Category: GBHackers on Security | #1 Globally Trusted Cyber Security News Platform

Warning: Agniane Stealer Targeting Users to Steal Financial Data

Threat actors use stealers to collect sensitive information from unsuspecting users covertly. These tools are favored for their ability to infiltrate systems, remain undetected, and extract valuable data, which threat actors can exploit for financial gain and several malicious purposes.…

SolarWinds ARM Flaw Let Attackers Execute Remote Code

SolarWinds has released their Access Rights Manager version 2023.2.3, in which several vulnerabilities associated with Deserialization and Directory Traversal leading to Remote code execution have been fixed. The CVEs of these vulnerabilities were assigned with The severity for these vulnerabilities…

Akira Ransomware Actively Exploiting Cisco Anyconnect Vulnerability

Threat actors exploit Cisco AnyConnect vulnerabilities to gain unauthorized access to networks, compromise sensitive information, and potentially execute malicious activities.  Exploiting these vulnerabilities allows attackers to bypass security measures, leading to unauthorized control over network resources, potential disruptions to operations,…

New TicTacToe Malware Dropper Attacking Windows Users

Malware often targets Windows users due to the operating system’s widespread popularity, making it a lucrative target for threat actors.  Windows systems have historically been perceived as more vulnerable due to their larger user base and the majority of security…

Turla APT’c New Tool Designed to Steal Login Credentials

The Russian cyber espionage threat group “Turla APT group” was discovered to be using a new backdoor for its malicious operations. This new backdoor has been termed “TinyTurla-NG” (TTNG), which shares similarities with a previously disclosed implant, TinyTurla, regarding coding…

First Ever iOS Trojan Steals Facial Recognition Data

A novel, very sophisticated mobile Trojan dubbed GoldPickaxe.iOS that targets iOS users exclusively was discovered to collect facial recognition data, intercept SMS, and gather identity documents. The Asia-Pacific region includes the majority of those impacted by this harmful activity. On the other hand,…

New Outlook 0-day RCE Flaw Exploited in the Wild

Outlook has been discovered to have an interesting vulnerability while handling specific hyperlinks, which was found to be exploited by threat actors in the wild. This vulnerability has been assigned with CVE-2024-21413, and the severity was given as 9.8 (Critical).…

Wireshark 4.2.3 Released – What’s New!

Wireshark is backed by the nonprofit Wireshark Foundation, which relies on your support to advance protocol analysis education. However, Wireshark 4.2.3 is out now, and this new version is Packed with multiple new features, rich protocol support, user-friendly design, and…

How to Analyze the MITRE Engenuity ATT&CK® Evaluations: Enterprise

Thorough, independent tests are vital as cybersecurity leaders and their teams evaluate vendors’ abilities to guard against increasingly sophisticated threats to their organizations. And perhaps no assessment is more widely trusted than the annual MITRE Engenuity ATT&CK Evaluations: Enterprise. This evaluation…

New Azure Hacking Campaign Steals Senior Executive Accounts

An ongoing campaign of cloud account takeover has affected hundreds of user accounts, including those of senior executives, and impacted dozens of Microsoft Azure environments. Threat actors attack users with customized phishing lures inside shared documents as part of this…

Turk Hack Team Attacked the World’s Largest Cooperative Finance

Threat actors target financial institutions due to the potential for significant financial gains and access to sensitive customer data. These entities are attractive targets for threat actors seeking lucrative opportunities and avenues for money laundering, fraud, and ransom.  While successfully…

Chinese Hackers Exploiting VMware 0-Day Flaw Since 2021

Mandiant and VMware recently uncovered a sophisticated cyber espionage campaign. The attackers, a Chinese group identified as UNC3886, leveraged a known vulnerability in VMware software (CVE-2023-34048) to maintain access to the targeted systems for over a year. This case highlights…

Critical Cisco Expressway Flaw Let Remote Execute Arbitrary Code

Cisco released patches to address multiple vulnerabilities in the Cisco Expressway Series that might allow an attacker to do arbitrary operations on a vulnerable device. Cisco Expressway Series includes Cisco Expressway Control (Expressway-C) and Cisco Expressway Edge (Expressway-E) devices. “Multiple…

