π¨ ALERT: Several fake researcher accounts on GitHub are pushing malicious code, claiming to exploit zero-day flaws in Discord, Google Chrome, and Microsoft Exchange.
Learn more: https://thehackernews.com/2023/06/fake-researcher-profiles-spread-malware.html
Learn more: https://thehackernews.com/2023/06/fake-researcher-profiles-spread-malware.html
π€―22π13π8π€5π3
π Two severe security vulnerabilities have been disclosed in microsoft Azure Bastion and Container Registry, potentially enabling unauthorized access and data compromise.
Learn more: https://thehackernews.com/2023/06/severe-vulnerabilities-reported-in.html
Learn more: https://thehackernews.com/2023/06/severe-vulnerabilities-reported-in.html
π20π€―4
Chinese state-sponsored group UNC3886 exploits a zero-day VMware authentication bypass flaw (CVE-2023-20867) to backdoor Windows, Linux, and PhotonOS systems.
Learn about the backdoor tactics: https://thehackernews.com/2023/06/chinese-hackers-exploit-vmware-zero-day.html
Learn about the backdoor tactics: https://thehackernews.com/2023/06/chinese-hackers-exploit-vmware-zero-day.html
π±31π₯7π6π€―5π4π€3
LockBit ransomware scheme extorts $91 million from U.S. organizations in a series of devastating attacks since 2020.
Learn more: https://thehackernews.com/2023/06/lockbit-ransomware-extorts-91-million.html
Learn more: https://thehackernews.com/2023/06/lockbit-ransomware-extorts-91-million.html
π€―21π7π5
Microsoft reveals a new Russian threat actor, Cadet Blizzard, linked to GRU, with a lower success rate but high destructive activity.
Read about it here: https://thehackernews.com/2023/06/microsoft-warns-of-new-russian-state.html
Read about it here: https://thehackernews.com/2023/06/microsoft-warns-of-new-russian-state.html
π11π₯10π±4
Russian threat actor Shuckworm escalates cyber assaults on Ukrainian entities, targeting security services and government organizations. New report exposes long-running intrusions and theft of sensitive information.
Read: https://thehackernews.com/2023/06/new-report-reveals-shuckworms-long.html
Read: https://thehackernews.com/2023/06/new-report-reveals-shuckworms-long.html
π17π₯10π±4β‘1
Researchers uncover a concerning software supply chain attack using expired Amazon S3 buckets to distribute malware-infected binaries.
Read about it here: https://thehackernews.com/2023/06/new-supply-chain-attack-exploits.html
Read about it here: https://thehackernews.com/2023/06/new-supply-chain-attack-exploits.html
π8π€―8π€4β‘3π₯2π2
Is your vulnerability management program falling short?
Struggling to align security and non-security teams?
Discover how to overcome the challenge & successfully implement a Continuous Threat Exposure Management (CTEM) program.
Readπ https://thehackernews.com/2023/05/3-challenges-in-building-continuous.html
Struggling to align security and non-security teams?
Discover how to overcome the challenge & successfully implement a Continuous Threat Exposure Management (CTEM) program.
Readπ https://thehackernews.com/2023/05/3-challenges-in-building-continuous.html
π10β‘3π₯3π€2π€―2
Attention Android users: Beware of the latest version of GravityRAT! It disguises itself as messaging apps, stealing WhatsApp backups, deleting call logs, and files.
Learn more about it here: https://thehackernews.com/2023/06/warning-gravityrat-android-trojan.html
Learn more about it here: https://thehackernews.com/2023/06/warning-gravityrat-android-trojan.html
π15π€10β‘3π₯2
Vidar malware evolves to conceal its tracks! Threat actors behind Vidar are changing their backend infrastructure, rotating IP addresses and utilizing VPN servers.
Learn more about this info-stealer: https://thehackernews.com/2023/06/vidar-malware-using-new-tactics-to.html
Learn more about this info-stealer: https://thehackernews.com/2023/06/vidar-malware-using-new-tactics-to.html
π11π9π₯9β‘1
New findings reveal that ransomware actors, cryptocurrency scammers, and nation-state hackers are exploiting cloud mining services to launder cryptocurrencies.
