FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

TETRA:BURST — 5 New Vulnerabilities Exposed in Widely Used Radio Communication System

By: THN — July 25th 2023 at 10:28
A set of five security vulnerabilities have been disclosed in the Terrestrial Trunked Radio (TETRA) standard for radio communication used widely by government entities and critical infrastructure sectors, including what's believed to be an intentional backdoor that could have potentially exposed sensitive information. The issues, discovered by Midnight Blue in 2021 and held back until now, have
☐ ☆ ✇ The Hacker News

Azure AD Token Forging Technique in Microsoft Attack Extends Beyond Outlook, Wiz Reports

By: THN — July 21st 2023 at 15:14
The recent attack against Microsoft's email infrastructure by a Chinese nation-state actor referred to as Storm-0558 is said to have a broader scope than previously thought. According to cloud security company Wiz, the inactive Microsoft account (MSA) consumer signing key used to forge Azure Active Directory (Azure AD or AAD) tokens to gain illicit access to Outlook Web Access (OWA) and
☐ ☆ ✇ The Hacker News

Mallox Ransomware Exploits Weak MS-SQL Servers to Breach Networks

By: THN — July 20th 2023 at 16:56
Mallox ransomware activities in 2023 have witnessed a 174% increase when compared to the previous year, new findings from Palo Alto Networks Unit 42 reveal. "Mallox ransomware, like many other ransomware threat actors, follows the double extortion trend: stealing data before encrypting an organization's files, and then threatening to publish the stolen data on a leak site as leverage to convince
☐ ☆ ✇ The Hacker News

North Korean State-Sponsored Hackers Suspected in JumpCloud Supply Chain Attack

By: THN — July 20th 2023 at 13:30
An analysis of the indicators of compromise (IoCs) associated with the JumpCloud hack has uncovered evidence pointing to the involvement of North Korean state-sponsored groups, in a style that's reminiscent of the supply chain attack targeting 3CX. The findings come from SentinelOne, which mapped out the infrastructure pertaining to the intrusion to uncover underlying patterns. It's worth noting
☐ ☆ ✇ The Hacker News

Turla's New DeliveryCheck Backdoor Breaches Ukrainian Defense Sector

By: THN — July 20th 2023 at 09:40
The defense sector in Ukraine and Eastern Europe has been targeted by a novel .NET-based backdoor called DeliveryCheck (aka CAPIBAR or GAMEDAY) that's capable of delivering next-stage payloads. The Microsoft threat intelligence team, in collaboration with the Computer Emergency Response Team of Ukraine (CERT-UA), attributed the attacks to a Russian nation-state actor known as Turla, which is
☐ ☆ ✇ The Hacker News

Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware

By: THN — July 19th 2023 at 10:20
The prolific China-linked nation-state actor known as APT41 has been linked to two previously undocumented strains of Android spyware called WyrmSpy and DragonEgg. "Known for its exploitation of web-facing applications and infiltration of traditional endpoint devices, an established threat actor like APT 41 including mobile in its arsenal of malware shows how mobile endpoints are high-value
☐ ☆ ✇ The Hacker News

Cybercriminals Exploiting WooCommerce Payments Plugin Flaw to Hijack Websites

By: THN — July 18th 2023 at 05:56
Threat actors are actively exploiting a recently disclosed critical security flaw in the WooCommerce Payments WordPress plugin as part of a massive targeted campaign. The flaw, tracked as CVE-2023-28121 (CVSS score: 9.8), is a case of authentication bypass that enables unauthenticated attackers to impersonate arbitrary users and perform some actions as the impersonated user, including an
☐ ☆ ✇ The Hacker News

CERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromise

By: THN — July 17th 2023 at 05:17
The Russia-linked threat actor known as Gamaredon has been observed conducting data exfiltration activities within an hour of the initial compromise. "As a vector of primary compromise, for the most part, emails and messages in messengers (Telegram, WhatsApp, Signal) are used, in most cases, using previously compromised accounts," the Computer Emergency Response Team of Ukraine (CERT-UA) said in
☐ ☆ ✇ The Hacker News

