The Hacker News

Syndikovat obsah
The Hacker News has been internationally recognized as a leading news source dedicated to promoting awareness for security experts and [email protected]
Aktualizace: 46 min 17 sek zpět

New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

19 Březen, 2024 - 06:28
A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT’s typical delivery mechanism by leveraging OLE (ObjectNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials

19 Březen, 2024 - 05:47
A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced. Sandu Boris Diaconu was charged with conspiracy to commit access device and computer fraud and possession of 15 or more unauthorized
Kategorie: Hacking & Security

E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials

19 Březen, 2024 - 05:47
A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced. Sandu Boris Diaconu was charged with conspiracy to commit access device and computer fraud and possession of 15 or more unauthorized Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

18 Březen, 2024 - 18:56
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in
Kategorie: Hacking & Security

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

18 Březen, 2024 - 18:56
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Fortra Patches Critical RCE Vulnerability in FileCatalyst Transfer Tool

18 Březen, 2024 - 13:58
Fortra has released details of a now-patched critical security flaw impacting its FileCatalyst file transfer solution that could allow unauthenticated attackers to gain remote code execution on susceptible servers. Tracked as CVE-2024-25153, the shortcoming carries a CVSS score of 9.8 out of a maximum of 10. "A directory traversal within the 'ftpservlet' of the FileCatalyst Workflow
Kategorie: Hacking & Security

Fortra Patches Critical RCE Vulnerability in FileCatalyst Transfer Tool

18 Březen, 2024 - 13:58
Fortra has released details of a now-patched critical security flaw impacting its FileCatalyst file transfer solution that could allow unauthenticated attackers to gain remote code execution on susceptible servers. Tracked as CVE-2024-25153, the shortcoming carries a CVSS score of 9.8 out of a maximum of 10. "A directory traversal within the 'ftpservlet' of the FileCatalyst Workflow Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

18 Březen, 2024 - 13:35
Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is embedded in a separate JSON file hosted on an external website," Netskope Threat Labs
Kategorie: Hacking & Security

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

18 Březen, 2024 - 13:35
Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is embedded in a separate JSON file hosted on an external website," Netskope Threat Labs Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

18 Březen, 2024 - 10:46
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (
Kategorie: Hacking & Security

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

18 Březen, 2024 - 10:46
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

18 Březen, 2024 - 06:59
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated
Kategorie: Hacking & Security

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

18 Březen, 2024 - 06:59
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Using Cracked Software on GitHub to Spread RisePro Info Stealer

16 Březen, 2024 - 13:31
Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro. The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary. "The repositories look
Kategorie: Hacking & Security

Hackers Using Cracked Software on GitHub to Spread RisePro Info Stealer

16 Březen, 2024 - 13:31
Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro. The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary. "The repositories look Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

15 Březen, 2024 - 18:46
A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions. "All the common synchronization primitives implemented
Kategorie: Hacking & Security

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

15 Březen, 2024 - 18:46
A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions. "All the common synchronization primitives implemented Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

15 Březen, 2024 - 12:34
Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and within the ecosystem could allow attackers to install malicious plugins without users' consent
Kategorie: Hacking & Security

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

15 Březen, 2024 - 12:34
Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and within the ecosystem could allow attackers to install malicious plugins without users' consent Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google Introduces Enhanced Real-Time URL Protection for Chrome Users

15 Březen, 2024 - 08:50
Google on Thursday announced an enhanced version of Safe Browsing to provide real-time, privacy-preserving URL protection and safeguard users from visiting potentially malicious sites. “The Standard protection mode for Chrome on desktop and iOS will check sites against Google’s server-side list of known bad sites in real-time,” Google’s Jonathan Li and Jasika Bawa said. “If we
Kategorie: Hacking & Security