ARTICLES  HOME  MARCH  Attack  Articles - H 2020 1 2 


H  AI(1) APT(24) Attack(15) BigBrothers(53) BotNet(9) Crime(17) Cryptocurrency(22) Cyber(3) Exploit(23) Hacking(17) ICS(3) Incindent(10) IoT(1) Mobil(0) OS(1) Phishing(6) Ransom(32) Safety(1) Security(17) Social(7) Spam(0) Virus(107) Vulnerebility(93)


British LAPSUS$ Teen Members Sentenced for High-Profile Attacks

CATEGORIE : Attack

DATE: 24.12.23

WEB : The Hacker News

Two British teens part of the LAPSUS$ cyber crime and extortion gang have been sentenced for their roles in orchestrating a string of high-profile attacks against a number of companies.

Arion Kurtaj, an 18-year-old from Oxford, has been sentenced to an indefinite hospital order due to his intent to get back to cybercrime "as soon as possible," BBC reported. Kurtaj, who is autistic, was deemed unfit to stand trial.

Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster

CATEGORIE : Attack

DATE: 21.12.23

WEB : The Hacker News

Ransomware groups are increasingly switching to remote encryption in their attacks, marking a new escalation in tactics adopted by financially motivated actors to ensure the success of their campaigns.

"Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network," Mark Loman, vice president of threat research at Sophos, said.

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

CATEGORIE : Attack

DATE: 21.12.23

WEB : The Hacker News

The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country.

"These criminals send malicious links to their victims' mobile devices through SMS or iMessage and use URL-shortening services like Bit.ly to randomize the links they send," Resecurity said in a report published this week. "This helps them protect the fake website's domain and hosting location."

SLAM Attack: New Spectre-based Vulnerability Impacts Intel, AMD, and Arm CPUs

CATEGORIE : Attack

DATE: 10.12.23

WEB : The Hacker News

Researchers from the Vrije Universiteit Amsterdam have disclosed a new side-channel attack called SLAM that could be exploited to leak sensitive information from kernel memory on current and upcoming CPUs from Intel, AMD, and Arm.

The attack is an end-to-end exploit for Spectre based on a new feature in Intel CPUs called Linear Address Masking (LAM) as well as its analogous counterparts from AMD (called Upper Address Ignore or UAI) and Arm (called Top Byte Ignore or TBI).

New BLUFFS Bluetooth Attack Expose Devices to Adversary-in-the-Middle Attacks

CATEGORIE : Attack

DATE: 5.12.23

WEB : The Hacker News

New research has unearthed multiple novel attacks that break Bluetooth Classic's forward secrecy and future secrecy guarantees, resulting in adversary-in-the-middle (AitM) scenarios between two already connected peers.

The issues, collectively named BLUFFS, impact Bluetooth Core Specification 4.2 through 5.4. They are tracked under the identifier CVE-2023-24023 (CVSS score: 6.8) and were responsibly disclosed in October 2022.

LogoFAIL: UEFI Vulnerabilities Expose Devices to Stealth Malware Attacks

CATEGORIE : Attack

DATE: 4.12.23

WEB : The Hacker News

The Unified Extensible Firmware Interface (UEFI) code from various independent firmware/BIOS vendors (IBVs) has been found vulnerable to potential attacks through high-impact flaws in image parsing libraries embedded into the firmware.

The shortcomings, collectively labeled LogoFAIL by Binarly, "can be used by threat actors to deliver a malicious payload and bypass Secure Boot, Intel Boot Guard, and other security technologies by design."

Discover How Gcore Thwarted Powerful 1.1Tbps and 1.6Tbps DDoS Attacks

CATEGORIE : Attack

DATE: 1.12.23

WEB : The Hacker News

The most recent Gcore Radar report and its aftermath have highlighted a dramatic increase in DDoS attacks across multiple industries. At the beginning of 2023, the average strength of attacks reached 800 Gbps, but now, even a peak as high as 1.5+ Tbps is unsurprising. To try and break through Gcore's defenses, perpetrators made two attempts with two different strategies. Read on to discover what happened and learn how the security provider stopped the attackers in their tracks without affecting end users' experiences.

