ARTICLES  HOME  MARCH  Hacking  Articles -  H  2020 1 2 3  4  5  6  7  8  9 


H  AI(1) APT(24) Attack(15) BigBrothers(53) BotNet(9) Crime(17) Cryptocurrency(22) Cyber(3) Exploit(23) Hacking(17) ICS(3) Incindent(10) IoT(1) Mobil(0) OS(1) Phishing(6) Ransom(32) Safety(1) Security(17) Social(7) Spam(0) Virus(107) Vulnerebility(93)


New Hacker Group 'GambleForce' Tageting APAC Firms Using SQL Injection Attacks

CATEGORIE : Hacking

DATE: 14.12.23

WEB : The Hacker News

A previously unknown hacker outfit called GambleForce has been attributed to a series of SQL injection attacks against companies primarily in the Asia-Pacific (APAC) region since at least September 2023.

"GambleForce uses a set of basic yet very effective techniques, including SQL injections and the exploitation of vulnerable website content management systems (CMS) to steal sensitive information, such as user credentials," Singapore-headquartered Group-IB said in a report shared with The Hacker News.

New PoolParty Process Injection Techniques Outsmart Top EDR Solutions

CATEGORIE : Hacking

DATE: 11.12.23

WEB : The Hacker News

A new collection of eight process injection techniques, collectively dubbed PoolParty, could be exploited to achieve code execution in Windows systems while evading endpoint detection and response (EDR) systems.

SafeBreach researcher Alon Leviev said the methods are "capable of working across all processes without any limitations, making them more flexible than existing process injection techniques."

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

CATEGORIE : Hacking

DATE: 8.12.23

WEB : The Hacker News

The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities.

The Microsoft Threat Intelligence team is tracking under the cluster as Star Blizzard (formerly SEABORGIUM). It's also called Blue Callisto, BlueCharlie (or TAG-53), Calisto (alternately spelled Callisto), and TA446.

Alert: Threat Actors Can Leverage AWS STS to Infiltrate Cloud Accounts

CATEGORIE : Hacking

DATE: 7.12.23

WEB : The Hacker News

Threat actors can take advantage of Amazon Web Services Security Token Service (AWS STS) as a way to infiltrate cloud accounts and conduct follow-on attacks.

The service enables threat actors to impersonate user identities and roles in cloud environments, Red Canary researchers Thomas Gardner and Cody Betsworth said in a Tuesday analysis.

North Korean Hackers Distribute Trojanized CyberLink Software in Supply Chain Attack

CATEGORIE : Hacking

DATE: 23.11.23

WEB : The Hacker News

A North Korean state-sponsored threat actor tracked as Diamond Sleet is distributing a trojanized version of a legitimate application developed by a Taiwanese multimedia software developer called CyberLink to target downstream customers via a supply chain attack.

"This malicious file is a legitimate CyberLink application installer that has been modified to include malicious code that downloads, decrypts, and loads a second-stage payload," the Microsoft Threat Intelligence team said in an analysis on Wednesday.

North Korean Hackers Pose as Job Recruiters and Seekers in Malware Campaigns

CATEGORIE : Hacking

DATE: 23.11.23

WEB : The Hacker News

The activity clusters have been codenamed Contagious Interview and Wagemole, respectively, by Palo Alto Networks Unit 42.

Google Warns How Hackers Could Abuse Calendar Service as a Covert C2 Channel

CATEGORIE : Hacking

DATE: 6.11.23

WEB : The Hacker News

Google is warning of multiple threat actors sharing a public proof-of-concept (PoC) exploit that leverages its Calendar service to host command-and-control (C2) infrastructure.

The tool, called Google Calendar RAT (GCR), employs Google Calendar Events for C2 using a Gmail account. It was first published to GitHub in June 2023.

Researchers Expose Prolific Puma's Underground Link Shortening Service

CATEGORIE : Hacking

DATE: 2.11.23

WEB : The Hacker News

A threat actor known as Prolific Puma has been maintaining a low profile and operating an underground link shortening service that's offered to other threat actors for at least over the past four years.

Prolific Puma creates "domain names with an RDGA [registered domain generation algorithm] and use these domains to provide a link shortening service to other malicious actors, helping them evade detection while they distribute phishing, scams, and malware," Infoblox said in a new analysis pieced together from Domain Name System (DNS) analytics.

