;machine learning framework could have been exploited to orchestrate&nbsp;supply chain attacks. The misconfigurations could be abused by an attacker to "conduct a supply chain compromise of TensorFlow releases on GitHub and PyPi by compromising TensorFlow's build agents via

Russian COLDRIVER Hackers Expand Beyond Phishing with Custom Malware

By: Newsroom
18 January 2024 at 14:49
The Russia-linked threat actor known as COLDRIVER has been observed evolving its tradecraft to go beyond credential harvesting to deliver its first-ever custom malware written in the Rust programming language. Google's Threat Analysis Group (TAG), which shared details of the latest activity, said the attack chains leverage PDFs as decoy documents to trigger the infection sequence. The lures are

New Docker Malware Steals CPU for Crypto & Drives Fake Website Traffic

By: Newsroom
18 January 2024 at 16:31
Vulnerable Docker services are being targeted by a novel campaign in which the threat actors are deploying XMRig cryptocurrency miner as well as the 9Hits Viewer software as part of a multi-pronged monetization strategy. "This is the first documented case of malware deploying the 9Hits application as a payload," cloud security firm Cado said, adding the development is a sign that adversaries are

U.S. Cybersecurity Agency Warns of Actively Exploited Ivanti EPMM Vulnerability

By: Newsroom
19 January 2024 at 04:55
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday&nbsp;added&nbsp;a now-patched critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core to its Known Exploited Vulnerabilities (KEV) catalog, stating it's being actively exploited in the wild. The vulnerability in question is&nbsp;CVE-2023-35082&nbsp;(CVSS score: 9.8), an authentication bypass

Npm Trojan Bypasses UAC, Installs AnyDesk with "Oscompatible" Package

By: Newsroom
19 January 2024 at 07:42
A malicious package uploaded to the npm registry has been found deploying a sophisticated remote access trojan on compromised Windows machines. The package, named "oscompatible," was published on January 9, 2024, attracting a total of 380 downloads before it was taken down. oscompatible included a "few strange binaries," according to software supply chain security firm Phylum, including a single

Preventing Data Loss: Backup and Recovery Strategies for Exchange Server Administrators

19 January 2024 at 11:24
In the current digital landscape, data has emerged as a crucial asset for organizations, akin to currency. It’s the lifeblood of any organization in today's interconnected and digital world. Thus, safeguarding the data is of paramount importance. Its importance is magnified in on-premises Exchange Server environments where vital business communication and emails are stored and managed.&nbsp; In

Experts Warn of macOS Backdoor Hidden in Pirated Versions of Popular Software

By: Newsroom
19 January 2024 at 12:48
Pirated applications targeting Apple macOS users have been observed containing a backdoor capable of granting attackers remote control to infected machines. "These applications are being hosted on Chinese pirating websites in order to gain victims," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley&nbsp;said. "Once detonated, the malware will download and execute multiple payloads

Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware

By: Newsroom
20 January 2024 at 02:16
The threat actor tracked as&nbsp;TA866&nbsp;has resurfaced after a nine-month hiatus with a new large-volume phishing campaign to deliver known malware families such as WasabiSeed and Screenshotter. The campaign, observed earlier this month and blocked by Proofpoint on January 11, 2024, involved sending thousands of invoice-themed emails targeting North America bearing decoy PDF files. "The PDFs

Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack

By: Newsroom
20 January 2024 at 03:11
Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments. The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as&nbsp;Midnight Blizzard&nbsp;(formerly

CISA Issues Emergency Directive to Federal Agencies on Ivanti Zero-Day Exploits

By: Newsroom
20 January 2024 at 04:31
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday issued an&nbsp;emergency directive&nbsp;urging Federal Civilian Executive Branch (FCEB) agencies to implement mitigations against two actively exploited zero-day flaws in Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) products. The development arrives as the&nbsp;vulnerabilities&nbsp;– an authentication bypass

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 Years

By: Newsroom
20 January 2024 at 10:23
An advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has been attributed to the abuse of a critical vulnerability in VMware vCenter Server as a zero-day since late 2021. "UNC3886 has a track record of utilizing zero-day vulnerabilities to complete their mission without being detected, and this latest example

❌
❌