New SOHO Router Botnet AVrecon Spreads to 70,000 Devices Across 20 Countries

By: THN — July 14th 2023 at 07:40
A new malware strain has been found covertly targeting small office/home office (SOHO) routers for more than two years, infiltrating over 70,000 devices and creating a botnet with 40,000 nodes spanning 20 countries. Lumen Black Lotus Labs has dubbed the malware AVrecon, making it the third such strain to focus on SOHO routers after ZuoRAT and HiatusRAT over the past year. "This makes AVrecon one
☐ ☆ ✇ The Hacker News

Zimbra Warns of Critical Zero-Day Flaw in Email Software Amid Active Exploitation

By: THN — July 14th 2023 at 07:05
Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory. It also said that the issue has been addressed and that it's expected to
☐ ☆ ✇ The Hacker News

PicassoLoader Malware Used in Ongoing Attacks on Ukraine and Poland

By: THN — July 13th 2023 at 16:07
Government entities, military organizations, and civilian users in Ukraine and Poland have been targeted as part of a series of campaigns designed to steal sensitive data and gain persistent remote access to the infected systems. The intrusion set, which stretches from April 2022 to July 2023, leverages phishing lures and decoy documents to deploy a downloader malware called PicassoLoader, which
☐ ☆ ✇ The Hacker News

TeamTNT's Silentbob Botnet Infecting 196 Hosts in Cloud Attack Campaign

By: THN — July 13th 2023 at 15:55
As many as 196 hosts have been infected as part of an aggressive cloud campaign mounted by the TeamTNT group called Silentbob. "The botnet run by TeamTNT has set its sights on Docker and Kubernetes environments, Redis servers, Postgres databases, Hadoop clusters, Tomcat and Nginx servers, Weave Scope, SSH, and Jupyter applications," Aqua security researchers Ofek Itach and Assaf Morag said in a
☐ ☆ ✇ The Hacker News

Rockwell Automation ControlLogix Bugs Expose Industrial Systems to Remote Attacks

By: THN — July 13th 2023 at 09:00
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has alerted of two security flaws impacting Rockwell Automation ControlLogix EtherNet/IP (ENIP) communication module models that could be exploited to achieve remote code execution and denial-of-service (DoS). "The results and impact of exploiting these vulnerabilities vary depending on the ControlLogix system configuration, but
☐ ☆ ✇ The Hacker News

Hackers Exploit Windows Policy Loophole to Forge Kernel-Mode Driver Signatures

By: THN — July 11th 2023 at 16:59
A Microsoft Windows policy loophole has been observed being exploited primarily by native Chinese-speaking threat actors to forge signatures on kernel-mode drivers. "Actors are leveraging multiple open-source tools that alter the signing date of kernel mode drivers to load malicious and unverified drivers signed with expired certificates," Cisco Talos said in an exhaustive two-part report shared
☐ ☆ ✇ The Hacker News

Beware of Big Head Ransomware: Spreading Through Fake Windows Updates

By: THN — July 11th 2023 at 08:45
A developing piece of ransomware called Big Head is being distributed as part of a malvertising campaign that takes the form of bogus Microsoft Windows updates and Word installers. Big Head was first documented by Fortinet FortiGuard Labs last month, when it discovered multiple variants of the ransomware that are designed to encrypt files on victims' machines in exchange for a cryptocurrency
☐ ☆ ✇ The Hacker News

Vishing Goes High-Tech: New 'Letscall' Malware Employs Voice Traffic Routing

By: Swati Khandelwal — July 7th 2023 at 18:12
Researchers have issued a warning about an emerging and advanced form of voice phishing (vishing) known as "Letscall." This technique is currently targeting individuals in South Korea. The criminals behind "Letscall" employ a multi-step attack to deceive victims into downloading malicious apps from a counterfeit Google Play Store website. Once the malicious software is installed, it redirects
☐ ☆ ✇ The Hacker News

Google Releases Android Patch Update for 3 Actively Exploited Vulnerabilities

By: Swati Khandelwal — July 7th 2023 at 07:24
Google has released its monthly security updates for the Android operating system, addressing 46 new software vulnerabilities. Among these, three vulnerabilities have been identified as actively exploited in targeted attacks. One of the vulnerabilities tracked as CVE-2023-26083 is a memory leak flaw affecting the Arm Mali GPU driver for Bifrost, Avalon, and Valhall chips. This particular
☐ ☆ ✇ The Hacker News