Beware of Facebook Ads That Deliver Password-Stealing Malware

A new malware called Ov3r_Stealer was found to be intended for stealing cryptocurrency wallets and passwords and then sending them to a Telegram channel that the threat actor maintains. Identified early in December, the malware was spread via a Facebook advertisement for…

Active Scan Alert: Over 28,000 Ivanti Instances Exposed to Internet

Ivanti has disclosed two new zero-day vulnerabilities assigned with CVE-2024-21888 and CVE-2024-21893 in the products Ivanti Connect Secure and Ivanti Policy Secure. The vulnerability (CVE-2024-2188) exists in Ivanti Connect Secure and Ivanti Policy Secure web components, allowing a threat actor…

Why and How to Extract Malware Configurations in a Sandbox

Indicators of Compromise (IOCs) are the fuel that powers our cybersecurity defenses and keeps them effective. The most sought-after source of these indicators is malware configurations. Accessing them is equal to exposing the attacker’s playbook. Hence, thousands of analysts spend…

Mispadu Malware Exploits Windows SmartScreen Flaw to Attack Users

A new variant of Mispadu stealer has been identified by researchers, which specifically targets victims in Mexico. This variant of Mispadu stealer utilizes the Windows SmartScreen vulnerability CVE-2023-36025, to download and execute malicious payloads on the system.  Mispadu stealer is…

Ivanti discloses 2 New zero-days, one already under exploitation

Two new zero-day vulnerabilities have been discovered in Ivanti Connect Secure and Ivanti Policy Secure products that are assigned with CVE-2024-21888 and CVE-2024-21893. Additionally, one of the vulnerabilities (CVE-2024-21893) has been reported to be exploited by threat actors in the…

Hackers Started using Python for Developing New Ransomware

Ransomware has been one of the top threats to organizations, contributing several millions of dollars to multiple organizations worldwide. Most of these ransomware operators infiltrate the systems, steal sensitive data, and lock the systems with ransomware. There have been a…

Hackers Hijacking MS-SQL Servers to Install Mimic Ransomware

The Trigona ransomware threat actor has been observed engaging in new activities, such as installing Mimic malware that targets MS-SQL servers.  MS-SQL servers’ Bulk Copy Program (BCP) feature is abused during the malware installation process. The BCP utility bcp.exe is…

U.S. Officials Detained a 19-year-old SIM-Swap Hacker

In the murky depths of the digital underworld, a tale unfolds: the rise and fall of “King Bob,” a moniker masking 19-year-old Noah Michael Urban, a Florida man entangled in a web of cybercrime.  An investigation revealed the accused’s role…

45K+ Exposed Jenkins Instances Vulnerable to RCE Attacks

It was previously reported that Jenkins was discovered with a new critical vulnerability, which was associated with unauthenticated arbitrary file reads that can be utilized by threat actors to read sensitive files on the server. The CVE was mentioned as…

APT Hackers Use FalseFont Backdoor to Remotely Hack Computers

Peach Sandstorm APT targets defense contractors globally via the FalseFont Backdoor, which can access remote systems and exfiltrate data. In this campaign, the malware offers the user a realistic user interface and behavior while posing as a legitimate application from US Defense…

Beware of Phobos Ransomware Delivered via Office Document

Researchers discovered an Office document with a VBA script intended to spread the Phobos ransomware known as FAUST. The FAUST version can sustain persistence in a given environment and generates multiple threads for efficient execution.  A well-known family of malicious…

GitLab Flaw Let Attackers Write Files to Arbitrary Locations

GitLab releases security updates addressing several critical vulnerabilities, urging all users to upgrade immediately. This release is crucial for ensuring the security of GitLab instances, as it patches vulnerabilities that could allow attackers to: Document Run Free ThreatScan on Your…

Exploit Released for Critical Jenkins RCE Flaw

Jenkins has been discovered with a critical vulnerability that is associated with arbitrary code execution that threat actors can exploit for malicious purposes. The vulnerability is tracked as CVE-2024-23898, and the severity is yet to be categorized. However, Jenkins has…

Russian TrickBot Malware Developer Pleaded Guilty

Vladimir Dunaev, a resident of Amur Blast and aged 40, has confessed to creating and distributing Trickbot malware. The purpose of the malware was to launch cyberattacks against various American hospitals and companies. Trickbot has a collection of malware tools…

What are the Common Security Challenges CISOs Face?

