Category: GBHackers on Security | #1 Globally Trusted Cyber Security News Platform

Hackers Trick Users With Data Leak Message to Deploy Malware

Researchers discovered the spread of a malicious exe file that targets specific individuals and is disguised as information related to a personal data leak. The malware functions as a backdoor, executing obfuscated commands in XML format after receiving them from the threat actor. Because this…

Hackers Spy iPhone Users Using Malicious Keyboard Apps

A new method of keylogging using malicious keyboard apps has been discovered to affect iPhones, evading all Apple’s security detection procedures. Additionally, threat actors could also use this method to steal passwords, authentication codes, notes, private messages, etc., There have…

Russian Star Blizzard New Evasion Techniques to Hijack Email Accounts

Hackers target email accounts because they contain valuable personal and financial information. Successful email breaches enable threat actors to:- Cybersecurity researchers at Microsoft Threat Intelligence team recently unveiled that the Russian state-sponsored actor, Star Blizzard (aka SEABORGIUM, COLDRIVER, Callisto Group),…

TA422 Hackers Attack Organizations Using Outlook & WinRAR Vulnerabilities

Hackers exploit Outlook and WinRAR vulnerabilities because these widely used software programs are lucrative targets.  Outlook vulnerabilities offer:- WinRAR vulnerabilities provide an entry point to manipulate compressed files, potentially executing malicious code on a victim’s system. Cybersecurity researchers at Proofpoint…

Atlassian Patches RCE Flaw that Affected Multiple Products

Atlassian has been discovered with four new vulnerabilities associated with Remote Code Execution in multiple products. The CVEs for these vulnerabilities have been assigned as CVE-2023-22522, CVE-2023-22523, CVE-2023-22524, and CVE-2022-1471. Atlassian has patched these vulnerabilities and has released security advisories…

SLAM Attack Gets Root Password Hash in 30 Seconds

Spectre is a class of speculative execution vulnerabilities in microprocessors that can allow threat actors unauthorized access to sensitive data. Hackers exploit Spectre because it enables them to extract confidential information by manipulating the speculative execution capabilities of CPUs, bypassing…

Hackers Deliver AsyncRAT Through Weaponized WSF Script Files

The AsyncRAT malware, which was previously distributed through files with the .chm extension, is now being disseminated via WSF script format. The WSF file was found to be disseminated in a compressed file (.zip) format through URLs included in emails. AsyncRAT spreads…

BlueNoroff: New Malware Attacking MacOS Users

Researchers have uncovered a new Trojan-attacking macOS user that is associated with the BlueNoroff APT group and their ongoing RustBucket campaign.  As a subgroup of Lazarus, BlueNoroff possesses reverse engineering expertise because they spend time analyzing and patching SWIFT Alliance software as well…

Kali Linux 2023.4 Released – What’s New!

Kali Linux 2023.4, the latest version of Offensive Security’s renowned operating system, has been released, and it includes the advanced Gnome 45 desktop environment and 15 new tools, with enhancements to existing ones. Kali Linux is a Linux distribution intended for…

Trickbot Malware Developer Pleads Guilty & Faces 35 Years in Prison

A 40-year-old Russian national, Vladimir Dunaev, pleaded guilty for developing and deploying Trickbot malware. Trickbot, a suite of malware tools, targeted hospitals and businesses, causing millions in losses. Trickbot is a sophisticated modular banking Trojan that primarily targets financial institutions. …

Active Attacks Targeting Google Chrome & ownCloud Flaws: CISA Warns

The CISA announced two known exploited vulnerabilities active attacks targeting Google Chrome & own cloud vulnerabilities in their catalog. As the national coordinator for critical infrastructure security and resilience, CISA oversees government cybersecurity operations.  Document Protect Your Storage With SafeGuard…

Hackers Bypass Antivirus with ScrubCrypt Tool to Install RedLine Malware

The ScrubCrypt obfuscation tool has been discovered to be utilized in attacks to disseminate the RedLine Stealer malware, and its new variant was being marketed in underground communities. Threat actors use the ScrubCrypt obfuscation tool to help them avoid detection by antivirus software and initiate attacks that might…