Researchers Uncover Wiretapping of XMPP-Based Instant Messaging Service

CATEGORIE : Hacking

DATE: 28.10.23

WEB : The Hacker News

New findings have shed light on what's said to be a lawful attempt to covertly intercept traffic originating from jabber[.]ru (aka xmpp[.]ru), an XMPP-based instant messaging service, via servers hosted on Hetzner and Linode (a subsidiary of Akamai) in Germany.

"The attacker has issued several new TLS certificates using Let's Encrypt service which were used to hijack encrypted STARTTLS connections on port 5222 using transparent [man-in-the-middle] proxy," a security researcher who goes by the alias ValdikSS said earlier this week.

Over 17,000 WordPress Sites Compromised by Balada Injector in September 2023

CATEGORIE : Hacking

DATE: 12.10.23

WEB : The Hacker News

More than 17,000 WordPress websites have been compromised in the month of September 2023 with a malware known as Balada Injector, nearly twice the number of detections in August.

Of these, 9,000 of the websites are said to have been infiltrated using a recently disclosed security flaw in the tagDiv Composer plugin (CVE-2023-3169, CVSS score: 6.1) that could be exploited by unauthenticated users to perform stored cross-site scripting (XSS) attacks.

Researcher Reveals New Techniques to Bypass Cloudflare's Firewall and DDoS Protection

CATEGORIE : Hacking

DATE: 3.10.23

WEB : The Hacker News

Firewall and distributed denial-of-service (DDoS) attack prevention mechanisms in Cloudflare can be circumvented by exploiting gaps in cross-tenant security controls, defeating the very purpose of these safeguards, it has emerged.

"Attackers can utilize their own Cloudflare accounts to abuse the per-design trust-relationship between Cloudflare and the customers' websites, rendering the protection mechanism ineffective," Certitude researcher Stefan Proksch said in a report published last week.

Cybercriminals Using PowerShell to Steal NTLMv2 Hashes from Compromised Windows

PowerShell

CATEGORIE : Hacking

DATE: 11.9.23

WEB : The Hacker News

A new cyber attack campaign is leveraging the PowerShell script associated with a legitimate red teaming tool to plunder NTLMv2 hashes from compromised Windows systems primarily located in Australia, Poland, and Belgium.

The activity has been codenamed Steal-It by Zscaler ThreatLabz.

Two LAPSUS$ Hackers Convicted in London Court for High-Profile Tech Firm Hacks

LAPSUS$ Hackers

CATEGORIE : Hacking

DATE: 26.8.23

WEB : The Hacker News

Two U.K. teenagers have been convicted by a jury in London for being part of the notorious LAPSUS$ (aka Slippy Spider) transnational gang and for orchestrating a series of brazen, high-profile hacks against major tech firms and demanding a ransom in exchange for not leaking the stolen information.

This includes Arion Kurtaj (aka White, Breachbase, WhiteDoxbin, and TeaPotUberHacker), an 18-year-old from Oxford, and an unnamed minor, who began collaborating in July 2021 after having met online, BBC reported this week.

Hackers Abusing Cloudflare Tunnels for Covert Communications

CATEGORIE : Hacking

DATE: 8.8.23

WEB : The Hacker News

New research has revealed that threat actors are abusing Cloudflare Tunnels to establish covert communication channels from compromised hosts and retain persistent access.

"Cloudflared is functionally very similar to ngrok," Nic Finn, a senior threat intelligence analyst at GuidePoint Security, said. "However, Cloudflared differs from ngrok in that it provides a lot more usability for free, including the ability to host TCP

Hundreds of Citrix NetScaler ADC and Gateway Servers Hacked in Major Cyber Attack

Citrix NetScaler ADC and Gateway Servers

CATEGORIE : Hacking

DATE: 3.8.23

WEB : The Hacker News

Hundreds of Citrix NetScaler ADC and Gateway servers have been breached by malicious actors to deploy web shells, according to the Shadowserver Foundation.

The non-profit said the attacks take advantage of CVE-2023-3519, a critical code injection vulnerability that could lead to unauthenticated remote code execution.

The flaw, patched by Citrix last month, carries a CVSS score of 9.8.

Owner of BreachForums Pleads Guilty to Cybercrime and Child Pornography Charges

Cybercrime

CATEGORIE : Hacking

DATE: 18.7.23

WEB : The Hacker News

Conor Brian Fitzpatrick, the owner of the now-defunct BreachForums website, has pleaded guilty to charges related to his operation of the cybercrime forum as well as having child pornography images.

The development, first reported by DataBreaches.net last week, comes nearly four months after Fitzpatrick (aka pompompurin) was formally charged in the U.S. with conspiracy to commit access device fraud and possession of child pornography.

