Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Foresiet

Hackers Exploit Exposed Selenium Grid Servers for Proxyjacking and Cryptomining

Hackers are increasingly targeting exposed Selenium Grid servers, hijacking them for cryptomining and proxyjacking activities. Selenium, an open-source browser automation tool widely used for web application testing, has become a valuable target for cybercriminals. As these servers often lack proper security measures, threat actors are seizing the opportunity to leverage them for their own gain.

Crimson Palace APT: How China's Tag-Team Cyber Espionage Units Are Targeting Asian Governments

Advanced Persistent Threat (APT) groups have long been key players in global cyber espionage, and in 2024, a Chinese-linked threat cluster known as "Crimson Palace" continues to demonstrate its effectiveness. This collective of three distinct APT units has managed to breach multiple organizations across Asia, including a prominent government agency in Southeast Asia, proving their ability to evade detection and extract sensitive information.

Ransomware Gangs Poised to Exploit Veeam Backup & Replication Vulnerability (CVE-2024-40711)

The critical CVE-2024-40711 vulnerability in Veeam Backup & Replication (VBR) is drawing attention from security researchers and ransomware groups alike. Discovered by Florian Hauser from Code White, this flaw allows attackers to take full control of enterprise systems, posing a significant threat to the integrity of data backup infrastructures. With ransomware groups historically targeting Veeam vulnerabilities, CVE-2024-40711 could soon become a valuable tool for cybercriminals.

Cybercriminals Caught in the Trap: Infostealers Weaponized Against Hackers

In an ironic twist of fate, cybercriminals seeking to exploit stolen credentials have found themselves the targets of a new scheme. Security researchers recently uncovered a malicious campaign in which hackers were lured into downloading infostealer malware through a seemingly legitimate tool for checking compromised OnlyFans accounts. This development serves as a reminder that even those lurking on the dark web are not immune to digital risks.

Revival Hijack: How Abandoned PyPI Package Names Are Being Exploited to Deliver Malware

Security researchers have uncovered a novel and concerning method for cybercriminals to distribute malware using public code repositories. Known as "Revival Hijack," this technique involves the re-registration of previously abandoned package names on the PyPI repository. By taking advantage of the fact that PyPI allows the reuse of names from removed packages, attackers are able to slip malicious code into unsuspecting organizations.

Critical Vulnerabilities in Microsoft macOS Apps Could Lead to Unrestricted Access for Hackers

In a recent cybersecurity development, eight vulnerabilities have been identified in Microsoft applications for macOS. These flaws could potentially allow attackers to gain elevated privileges or access sensitive data by bypassing the operating system’s permissions-based security model. This blog delves into the nature of these vulnerabilities, their potential impact, and the steps that can be taken to mitigate the risks.

Verkada Penalized $2.95M by FTC for Security Failures Exposing 150,000 Camera Feeds

In a significant development in the cybersecurity domain, the Federal Trade Commission (FTC) has proposed a $2.95 million penalty against security camera vendor Verkada. The penalty stems from multiple security failures that allowed hackers to access live video feeds from 150,000 internet-connected cameras. These breaches exposed sensitive environments, including women's health clinics, psychiatric hospitals, prisons, and schools, highlighting the severe implications of inadequate security measures.

Meduza Stealer: Detailed Analysis of its Features, Capabilities, and Recent Updates on Active C2

The Meduza Stealer, a malware designed for comprehensive data theft, first appeared on dark web forums on June 12, 2023. It was introduced by a mysterious actor known only as 'Meduza,' with prices ranging from $199 to $1199. Since its emergence, it has gained attention across cybercriminal communities for its potent capabilities.

BlackByte Ransomware Exploits VMware ESXi Vulnerability: A Critical Update

In a troubling development for cybersecurity, the BlackByte ransomware group has shifted tactics by exploiting a newly discovered authentication bypass vulnerability in VMware ESXi, tracked as CVE-2024-37085. This vulnerability has allowed attackers to compromise critical infrastructure within enterprise networks, highlighting a significant shift in the threat landscape.

Tickler Malware: APT33's Latest Cyber Weapon Targets U.S. Government and Defense Sectors

In a recent cybersecurity alert, the infamous Iranian hacking group APT33 (also known as Peach Sandstorm and Refined Kitten) has unleashed a new form of malware named "Tickler" to compromise the networks of various organizations across critical sectors in the United States and the United Arab Emirates. This latest campaign, observed between April and July 2024, has primarily targeted government, defense, satellite, and oil and gas industries.