JumpCloud Resets API Keys Amid Ongoing Cybersecurity Incident

By: Swati Khandelwal — July 7th 2023 at 06:17
JumpCloud, a provider of cloud-based identity and access management solutions, has swiftly reacted to an ongoing cybersecurity incident that impacted some of its clients. As part of its damage control efforts, JumpCloud has reset the application programming interface (API) keys of all customers affected by this event, aiming to protect their valuable data. The company has informed the concerned
☐ ☆ ✇ The Hacker News

Cybersecurity Agencies Sound Alarm on Rising TrueBot Malware Attacks

By: Swati Khandelwal — July 7th 2023 at 05:12
Cybersecurity agencies have warned about the emergence of new variants of the TrueBot malware. This enhanced threat is now targeting companies in the U.S. and Canada with the intention of extracting confidential data from infiltrated systems. These sophisticated attacks exploit a critical vulnerability (CVE-2022-31199) in the widely used Netwrix Auditor server and its associated agents. This
☐ ☆ ✇ The Hacker News

Iranian Hackers' Sophisticated Malware Targets Windows and macOS Users

By: Ravie Lakshmanan — July 6th 2023 at 18:06
The Iranian nation-state actor known as TA453 has been linked to a new set of spear-phishing attacks that infect both Windows and macOS operating systems with malware. "TA453 eventually used a variety of cloud hosting providers to deliver a novel infection chain that deploys the newly identified PowerShell backdoor GorjolEcho," Proofpoint said in a new report. "When given the opportunity, TA453
☐ ☆ ✇ The Hacker News

RedEnergy Stealer-as-a-Ransomware Threat Targeting Energy and Telecom Sectors

By: Ravie Lakshmanan — July 5th 2023 at 14:10
A sophisticated stealer-as-a-ransomware threat dubbed RedEnergy has been spotted in the wild targeting energy utilities, oil, gas, telecom, and machinery sectors in Brazil and the Philippines through their LinkedIn pages. The .NET malware "possesses the ability to steal information from various browsers, enabling the exfiltration of sensitive data, while also incorporating different modules for
☐ ☆ ✇ The Hacker News

DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors

By: Ravie Lakshmanan — July 4th 2023 at 10:44
The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down. The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the
☐ ☆ ✇ The Hacker News

Mexico-Based Hacker Targets Global Banks with Android Malware

By: Ravie Lakshmanan — July 4th 2023 at 09:58
An e-crime actor of Mexican provenance has been linked to an Android mobile malware campaign targeting financial institutions globally, but with a specific focus on Spanish and Chilean banks, from June 2021 to April 2023. The activity is being attributed to an actor codenamed Neo_Net, according to security researcher Pol Thill. The findings were published by SentinelOne following a Malware
☐ ☆ ✇ The Hacker News

Hackers Exploiting Unpatched WordPress Plugin Flaw to Create Secret Admin Accounts

By: Ravie Lakshmanan — July 1st 2023 at 07:25
As many as 200,000 WordPress websites are at risk of ongoing attacks exploiting a critical unpatched security vulnerability in the Ultimate Member plugin. The flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), impacts all versions of the Ultimate Member plugin, including the latest version (2.6.6) that was released on June 29, 2023. Ultimate Member is a popular plugin that facilitates the
☐ ☆ ✇ The Hacker News

Beware: New 'RustBucket' Malware Variant Targeting macOS Users

By: Ravie Lakshmanan — July 1st 2023 at 05:58
Researchers have pulled back the curtain on an updated version of an Apple macOS malware called RustBucket that comes with improved capabilities to establish persistence and avoid detection by security software. "This variant of RustBucket, a malware family that targets macOS systems, adds persistence capabilities not previously observed," Elastic Security Labs researchers said in a report
☐ ☆ ✇ The Hacker News