Hackers Exploiting Unpatched WordPress Plugin Flaw to Create Secret Admin Accounts

Unpatched WordPress Plugin Flaw

CATEGORIE : Hacking

DATE: 26.7.23

WEB : The Hacker News

As many as 200,000 WordPress websites are at risk of ongoing attacks exploiting a critical unpatched security vulnerability in the Ultimate Member plugin.

The flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), impacts all versions of the Ultimate Member plugin, including the latest version (2.6.6) that was released on June 29, 2023.

Ultimate Member is a popular plugin that facilitates the creation of user-profiles and communities on WordPress sites. It also provides account management features.

New Mockingjay Process Injection Technique Could Let Malware Evade Detection

ChatGPT Chrome Browser

CATEGORIE : Hacking

DATE: 28.6.23

WEB : The Hacker News

A new process injection technique dubbed Mockingjay could be exploited by threat actors to bypass security solutions to execute malicious code on compromised systems.

"The injection is executed without space allocation, setting permissions or even starting a thread," Security Joes researchers Thiago Peixoto, Felipe Duarte, and Ido Naor said in a report shared with The Hacker News. "The uniqueness of this technique is that it requires a vulnerable DLL and copying code to the right section."

Researchers Find Way to Recover Cryptographic Keys by Analyzing LED Flickers

LED Flickers

CATEGORIE : Hacking

DATE: 26.7.23

WEB : The Hacker News

In what's an ingenious side-channel attack, a group of academics has found that it's possible to recover secret keys from a device by analyzing video footage of its power LED.

"Cryptographic computations performed by the CPU change the power consumption of the device which affects the brightness of the device's power LED," researchers from the Ben-Gurion University of the Negev and Cornell University said in a study.

By taking advantage of this observation, it's possible for threat actors to leverage video camera devices such as an iPhone 13 or an internet-connected surveillance camera to extract the cryptographic keys from a smart card reader­.

Adversary-in-the-Middle Attack Campaign Hits Dozens of Global Organizations

Adversary-in-the-Middle Attack

CATEGORIE : Hacking

DATE: 14.6.23

WEB : The Hacker News

"Dozens" of organizations across the world have been targeted as part of a broad business email compromise (BEC) campaign that involved the use of adversary-in-the-middle (AitM) techniques to carry out the attacks.

"Following a successful phishing attempt, the threat actor gained initial access to one of the victim employee's account and executed an 'adversary-in-the-middle' attack to bypass Office365 authentication and gain persistence access to that account," Sygnia researchers said in a report shared with The Hacker News.

Password Reset Hack Exposed in Honda's E-Commerce Platform, Dealers Data at Risk

ChatGPT Chrome Browser

CATEGORIE : Hacking

DATE: 12.6.23

WEB : The Hacker News

Security vulnerabilities discovered in Honda's e-commerce platform could have been exploited to gain unrestricted access to sensitive dealer information.

"Broken/missing access controls made it possible to access all data on the platform, even when logged in as a test account," security researcher Eaton Zveare said in a report published last week.

The platform is designed for the sale of power equipment, marine, lawn and garden businesses. It does not impact the Japanese company's automobile division.

Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack

Web Skimmer Attack

CATEGORIE : Hacking

DATE: 5.6.23

WEB : The Hacker News

Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that's designed to steal personally identifiable information (PII) and credit card data from e-commerce websites.

A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the distribution of malicious code without the knowledge of the victim sites.

Critical OAuth Vulnerability in Expo Framework Allows Account Hijacking

Vulnerability

CATEGORIE : Hacking

DATE: 26.7.23

WEB : The Hacker News

A critical security vulnerability has been disclosed in the Open Authorization (OAuth) implementation of the application development framework Expo.io.

The shortcoming, assigned the CVE identifier CVE-2023-28131, has a severity rating of 9.6 on the CVSS scoring system. API security firm Salt Labs said the issue rendered services using the framework susceptible to credential leakage, which could then be used to hijack accounts and siphon sensitive data.

Alert: Brazilian Hackers Targeting Users of Over 30 Portuguese Banks

Brazilian hackers

CATEGORIE : Hacking

DATE: 25.5.23

WEB : The Hacker News

A Brazilian threat actor is targeting more than 30 Portuguese financial institutions with information-stealing malware as part of a long-running campaign that commenced in 2021.