FCC Enforces Stronger Rules to Protect Customers Against SIM Swapping Attacks

CATEGORIE : Attack

DATE: 17.11.23

WEB : The Hacker News

The U.S. Federal Communications Commission (FCC) is adopting new rules that aim to protect consumers from cell phone account scams that make it possible for malicious actors to orchestrate SIM-swapping attacks and port-out fraud.

"The rules will help protect consumers from scammers who target data and personal information by covertly swapping SIM cards to a new device or porting phone numbers to a new carrier without ever gaining physical control of a consumer's phone," FCC said this week.

Record-Breaking 100 Million RPS DDoS Attack Exploits HTTP/2 Rapid Reset Flaw

CATEGORIE : Attack

DATE: 27.10.23

WEB : The Hacker News

Cloudflare on Thursday said it mitigated thousands of hyper-volumetric HTTP distributed denial-of-service (DDoS) attacks that exploited a recently disclosed flaw called HTTP/2 Rapid Reset, 89 of which exceeded 100 million requests per second (RPS).

"The campaign contributed to an overall increase of 65% in HTTP DDoS attack traffic in Q3 compared to the previous quarter," the web infrastructure and security company said in a report shared with The Hacker News. "Similarly, L3/4 DDoS attacks also increased by 14%."

Microsoft Defender Thwarts Large-Scale Akira Ransomware Attack

CATEGORIE : Attack

DATE: 12.10.23

WEB : The Hacker News

Microsoft on Wednesday said that a user containment feature in Microsoft Defender for Endpoint helped thwart a "large-scale remote encryption attempt" made by Akira ransomware actors targeting an unknown industrial organization in early June 2023.

The tech giant's threat intelligence team is tracking the operator as Storm-1567.

HTTP/2 Rapid Reset Zero-Day Vulnerability Exploited to Launch Record DDoS Attacks

CATEGORIE : Attack

DATE: 11.10.23

WEB : The Hacker News

Amazon Web Services (AWS), Cloudflare, and Google on Tuesday said they took steps to mitigate record-breaking distributed denial-of-service (DDoS) attacks that relied on a novel technique called HTTP/2 Rapid Reset.

The layer 7 attacks were detected in late August 2023, the companies said in a coordinated disclosure. The cumulative susceptibility to this attack is being tracked as CVE-2023-44487, and carries a CVSS score of 7.5 out of a maximum of 10.

Microsoft Warns of Cyber Attacks Attempting to Breach Cloud via SQL Server Instance

CATEGORIE : Attack

DATE: 4.10.23

WEB : The Hacker News

Microsoft has detailed a new campaign in which attackers unsuccessfully attempted to move laterally to a cloud environment through an SQL Server instance.

"The attackers initially exploited a SQL injection vulnerability in an application within the target's environment," security researchers Sunders Bruskin, Hagai Ran Kestenberg, and Fady Nasereldeen said in a Tuesday report.

DDoS 2.0: IoT Sparks New DDoS Alert

IoT Sparks New DDoS Alert

CATEGORIE : Attack

SUBKATEGORIE : Attack

DATE: 16.9.23

WEB : The Hacker News

The Internet of Things (IoT) is transforming efficiency in various sectors like healthcare and logistics but has also introduced new security risks, particularly IoT-driven DDoS attacks. This article explores how these attacks work, why they're uniquely problematic, and how to mitigate them.

Critical GitHub Vulnerability Exposes 4,000+ Repositories to Repojacking Attack

Repojacking Attack

CATEGORIE : Attack

SUBKATEGORIE : Attack

DATE: 13.9.23

WEB : The Hacker News

A new vulnerability disclosed in GitHub could have exposed thousands of repositories at risk of repojacking attacks, new findings show.

The flaw "could allow an attacker to exploit a race condition within GitHub's repository creation and username renaming operations," Checkmarx security researcher Elad Rapoport said in a technical report shared with The Hacker News. "Successful exploitation of this vulnerability impacts the open-source community by enabling the hijacking of over 4,000 code packages in languages such as Go, PHP, and Swift, as well as GitHub actions."

