❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayThe Hacker News

Hands-on Review: Myrror Security Code-Aware and Attack-Aware SCA

9 February 2024 at 10:58
Introduction The modern software supply chain represents an ever-evolving threat landscape, with each package added to the manifest introducing new attack vectors. To meet industry requirements, organizations must maintain a fast-paced development process while staying up-to-date with the latest security patches. However, in practice, developers often face a large amount of security work

MoqHao Android Malware Evolves with Auto-Execution Capability

By: Newsroom
9 February 2024 at 13:34
Threat hunters have identified a new variant of Android malware calledΒ MoqHaoΒ that automatically executes on infected devices without requiring any user interaction. "Typical MoqHao requires users to install and launch the app to get their desired purpose, but this new variant requires no execution," McAfee LabsΒ saidΒ in a report published this week. "While the app is

Raspberry Robin Malware Upgrades with Discord Spread and New Exploits

By: Newsroom
9 February 2024 at 16:32
The operators ofΒ Raspberry RobinΒ are now using two new one-day exploits to achieve local privilege escalation, even as the malware continues to be refined and improved to make it stealthier than before. This means that "Raspberry Robin has access to an exploit seller or its authors develop the exploits themselves in a short period of time," Check PointΒ saidΒ in a report this

Alert: New Stealthy "RustDoor" Backdoor Targeting Apple macOS Devices

By: Newsroom
10 February 2024 at 07:12
Apple macOS users are the target of a new Rust-based backdoor that has been operating under the radar since November 2023. The backdoor,Β codenamedΒ RustDoorΒ by Bitdefender, has been found to impersonate an update for Microsoft Visual Studio and target both Intel and Arm architectures. The exact initial access pathway used to propagate the implant is currently not known, although

U.S. DoJ Dismantles Warzone RAT Infrastructure, Arrests Key Operators

By: Newsroom
11 February 2024 at 10:54
The U.S. Justice Department (DoJ) on Friday announced the seizure of online infrastructure that was used to sell a remote access trojan (RAT) calledΒ Warzone RAT. The domains – www.warzone[.]wsΒ and three others – were "used to sell computer malware used by cybercriminals to secretly access and steal data from victims' computers," the DoJΒ said. Alongside the takedown, the

U.S. Offers $10 Million Bounty for Info Leading to Arrest of Hive Ransomware Leaders

By: Newsroom
12 February 2024 at 04:31
The U.S. Department of State hasΒ announcedΒ monetary rewards of up to $10 million for information about individuals holding key positions within the Hive ransomware operation. It is also giving away an additional $5 million for specifics that could lead to the arrest and/or conviction of any person "conspiring to participate in or attempting to participate in Hive ransomware activity."

Microsoft Introduces Linux-Like 'sudo' Command to Windows 11

By: Newsroom
12 February 2024 at 05:45
Microsoft said it's introducing Sudo for Windows 11 as part of an early preview version to help users execute commands with administrator privileges. "Sudo for Windows is a new way for users to run elevated commands directly from an unelevated console session," Microsoft Product Manager Jordi AdoumieΒ said. "It is an ergonomic and familiar solution for users who want to elevate a command

Why Are Compromised Identities the Nightmare to IR Speed and Efficiency?

12 February 2024 at 10:00
Incident response (IR) is a race against time. You engage your internal or external team because there's enough evidence that something bad is happening, but you’re still blind to the scope, the impact, and the root cause. The common set of IR tools and practices provides IR teams with the ability to discover malicious files and outbound network connections. However, the identity aspect - namely

CISA and OpenSSF Release Framework for Package Repository Security

12 February 2024 at 10:41
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that it's partnering with the Open Source Security Foundation (OpenSSF) Securing Software Repositories Working Group to publish a new framework to secure package repositories. Called theΒ Principles for Package Repository Security, the frameworkΒ aimsΒ to establish a set of foundational rules for package

4 Ways Hackers use Social Engineering to Bypass MFA

12 February 2024 at 11:14
When it comes to access security, one recommendation stands out above the rest: multi-factor authentication (MFA). With passwords alone being simple work for hackers, MFA provides an essential layer of protection against breaches. However, it's important to remember that MFA isn't foolproof. It can be bypassed, and it often is.Β  If a password is compromised, there are several options