Critical Zoom Vulnerability Let Attackers Take Over Meetings

Zoom, the most widely used video conferencing platform has been discovered with a critical vulnerability that threat actors could potentially exploit for various malicious purposes. This vulnerability was reported as part of the H1-4420 Hacking event conducted in June 2023.…

Hackers Using Weaponized Invoice to Deliver LUMMA Malware

Hackers use weaponized invoices to exploit trust in financial transactions, embedding malware or malicious links within seemingly legitimate payment requests.  This tactic aims to deceive recipients into opening the invoice, leading to:- Cybersecurity researchers at Perception Point recently discovered and…

Zyxel Command Injection Flaws Let Attackers Run OS Commands

Three Command injection vulnerabilities have been discovered in Zyxel NAS (Network Attached Storage) products, which could allow a threat actor to execute system commands on successful exploitation of these vulnerabilities. Zyxel NAS (Network Attached Storage) devices provide fast, secure, and…

North Korean Hackers Attacking macOS Using Weaponized Documents

Hackers often use weaponized documents to exploit vulnerabilities in software, which enables the execution of malicious code. All these documents contain malicious code or macros, often disguised as familiar files, which help hackers gain unauthorized access and deliver malware to…

Chrome Zero-Day Vulnerability That Exploited In The Wild

Google has fixed the sixth Chrome zero-day bug that was exploited in the wild this year. The flaw, identified as CVE-2023-6345, is classified as an integer overflow in Skia, an open-source 2D graphics library written in C++. “Google is aware that an exploit…

BLUFFS: Six New Attacks that Break Secrecy of Bluetooth Sessions

Six novel Bluetooth attack methods have been discovered, which were named BLUFFS (Bluetooth Forward and Future Secrecy) attacks. These attacks could enable threat actors to impersonate devices or machine-in-the-middle attacks.  These attacks have been reported to be at the architectural…

Serial ‘SIM Swapper’ Sentenced to Eight Years in Prison

In a digital age marred by deceit, 25-year-old Amir Hossein Golshan stands as a testament to the dark underbelly of cyberspace.  Hailing from downtown Los Angeles, Golshan’s intricate orchestration of fraudulent schemes has earned him a federal prison sentence of…

Broadcom Completes the $61 Billion Acquisition of VMware

Broadcom Inc., a multinational semiconductor manufacturing company headquartered in San Jose, CA, has announced the successful acquisition of VMware in a $61 billion deal. VMware is a top supplier of multi-cloud services for all apps, providing digital innovation with organizational control.…

NukeSped Malware Exploiting Apache ActiveMQ Vulnerability

The Andariel threat group has been discovered installing malware via the exploitation of the Apache ActiveMQ remote code execution vulnerability classified as CVE-2023-46604. The group is known to be either a subsidiary of Lazarus or in an active partnership with the Lazarus…

Konni Group Uses Weaponized Word Documents to Deliver RAT Malware

In the ever-evolving cybersecurity domain, the resurgence of NetSupport RAT, a Remote Access Trojan (RAT), has raised concerns among security professionals.  This sophisticated malware, initially developed as a legitimate remote administration tool, has been repurposed by malicious actors to infiltrate…

DarkGate Malware-as-a-Service Evolved as Complete Toolkit

DarkGate is a complete toolkit, first discovered in 2018, that provides attackers with extensive capabilities to access target systems completely. On underground cybercrime forums, an actor known as RastaFarEye develops and sells the software as Malware-as-a-Service (MaaS). The malware is offered through a…

ZTNA vs VPN: What is the Difference? Will ZTNA Replace VPN?