Alert: New Electromagnetic Attacks on Drones Could Let Attackers Take Control

By: Ravie Lakshmanan — June 28th 2023 at 15:05
Drones that don't have any known security weaknesses could be the target of electromagnetic fault injection (EMFI) attacks, potentially enabling a threat actor to achieve arbitrary code execution and compromise their functionality and safety. The research comes from IOActive, which found that it is "feasible to compromise the targeted device by injecting a specific EM glitch at the right time
☐ ☆ ✇ The Hacker News

New Mockingjay Process Injection Technique Could Let Malware Evade Detection

By: Ravie Lakshmanan — June 27th 2023 at 14:22
A new process injection technique dubbed Mockingjay could be exploited by threat actors to bypass security solutions to execute malicious code on compromised systems. "The injection is executed without space allocation, setting permissions or even starting a thread," Security Joes researchers Thiago Peixoto, Felipe Duarte, and Ido Naor said in a report shared with The Hacker News. "The
☐ ☆ ✇ The Hacker News

Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland

By: Ravie Lakshmanan — June 27th 2023 at 10:32
A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric 
☐ ☆ ✇ The Hacker News

Twitter Hacker Sentenced to 5 Years in Prison for $120,000 Crypto Scam

By: Ravie Lakshmanan — June 24th 2023 at 15:18
A U.K. citizen who took part in the massive July 2020 hack of Twitter has been sentenced to five years in prison in the U.S. Joseph James O'Connor (aka PlugwalkJoe), 24, was awarded the sentence on Friday in the Southern District of New York, a little over a month after he pleaded guilty to the criminal schemes. He was arrested in Spain in July 2021. The infamous Twitter breach allowed the
☐ ☆ ✇ The Hacker News

Cybercrime Group 'Muddled Libra' Targets BPO Sector with Advanced Social Engineering

By: Ravie Lakshmanan — June 23rd 2023 at 14:44
A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"
☐ ☆ ✇ The Hacker News

Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware

By: Ravie Lakshmanan — June 23rd 2023 at 10:40
A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised hosts, including ransomware. A recent report from Proofpoint 
☐ ☆ ✇ The Hacker News

ScarCruft Hackers Exploit Ably Service for Stealthy Wiretapping Attacks

By: Ravie Lakshmanan — June 21st 2023 at 16:16
The North Korean threat actor known as ScarCruft has been observed using an information-stealing malware with previously undocumented wiretapping features as well as a backdoor developed using Golang that exploits the Ably real-time messaging service. "The threat actor sent their commands through the Golang backdoor that is using the Ably service," the AhnLab Security Emergency response Center (
☐ ☆ ✇ The Hacker News

New Report Exposes Operation Triangulation's Spyware Implant Targeting iOS Devices

By: Ravie Lakshmanan — June 21st 2023 at 13:30
More details have emerged about the spyware implant that's delivered to iOS devices as part of a campaign called Operation Triangulation. Kaspersky, which discovered the operation after becoming one of the targets at the start of the year, said the malware has a lifespan of 30 days, after which it gets automatically uninstalled unless the time period is extended by the attackers. The Russian
☐ ☆ ✇ The Hacker News

Chinese Hacker Group 'Flea' Targets American Ministries with Graphican Backdoor

By: Ravie Lakshmanan — June 21st 2023 at 11:29
Foreign affairs ministries in the Americas have been targeted by a Chinese state-sponsored actor named Flea as part of a recent campaign that spanned from late 2022 to early 2023. The cyber attacks, per Broadcom's Symantec, involved a new backdoor codenamed Graphican. Some of the other targets included a government finance department and a corporation that markets products in the Americas as
☐ ☆ ✇ The Hacker News

ASUS Releases Patches to Fix Critical Security Bugs Impacting Multiple Router Models

By: Ravie Lakshmanan — June 20th 2023 at 08:39
Taiwanese company ASUS on Monday released firmware updates to address, among other issues, nine security bugs impacting a wide range of router models. Of the nine security flaws, two are rated Critical and six are rated High in severity. One vulnerability is currently awaiting analysis. The list of impacted products are GT6, GT-AXE16000, GT-AX11000 PRO, GT-AXE11000, GT-AX6000, GT-AX11000,
☐ ☆ ✇ The Hacker News

Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions

By: Ravie Lakshmanan — June 19th 2023 at 08:37
Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the name Storm-1359. "These attacks likely rely on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools," the tech giant said in a post on Friday. Storm-#### (
☐ ☆ ✇ The Hacker News

ChamelDoH: New Linux Backdoor Utilizing DNS-over-HTTPS Tunneling for Covert CnC

By: Ravie Lakshmanan — June 16th 2023 at 13:54
The threat actor known as ChamelGang has been observed using a previously undocumented implant to backdoor Linux systems, marking a new expansion of the threat actor's capabilities. The malware, dubbed ChamelDoH by Stairwell, is a C++-based tool for communicating via DNS-over-HTTPS (DoH) tunneling. ChamelGang was first outed by Russian cybersecurity firm Positive Technologies in September 2021,
☐ ☆ ✇ The Hacker News

20-Year-Old Russian LockBit Ransomware Affiliate Arrested in Arizona

By: Ravie Lakshmanan — June 16th 2023 at 08:02
The U.S. Department of Justice (DoJ) on Thursday unveiled charges against a Russian national for his alleged involvement in deploying LockBit ransomware to targets in the U.S., Asia, Europe, and Africa. Ruslan Magomedovich Astamirov, 20, of Chechen Republic has been accused of perpetrating at least five attacks between August 2020 and March 2023. He was arrested in the state of Arizona last
☐ ☆ ✇ The Hacker News

Beware: New DoubleFinger Loader Targets Cryptocurrency Wallets with Stealer

By: Ravie Lakshmanan — June 13th 2023 at 15:31
A novel multi-stage loader called DoubleFinger has been observed delivering a cryptocurrency stealer dubbed GreetingGhoul in what's an advanced attack targeting users in Europe, the U.S., and Latin America. "DoubleFinger is deployed on the target machine, when the victim opens a malicious PIF attachment in an email message, ultimately executing the first of DoubleFinger's loader stages,"
☐ ☆ ✇ The Hacker News

Researchers Uncover Publisher Spoofing Bug in Microsoft Visual Studio Installer

By: Ravie Lakshmanan — June 12th 2023 at 12:47
Security researchers have warned about an "easily exploitable" flaw in the Microsoft Visual Studio installer that could be abused by a malicious actor to impersonate a legitimate publisher and distribute malicious extensions. "A threat actor could impersonate a popular publisher and issue a malicious extension to compromise a targeted system," Varonis researcher Dolev Taler said. "Malicious
☐ ☆ ✇ The Hacker News

Clop Ransomware Gang Likely Aware of MOVEit Transfer Vulnerability Since 2021

By: Ravie Lakshmanan — June 8th 2023 at 13:56
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have published a joint advisory regarding the active exploitation of a recently disclosed critical flaw in Progress Software's MOVEit Transfer application to drop ransomware. "The Cl0p Ransomware Gang, also known as TA505, reportedly began exploiting a previously unknown SQL injection
☐ ☆ ✇ The Hacker News

Kimsuky Targets Think Tanks and News Media with Social Engineering Attacks

By: Ravie Lakshmanan — June 8th 2023 at 04:23
The North Korean nation-state threat actor known as Kimsuky has been linked to a social engineering campaign targeting experts in North Korean affairs with the goal of stealing Google credentials and delivering reconnaissance malware. "Further, Kimsuky's objective extends to the theft of subscription credentials from NK News," cybersecurity firm SentinelOne said in a report shared with The
☐ ☆ ✇ The Hacker News

Cyclops Ransomware Gang Offers Go-Based Info Stealer to Cybercriminals

By: Ravie Lakshmanan — June 6th 2023 at 06:57
Threat actors associated with the Cyclops ransomware have been observed offering an information stealer malware that's designed to capture sensitive data from infected hosts. "The threat actor behind this [ransomware-as-a-service] promotes its offering on forums," Uptycs said in a new report. "There it requests a share of profits from those engaging in malicious activities using its malware."
☐ ☆ ✇ The Hacker News

Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack

By: Ravie Lakshmanan — June 5th 2023 at 06:29
Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that's designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the
☐ ☆ ✇ The Hacker News