Rhysida Ransomware Cracked, Free Decryption Tool Released

By: Newsroom
12 February 2024 at 13:12
Cybersecurity researchers have uncovered an "implementation vulnerability" that has made it possible to reconstruct encryption keys and decrypt data locked by Rhysida ransomware. The findings were published last week by a group of researchers from Kookmin University and the Korea Internet and Security Agency (KISA). "Through a comprehensive analysis of Rhysida Ransomware, we identified an

Alert: CISA Warns of Active 'Roundcube' Email Attacks - Patch Now

By: Newsroom
13 February 2024 at 04:51
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on MondayΒ addedΒ a medium-severity security flaw impacting Roundcube email software to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The issue, tracked asΒ CVE-2023-43770Β (CVSS score: 6.1), relates to a cross-site scripting (XSS) flaw that stems from the handling of

Ivanti Vulnerability Exploited to Install 'DSLog' Backdoor on 670+ IT Infrastructures

By: Newsroom
13 February 2024 at 07:03
Threat actors are leveraging a recently disclosed security flaw impacting Ivanti Connect Secure, Policy Secure, and ZTA gateways to deploy a backdoor codenamedΒ DSLogΒ on susceptible devices. That's according toΒ findingsΒ from Orange Cyberdefense, which said it observed the exploitation of CVE-2024-21893 within hours of the public release of the proof-the-concept (PoC) code.

Midnight Blizzard and Cloudflare-Atlassian Cybersecurity Incidents: What to Know

13 February 2024 at 11:10
The Midnight Blizzard and Cloudflare-Atlassian cybersecurity incidents raised alarms about the vulnerabilities inherent in major SaaS platforms. These incidents illustrate the stakes involved in SaaS breaches β€” safeguarding the integrity of SaaS apps and their sensitive data is critical but is not easy. Common threat vectors such as sophisticated spear-phishing, misconfigurations and

PikaBot Resurfaces with Streamlined Code and Deceptive Tactics

By: Newsroom
13 February 2024 at 14:07
The threat actors behind the PikaBot malware have made significant changes to the malware in what has been described as a case of "devolution." "Although it appears to be in a new development cycle and testing phase, the developers have reduced the complexity of the code by removing advanced obfuscation techniques and changing the network communications," Zscaler ThreatLabz researcher Nikolaos

Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit

By: Newsroom
13 February 2024 at 14:37
TheΒ GluptebaΒ botnet has been found to incorporate a previously undocumented Unified Extensible Firmware Interface (UEFI) bootkit feature, adding another layer of sophistication and stealth to the malware. "This bootkit can intervene and control the [operating system] boot process, enabling Glupteba to hide itself and create a stealthy persistence that can be extremely difficult to

Microsoft Rolls Out Patches for 73 Flaws, Including 2 Windows Zero-Days

By: Newsroom
14 February 2024 at 05:01
Microsoft has released patches to addressΒ 73 security flawsΒ spanning its software lineup as part of its Patch Tuesday updates for February 2024, including two zero-days that have come under active exploitation. Of the 73 vulnerabilities, 5 are rated Critical, 65 are rated Important, and three and rated Moderate in severity. This is in addition toΒ 24 flawsΒ that have been fixed

DarkMe Malware Targets Traders Using Microsoft SmartScreen Zero-Day Vulnerability

By: Newsroom
14 February 2024 at 07:33
A newly disclosed security flaw in the Microsoft Defender SmartScreen has been exploited as a zero-day by an advanced persistent threat actor calledΒ Water HydraΒ (aka DarkCasino) targeting financial market traders. Trend Micro, which began tracking the campaign in late December 2023, said it entails the exploitation of CVE-2024-21412, a security bypass vulnerability related to Internet

Bumblebee Malware Returns with New Tricks, Targeting U.S. Businesses

By: Newsroom
14 February 2024 at 11:18
The infamous malware loader and initial access broker known asΒ BumblebeeΒ has resurfaced after a four-month absence as part of a new phishing campaign observed in February 2024. Enterprise security firm Proofpoint said the activity targets organizations in the U.S. with voicemail-themed lures containing links to OneDrive URLs. "The URLs led to a Word file with names such as "

