SmokeLoader is a modular malware with a range of capabilities, used for various illicit intentions like data theft or cyber warfare. #cybersecurity #malwareevolution #modularmalware #SmokeLoader
https://cybersecuritynews.com/smokeloader-modular-malware-capabilities/
A data breach at Kulicke & Soffa leaked 12 million files of sensitive information including source code and PII. Cybersecurity team contained the breach and is investigating with law enforcement. The company reassures stakeholders of minimal impact on operations. #Kulicke&Soffa #DataBreach #Cybersecurity #IncidentResponse #InfoSec
Malware sandbox tools provide insights into threats' network traffic, HTTP request analysis unveils connection details, Suricata rules detect suspicious activities, and network stream analysis exposes malware behavior. #malware #sandbox #networktraffic #HTTPanalysis #Suricata #malwarebehavior
https://cybersecuritynews.com/tools-for-conducting-malware-traffic-analysis-in-a-sandbox/
ComfyUI users targeted by malicious code designed to steal login credentials. Popular Stable Diffusion user interface at risk. Cyber security news reports concerning incident. User "u/AppleBotzz" uploaded malicious node "ComfyUI_LLMVISION" to steal sensitive user info. Check for suspicious files, uninstall compromised packages, scan for registry alterations, run malware scan, change all passwords to secure device after potential exposure. Exercise caution with third-party AI tools, inspect code, scan for malware, use strong passwords. #CyberSecurity #ComfyUI #MaliciousCode #DataBreach #AIrisks #SecurityMitigation #ThirdPartyRisks
https://cybersecuritynews.com/comfyui-users-targeted-by-malicious/
Researchers detailed ValleyRAT password stealing techniques. Hackers use RATs for unauthorized access and control. ValleyRAT is a highly advanced malware with multi-stage payload delivery. #CyberSecurity #ValleyRAT #PasswordStealingTechniques
https://cybersecuritynews.com/valleyrat-password-stealing-research/
Hackers are using OTP bots to bypass two-factor authentication by tricking users and stealing OTPs. Scammers utilize phishing attacks and advanced call customization options to steal login credentials and access multiple accounts. Phishing kits are evolving to steal OTPs in real-time, posing a threat to cybersecurity. #cybersecuritynews #OTPbots #phishingattacks #twofactorauthentication
EmailGPT vulnerability allows attackers to access sensitive data through prompt injection, posing risks of intellectual property leakage and financial loss. Researchers discovered CVE-2024-5184 with a medium severity level of 6.5. Prompt injection in EmailGPT service enables attackers to manipulate the AI service, leading to potential data exfiltration and social engineering. CyRC recommends removing EmailGPT applications to mitigate threats. #cybersecurity #vulnerability #EmailGPT #promptinjection
Mozilla launches Gen Bug Bounty Program to address vulnerabilities in GenAI, emphasizing the importance of collective security efforts. #Mozilla #BugBounty #GenAI #CyberSecurity
Netscape's bug bounty program evolution led to the creation of programs like ZDI and HackerOne, incentivizing researchers to report flaws. #BugBounty #ZDI #HackerOne #Security
Mozilla's 0Din Bug Bounty Program focuses on identifying and fixing vulnerabilities in large language models and deep learning technologies. #0Din #BugBounty #GenAI #Security
Collaborative community efforts in GenAI security are crucial, with Mozilla's commitment to openness and collective participation at the forefront. #Collaboration #GenAI #Security #Community
https://cybersecuritynews.com/mozillas-0day-investigative-network/
Recent cyber security news highlights threats such as cyber attacks, vulnerabilities and data breaches like those found in Ticketmaster and Santander Bank. Hackers are exploiting flaws in Microsoft, Checkpoint, and Microsoft Azure, leading to possible unauthorized access. Cloud services like Amazon, Google, and IBM are being used for phishing attacks, while hackers are weaponizing files like LNK and Excel documents. Organizations are urged to update their systems to protect against ransomware attacks, RATs, and malicious packages targeting developers. #CyberSecurity #Vulnerabilities #DataBreaches #Threats #Ransomware #PhishingAsAService
https://cybersecuritynews.com/cyber-security-news-weekly-round-up-june/
Microsoft made updates to the Recall feature for Copilot+ PCs due to security concerns, including storing data in plain text, but has enhanced security measures like Windows Hello enrollment and just-in-time decryption. #Microsoft #RecallFeature #CyberSecurity #PrivacyConcerns #DataProtection #WindowsHello #SecurityMeasures
https://cybersecuritynews.com/microsoft-recall-security-concerns/
Hackers exploit Facebook and MS Console for targeted attacks, using personal data for malicious activities. Kimsuky APT group impersonates South Korean officials on Facebook to distribute malware. Malicious files evade anti-malware scanners, showing evolving attack capabilities. Cybersecurity researchers uncover unconventional means used by Kimsuky for infiltration. #KimsukyAPT #FacebookHack #MScMalware #CyberSecurity #APT攻撃 #SocialEngineering #Vulnerability #ZeroDay #DataBreaches #CyberAI
https://cybersecuritynews.com/kimsuky-apt-facebook-ms-console/
New York Times internal data and source code leaked on 4chan prompting concerns and speculation about potential impacts. The leak includes 270 GB of data, including 5,000 repositories and 3.6 million files, with some encrypted repositories. Cybersecurity experts express serious concerns about the breach and its implications for the historic news organization. The incident highlights the need for robust cybersecurity measures and vigilance in protecting digital assets. #NewYorkTimes #DataLeak #CybersecurityThreat #CybersecurityDefense
Hackers are attacking ThinkPHP by injecting payload from remote servers, exploiting known vulnerabilities such as ThinkPHP RCE CVE-2018-20062 and CVE-2019-9082. Attackers are using a Chinese web shell named "Dama" for victim control but it lacks CLI support. The attacks aim for botnet recruitment, ransomware attacks, extortion, and acquiring intelligence.
