Category: GBHackers on Security | #1 Globally Trusted Cyber Security News Platform

New DoNex Ransomware Observed in the Wild Targeting Enterprises

Enterprises across the United States and Europe are on high alert as a new ransomware strain, dubbed “DoNex,” has been actively compromising companies and claiming victims. This emergent threat has cybersecurity experts working overtime to understand the attack’s full scope…

NSA Releases Top Ten Best Practices For Cloud Environments

Threat actors aim at Cloud environments because of their wide acceptance and one-stop storage of important information.  Exploiting shortcomings in cloud security may enable unauthorized access to sensitive data, interruptions in infrastructure, or earning money. The fact that the systems…

UAC-0050 Hacked Thousands Of Emails To Launch Malspam Attack

Threat actors target email addresses, as they provide a way to access personal and confidential information. Emails often hold valuable data such as financials, login credentials, and personal messages. The attackers could start different kinds of cyber-attacks and propagate malware…

100% Surge in Malicious Emails Bypassing Secure Email Gateways

The frequency of malicious emails successfully circumventing Secure Email Gateways (SEGs) has doubled in the past year. This surge highlights the evolving sophistication of cyber threats and the challenges organizations face in protecting digital assets. According to Cofense’s analysis, a malicious email bypasses SEGs every minute, signifying a relentless assault on corporate defenses. The…

Google Engineer Arrested for Stealing AI Tech Secrets

A Google engineer has been arrested for stealing trade secrets, particularly those related to artificial intelligence (AI) technology. Linwei Ding, also known as Leon Ding, is a 38-year-old software engineer and resident of Newark, California. A federal grand jury has…

Server Killers Alliances: Here is the List of Hacker Groups

The hacker group known as Server Killers has announced their participation in a coordinated cyber attack on Moldova. This group has joined forces with several other notorious hacker collectives, signaling a worrying escalation in cyber threats against the Eastern European…

VMware Critical Flaws Let Attackers Execute Remote Code

Vulnerabilities in VMware software expose it to remote execution of code by threat actors due to critical defects.  These are found in different parts of the virtualization platform, management interfaces, and other related tools, making the flaw latent.  This can…

PetSmart warns of Active Password Cracking Attacks

PetSmart, Inc. is a renowned retail chain operating in the United States, Canada, and Puerto Rico. It offers a comprehensive range of pet products and services such as pet supplies, grooming, training, and in-store adoptions. PetSmart prides itself on being…

NSA Details Seven Pillars Of Zero Trust

The National Security Agency (NSA) issued a Cybersecurity Information Sheet (CSI) that discusses limiting adversary lateral movement within an organization’s network to access sensitive data and vital systems. This offers instructions on how to use Zero Trust principles to strengthen internal…

Hackers Use Number of Legitimate Tools in Ransomware Attacks

Ransomware attacks remain a formidable challenge for organizations worldwide. These attacks not only encrypt critical data, rendering it inaccessible to the rightful owners but increasingly involve the exfiltration of sensitive information.  This dual-threat approach amplifies the potential damage, as attackers…

Hackers Exploiting iOS 0-Day To Attack iPhones – Patch Now!

Apple releases emergency fixes to address two new zero-day vulnerabilities in iOS that impact iPhones. The two zero-day vulnerabilities were discovered in RTKit, tracked as CVE-2024-23296, and the iOS Kernel, tracked as CVE-2024-23225. If exploited by an attacker with kernel…

OpenNMS XSS Flaw Let Attackers Inject JavaScript Payload

A critical vulnerability in OpenNMS, a widely used network monitoring solution, has been identified, allowing attackers to inject malicious JavaScript payloads through a Cross-Site Scripting (XSS) flaw. This vulnerability, tracked as CVE-2023-0846, has raised significant concerns due to its potential…

Data Breach Alert: American Express Credit Card Information Exposed

American Express has recently notified its customers of a data breach involving a third-party service provider, marking a security incident that has potentially compromised customer information. This breach underscores the vulnerabilities that can arise from third-party partnerships, even when a…

225,000+ ChatGPT Credentials Up For Sale on Dark Web Markets

A prominent cybersecurity technology creator, has released its latest report, “Hi-Tech Crime Trends 2023/2024,” highlighting critical global cyber threats. The report reveals a concerning trend where over 225,000 compromised ChatGPT credentials are being sold on dark web markets, posing security…

Hackers Install macOS Malware Using Weaponised Calendar Invites

Hackers use weaponized calendar invites to exploit vulnerabilities in email systems, tricking users into clicking on malicious links or downloading malware disguised as event attachments.  By leveraging trust in calendar invitations, threat actors increase the likelihood of successful phishing attacks…

Hackers Exploit WordPress Plugin Flaw to Deploy Godzilla Web Shell

Hackers have been found exploiting a vulnerability in a WordPress Plugin 3DPrint Lite(CVE-2021-4436) to deploy the notorious Godzilla Web Shell. This malicious activity significantly threatens website security and data integrity, prompting concerns among cybersecurity experts and website administrators worldwide. Cybercriminals…

