Your cart is currently empty!
Author: Omar
-
The ", feds", blames the” BlackCat ransomware shuts down in the exit scam,”
The BlackCat ransomware gang is pulling an exit scam, trying to shut down and run off with affiliates’ money by pretending the FBI seized their site and infrastructure. The gang announced they are now selling the source code for the malware for the hefty price of $5 million. On a hacker forum, ALPHV said that…
-
How to Reduce the Costs of Passwords Are Costing Your Organization
In the security of most businesses, passwords are of utmost importance. They can also be significant expenses, though. Passwords cost you money, from the numerous hours that your service desk spends resetting passwords and unlocking accounts to the prohibitive costs associated with security breaches or data breaches. Most organizations do n’t want to completely eliminate…
-
How Does Exposure Management Compare to ASM, and What Is It?
Mar 05, 2024NewsroomAttack Surface / Exposure Management Startups and scales-ups are often cloud-first organizations and rarely have sprawling legacy on-prem environments. Likewise, knowing the agility and flexibility that cloud environments provide, the mid-market is predominantly running in a hybrid state, partly in the cloud but with some on-prem assets. While there has been a bit…
-
Using a new DNS Hijacking Method for Investment Scams by cybercriminals
Mar 05, 2024NewsroomCybercrime / Malware A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds. ” Savvy Seahorse is a DNS threat actor who convinces victims to create accounts on fake investment platforms, make deposits to a personal account, and then transfers those…
-
More than 225, 000 compromised ChatGPT credentials are available for purchase on dark web sites.
Mar 05, 2024NewsroomMalware / Artificial Intelligence More than 225, 000 logs containing compromised OpenAI ChatGPT credentials were made available for sale on underground markets between January and October 2023, new findings from Group- IB show. These credentials were found within information stealer logs associated with LummaC2, Raccoon, and RedLine stealer malware. ” The number of…
-
A Thread Hijacking Attack Targets IT Networks and Stealing NTLM Hashes
NewsroomEmail Security / Network Security Mar 05, 2024 In phishing emails, the threat actor known as TA577 has been spotted stealing NT LAN Manager (NTLM) hashes by using ZIP archive attachments. Enterprise security firm Proofpoint stated in a report released on Monday that the new attack chain” can be used for sensitive information gathering purposes…
-
Critical On-Premises Issues at JetBrains TeamCity Could Cause Server Takeovers
NewsroomVulnerability / Network Security Mar 05, 2024 In JetBrains TeamCity On-Premises software, a new pair of security flaws have been discovered, allowing a threat actor to take control of the affected systems. Version 2023.11.4 addresses the issues reported in CVE- 2024- 27198 ( CVSS score: 9.8 ) and CVE- 2024- 27199 ( CVSS score: 7.3…
-
Exploit now available for a new, extremely important TeamCity auth bypass bug.
A remote, unauthenticated attacker can take control of the server with administrative permissions thanks to a critical vulnerability in JetBrains ‘ TeamCity On-Premises CI/CD solution ( CVE- 2024- 27198 ). Administrators are advised to prioritize fixing the issue by updating to the most recent version of the product or installing a security patch plugin from…
-
ToddlerShark malware was uncovered by ScreenenConnect flaws that were exploited.
Kimsuky, a North Korean APT hacker group, is infecting targets with a new malware variant dubbed ToddlerShark by exploiting ScreenConnect flaws, particularly CVE- 2024- 1708 and CVE- 2024- 1709. A North Korean state-sponsored hacking group known for cyber espionage attacks on businesses and governments around the world, Kimsuky ( also known as Thallium and Velvet…
-
In phishing attempts, hackers spoof Windows NTLM authentication hashes.
Using phishing emails to steal NT LAN Manager (NTLM) authentication hashes to carry out account hijackings, the hacking , known as TA577 , has recently changed its strategy. Prior to being associated with Qbot  and having a connection to Black Basta ransomware infections, TA577 is regarded as an initial access broker ( IAB). Two recent attack waves…