Learn details here: https://thehackernews.com/2023/06/ransomware-hackers-and-scammers.html
Learn details here: https://thehackernews.com/2023/06/ransomware-hackers-and-scammers.html
π15π10β‘4π€2π₯1
π¨ Progress Software discloses 3rd critical flaw in MOVEit Transfer appβSQL injectionβallowing unauthorized access & escalated privileges.
https://thehackernews.com/2023/06/third-flaw-uncovered-in-moveit-transfer.html
Meanwhile, Cl0p ransomware gang exploits MOVEit flaws, targets 27 hacked companies, incl. U.S. federal agencies.
https://thehackernews.com/2023/06/third-flaw-uncovered-in-moveit-transfer.html
Meanwhile, Cl0p ransomware gang exploits MOVEit flaws, targets 27 hacked companies, incl. U.S. federal agencies.
π14π€―13π2β‘1π₯1π±1
Mandiant's latest report uncovers UNC4841, an espionage actor linked to the People's Republic of China, exploiting a recently patched zero-day flaw in Barracuda Email Security Gateway.
Find out how this skilled group targeted organizations worldwide: https://thehackernews.com/2023/06/chinese-unc4841-group-exploits-zero-day.html
Find out how this skilled group targeted organizations worldwide: https://thehackernews.com/2023/06/chinese-unc4841-group-exploits-zero-day.html
π13π12π€5β‘1π₯1
The U.S. Department of Justice charges a 20-year-old Russian national for deploying LockBit ransomware worldwide. The suspect was arrested in Arizona last month.
Read details: https://thehackernews.com/2023/06/20-year-old-russian-lockbit-ransomware.html
Read details: https://thehackernews.com/2023/06/20-year-old-russian-lockbit-ransomware.html
π±28π10π9π5β‘4π₯2π€2
π ChamelGang's new weapon unveiled: ChamelDoH. This powerful Linux backdoor uses DNS-over-HTTPS for covert communication.
Discover how this previously undocumented backdoor infiltrates, executes remote commands, and evades detection: https://thehackernews.com/2023/06/chameldoh-new-linux-backdoor-utilizing.html
Discover how this previously undocumented backdoor infiltrates, executes remote commands, and evades detection: https://thehackernews.com/2023/06/chameldoh-new-linux-backdoor-utilizing.html
π€―23π11π₯11β‘3π±1
Romanian Diicot hackers now equipped with off-the-shelf botnet, ready to launch DDoS attacks. Their activities span cryptojacking and doxxing rival hacking groups.
Learn more: https://thehackernews.com/2023/06/from-cryptojacking-to-ddos-attacks.html
Learn more: https://thehackernews.com/2023/06/from-cryptojacking-to-ddos-attacks.html
π36π€9π±5π₯4
Microsoft has officially confirmed that Layer 7 DDoS attacks caused disruptions in Azure, Outlook, and OneDrive services.
Read details here: https://thehackernews.com/2023/06/microsoft-blames-massive-ddos-attack.html
Read details here: https://thehackernews.com/2023/06/microsoft-blames-massive-ddos-attack.html
π₯30π€―13π7π6β‘3π1
Sustained cyber-espionage attacks targeting Middle East and Africa governmental entities! Sophisticated techniques involving credential theft and MS Exchange email exfiltration used to obtain highly sensitive information.
Read details: https://thehackernews.com/2023/06/state-backed-hackers-employ-advanced.html
Read details: https://thehackernews.com/2023/06/state-backed-hackers-employ-advanced.html
π±12π10π€―5π₯4β‘2π2
New sophisticated toolkit targeting Apple macOS systems discovered by cybersecurity researchers. Undetected malicious artifacts pose a serious threat, while permission checks raise concerns about a complex attack.
Read details: https://thehackernews.com/2023/06/researchers-discover-new-sophisticated.html
Read details: https://thehackernews.com/2023/06/researchers-discover-new-sophisticated.html
π16π€9π₯6π4
New malware alert! Mystic stealer targets 40 web browsers, 70 browser extensions, cryptocurrency wallets, Steam, and Telegram. It employs anti-analysis techniques and defense evasion, reflecting current malware trends.
Details: https://thehackernews.com/2023/06/new-mystic-stealer-malware-targets-40.html
Details: https://thehackernews.com/2023/06/new-mystic-stealer-malware-targets-40.html
π20π₯6π±6π€―4π3