New Python URL Parsing Flaw Enables Command Injection Attacks

Python

CATEGORIE : Attack

DATE: 12.8.23

WEB : The Hacker News

A high-severity security flaw has been disclosed in the Python URL parsing function that could be exploited to bypass domain or protocol filtering methods implemented with a blocklist, ultimately resulting in arbitrary file reads and command execution.

"urlparse has a parsing problem when the entire URL starts with blank characters," the CERT Coordination Center (CERT/CC) said in a Friday advisory. "This problem affects both the parsing of hostname and scheme, and eventually causes any blocklisting methods to fail."

New Attack Alert: Freeze[.]rs Injector Weaponized for XWorm Malware Attacks

XWorm Malware Attacks

CATEGORIE : Attack

DATE: 11.8.23

WEB : The Hacker News

Malicious actors are using a legitimate Rust-based injector called Freeze[.]rs to deploy a commodity malware called XWorm in victim environments.

The novel attack chain, detected by Fortinet FortiGuard Labs on July 13, 2023, is initiated via a phishing email containing a booby-trapped PDF file. It has also been used to introduce Remcos RAT by means of a crypter called SYK Crypter, which was first documented by Morphisec in May 2022.

Collide+Power, Downfall, and Inception: New Side-Channel Attacks Affecting Modern CPUs

Side-Channel Attacks Affecting Modern CPUs

CATEGORIE : Attack

DATE: 10.8.23

WEB : The Hacker News

Cybersecurity researchers have disclosed details of a trio of side-channel attacks that could be exploited to leak sensitive data from modern CPUs.

Called Collide+Power (CVE-2023-20583), Downfall (CVE-2022-40982), and Inception (CVE-2023-20569), the novel methods follow the disclosure of another newly discovered security vulnerability affecting AMD's Zen 2 architecture-based processors known as Zenbleed (CVE-2023-20593).

Understanding Active Directory Attack Paths to Improve Security

CATEGORIE : Attack

DATE: 8.8.23

WEB : The Hacker News

Introduced in 1999, Microsoft Active Directory is the default identity and access management service in Windows networks, responsible for assigning and enforcing security policies for all network endpoints. With it, users can access various resources across networks. As things tend to do, times, they are a'changin' – and a few years back, Microsoft introduced Azure Active Directory, the cloud-based version of AD to extend the AD paradigm, providing organizations with an Identity-as-a-Service (IDaaS) solution across both the cloud and on-prem apps. (Note that as of July 11th 2023, this service was renamed to Microsoft Entra ID, but for the sake of simplicity, we'll refer to it as Azure AD in this post)

New SkidMap Redis Malware Variant Targeting Vulnerable Redis Servers

SkidMap Redis Malware

CATEGORIE : Attack

DATE: 7.8.23

WEB : The Hacker News

Vulnerable Redis services have been targeted by a "new, improved, dangerous" variant of a malware called SkidMap that's engineered to target a wide range of Linux distributions.

"The malicious nature of this malware is to adapt to the system on which it is executed," Trustwave security researcher Radoslaw Zdonczyk said in an analysis published last week.

Some of the Linux distribution SkidMap sets its eyes on include Alibaba, Anolis, openEuler, EulerOS, Stream, CentOS, RedHat, and Rocky.

New SEC Rules Require U.S. Companies to Reveal Cyber Attacks Within 4 Days

Azure Active Directory

CATEGORIE : Attack

DATE: 27.7.23

WEB : The Hacker News

The U.S. Securities and Exchange Commission (SEC) on Wednesday approved new rules that require publicly traded companies to publicize details of a cyber attack within four days of identifying that it has a "material" impact on their finances, marking a major shift in how computer breaches are disclosed. "Whether a company loses a factory in a fire — or millions of files in a cybersecurity incident — it may be material to investors," SEC chair Gary Gensler said. "Currently, many public companies provide cybersecurity disclosure to investors. I think companies and investors alike, however, would benefit if this disclosure were made in a more consistent, comparable, and decision-useful way."

