FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

HeadCrab 2.0 Goes Fileless, Targeting Redis Servers for Crypto Mining

By: Newsroom — February 1st 2024 at 11:22
Cybersecurity researchers have detailed an updated version of the malware HeadCrab that's known to target Redis database servers across the world since early September 2021. The development, which comes exactly a year after the malware was first publicly disclosed by Aqua, is a sign that the financially-motivated threat actor behind the campaign is actively adapting and
☐ ☆ ✇ The Hacker News

Italian Businesses Hit by Weaponized USBs Spreading Cryptojacking Malware

By: Newsroom — January 31st 2024 at 11:00
A financially motivated threat actor known as UNC4990 is leveraging weaponized USB devices as an initial infection vector to target organizations in Italy. Google-owned Mandiant said the attacks single out multiple industries, including health, transportation, construction, and logistics. "UNC4990 operations generally involve widespread USB infection followed by the deployment of the
☐ ☆ ✇ The Hacker News

Hackers Exploiting Ivanti VPN Flaws to Deploy KrustyLoader Malware

By: Newsroom — January 31st 2024 at 07:23
A pair of recently disclosed zero-day flaws in Ivanti Connect Secure (ICS) virtual private network (VPN) devices have been exploited to deliver a Rust-based payload called KrustyLoader that's used to drop the open-source Sliver adversary simulation tool. The security vulnerabilities, tracked as CVE-2023-46805 (CVSS score: 8.2) and CVE-2024-21887 (CVSS score: 9.1), could be abused
☐ ☆ ✇ The Hacker News

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

By: Newsroom — January 27th 2024 at 06:55
Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin America-based financially motivated threat actor. The campaign has been active since at least 2021. "Lures use Mexican Social
☐ ☆ ✇ The Hacker News

U.S., U.K., Australia Sanction Russian REvil Hacker Behind Medibank Breach

By: Newsroom — January 24th 2024 at 08:55
Governments from Australia, the U.K., and the U.S. have imposed financial sanctions on a Russian national for his alleged role in the 2022 ransomware attack against health insurance provider Medibank. Alexander Ermakov (aka blade_runner, GistaveDore, GustaveDore, or JimJones), 33, has been tied to the breach of the Medibank network as well as the theft and release of Personally Identifiable
☐ ☆ ✇ The Hacker News

"Activator" Alert: MacOS Malware Hides in Cracked Apps, Targeting Crypto Wallets

By: Newsroom — January 23rd 2024 at 12:27
Cracked software have been observed infecting Apple macOS users with a previously undocumented stealer malware capable of harvesting system information and cryptocurrency wallet data. Kaspersky, which identified the artifacts in the wild, said they are designed to target machines running macOS Ventura 13.6 and later, indicating the malware's ability to infect Macs on both Intel and
☐ ☆ ✇ The Hacker News

New Docker Malware Steals CPU for Crypto & Drives Fake Website Traffic

By: Newsroom — January 18th 2024 at 16:31
Vulnerable Docker services are being targeted by a novel campaign in which the threat actors are deploying XMRig cryptocurrency miner as well as the 9Hits Viewer software as part of a multi-pronged monetization strategy. "This is the first documented case of malware deploying the 9Hits application as a payload," cloud security firm Cado said, adding the development is a sign that adversaries are
☐ ☆ ✇ The Hacker News

MFA Spamming and Fatigue: When Security Measures Go Wrong

By: The Hacker News — January 18th 2024 at 12:02
In today's digital landscape, traditional password-only authentication systems have proven to be vulnerable to a wide range of cyberattacks. To safeguard critical business resources, organizations are increasingly turning to multi-factor authentication (MFA) as a more robust security measure. MFA requires users to provide multiple authentication factors to verify their identity, providing an
☐ ☆ ✇ The Hacker News

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

By: Newsroom — January 16th 2024 at 07:59
The operators behind the now-defunct Inferno Drainer created more than 16,000 unique malicious domains over a span of one year between 2022 and 2023. The scheme “leveraged high-quality phishing pages to lure unsuspecting users into connecting their cryptocurrency wallets with the attackers’ infrastructure that spoofed Web3 protocols to trick victims into authorizing transactions,”
☐ ☆ ✇ The Hacker News

Hackers Weaponize Windows Flaw to Deploy Crypto-Siphoning Phemedrone Stealer

By: Newsroom — January 16th 2024 at 07:13
Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called Phemedrone Stealer. “Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord,” Trend Micro researchers Peter Girnus, Aliakbar Zahravi, and Simon Zuckerbraun said. “It also
☐ ☆ ✇ The Hacker News