ALPHV BlackCat New Leak Site Seized by Authorities

The Federal Bureau of Investigation (FBI) has successfully seized a website associated with the ALPHV BlackCat ransomware group. The seizure was part of a coordinated law enforcement action targeting the notorious ransomware operation. The operation was a collaborative effort involving…

CACTUS Hackers Exploiting Software Bug to Attack Corporate Networks

Threat actors known as CACTUS orchestrated a sophisticated attack on two companies simultaneously, exploiting a software vulnerability within 24 hours of its disclosure. This coordinated ransomware attack highlighted organizations’ growing risks in the digital landscape. The attack involved intricate steps,…

GTPDOOR – Previously Unknown Linux Malware Attack Telecom Networks

Researchers have discovered a new backdoor named GTPDOOR that targets telecommunication network systems within the closed GRX network, which connects multiple telecommunication network operators.  The GRX network is a closed network that connects individual network operators from various telecom companies. …

U.S. Charged Iranian Hacker, Rewards up to $10 Million

The United States Department of Justice (DoJ) has charged an Iranian national, Alireza Shafie Nasab, for his alleged involvement in a sophisticated cyber-espionage campaign targeting American entities. The indictment, unsealed recently, reveals a multi-year operation that compromised governmental and private…

RisePro Stealer Attacks Windows Users Steals Sensitive Data

A new wave of cyber threats has emerged as the RisePro information stealer targets Windows users, compromising sensitive data and causing significant security concerns. RisePro, which shares similarities with the Vidar stealer, is a Trojan-type malware that infiltrates systems to…

CWE Version 4.14 Released: What’s New!

The Common Weakness Enumeration (CWE) project, a cornerstone in the cybersecurity landscape, has unveiled its latest iteration, version 4.14, introducing significant updates and enhancements to bolster the security of both hardware and software systems. This release underscores the collaborative effort…

20 Million+ Cutout.Pro User Records Leaked On Hacking Forums

CutOut.Pro, an AI-powered photo and video editing platform, has reportedly suffered a data breach, exposing personal information belonging to over 20 million users. The breach was first brought to light by an individual using the alias ‘KryptonZambie’ on the BreachForums…

CISA Warns Of Hackers Exploiting Multiple Flaws In Ivanti VPN

Threat actors target and abuse VPN flaws because VPNs are often used to secure sensitive data and communications, making them valuable targets for exploitation.  By exploiting the VPN flaws, threat actors can gain unauthorized access to networks, intercept confidential data,…

Kali Linux 2024.1 Released – What’s New

Kali Linux recently released version 2024.1, the first release of the year 2024, with new Micro Mirror free software CDN, a theme refresh, additional Desktop environment changes, NetHunter updates, and four new tools. Kali Linux is one of the most…

LOCKBIT 3.0 Ransomware – Complete Malware Analysis Report

LockBit 3.0 is a sophisticated ransomware identified as a significant threat to organizations worldwide. This ransomware variant is designed to encrypt files on infected systems, rendering them inaccessible until a ransom is paid. LockBit” is a ransomware-as-a-service (RaaS) group active since September…

Millions of GitHub Repos Found Infected with Malicious Code

Security researchers have uncovered a massive campaign of repository confusion attacks on GitHub, affecting over 100,000 repositories and potentially millions more. This sophisticated cyberattack targets developers by tricking them into downloading and using malicious repositories disguised as legitimate ones. You…

LoanDepot January Hack: 16.9M Individuals Data Exposed

In a significant cybersecurity incident, loanDepot, a prominent player in the loan and mortgage industry, announced a data breach that potentially compromised the sensitive personal information of approximately 16.9 million individuals. This breach, identified in early January 2024, has raised…

14-Year-Old CMS Editor Flaw Exploited to Hack Govt & Edu Sites

Hackers have exploited a vulnerability in a 14-year-old Content Management System (CMS) editor, FCKeditor, to launch SEO poisoning attacks against government and educational websites worldwide. This campaign has compromised numerous sites, redirecting unsuspecting users to malicious or scam websites through…

Hackers Abuse Telegram API To Exfiltrate User Information

Attackers have been using keywords like “remittance” and “receipts” to spread phishing scripts using Telegram to steal user data indiscriminately. In the past, phishing script files were disseminated using various strategies and techniques, like asking users to log in before…

Zyxel Firewall Flaw Let Attackers Execute Remote Code

Four new vulnerabilities have been discovered in some of the Zyxel Firewall and access point (AP) versions that are associated with Denial of Service, OS Command Injection, and Remote code execution. These vulnerabilities have been assigned with CVE-2023-6397, CVE-2023-6398, CVE-2023-6399,…

WordPress Plugin Flaw Exposes 200,000+ Websites for Hacking

A critical security flaw has been identified in the Ultimate Member plugin for WordPress, which could potentially put over 200,000 websites at risk. The vulnerability was discovered by Christiaan Swiers and reported through the Wordfence Bug Bounty Program, earning him…