Banking Sector Targeted in Open-Source Software Supply Chain Attacks

Software Supply Chain Attacks

CATEGORIE : Attack

DATE: 26.7.23

WEB : The Hacker News

Cybersecurity researchers said they have discovered what they say is the first open-source software supply chain attacks specifically targeting the banking sector.

"These attacks showcased advanced techniques, including targeting specific components in web assets of the victim bank by attaching malicious functionalities to it," Checkmarx said in a report published last week.

"The attackers employed deceptive tactics such as creating a fake LinkedIn profile to appear credible and customized command-and-control (C2) centers for each target, exploiting legitimate services for illicit activities."

Azure AD Token Forging Technique in Microsoft Attack Extends Beyond Outlook, Wiz Reports

Azure Active Directory

CATEGORIE : Attack

DATE: 22.7.23

WEB : The Hacker News

The recent attack against Microsoft's email infrastructure by a Chinese nation-state actor referred to as Storm-0558 is said to have a broader scope than previously thought.

According to cloud security company Wiz, the inactive Microsoft account (MSA) consumer signing key used to forge Azure Active Directory (Azure AD or AAD) tokens to gain illicit access to Outlook Web Access (OWA) and Outlook.com could also have allowed the adversary to forge access tokens for various types of Azure AD applications.

Silentbob Campaign: Cloud-Native Environments Under Attack

Silentbob Campaign

CATEGORIE : Attack

DATE: 6.7.23

WEB : The Hacker News

Cybersecurity researchers have unearthed an attack infrastructure that's being used as part of a "potentially massive campaign" against cloud-native environments.

"This infrastructure is in early stages of testing and deployment, and is mainly consistent of an aggressive cloud worm, designed to deploy on exposed JupyterLab and Docker APIs in order to deploy Tsunami malware, cloud credentials hijack, resource hijack, and further infestation of the worm," cloud security firm Aqua said.

DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors

DDoSia Attack Tool

CATEGORIE : Attack

DATE: 4.7.23

WEB : The Hacker News

The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down.

The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the users," cybersecurity company Sekoia said in a technical write-up.

Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack

CATEGORIE : Attack

DATE: 23.6.23

WEB : The Hacker News

Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed.

This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report.

The supply chain vulnerability, also known as dependency repository hijacking, is a class of attacks that makes it possible to take over retired organizations or user names and publish trojanized versions of repositories to run malicious code.

New Condi Malware Hijacking TP-Link Wi-Fi Routers for DDoS Botnet Attacks

Condi Malware

CATEGORIE : Attack

DATE: 21.6.23

WEB : The Hacker News

A new malware called Condi has been observed exploiting a security vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to rope the devices into a distributed denial-of-service (DDoS) botnet.

Fortinet FortiGuard Labs said the campaign has ramped up since the end of May 2023. Condi is the work of a threat actor who goes by the online alias zxcr9999 on Telegram and runs a Telegram channel called Condi Network to advertise their warez.

"The Telegram channel was started in May 2022, and the threat actor has been monetizing its botnet by providing DDoS-as-a-service and selling the malware source code," security researchers Joie Salvio and Roy Tay said.

Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions

Massive DDoS Attack

CATEGORIE : Attack

DATE: 19.6.23

WEB : The Hacker News

Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the name Storm-1359.

"These attacks likely rely on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools," the tech giant said in a post on Friday.

Storm-#### (previously DEV-####) is a temporary designation the Windows maker assigns to unknown, emerging, or developing groups whose identity or affiliation hasn't been definitively established yet.

New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force

CATEGORIE : Attack

DATE: 30.5.23

WEB : The Hacker News

Researchers have discovered an inexpensive attack technique that could be leveraged to brute-force fingerprints on smartphones to bypass user authentication and seize control of the devices.

The approach, dubbed BrutePrint, bypasses limits put in place to counter failed biometric authentication attempts by weaponizing two zero-day vulnerabilities in the smartphone fingerprint authentication (SFA) framework.

