Security News > 2024 > January

Hackers push USB malware payloads via news, media hosting sites
2024-01-31 22:31

A financially motivated threat actor using USB devices for initial infection has been found abusing legitimate online platforms, including GitHub, Vimeo, and Ars Technica, to host encoded payloads embedded in seemingly benign content. The attackers hide these payloads in plain sight, placing them in forum user profiles on tech news sites or video descriptions on media hosting platforms.

RunC Flaws Enable Container Escapes, Granting Attackers Host Access
2024-01-31 20:00

Multiple security vulnerabilities have been disclosed in the runC command line tool that could be exploited by threat actors to escape the bounds of the container and stage follow-on attacks. The...

Police seize record 50,000 Bitcoin from now-defunct piracy site
2024-01-31 19:58

The police in Saxony, eastern Germany, have seized 50,000 Bitcoin from the former operator of the pirate site movie2k. As the police announced, one of the two suspects voluntarily transferred Bitcoin to the Federal Criminal Police Office.

What Is Cyber Threat Hunting? (Definition & How it Works)
2024-01-31 19:51

Cyber threat hunting involves proactively searching for threats on an organization's network that are unknown to traditional cybersecurity solutions. Cyber threat hunting is a proactive security strategy that seeks to identify and eliminate cybersecurity threats on the network before they cause any obvious signs of a breach.

Europcar denies data breach of 50 million users, says data is fake
2024-01-31 19:25

Car rental company Europcar says it has not suffered a data breach and that shared customer data is fake after a threat actor claimed to be selling the personal info of 50 million customers. The post included samples of the stolen data for 31 alleged Europcar customers, including names, addresses, birth dates, driver's license numbers, and other information.

FBI confirms it issued remote kill command to blow out Volt Typhoon's botnet
2024-01-31 19:24

China's Volt Typhoon attackers used "Hundreds" of outdated Cisco and NetGear routers infected with malware in an attempt to break into US critical infrastructure facilities, according to the Justice Department. The Feds claim the Middle Kingdom keyboard warriors downloaded a virtual private network module to the vulnerable routers and set up an encrypted communication channel to control the botnet and hide their illegal activities.

Exploit released for Android local elevation flaw impacting 7 OEMs
2024-01-31 19:15

A proof-of-concept exploit for a local privilege elevation flaw impacting at least seven Android original equipment manufacturers is now publicly available on GitHub. Tracked as CVE-2023-45779, the flaw was discovered by Meta's Red Team X in early September 2023 and was addressed in Android's December 2023 security update without disclosing details an attacker could use to discern and exploit it.

Ransomware payment rates drop to new low – now 'only 29% of victims' fork over cash
2024-01-31 19:15

The data from ransomware response and negotiation company Coveware continues a downward trend since it began monitoring in 2019, when it said the rate of companies choosing to pay ransomware actors was a whopping 85 percent. Along with a decrease in overall ransomware payments, Coveware found that payments for data exfiltration-only incidents also hit an all-time low since it began tracking them in 2022.

CISA warns of patched iPhone kernel bug now exploited in attacks
2024-01-31 19:02

CISA warned today that a patched kernel security flaw affecting Apple iPhones, Macs, TVs, and watches is now being actively exploited in attacks. Tracked as CVE-2022-48618 and discovered by Apple's security researchers, the bug was only disclosed on January 9th in an update to a security advisory published in December 2022.

Nearly 4-year-old Cisco vuln linked to recent Akira ransomware attacks
2024-01-31 17:45

Security researchers believe the Akira ransomware group could be exploiting a nearly four-year-old Cisco vulnerability and using it as an entry point into organizations' systems. In eight of security company TrueSec's most recent incident response engagements that involved Akira and Cisco's AnyConnect SSL VPN as the entry point, at least six of the devices were running versions vulnerable to CVE-2020-3259, which was patched in May 2020.