Normal view

There are new articles available, click to refresh the page.
Today — 15 May 2024The Hacker News

FBI Seizes BreachForums Again, Urges Users to Report Criminal Activity

By: Newsroom
15 May 2024 at 17:52
Law enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known for peddling stolen data, for the second time within a year. The website ("breachforums[.]st") has been replaced by a seizure banner stating the clearnet cybercrime forum is under the control of the Federal Bureau of Investigation (FBI).  The operation is the

Turla Group Deploys LunarWeb and LunarMail Backdoors in Diplomatic Missions

By: Newsroom
15 May 2024 at 12:29
An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned cyberespionage group Turla (aka Iron Hunter, Pensive Ursa, Secret Blizzard, Snake, Uroburos, and Venomous

Ebury Botnet Malware Compromises 400,000 Linux Servers Over Past 14 Years

By: Newsroom
15 May 2024 at 10:56
A malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised as of late 2023. The findings come from Slovak cybersecurity firm ESET, which characterized it as one of the most advanced server-side malware campaigns for financial gain. "Ebury actors have been pursuing monetization activities [...],

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering

By: Newsroom
15 May 2024 at 08:28
A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it's known that Alexey Pertsev, a 31-year-old Russian national, has been awaiting trial in the Netherlands on money laundering charges.

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

By: Newsroom
15 May 2024 at 07:17
Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity. This is in addition to 30 vulnerabilities&

Yesterday — 14 May 2024The Hacker News

Google Launches AI-Powered Theft and Data Protection Features for Android Devices

By: Newsroom
15 May 2024 at 17:00
Google has announced a slew of privacy and security features in Android, including a suite of advanced protection features to help secure users' devices and data in the event of a theft. These features aim to help protect data before, during and after a theft attempt, the tech giant said, adding they are expected to be available via an update to Google Play services for devices running

Android 15 Rolls Out Advanced Features to Protect Users from Scams and Malicious Apps

By: Newsroom
15 May 2024 at 17:00
Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to the Play Integrity API that third-party app developers can take advantage of to secure their applications against malware. "Developers can check if there are other apps running that could be capturing the screen, creating

VMware Patches Severe Security Flaws in Workstation and Fusion Products

By: Newsroom
14 May 2024 at 15:49
Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation

By: Newsroom
14 May 2024 at 13:51
Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

By: Newsroom
14 May 2024 at 11:17
The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641 (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

By: Newsroom
14 May 2024 at 10:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices

By: Newsroom
14 May 2024 at 05:16
Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "

Before yesterdayThe Hacker News

MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices

By: Newsroom
13 May 2024 at 14:29
The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded devices used in critical infrastructure environments. "The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them," the non-profit said

Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries

By: Newsroom
13 May 2024 at 10:12
Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and unauthorized privilege escalation, posing substantial risks to integral communication networks and IoT

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

By: Newsroom
13 May 2024 at 10:01
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS

Malicious Python Package Hides Sliver C2 Framework in Fake Requests Library Logo

By: Newsroom
13 May 2024 at 06:18
Cybersecurity researchers have identified a malicious Python package that purports to be an offshoot of the popular requests library and has been found concealing a Golang-version of the Sliver command-and-control (C2) framework within a PNG image of the project's logo.  The package employing this steganographic trickery is requests-darwin-lite, which has been

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

By: Newsroom
11 May 2024 at 07:29
The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. "The threat actors used malicious websites to impersonate well-known brands, including AnyDesk, WinSCP, BlackRock, Asana, Concur, The Wall

North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms

By: Newsroom
10 May 2024 at 14:54
The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads, and exfiltration of files,"

Chrome Zero-Day Alert — Update Your Browser to Patch New Vulnerability

By: Newsroom
10 May 2024 at 10:23
Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited in the wild. Tracked as CVE-2024-4671, the high-severity vulnerability has been described as a case of use-after-free in the Visuals component. It was reported by an anonymous researcher on May 7, 2024. Use-after-free bugs, which arise when a program

Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials

By: Newsroom
10 May 2024 at 10:21
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The

Researchers Uncover 'LLMjacking' Scheme Targeting Cloud-Hosted AI Models

By: Newsroom
10 May 2024 at 07:41
Cybersecurity researchers have discovered a novel attack that employs stolen cloud credentials to target cloud-hosted large language model (LLM) services with the goal of selling access to other threat actors. The attack technique has been codenamed LLMjacking by the Sysdig Threat Research Team. "Once initial access was obtained, they exfiltrated cloud credentials and gained

New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation

By: Newsroom
9 May 2024 at 17:55
Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim's network traffic by just being on the same local network. The "decloaking" method has been assigned the CVE identifier CVE-2024-3661 (CVSS score: 7.6). It impacts all operating systems that implement a DHCP client and has

Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign

By: Newsroom
9 May 2024 at 15:20
Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link

Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery

By: Newsroom
9 May 2024 at 11:04
Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That's according to findings from Juniper Threat Labs, which said the vulnerabilities CVE-2023-46805 and CVE-2024-21887 have been leveraged to deliver the botnet payload. While CVE-2023-46805 is an authentication bypass flaw,

Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover

By: Newsroom
9 May 2024 at 06:11
Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to seize control of the devices and create hidden rogue administrator accounts for persistence. The remotely exploitable flaws "can give attackers full administrative control of the device, and subsequently allow attackers to create accounts on any F5 assets managed by the Next

New Spectre-Style 'Pathfinder' Attack Targets Intel CPU, Leak Encryption Keys and Data

By: Newsroom
8 May 2024 at 14:17
Researchers have discovered two novel attack methods targeting high-performance Intel CPUs that could be exploited to stage a key recovery attack against the Advanced Encryption Standard (AES) algorithm. The techniques have been collectively dubbed Pathfinder by a group of academics from the University of California San Diego, Purdue University, UNC Chapel

Hijack Loader Malware Employs Process Hollowing, UAC Bypass in Latest Version

By: Newsroom
8 May 2024 at 10:58
A newer version of a malware loader called Hijack Loader has been observed incorporating an updated set of anti-analysis techniques to fly under the radar. "These enhancements aim to increase the malware's stealthiness, thereby remaining undetected for longer periods of time," Zscaler ThreatLabz researcher Muhammed Irfan V A said in a technical report. "Hijack

Hackers Exploiting LiteSpeed Cache Bug to Gain Full Control of WordPress Sites

By: Newsroom
8 May 2024 at 07:03
A high-severity flaw impacting the LiteSpeed Cache plugin for WordPress is being actively exploited by threat actors to create rogue admin accounts on susceptible websites. The findings come from WPScan, which said that the vulnerability (CVE-2023-40000, CVSS score: 8.3) has been leveraged to set up bogus admin users with the names wpsupp‑user 

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator

By: Newsroom
7 May 2024 at 15:49
The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the Treasury’s Office of Foreign Assets Control (

❌
❌