Chief Information Security Officers (CISOs) hold a critical and challenging role in today’s rapidly evolving cybersecurity landscape. Here are the common security challenges CISOs face. As organizations increasingly rely on technology to drive their operations, CISOs face complex security challenges…

198% Surge in Browser Based zero-hour Phishing Attacks

The digital landscape is under siege. Surging browser-based phishing attacks, a 198% increase in just the second half of 2023, paint a chilling picture of cyber threats outsmarting traditional security.  Menlo Security’s 2023 State of Browser Security Report unveils this…

Beware of Weaponized Office Documents that Deliver VenomRAT

Since office documents are often used in business communications, hackers take advantage of this fact to disseminate malicious malware easily. Hackers can mislead users into unintentionally activating malware by hiding it in documents that appear to be safe, which gives…

Hackers Deploy Malicious npm Packages on GitHub to Steal SSH Keys

Two malicious npm packages were discovered on the npm open source package manager, which leverages GitHub to store stolen Base64-encrypted SSH keys obtained from developer systems that installed the malicious npm packages. In recent weeks, two suspicious npm packages, namely warbeast2000…

VexTrio a hub of Cyber attacks With Massive Criminal Affiliate Chain

VexTrio, a cybercrime syndicate with a history dating back to at least 2017, has been implicated in nefarious activities utilizing a sophisticated dictionary domain generation algorithm (DDGA).  Their malicious campaigns encompass scams, riskware, spyware, adware, potentially unwanted programs (PUPs), and…

Top 12 Best Penetration Testing Companies & Services – 2024

Penetration Testing Companies are pillars when it comes to information security; nothing is more important than ensuring your systems and data are safe from unauthorized access; many organizations have a flawed security culture, with employees motivated to protect their information…

SEC X Account was Hacked Using SIM Swapping Method

In a brazen act of digital deception, the U.S. Securities and Exchange Commission’s (SEC) official Twitter account, @SECGov, was compromised on January 9th, 2024.  This wasn’t just a prank; it sent shockwaves through the financial world, momentarily igniting a frenzy…

SSH3 – Faster & Rich Secure Shell Using HTTP/3

SSH or Secure Shell is a cryptographic network protocol that enables secure communication and remote access over an unsecured network.  This network protocol is widely used for secure command-line login, file transfers, and tunneling of other protocols. It provides a…

Beware of Pirated MacOS Apps That Install Chinese Malware

Similar to ZuRu malware, a new malware has been found embedded in pirated macOS applications, which downloads and executes several payloads to compromise devices in the background. Specifically, these apps are hosted on Chinese pirate websites to entice more victims.…

DarkGate Malware Abuses AutoIT Scripting For Payload Obfustication

DarkGate is a type of malware that employs Auto-It compiled loaders that cause a considerable threat because of its advanced evasion strategies and persistence within compromised systems. By using obfuscated AutoIt scripting and multi-stage payloads, the malware makes it more difficult to identify using conventional…

New Outlook Flaw Let Attackers Access Hashed Passwords

A new Outlook vulnerability that can be used to extract NTLMv2 hashes by exploiting Outlook, Windows Performance Analyzer (WPA), and Windows File Explorer has been identified. This vulnerability has been assigned with CVE-2023-35636, and the severity has been given as…

PixieFAIL – 9 UEFI Flaws Expose Computers to Remote Attacks

Hackers exploit UEFI flaws to gain unauthorized access to a system’s firmware, enabling them to implant persistent malware or manipulate the boot process. This provides a stealthy entry point that allows attackers to bypass traditional security measures and maintain control…

CISA & FBI released Incident Response Guide for WWS Sector

Malicious cyber incidents, such as ransomware and unauthorized access, have affected the Water and Wastewater Sector (WWS) in the past few years. Particularly, ransomware is a common tactic cybercriminals use to target WWS utilities. Cyber threat actors target the WWS…