New Botnet Malware 'Horabot' Targets Spanish-Speaking Users in Latin America

By: Ravie Lakshmanan — June 2nd 2023 at 12:03
Spanish-speaking users in Latin America have been at the receiving end of a new botnet malware dubbed Horabot since at least November 2020. "Horabot enables the threat actor to control the victim's Outlook mailbox, exfiltrate contacts' email addresses, and send phishing emails with malicious HTML attachments to all addresses in the victim's mailbox," Cisco Talos researcher Chetan Raghuprasad 
☐ ☆ ✇ The Hacker News

Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering

By: Ravie Lakshmanan — June 2nd 2023 at 10:08
The Chinese nation-state group known as Camaro Dragon has been linked to yet another backdoor that's designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, which dubbed the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic machine enumeration and command execution via PowerShell or Goroutines." What the malware lacks in
☐ ☆ ✇ The Hacker News

Evasive QBot Malware Leverages Short-lived Residential IPs for Dynamic Attacks

By: Ravie Lakshmanan — June 1st 2023 at 16:11
An analysis of the "evasive and tenacious" malware known as QBot has revealed that 25% of its command-and-control (C2) servers are merely active for a single day. What's more, 50% of the servers don't remain active for more than a week, indicating the use of an adaptable and dynamic C2 infrastructure, Lumen Black Lotus Labs said in a report shared with The Hacker News. "This botnet has adapted
☐ ☆ ✇ The Hacker News

New Zero-Click Hack Targets iOS Users with Stealthy Root-Privilege Malware

By: Ravie Lakshmanan — June 1st 2023 at 15:14
A previously unknown advanced persistent threat (APT) is targeting iOS devices as part of a sophisticated and long-running mobile campaign dubbed Operation Triangulation that began in 2019. "The targets are infected using zero-click exploits via the iMessage platform, and the malware runs with root privileges, gaining complete control over the device and user data," Kaspersky said. The Russian
☐ ☆ ✇ The Hacker News

AceCryptor: Cybercriminals' Powerful Weapon, Detected in 240K+ Attacks

By: Ravie Lakshmanan — May 29th 2023 at 12:15
A crypter (alternatively spelled cryptor) malware dubbed AceCryptor has been used to pack numerous strains of malware since 2016. Slovak cybersecurity firm ESET said it identified over 240,000 detections of the crypter in its telemetry in 2021 and 2022. This amounts to more than 10,000 hits per month. Some of the prominent malware families contained within AceCryptor are SmokeLoader, RedLine
☐ ☆ ✇ The Hacker News

Don't Click That ZIP File! Phishers Weaponizing .ZIP Domains to Trick Victims

By: Ravie Lakshmanan — May 29th 2023 at 07:14
A new phishing technique called "file archiver in the browser" can be leveraged to "emulate" a file archiver software in a web browser when a victim visits a .ZIP domain. "With this phishing attack, you simulate a file archiver software (e.g., WinRAR) in the browser and use a .zip domain to make it appear more legitimate," security researcher mr.d0x disclosed last week. Threat actors, in a
☐ ☆ ✇ The Hacker News

Alert: Brazilian Hackers Targeting Users of Over 30 Portuguese Banks

By: Ravie Lakshmanan — May 25th 2023 at 11:32
A Brazilian threat actor is targeting more than 30 Portuguese financial institutions with information-stealing malware as part of a long-running campaign that commenced in 2021. "The attackers can steal credentials and exfiltrate users' data and personal information, which can be leveraged for malicious activities beyond financial gain," SentinelOne researchers Aleksandar Milenkoski and Tom
☐ ☆ ✇ The Hacker News

How to Reduce Exposure on the Manufacturing Attack Surface

By: The Hacker News — May 18th 2023 at 10:42
Digitalization initiatives are connecting once-isolated Operational Technology (OT) environments with their Information Technology (IT) counterparts. This digital transformation of the factory floor has accelerated the connection of machinery to digital systems and data. Computer systems for managing and monitoring digital systems and data have been added to the hardware and software used for
☐ ☆ ✇ The Hacker News

