Multiple SMTP servers are vulnerable to spoofing attacks that allow hackers to bypass authentication. Two vulnerabilities, CVE-2024-7208 and CVE-2024-7209, exploit weaknesses in authentication and verification mechanisms provided by SPF and DKIM. This article has been indexed from Cyware News –…
Category: Cyware News – Latest Cyber News
Cybercriminals Target Polish Businesses with Agent Tesla and Formbook Malware Delivered by ModiLoader
Cybercriminals targeted Polish businesses with Agent Tesla and Formbook malware through widespread phishing campaigns in May 2024. Small and medium-sized businesses (SMBs) in Poland, Italy, and Romania have been affected. This article has been indexed from Cyware News – Latest…
New Specula Tool Uses Outlook for Remote Code Execution in Windows
TrustedSec released a post-exploitation framework called “Specula”, which exploits CVE-2017-11774 to create a custom Outlook Home Page using WebView and execute arbitrary commands on compromised Windows systems. This article has been indexed from Cyware News – Latest Cyber News Read…
Report: 40% of Environments Exposed to Full Take Over
The Blue Report 2024 highlights alarming findings, with 40% of environments vulnerable to total takeover, emphasizing the importance of cybersecurity. Prevention effectiveness has improved to 69%, but detection effectiveness has dropped to 12%. This article has been indexed from Cyware…
IBM: Cost of a Breach Reaches Nearly $5 Million, With Healthcare Being Hit the Hardest
Breaches impacted 17 industries across 16 countries and regions, with costs related to detecting breaches, notifying victims, post-breach response efforts, and lost business. This article has been indexed from Cyware News – Latest Cyber News Read the original article: IBM:…
Meta’s AI Safety System Manipulated by Space Bar Characters to Enable Prompt Injection
A bug hunter discovered a bypass in Meta’s Prompt-Guard-86M model by inserting character-wise spaces between English alphabet characters, rendering the classifier ineffective in detecting harmful content. This article has been indexed from Cyware News – Latest Cyber News Read the…
US State Department Says UN Cybercrime Treaty Must Include Human Rights Protections
The U.S. State Department emphasized the importance of including human rights protections in the upcoming United Nations cybercrime treaty. The final round of negotiations for the treaty, which began on Monday and will conclude on August 9, 2024. This article…
SideWinder Utilizes New Infrastructure to Target Ports and Maritime Facilities in the Mediterranean Sea
The recent attacks by the SideWinder APT group use phishing lures related to emotional topics like sexual harassment and salary cuts to trick victims into opening booby-trapped Microsoft Word documents. This article has been indexed from Cyware News – Latest…
New PowerShell Backdoor Linked to Zloader Malware
The newly discovered backdoor has limited samples available on VirusTotal, making detection more difficult. It operates by collecting system information and sending it to a command and control server, awaiting further instructions. This article has been indexed from Cyware News…
Change Healthcare Begins to Notify Millions Affected by Hack
Change Healthcare has started the process of notifying millions of Americans affected by a massive cyberattack and data theft that occurred more than five months ago. The company is sending individual breach notification letters on a rolling basis. This article…
European Central Bank Concludes Banking Cyber Stress Test
The European Central Bank has completed a cyber stress test for the banking sector, finding that while banks have strong response frameworks, there is still room for improvement in recovery capabilities. This article has been indexed from Cyware News –…
Cowbell Secures $60 Million Series C Funding From Zurich Insurance Group
This investment will allow Cowbell to expand its operations, enter key global markets, enhance cyber resilience services, introduce innovative products, and strengthen partnerships. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Cowbell…
Massive Phishing Campaign Exploiting Proofpoint’s Email Protection to Dispatch Millions of Perfectly Spoofed Emails
The campaign began in January 2024 and peaked at 14 million emails in June. The emails were designed to steal sensitive information and included authentic-looking signatures to bypass security measures. This article has been indexed from Cyware News – Latest…
Crafty ClickFix-Style Phishing Campaign Targets Microsoft OneDrive Users
The attackers use social engineering tactics to get users to run a PowerShell script, compromising their systems. The scam starts with an email containing an HTML file that tricks the recipient into clicking on a button to fix a fake…
Microsoft Warns of Ransomware Gangs Abusing VMware ESXi Authentication Bypass in Attacks
Ransomware operators like Black Basta and Akira have already used this vulnerability in attacks, with Storm-0506 deploying Black Basta ransomware on the ESXi hypervisors of a North American engineering firm. This article has been indexed from Cyware News – Latest…
Attackers Bypassed Google’s Email Verification to Create Workspace Accounts, Access Third-Party Services
The issue, which began in late June, affected a few thousand Workspace accounts that were created without domain verification. Google has since fixed the problem and added more security measures to prevent similar bypasses in the future. This article has…
Microsoft 365 Users Targeted by Phishers Abusing Microsoft Forms
The phishing campaigns involve sending fake emails that appear to be from Microsoft, leading recipients to malicious Microsoft Forms impersonating Microsoft 365 or Adobe login pages. This article has been indexed from Cyware News – Latest Cyber News Read the…
Malware Campaign Lures Users With Fake W2 Form
A malicious campaign targeting users searching for W2 forms began on June 21, 2024, with a JavaScript file dropping a Brute Ratel Badger DLL into the user’s AppData. This initiated the installation of a Latrodectus backdoor. This article has been…
Report: Russian Ransomware Gangs Account for 69% of all Ransom Proceeds
According to an analysis by TRM Labs, Russian-speaking threat actors were responsible for over 69% of all ransomware-related cryptocurrency earnings in the past year, amounting to more than $500 million. This article has been indexed from Cyware News – Latest…
Despite Bans, AI Code Generation Tools Widely Used in Organizations
Despite bans, organizations are widespread in using AI code tools, causing security concerns, as reported by Checkmarx. While 15% prohibit AI tools for code generation, a staggering 99% still use them. This article has been indexed from Cyware News –…