Hackers Actively Hijacking ConnectWise ScreenConnect server

ConnectWise, a prominent software company, issued an urgent security bulletin on February 19, 2024, revealing two significant vulnerabilities in its self-hosted ScreenConnect servers. These vulnerabilities were initially reported on February 13 through a vulnerability disclosure program and were not actively…

Heavily Obfuscated PIKABOT Evades EDR Protection

PIKABOT is a polymorphic malware that constantly modifies its code, making it hard to recognize and easily bypasses the Endpoint Detection and Response (EDR) systems.  Obfuscation, encryption, and anti-analysis techniques help the object avoid these traditional security measures.  PIKABOT is…

Anonymous Sudan Promoting New DDoS Botnet: Beware

It has come to light that a group known as Anonymous Sudan is actively promoting a new Distributed Denial of Service (DDoS) botnet service named “Skynet-GodzillaBotnet.” An advertisement circulating online showcases a red dragon logo with the word “SKYNET.” The…

Beware That Anonymous Sudan Is Promoting A New DDoS Botnet

It has come to light that a group known as Anonymous Sudan is actively promoting a new Distributed Denial of Service (DDoS) botnet service named “Skynet-GodzillaBotnet.” An advertisement circulating online showcases a red dragon logo with the word “SKYNET.” The…

8220 Hacker Group Attacking Linux & Windows Users to Mine Crypto

In a significant escalation of cyber threats, the 8220 Gang, a notorious Chinese-based hacker group, has intensified its attacks on cloud-based infrastructure, targeting both Linux and Windows users to mine cryptocurrency. This latest campaign, from May 2023 through February 2024, marks a concerning advancement in the group’s tactics and poses a heightened risk to cloud security worldwide.…

Outlook Users Beware 0-Day Exploit Released On Hacking Forums

Outlook has identified a security flaw that affects how it handles certain hyperlinks.  Malware actors actively exploit the vulnerability in real-world attacks. The assigned CVE number for this vulnerability is CVE-2024-21413, with a severity rating of 9.8 (Critical). Microsoft has…

Resilience to Acquire BreachQuest for an undisclosed price

In a strategic move to enhance its cyber risk management capabilities, Resilience has announced the acquisition of BreachQuest, an innovative incident response technology firm. This acquisition marks a significant step in Resilience’s efforts to combat the escalating threat of Business…

CISA And FBI Share Cyber Attack Defenses For Securing Water Systems

The Cybersecurity and Infrastructure Security Agency (CISA), the Environmental Protection Agency (EPA), and the Federal Bureau of Investigation (FBI) have collaborated to develop a highly significant cybersecurity guide that is specifically intended for Water and Wastewater Systems (WWS) entities. This…

New Infostealer Malware Attacking Oil and Gas Industry

The oil and gas sector faces a significant cybersecurity threat with the emergence of a new and sophisticated Malware-as-a-Service (MaaS) infostealer known as Rhadamanthys Stealer. This advanced phishing campaign has successfully reached its intended targets within the industry, raising concerns…

How to Analyse Linux Malware in ANY.RUN

Linux, traditionally viewed as a more secure operating system than Windows, has experienced a notable increase in malware attacks. In 2022, Linux malware incidents surged by 50%, significantly increasing and highlighting the critical need for robust analysis and defense mechanisms.…

Apex Code Vulnerabilities Let Hackers Steal Salesforce Data

Hackers target Apex code vulnerabilities in Salesforce to exploit security weaknesses, gain unauthorized access to sensitive data, or manipulate the system. Apex is a powerful language that enables the customization of Salesforce with Java-like syntax. It executes logic, controls transactions,…

Leak of China’s Hacking Documentation Stunned Researchers

In a startling revelation that has sent shockwaves through the cybersecurity community, a massive data leak has exposed the inner workings of I-Soon (上海安洵), a Chinese tech security firm with deep ties to the country’s government agencies, including the Ministry…

Beware of New AsukaStealer Steal Browser Passwords & Desktop Screens

An updated version of the ObserverStealer known as AsukaStealer was observed to be advertised as malware-as-a-service that was capable of collecting data from desktop screenshots, Steam Desktop Authenticator application, FileZilla sessions, Telegram sessions, Discord tokens, browser extensions, and cryptocurrency wallets. This…

Earth Preta Hackers Abuses Google Drive to Deploy DOPLUGS Malware

Threat actors abuse Google Drive for several malicious activities due to its widespread use, easy file sharing, and collaboration features. These things provide a convenient platform to host and distribute malware. Integration with legitimate services makes detecting and blocking malicious…

Swiggy Account Hacked, Hackers Placed Orders Worth Rs 97,000

In a startling incident underscoring the growing menace of cybercrime, a woman’s Swiggy account was hacked, leading to fraudulent orders worth Rs 97,000. The Delhi Police swiftly acted on the complaint, arresting two individuals, Aniket Kalra (25) and Himanshu Kumar…