Cybersecurity Tactics FinServ Institutions Can Bank On in 2024

14 February 2024 at 11:23
The landscape of cybersecurity in financial services is undergoing a rapid transformation. Cybercriminals are exploiting advanced technologies and methodologies, making traditional security measures obsolete. The challenges are compounded for community banks that must safeguard sensitive financial data against the same level of sophisticated threats as larger institutions, but often with more

Ubuntu 'command-not-found' Tool Could Trick Users into Installing Rogue Packages

By: Newsroom
14 February 2024 at 13:26
Cybersecurity researchers have found that it's possible for threat actors to exploit a well-known utility called command-not-found to recommend their own rogue packages and compromise systems running Ubuntu operating system. "While 'command-not-found' serves as a convenient tool for suggesting installations for uninstalled commands, it can be inadvertently manipulated by attackers through the

Microsoft, OpenAI Warn of Nation-State Hackers Weaponizing AI for Cyber Attacks

By: Newsroom
14 February 2024 at 14:39
Nation-state actors associated with Russia, North Korea, Iran, and China are experimenting with artificial intelligence (AI) and large language models (LLMs) to complement their ongoing cyber attack operations. The findings come from a report published by Microsoft in collaboration with OpenAI, both of whichΒ saidΒ they disrupted efforts made by five state-affiliated actors that used its

Critical Exchange Server Flaw (CVE-2024-21410) Under Active Exploitation

By: Newsroom
15 February 2024 at 05:19
Microsoft on Wednesday acknowledged that a newly disclosed critical security flaw in Exchange Server has been actively exploited in the wild, a day after it released fixes for the vulnerability as part of itsΒ Patch Tuesday updates. Tracked asΒ CVE-2024-21410Β (CVSS score: 9.8), the issue has been described as a case of privilege escalation impacting the Exchange Server. "An attacker

Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks

By: Newsroom
15 February 2024 at 09:31
A Chinese-speaking threat actor codenamedΒ GoldFactoryΒ has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that's capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms,"

How Nation-State Actors Target Your Business: New Research Exposes Major SaaS Vulnerabilities

15 February 2024 at 11:30
With many of the highly publicized 2023 cyber attacks revolving around one or more SaaS applications, SaaS has become a cause for genuine concern in many boardroom discussions. More so than ever, considering that GenAI applications are, in fact, SaaS applications. Wing Security (Wing), a SaaS security company, conducted an analysis of 493 SaaS-using companies in Q4 of 2023.Β Their study

Ivanti Pulse Secure Found Using 11-Year-Old Linux Version and Outdated Libraries

By: Newsroom
15 February 2024 at 14:20
A reverse engineering of the firmware running on Ivanti Pulse Secure appliances has revealed numerous weaknesses, once again underscoring the challenge of securing software supply chains. Eclypsiusm, which acquired firmware version 9.1.18.2-24467.1 as part of the process, said the base operating system used by the Utah-based software company for the device is CentOS 6.4. "Pulse Secure runs an

Russian Turla Hackers Target Polish NGOs with New TinyTurla-NG Backdoor

By: Newsroom
15 February 2024 at 15:08
The Russia-linked threat actor known as Turla has been observed using a new backdoor calledΒ TinyTurla-NGΒ as part of a three-month-long campaign targeting Polish non-governmental organizations in December 2023. "TinyTurla-NG, just like TinyTurla, is a small 'last chance' backdoor that is left behind to be used when all other unauthorized access/backdoor mechanisms have failed or been

U.S. Government Disrupts Russia-Linked Botnet Engaged in Cyber Espionage

By: Newsroom
16 February 2024 at 06:49
The U.S. government on Thursday said it disrupted a botnet comprising hundreds of small office and home office (SOHO) routers in the country that was put to use by the Russia-linked APT28 actor to conceal its malicious activities. "These crimes included vast spear-phishing and similar credential harvesting campaigns against targets of intelligence interest to the Russian government, such as U.S.

U.S. State Government Network Breached via Former Employee's Account

By: Newsroom
16 February 2024 at 07:40
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has revealed that an unnamed state government organization's network environment was compromised via an administrator account belonging to a former employee. "This allowed the threat actor to successfully authenticate to an internal virtual private network (VPN) access point," the agencyΒ saidΒ in a joint advisory published

❌
❌