#Cybersecurity #ThinkPHP #WebShell #Attack #Vulnerability #Malware #DataBreach #ZeroDay #CyberAI #Hackers #RemoteServers
https://cybersecuritynews.com/hackers-inject-payload-thinkphp/
Huge surge in attacks exploiting Check Point VPN Zero-Day Vulnerability, CVE-2024-24919, critical vulnerability allowing access to sensitive information on Security Gateway. Path traversal vulnerability exploited through crafted POST request. Attacks observed since April 7, 2024, with successful exploitation globally by May 31, 2024. Top exploited paths include etc/fstab, etc/shadow, sysimg/CPwrapper/SU/Products.conf. Urgent need for patching systems to mitigate severe vulnerability. #CyberSecurity #ZeroDay #CheckPointVPN #VulnerabilityExploitation #PatchNow
https://cybersecuritynews.com/huge-surge-in-attacks-exploiting/
Chinese hackers exploit old ThinkPHP vulnerabilities in new attacks, Akamai warns of ongoing threat. Patch vulnerabilities urgently to prevent attacks. Chinese threat actor uses web shell to navigate file system and escalate privileges. #Cybersecurity #Threats #Vulnerabilities #ThinkPHP #ChineseHackers
https://www.securityweek.com/chinese-hackers-exploit-old-thinkphp-vulnerabilities-in-new-attacks/
A bypass flaw in hotel check-in terminals leaks guests' personal data. Vulnerability allows threat actors to access Windows desktop from kiosk mode. Researchers discover weakness in Ariane Allegro Scenario Player. Attackers can crash machine and access PII, reservations, and invoices. Hashtags: CyberSecurity, DataBreaches, Vulnerability, KioskModeBypass, PersonalDataLeak.
Online Privacy, Overfishing, Microsoft AI tools used by hackers, Privacy expectations shifting, Fish populations decline, Ecological perspective, Shifting baselines in tech, Loss of privacy, Cloud deployment model, AI chatbots, Conservation of privacy rights, Democratic regulatory process.
#OnlinePrivacy #Overfishing #Microsoft #AItolls #PrivacyExpectations #ShiftingBaselines #FishPopulations #EcologicalPerspective #CloudModel #AIchatbots #PrivacyRights #RegulatoryProcess
https://www.schneier.com/blog/archives/2024/06/online-privacy-and-overfishing.html
Europol launches Operation Endgame to hunt down Emotet malware developer "Odd" who remains elusive despite previous takedowns. International law enforcement agencies collaborate to dismantle botnets linked to cybercrime. Warning issued to cybercriminals as eight Russian citizens are added to Europe's most wanted list. Operation Endgame emphasizes global coordination in fighting cybercrime. #Europol #OperationEndgame #EmotetMalware #CybercrimeEnforcement
https://cybersecuritynews.com/europol-hunts-emotet-developer-mastermind/
ANY.RUN Sandbox added new features for analyzing sophisticated malware. New YARA rules and network rules target specific malware families and threats. Improved system capabilities for detecting and gathering intel from diverse malware threats. Professionals in cybersecurity use ANY.RUN for examining suspicious files. Real-time detection and interactive analysis make ANY.RUN a valuable tool for security teams. Cost-effective and user-friendly interface makes it a preferred option for SOC and DFIR teams. #ANYRUN #malwareanalysis #cybersecurity #threatintelligence #malwaredetection
https://cybersecuritynews.com/any-run-sandbox-added-new-features-to-analyse/
Vidar Stealer employs advanced tactics to evade defense solutions, making it a potent and sophisticated malware posing risks to organizations and individuals. #VidarStealer #AdvancedTactics #Cybersecurity
Sold on the dark web, Vidar Stealer targets a wide range of data using obfuscation techniques and leveraging social media platforms for command-and-control infrastructure. #DarkWeb #DataBreaches #InfoStealing
The malware collaborates with other strains, uses social media for updates, and employs evasion techniques like injecting code into legitimate processes, emphasizing the need for robust cybersecurity measures. #Collaboration #Evasion #CyberAwareness
https://cybersecuritynews.com/vidar-stealer-employs-tactics/