"The attackers can steal credentials and exfiltrate users' data and personal information, which can be leveraged for malicious activities beyond financial gain," SentinelOne researchers Aleksandar Milenkoski and Tom Hegel said in a new report shared with The Hacker News. The cybersecurity firm, which began tracking "Operation Magalenha" earlier this year, said the intrusions culminate in the deployment of two variants of a backdoor called PeepingTitle so as to "maximize attack potency."

Operation ChattyGoblin: Hackers Targeting Gambling Firms via Chat Apps

Operation ChattyGoblin

CATEGORIE : Hacking

DATE: 10.5.23

WEB : The Hacker News

A gambling company in the Philippines was the target of a China-aligned threat actor as part of a campaign that has been ongoing since October 2021.

Slovak cybersecurity firm ESET is tracking the series of attacks against Southeast Asian gambling companies under the name Operation ChattyGoblin.

"These attacks use a specific tactic: targeting the victim companies' support agents via chat applications – in particular, the Comm100 and LiveHelp100 apps," ESET said in a report shared with The Hacker News.

Packagist Repository Hacked: Over a Dozen PHP Packages with 500 Million Compromised

Packagist

CATEGORIE : Hacking

DATE: 5.5.23

WEB : The Hacker News

PHP software package repository Packagist revealed that an "attacker" gained access to four inactive accounts on the platform to hijack over a dozen packages with over 500 million installs to date.

"The attacker forked each of the packages and replaced the package description in composer.json with their own message but did not otherwise make any malicious changes," Packagist's Nils Adermann said. "The package URLs were then changed to point to the forked repositories."

Iranian Hackers Using SimpleHelp Remote Support Software for Persistent Access

SimpleHelp Remote Support

CATEGORIE : Hacking

DATE: 18.4.23

WEB : The Hacker News

The Iranian threat actor known as MuddyWater is continuing its time-tested tradition of relying on legitimate remote administration tools to commandeer targeted systems.

While the nation-state group has previously employed ScreenConnect, RemoteUtilities, and Syncro, a new analysis from Group-IB has revealed the adversary's use of the SimpleHelp remote support software in June 2022.

New Python-Based "Legion" Hacking Tool Emerges on Telegram

ChatGPT Chrome Browser

CATEGORIE : Hacking

DATE: 14.4.23

WEB : The Hacker News

An emerging Python-based credential harvester and a hacking tool named Legion is being marketed via Telegram as a way for threat actors to break into various online services for further exploitation.

Legion, according to Cado Labs, includes modules to enumerate vulnerable SMTP servers, conduct remote code execution (RCE) attacks, exploit unpatched versions of Apache, and brute-force cPanel and WebHost Manager (WHM) accounts.

Lazarus Hacker Group Evolves Tactics, Tools, and Targets in DeathNote Campaign

DeathNote Campaign

CATEGORIE : Hacking

DATE: 14.4.23

WEB : The Hacker News

The North Korean threat actor known as the Lazarus Group has been observed shifting its focus and rapidly evolving its tools and tactics as part of a long-running campaign called DeathNote.

While the nation-state adversary is known for persistently singling out the cryptocurrency sector, recent attacks have also targeted automotive, academic, and defense sectors in Eastern Europe and other parts of the world, in what's perceived as a "significant" pivot.

Fake ChatGPT Chrome Browser Extension Caught Hijacking Facebook Accounts

ChatGPT Chrome Browser

CATEGORIE : Hacking

DATE: 24.3.23

WEB : The Hacker News

Google has stepped in to remove a bogus Chrome browser extension from the official Web Store that masqueraded as OpenAI's ChatGPT service to harvest Facebook session cookies and hijack the accounts.

The "ChatGPT For Google" extension, a trojanized version of a legitimate open source browser add-on, attracted over 9,000 installations since March 14, 2023, prior to its removal. It was originally uploaded to the Chrome Web Store on February 14, 2023.

Fake ChatGPT Chrome Extension Hijacking Facebook Accounts for Malicious Advertising

ChatGPT Chrome Extension

CATEGORIE : Hacking

DATE: 26.7.23

WEB : The Hacker News

A fake ChatGPT-branded Chrome browser extension has been found to come with capabilities to hijack Facebook accounts and create rogue admin accounts, highlighting one of the different methods cyber criminals are using to distribute malware.

"By hijacking high-profile Facebook business accounts, the threat actor creates an elite army of Facebook bots and a malicious paid media apparatus," Guardio Labs researcher Nati Tal said in a technical report.

"This allows it to push Facebook paid ads at the expense of its victims in a self-propagating worm-like manner."