In the late 1990s, VPN technology revolutionized remote work. However, the traditional VPN model has become outdated and unworkable as the world becomes increasingly mobile and cloud-based. The need for a new cybersecurity system has been growing for years. Businesses…

MySQL Security Best Practices Guide – 2024

MySQL stands out for its reliability and efficiency among the various database systems available. However, as with any technology that holds valuable data, MySQL databases are a lucrative target for cybercriminals. This makes MySQL security not just an option but…

Cisco Patched Products Vulnerable to HTTP/2 Rapid Reset Attack

A new high-severity vulnerability has been discovered in multiple Cisco products, which could potentially allow HTTP/2 Rapid Reset Attack. This vulnerability enables a novel distributed denial of service (DDoS) attack technique. This vulnerability was assigned with CVE-2023-44487 and a severity…

117 Vulnerabilities Discovered in Microsoft 365 Apps

Microsoft 365 Apps is a suite of productivity tools that includes the following apps and services offered by Microsoft through a subscription service:- Hackers often target these applications because they are widely used in business environments, providing a large potential…

Million-Dollar Crypto Scam that Leaves Investors Empty-handed

In the fast-paced world of cryptocurrency, the ever-looming threat of Rug Pulls has once again taken center stage.  Check Point’s Threat Intel Blockchain system, a vigilant guardian of the blockchain realm, recently uncovered a meticulously executed scheme that swindled nearly…

North Korean Hackers Posed as Job Recruiters and Seekers

Two ongoing efforts, Contagious Interview and Wagemole, have been identified to target job-seeking activities connected to North Korean Hackers and state-sponsored threat actors. Threat actors use the interview process in “Contagious Interview” to trick developers into installing malware by posing…

Former Infosec COO Pleads Guilty for Hacking Hospitals

Former COO of the Atlanta-based cybersecurity company Securolytics, Vikas Singla, launched a series of cyberattacks on the non-profit healthcare organization Gwinnett Medical Center (GMC), which has locations in Lawrenceville and Duluth, Georgia. GMC suffered a financial loss of $817,804.12 as…

Hackers Abusing WhatsApp Messages to Install Android Malware

Embarking on a journey into the realm of cyber threats, Microsoft recently uncovered a series of mobile banking trojan campaigns meticulously designed to exploit unsuspecting users in India.  This expose delves into the sophisticated strategies employed by cybercriminals utilizing social…

FCC Implemented New Rules to Stop SIM Swapping Attacks

In a pivotal decision on November 15, 2023, the Federal Communications Commission (FCC) orchestrated a formidable defensive strategy against insidious scams targeting consumers’ cell phone accounts.  This comprehensive report delves into the intricacies of the newly adopted rules, designed to…

FCC Implemented new Rules to Stop SIM swapping Attacks

In a pivotal decision on November 15, 2023, the Federal Communications Commission (FCC) orchestrated a formidable defensive strategy against insidious scams targeting consumers’ cell phone accounts.  This comprehensive report delves into the intricacies of the newly adopted rules, designed to…

AMIDES – Open-source Detection System to Uncover SIEM Blind Points

Cyberattacks pose a significant risk, and prevention alone isn’t enough, so timely detection is crucial. That’s why most organizations use SIEM (Security Information and Event Management) systems to centrally collect and analyze security events with expert-written rules for detecting intrusions.…

Critical AI Tool Vulnerabilities Let Attackers Execute Arbitrary Code

Multiple critical flaws in the infrastructure supporting AI models have been uncovered by researchers, which raise the risk of server takeover, theft of sensitive information, model poisoning, and unauthorized access. Affected are platforms that are essential for hosting and deploying large language models, including Ray,…

Kubernetes Security on AWS: A Practical Guide

Kubernetes security is safeguarding your Kubernetes clusters, the applications they host, and the infrastructure they rely on from threats. As a container orchestration platform, Kubernetes is incredibly powerful but presents a broad attack surface for potential adversaries. Kubernetes security encompasses…

FortiSIEM Injection Flaw: Let Attackers Execute Malicious Commands

Fortinet notifies users of a critical OS command injection vulnerability in the FortiSIEM report server that might enable an unauthenticated, remote attacker to execute malicious commands via crafted API requests. FortiSIEM is Fortinet’s security information and event management (SIEM) solution,…