The flaws, Cancel-After-Match-Fail (CAMF) and Match-After-Lock (MAL), leverage logical defects in the authentication framework, which arises due to insufficient protection of fingerprint data on the Serial Peripheral Interface (SPI) of fingerprint sensors.

N.K. Hackers Employ Matryoshka Doll-Style Cascading Supply Chain Attack on 3CX

Cascading Supply Chain Attack

CATEGORIE : Attack

DATE: 21.4.23

WEB : The Hacker News


The supply chain attack targeting 3CX was the result of a prior supply chain compromise associated with a different company, demonstrating a new level of sophistication with North Korean threat actors.

Google-owned Mandiant, which is tracking the attack event under the moniker UNC4736, said the incident marks the first time it has seen a "software supply chain attack lead to another software supply chain attack."

North Korean Hackers Uncovered as Mastermind in 3CX Supply Chain Attack

Azure Active Directory

CATEGORIE : Attack

DATE: 12.4.23

WEB : The Hacker News

Enterprise communications service provider 3CX confirmed that the supply chain attack targeting its desktop application for Windows and macOS was the handiwork of a threat actor with North Korean nexus.

The findings are the result of an interim assessment conducted by Google-owned Mandiant, whose services were enlisted after the intrusion came to light late last month. The threat intelligence and incident response unit is tracking the activity under its uncategorized moniker UNC4736. It's worth noting that cybersecurity firm CrowdStrike has attributed the attack to a Lazarus sub-group dubbed Labyrinth Chollima, citing tactical overlaps.

Hackers Flood NPM with Bogus Packages Causing a DoS Attack

Azure Active Directory

CATEGORIE : Attack

DATE: 11.4.23

WEB : The Hacker News

Threat actors flooded the npm open source package repository for Node.js with bogus packages that briefly even resulted in a denial-of-service (DoS) attack.

"The threat actors create malicious websites and publish empty packages with links to those malicious websites, taking advantage of open-source ecosystems' good reputation on search engines," Checkmarx's Jossef Harush Kadouri said in a report published last week. "The attacks caused a denial-of-service (DoS) that made NPM unstable with sporadic 'Service Unavailable' errors."

3CX Supply Chain Attack — Here's What We Know So Far

3CX Supply Chain Attack

CATEGORIE : Attack

DATE: 1.4.23

WEB : The Hacker News

Enterprise communications software maker 3CX on Thursday confirmed that multiple versions of its desktop app for Windows and macOS are affected by a supply chain attack.

The version numbers include 18.12.407 and 18.12.416 for Windows and 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 for macOS. The issue has been assigned the CVE identifier CVE-2023-29059.

The company said it's engaging the services of Google-owned Mandiant to review the incident. In the interim, it's urging its customers of self-hosted and on-premise versions of the software to update to version 18.12.422.

3CX Desktop App Supply Chain Attack Leaves Millions at Risk - Urgent Update on the Way!

3CX Desktop App

CATEGORIE : Attack

DATE: 26.7.23

WEB : The Hacker News

3CX said it's working on a software update for its desktop app after multiple cybersecurity vendors sounded the alarm on what appears to be an active supply chain attack that's using digitally signed and rigged installers of the popular voice and video conferencing software to target downstream customers.

"The trojanized 3CX desktop app is the first stage in a multi-stage attack chain that pulls ICO files appended with Base64 data from GitHub and ultimately leads to a third-stage infostealer DLL," SentinelOne researchers said.

Large-scale Cyber Attack Hijacks East Asian Websites for Adult Content Redirects

CATEGORIE : Attack

DATE: 26.7.23

WEB : The Hacker News

A widespread malicious cyber operation has hijacked thousands of websites aimed at East Asian audiences to redirect visitors to adult-themed content since early September 2022.

The ongoing campaign entails injecting malicious JavaScript code to the hacked websites, often connecting to the target web server using legitimate FTP credentials the threat actor previously obtained via an unknown method.