The Black Hunt ransomware has recently become a significant threat to the cybersecurity landscape. This malicious software has already wreaked havoc on around 300 companies in Paraguay, causing significant damage and disruption to their operations. The impact of this ransomware…
Category: GBHackers on Security | #1 Globally Trusted Cyber Security News Platform
Multiple Container Flaws Allow Attackers to Access the Host OS
Four new vulnerabilities have been identified in containers that could allow a threat actor to escape the container and gain access to the host system. These vulnerabilities have been named “Leaky Vessels” by researchers that could potentially enable a threat…
What is SaaS Sprawl? Guide to Combating SaaS Security Risks
When we talk about the cloud, it’s not just a matter of data drifting weightlessly in some digital ether. The cloud environment is more like a bustling cityscape, with new buildings popping up every day. This expansion is often referred…
Mispadu Malware Exploits Windows SmartScreen Flaw to Attack Users
A new variant of Mispadu stealer has been identified by researchers, which specifically targets victims in Mexico. This variant of Mispadu stealer utilizes the Windows SmartScreen vulnerability CVE-2023-36025, to download and execute malicious payloads on the system. Mispadu stealer is…
ApateWeb: Hackers Using 130,000+ Domains to Launch Cyber Attacks
A new large-scale campaign named “ApateWeb ” has been discovered, which uses over 130,000 domains to deliver scareware, potentially unwanted programs, and other scam pages. Threat actors use deceptive emails to lure victims into their malicious websites and redirect them…
New Android Malware on Google Play Disguised as Messaging or News Apps
Twelve malicious Android espionage applications have been discovered by researchers, with all of them executing a remote access trojan (RAT) code known as VajraSpy. Six of them were discovered to be available on Google Play Store, whereas the other six…
FritzFrog Botnet Attacking Linux Servers to Steal SSH Credentials
The FritzFrog botnet, originally identified in 2020, is an advanced peer-to-peer botnet built in Golang that can operate on both AMD and ARM-based devices. With constant updates, the malware has developed over time, adding and enhancing features. A new strain…
State-of-the-Art Redis Malware Bypasses Security Solutions to Hack Servers
Discovering a clandestine and potent menace, Aqua Nautilus researchers have brought to light the HeadCrab, an advanced threat actor wielding bespoke malware targeting Redis servers globally. Redis, an open-source, in-memory data structure store, serves as the unsuspecting battleground for the…
Ivanti discloses 2 New zero-days, one already under exploitation
Two new zero-day vulnerabilities have been discovered in Ivanti Connect Secure and Ivanti Policy Secure products that are assigned with CVE-2024-21888 and CVE-2024-21893. Additionally, one of the vulnerabilities (CVE-2024-21893) has been reported to be exploited by threat actors in the…
ANY.RUN Sandbox Now Let SOC & DFIR Teams Analyze Sophisticated Linux Malware
The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. This newly added feature will enable security analysts to investigate and simulate…