Hacker Receives 18-Month Prison for Running Dark Web Forum

In a momentous development in cybersecurity, Thomas Kennedy McCormick, alias “fubar,” a resident of Cambridge, Massachusetts, has been sentenced to 18 months imprisonment for masterminding a racketeering conspiracy within the infamous Darkode hacking forum. The intricate web of cybercrime unraveled…

Toyota Financial Hack Claimed by Medusa Ransomware

The biggest manufacturer of automobiles, Toyota, has discovered unauthorized activity on systems in a few of its Europe & African services. The ‘Medusa ransomware gang allegedly took data from Toyota Financial Services.’ The group offered the business ten days to…

Beware! Hackers Can Now Exploit a Security Flaw in Zoom Client

The popular video messaging platform Zoom has discovered multiple vulnerabilities affecting Zoom Clients. These vulnerabilities might allow an unauthorized user to carry out denial-of-service, privilege escalation, and information disclosure attacks. To receive the most recent security updates and bug fixes, Zoom…

ManageEngine Information Disclosure Flaw Exposes Encryption Keys

ManageEngine, one of the most widely used IT infrastructure management platforms that offers more than 60 Enterprise IT management tools, has been discovered with an Information Disclosure vulnerability which is tracked as CVE-2023-6105. This vulnerability affects multiple ManageEngine products, including…

Wireshark 4.2.0 Released: What’s New!

Wireshark, a leading network packet analyzer, has released version 4.2.0, which brings bug fixes, protocol updates, major API changes, codec support, and several new features. It is still a widely used and popular tool for network protocol analysis. Network administrators and security experts use packet…

Samsung Hacked: Customers Personal Information Exposed

Samsung Electronics (U.K.) Limited has announced a cybersecurity incident, corroborating the exposure of customer data that originated in July 2019.  The disclosure comes as the tech behemoth contends with the repercussions of illicit access to personal information. Sequence of the…

Reptar – A New CPU Vulnerability Affects Intel and AMD CPUs

A critical CPU vulnerability can pose a significant threat by allowing:- Exploitation of such vulnerabilities can lead to widespread cyberattacks and significant disruptions. Recently, Google noted a rise in CPU vulnerabilities this year, as August disclosures reveal the following vulnerabilities…

TA402 Group using Weaponized XLL and RAR Files to Deliver Malware

Researchers have discovered a new phishing campaign that targets Middle Eastern and North African Government Entities to deliver a new initial access downloader termed “IronWind.” This downloader is followed by additional payload stages, which downloads a shellcode.  Most campaigns were…

Hackers Abuse Google Forms to Bypass Anti-spam Filters

Cybersecurity researchers at Talos have discovered that spammers are taking advantage of Google Forms quizzes to disseminate various types of online scams to unsuspecting victims. Since Google’s servers are where the emails are coming from, it could be simpler for…

What Does PCI DSS 4.0 Mean for API?

Payment Card Industry Data Security Standard or PCI DSS 4.0 was released in May 2022 by the PCI Security Standards Council (PCI SSC). After using PCI DSS 3.2.1 for several years, PCI DSS 4.0 is the latest security standard version…

Hackers Exploiting Create2 to Bypass Wallet Security Alerts

Recently, hackers have used the Ethereum network’s CREATE2 opcode to bypass wallet security alarms in certain wallets.  Using Create2’s pre-calculation feature, the Drainers can produce unique addresses for every malicious signature. After the victim signs the malicious signature, these addresses are deployed.…

Authorities Took Down Massive Phishing-as-a-service Provider

A notorious phishing service that supplied cybercriminals with phishing kits, scam pages, and stolen credentials has been disrupted by a joint operation involving Malaysian, Australian, and U.S. authorities.  BulletProftLink, also known as a phishing-as-a-service (PhaaS) platform, had been operating for…