"New AcidPour Data Wiper Targets Linux X86 Network Devices"

"New AcidPour Data Wiper Targets Linux X86 Network Devices"

"AcidPour," a new destructive malware with data-wiping capabilities, has been discovered in the wild. It targets Linux x86 Internet of Things (IoT) and networking devices. Data wipers are a type of malware used in destructive attacks to delete files and data on targeted devices. This type of malware is typically used to disrupt an organization's operations for political reasons or to divert attention from a larger attack. AcidPour, discovered by SentinelLabs security researcher Tom Hegel, is a variant of the "AcidRain" data wiper.

Submitted by grigby1 CPVI on

"Misconfigured Firebase Instances Expose 125 Million User Records"

"Misconfigured Firebase Instances Expose 125 Million User Records"

Security researchers are warning that hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords.  The researchers were able to hack Chattr, the AI hiring system that serves multiple organizations in the US, including fast food chains such as Applebee's, Chick-fil-A, KFC, Subway, Taco Bell, and Wendy's.  The researchers noted that a weakness in Chattr's Firebase implementation allowed them to gain full privileges to the database by registering a new user.

Submitted by Adam Ekwall on

"A Method Has Been Developed to Protect and Manage Personal Data on the Internet"

"A Method Has Been Developed to Protect and Manage Personal Data on the Internet"

A research team at the University of Rovira i Virgili (URV) has developed an innovative environment based on blockchain technology that enables users to keep track of who has their information and what it is used for by means of a smart contract. The study involved developing a blockchain technology-based personal data management platform. It generates smart contracts that are permanently published on the blockchain and cannot be interfered with. The terms agreed upon cannot be changed, and the contract's binding nature cannot be denied.

Submitted by grigby1 CPVI on

"Georgia Tech Wins NSA's Codebreaker Challenge for Third Consecutive Year"

"Georgia Tech Wins NSA's Codebreaker Challenge for Third Consecutive Year"

For the third year in a row, the Georgia Institute of Technology (Georgia Tech) won the Codebreaker Challenge (CBC) sponsored by the National Security Agency (NSA). The CBC develops and tests students' skills in reverse engineering, computer programming, forensics, and vulnerability analysis through increasingly difficult mission-oriented scenarios mirroring some NSA-specific technical and analytic challenges. This year's CBC featured a signal with an unknown origin identified by the US Coast Guard.

Submitted by grigby1 CPVI on

"Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites"

"Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites"

Researchers have discovered a new malware campaign involving the use of fake Google Sites pages and HTML smuggling to distribute "AZORult," a commercial malware designed to facilitate information theft. Netskope Threat Labs researcher Jan Michael Alcantara noted that it applies an HTML smuggling technique in which the malicious payload is embedded in a separate JSON file hosted on an external website. The campaign, not yet attributed to any specific threat actor or group, is described as widespread. Its goal appears to be to collect sensitive data to sell in underground forums.

Submitted by grigby1 CPVI on

"Hackers Drop RisePro Infostealers Through GitHub Repositories"

"Hackers Drop RisePro Infostealers Through GitHub Repositories"

G Data CyberDefense discovered multiple GitHub repositories posing as cracked software codes and attempting to drop the RisePro infostealer on victim systems. The campaign involves a new variant of the RisePro infostealer malware designed to crash malware analysis tools such as IDA and ResourceHacker. The cybersecurity company found at least 13 repositories belonging to the RisePro stealer campaign, dubbed "Gitgub" by the threat actors. The repositories are all similar and contain a README.md file that promises free cracked software.

Submitted by grigby1 CPVI on

"Moldovan Operator of Credential Marketplace Sentenced to US Prison"

"Moldovan Operator of Credential Marketplace Sentenced to US Prison"

A Moldovan national has recently been sentenced to 42 months in prison in the US for operating an illicit marketplace on which hundreds of thousands of compromised credentials were offered for sale.  According to the Department of Justice (DoJ), Sandu Boris Diaconu, 31, created and managed E-Root Marketplace, a series of websites for selling access to compromised systems.  Diaconu was arrested in the UK in May 2021 and extradited to the US in October 2023.  He pleaded guilty in December 2023.

Submitted by Adam Ekwall on

"Cookie Stealing Kits Represent Yet Another Cookie Headache"

"Cookie Stealing Kits Represent Yet Another Cookie Headache"

Hackers are increasingly using cookies to gain unauthorized access to sessions and accounts. Cookie hijacking involves hackers stealing session cookies, which are small files used by apps and websites to recognize returning users and provide personalized experiences. Their use among cybercriminals has increased significantly in recent months. Most hackers have attempted to gain access to user accounts by obtaining usernames and passwords.

Submitted by grigby1 CPVI on

"Human Risk Factors Remain Outside of Cybersecurity Pros' Control"

"Human Risk Factors Remain Outside of Cybersecurity Pros' Control"

According to Mimecast, many human risk factors, which make up most of today's biggest cybersecurity gap, remain unaddressed and beyond the control of security professionals. Human factors have caused 74 percent of all cyber breaches, which include errors, stolen credentials, misuse of access privileges, and social engineering. The concern is even more significant in certain sectors, such as the public sector, where 87 percent of respondents are worried that employee email and social media lapses will harm their organization.

Submitted by grigby1 CPVI on

"Fujitsu Data Breach Impacts Personal, Customer Information"

"Fujitsu Data Breach Impacts Personal, Customer Information"

Japanese technology giant Fujitsu recently announced that it fell victim to a cyberattack that likely resulted in the theft of personal and customer information.  According to the company, it discovered that multiple work computers within its environment were infected with malware and disconnected them from the network.  Fujitsu did not share details on the type of malware attack it fell victim to, what personal information was stolen, how many people might have been affected, and whether the breach is limited to its Japanese offices.

Submitted by Adam Ekwall on
Subscribe to