Darknet Carding Kingpin Pleads Guilty: Sold Financial Info of Tens of Thousands

By: Ravie Lakshmanan — May 18th 2023 at 06:39
A U.S. national has pleaded guilty in a Missouri court to operating a darknet carding site and selling financial information belonging to tens of thousands of victims in the country. Michael D. Mihalo, aka Dale Michael Mihalo Jr. and ggmccloud1, has been accused of setting up a carding site called Skynet Market that specialized in the trafficking of credit and debit card data. Mihalo and his
☐ ☆ ✇ The Hacker News

OilAlpha: Emerging Houthi-linked Cyber Threat Targets Arabian Android Users

By: Ravie Lakshmanan — May 17th 2023 at 13:44
A hacking group dubbed OilAlpha with suspected ties to Yemen's Houthi movement has been linked to a cyber espionage campaign targeting development, humanitarian, media, and non-governmental organizations in the Arabian peninsula. "OilAlpha used encrypted chat messengers like WhatsApp to launch social engineering attacks against its targets," cybersecurity company Recorded Future said in a
☐ ☆ ✇ The Hacker News

U.S. Offers $10 Million Bounty for Capture of Notorious Russian Ransomware Operator

By: Ravie Lakshmanan — May 17th 2023 at 05:29
A Russian national has been charged and indicted by the U.S. Department of Justice (DoJ) for launching ransomware attacks against "thousands of victims" in the country and across the world. Mikhail Pavlovich Matveev (aka Wazawaka, m1x, Boriselcin, and Uhodiransomwar), the 30-year-old individual in question, is alleged to be a "central figure" in the development and deployment of LockBit, Babuk,
☐ ☆ ✇ The Hacker News

China's Mustang Panda Hackers Exploit TP-Link Routers for Persistent Attacks

By: Ravie Lakshmanan — May 16th 2023 at 14:45
The Chinese nation-state actor known as Mustang Panda has been linked to a new set of sophisticated and targeted attacks aimed at European foreign affairs entities since January 2023. An analysis of these intrusions, per Check Point researchers Itay Cohen and Radoslaw Madej, has revealed a custom firmware implant designed explicitly for TP-Link routers. "The implant features several malicious
☐ ☆ ✇ The Hacker News

Inside Qilin Ransomware: Affiliates Take Home 85% of Ransom Payouts

By: Ravie Lakshmanan — May 16th 2023 at 12:20
Ransomware affiliates associated with the Qilin ransomware-as-a-service (RaaS) scheme earn anywhere between 80% to 85% of each ransom payment, according to new findings from Group-IB. The cybersecurity firm said it was able to infiltrate the group in March 2023, uncovering details about the affiliates' payment structure and the inner workings of the RaaS program following a private conversation
☐ ☆ ✇ The Hacker News

CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules

By: Ravie Lakshmanan — May 16th 2023 at 11:39
The threat actors behind the CopperStealer malware resurfaced with two new campaigns in March and April 2023 that are designed to deliver two novel payloads dubbed CopperStealth and CopperPhish. Trend Micro is tracking the financially motivated group under the name Water Orthrus. The adversary is also assessed to be behind another campaign known as Scranos, which was detailed by Bitdefender in
☐ ☆ ✇ The Hacker News

Industrial Cellular Routers at Risk: 11 New Vulnerabilities Expose OT Networks

By: Ravie Lakshmanan — May 15th 2023 at 13:24
Several security vulnerabilities have been disclosed in cloud management platforms associated with three industrial cellular router vendors that could expose operational technology (OT) networks to external attacks. The findings were presented by Israeli industrial cybersecurity firm OTORIO at the Black Hat Asia 2023 conference last week. "Industrial cellular routers and gateways are essential
☐ ☆ ✇ The Hacker News

New Ransomware Gang RA Group Hits U.S. and South Korean Organizations

By: Ravie Lakshmanan — May 15th 2023 at 11:59
A new ransomware group known as RA Group has become the latest threat actor to leverage the leaked Babuk ransomware source code to spawn its own locker variant. The cybercriminal gang, which is said to have been operating since at least April 22, 2023, is rapidly expanding its operations, according to cybersecurity firm Cisco Talos. "To date, the group has compromised three organizations in the
❌