29-Year-Old Ukrainian Cryptojacking Kingpin Arrested for Exploiting Cloud Services

By: Newsroom — January 13th 2024 at 10:01
A 29-year-old Ukrainian national has been arrested in connection with running a “sophisticated cryptojacking scheme,” netting them over $2 million (€1.8 million) in illicit profits. The person, described as the “mastermind” behind the operation, was apprehended in Mykolaiv, Ukraine, on January 9 by the National Police of Ukraine with support from Europol and an unnamed cloud service provider
☐ ☆ ✇ The Hacker News

Cryptominers Targeting Misconfigured Apache Hadoop and Flink with Rootkit in New Attacks

By: Newsroom — January 12th 2024 at 07:56
Cybersecurity researchers have identified a new attack that exploits misconfigurations in Apache Hadoop and Flink to deploy cryptocurrency miners within targeted environments. "This attack is particularly intriguing due to the attacker's use of packers and rootkits to conceal the malware," Aqua security researchers Nitzan Yaakov and Assaf Morag said in an analysis published earlier
☐ ☆ ✇ The Hacker News

Mandiant's X Account Was Hacked Using Brute-Force Attack

By: Newsroom — January 11th 2024 at 06:10
The compromise of Mandiant's X (formerly Twitter) account last week was likely the result of a "brute-force password attack," attributing the hack to a drainer-as-a-service (DaaS) group. "Normally, [two-factor authentication] would have mitigated this, but due to some team transitions and a change in X's 2FA policy, we were not adequately protected," the threat intelligence firm said 
☐ ☆ ✇ The Hacker News

NoaBot: Latest Mirai-Based Botnet Targeting SSH Servers for Crypto Mining

By: Newsroom — January 10th 2024 at 15:15
A new Mirai-based botnet called NoaBot is being used by threat actors as part of a crypto mining campaign since the beginning of 2023. “The capabilities of the new botnet, NoaBot, include a wormable self-spreader and an SSH key backdoor to download and execute additional binaries or spread itself to new victims,” Akamai security researcher Stiv Kupchik said in a report shared with The
☐ ☆ ✇ The Hacker News

Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims

By: Newsroom — January 10th 2024 at 10:31
A decryptor for the Tortilla variant of the Babuk ransomware has been released by Cisco Talos, allowing victims targeted by the malware to regain access to their files. The cybersecurity firm said the threat intelligence it shared with Dutch law enforcement authorities made it possible to arrest the threat actor behind the operations. The encryption key has also been shared with Avast,
☐ ☆ ✇ The Hacker News

North Korea's Cyber Heist: DPRK Hackers Stole $600 Million in Cryptocurrency in 2023

By: Newsroom — January 8th 2024 at 04:59
Threat actors affiliated with the Democratic People's Republic of Korea (also known as North Korea) have plundered at least $600 million in cryptocurrency in 2023. The DPRK "was responsible for almost a third of all funds stolen in crypto attacks last year, despite a 30% reduction from the USD 850 million haul in 2022," blockchain analytics firm TRM Labs said last week. "Hacks
☐ ☆ ✇ The Hacker News

SpectralBlur: New macOS Backdoor Threat from North Korean Hackers

By: Newsroom — January 5th 2024 at 15:35
Cybersecurity researchers have discovered a new Apple macOS backdoor called SpectralBlur that overlaps with a known malware family that has been attributed to North Korean threat actors. “SpectralBlur is a moderately capable backdoor that can upload/download files, run a shell, update its configuration, delete files, hibernate, or sleep, based on commands issued from the [
☐ ☆ ✇ The Hacker News

Beware: Scam-as-a-Service Aiding Cybercriminals in Crypto Wallet-Draining Attacks

By: Newsroom — December 30th 2023 at 09:30
Cybersecurity researchers are warning about an increase in phishing attacks that are capable of draining cryptocurrency wallets. "These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu,
☐ ☆ ✇ The Hacker News

Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

By: Newsroom — December 27th 2023 at 05:29
Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks. "Threat actors can also choose to install only scanners and sell the breached IP and account credentials on
☐ ☆ ✇ The Hacker News

German Authorities Dismantle Dark Web Hub 'Kingdom Market' in Global Operation

By: Newsroom — December 21st 2023 at 10:03
German law enforcement has announced the disruption of a dark web platform called Kingdom Market that specialized in the sales of narcotics and malware to "tens of thousands of users." The exercise, which involved collaboration from authorities from the U.S., Switzerland, Moldova, and Ukraine, began on December 16, 2023, the Federal Criminal Police Office (BKA) said. Kingdom
☐ ☆ ✇ The Hacker News

Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster

By: Newsroom — December 20th 2023 at 13:32
Ransomware groups are increasingly switching to remote encryption in their attacks, marking a new escalation in tactics adopted by financially motivated actors to ensure the success of their campaigns. "Companies can have thousands of computers connected to their network, and with remote ransomware, all it takes is one underprotected device to compromise the entire network," Mark Loman, vice
☐ ☆ ✇ The Hacker News

New Go-Based JaskaGO Malware Targeting Windows and macOS Systems

By: Newsroom — December 20th 2023 at 08:10
A new Go-based information stealer malware called JaskaGO has emerged as the latest cross-platform threat to infiltrate both Windows and Apple macOS systems. AT&T Alien Labs, which made the discovery, said the malware is "equipped with an extensive array of commands from its command-and-control (C&C) server." Artifacts designed for macOS were first observed in July
☐ ☆ ✇ The Hacker News

8220 Gang Exploiting Oracle WebLogic Server Vulnerability to Spread Malware

By: Newsroom — December 19th 2023 at 06:58
The threat actors associated with the 8220 Gang have been observed exploiting a high-severity flaw in Oracle WebLogic Server to propagate their malware. The security shortcoming is CVE-2020-14883 (CVSS score: 7.2), a remote code execution bug that could be exploited by authenticated attackers to take over susceptible servers. "This vulnerability allows remote authenticated
☐ ☆ ✇ The Hacker News

Four U.S. Nationals Charged in $80 Million Pig Butchering Crypto Scam

By: Newsroom — December 18th 2023 at 12:13
Four U.S. nationals have been charged for participating in an illicit scheme that earned them more than $80 million via cryptocurrency investment scams. The defendants – Lu Zhang, 36, of Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, Rosemead, California; and Hailong Zhu, 40, Naperville, Illinois – have been charged with conspiracy to commit money laundering,
☐ ☆ ✇ The Hacker News

Crypto Hardware Wallet Ledger's Supply Chain Breach Results in $600,000 Theft

By: Newsroom — December 15th 2023 at 13:01
Crypto hardware wallet maker Ledger published a new version of its "@ledgerhq/connect-kit" npm module after unidentified threat actors pushed malicious code that led to the theft of more than $600,000 in virtual assets. The compromise was the result of a former employee falling victim to a phishing attack, the company said in a statement. This allowed the attackers to gain
☐ ☆ ✇ The Hacker News

Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing

By: Newsroom — December 13th 2023 at 10:55
Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious activity," the Microsoft Threat Intelligence team said in an
☐ ☆ ✇ The Hacker News

New MrAnon Stealer Malware Targeting German Users via Booking-Themed Scam

By: Newsroom — December 12th 2023 at 09:55
A phishing campaign has been observed delivering an information stealer malware called MrAnon Stealer to unsuspecting victims via seemingly benign booking-themed PDF lures. "This malware is a Python-based information stealer compressed with cx-Freeze to evade detection," Fortinet FortiGuard Labs researcher Cara Lin said. "MrAnon Stealer steals its victims' credentials, system
☐ ☆ ✇ The Hacker News

N. Korea's Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

By: Newsroom — December 8th 2023 at 13:33
The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part of a spear-phishing campaign with the ultimate goal of distributing backdoors on compromised systems. "The threat actor ultimately uses a backdoor to steal information and execute commands," the AhnLab Security Emergency Response Center (ASEC) said in an
☐ ☆ ✇ The Hacker News

Founder of Bitzlato Cryptocurrency Exchange Pleads Guilty in Money-Laundering Scheme

By: The Hacker News — December 8th 2023 at 05:41
The Russian founder of the now-defunct Bitzlato cryptocurrency exchange has pleaded guilty, nearly 11 months after he was arrested in Miami earlier this year. Anatoly Legkodymov (aka Anatolii Legkodymov, Gandalf, and Tolik), according to the U.S. Justice Department, admitted to operating an unlicensed money-transmitting business that enabled other criminal actors to launder their
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions North Korean Kimsuky Hackers and 8 Foreign-Based Agents

By: Newsroom — December 1st 2023 at 07:43
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Thursday sanctioned the North Korea-linked adversarial collective known as Kimsuky as well as eight foreign-based agents who are alleged to have facilitated sanctions evasion. The agents, the Treasury said, helped in "revenue generation and missile-related technology procurement that support the DPRK's
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks

By: Newsroom — November 30th 2023 at 11:55
Threat actors from the Democratic People's Republic of Korea (DPRK) are increasingly targeting the cryptocurrency sector as a major revenue generation mechanism since at least 2017 to get around sanctions imposed against the country. "Even though movement in and out of and within the country is heavily restricted, and its general population is isolated from the rest of the world, the
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers

By: Newsroom — November 30th 2023 at 06:09
The U.S. Treasury Department on Wednesday imposed sanctions against Sinbad, a virtual currency mixer that has been put to use by the North Korea-linked Lazarus Group to launder ill-gotten proceeds. "Sinbad has processed millions of dollars' worth of virtual currency from Lazarus Group heists, including the Horizon Bridge and Axie Infinity heists," the department said. "Sinbad is
☐ ☆ ✇ The Hacker News

GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability

By: Newsroom — November 29th 2023 at 05:07
The recently disclosed critical security flaw impacting Apache ActiveMQ is being actively exploited by threat actors to distribute a new Go-based botnet called GoTitan as well as a .NET program known as PrCtrl Rat that's capable of remotely commandeering the infected hosts. The attacks involve the exploitation of a remote code execution bug (CVE-2023-46604, CVSS score: 10.0)
☐ ☆ ✇ The Hacker News

Key Cybercriminals Behind Notorious Ransomware Families Arrested in Ukraine

By: Newsroom — November 28th 2023 at 10:33
A coordinated law enforcement operation has led to the arrest of key individuals in Ukraine who are alleged to be a part of several ransomware schemes. "On 21 November, 30 properties were searched in the regions of Kyiv, Cherkasy, Rivne, and Vinnytsia, resulting in the arrest of the 32-year-old ringleader," Europol said in a statement today. "Four of the ringleader's most active
☐ ☆ ✇ The Hacker News

N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection

By: Newsroom — November 28th 2023 at 04:54
The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN. The findings come from cybersecurity firm SentinelOne, which also tied a third macOS-specific malware called ObjCShellz to the RustBucket campaign
☐ ☆ ✇ The Hacker News

North Korean Hackers Pose as Job Recruiters and Seekers in Malware Campaigns

By: Newsroom — November 22nd 2023 at 12:14
North Korean threat actors have been linked to two campaigns in which they masquerade as both job recruiters and seekers to distribute malware and obtain unauthorized employment with organizations based in the U.S. and other parts of the world. The activity clusters have been codenamed Contagious Interview and Wagemole, respectively, by Palo Alto Networks Unit 42. While the first set of attacks
☐ ☆ ✇ The Hacker News

Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits

By: Newsroom — November 21st 2023 at 10:00
The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. "Once Kinsing infects a system, it deploys a cryptocurrency mining script that exploits the host's resources to mine cryptocurrencies like Bitcoin, resulting in significant damage to the infrastructure and a negative
☐ ☆ ✇ The Hacker News

Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

By: Newsroom — November 21st 2023 at 07:46
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations,
☐ ☆ ✇ The Hacker News

DarkGate and PikaBot Malware Resurrect QakBot's Tactics in New Phishing Attacks

By: Newsroom — November 20th 2023 at 14:50
Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging the now-defunct QakBot trojan. “These include hijacked email threads as the initial infection, URLs with unique patterns that limit user access, and an infection chain nearly identical to what we have seen with QakBot delivery,” Cofense said in a report
☐ ☆ ✇ The Hacker News

LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique

By: Newsroom — November 20th 2023 at 10:49
The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle of trigonometry to evade detection and exfiltrate valuable information from infected hosts. The method is designed to "delay detonation of the sample until human mouse activity is detected," Outpost24 security researcher Alberto Marín said in a technical
☐ ☆ ✇ The Hacker News

Randstorm Exploit: Bitcoin Wallets Created b/w 2011-2015 Vulnerable to Hacking

By: Newsroom — November 20th 2023 at 09:16
Bitcoin wallets created between 2011 and 2015 are susceptible to a new kind of exploit called Randstorm that makes it possible to recover passwords and gain unauthorized access to a multitude of wallets spanning several blockchain platforms. "Randstorm() is a term we coined to describe a collection of bugs, design decisions, and API changes that, when brought in contact with each other, combine
☐ ☆ ✇ The Hacker News

27 Malicious PyPI Packages with Thousands of Downloads Found Targeting IT Experts

By: Newsroom — November 17th 2023 at 09:56
An unknown threat actor has been observed publishing typosquat packages to the Python Package Index (PyPI) repository for nearly six months with an aim to deliver malware capable of gaining persistence, stealing sensitive data, and accessing cryptocurrency wallets for financial gain. The 27 packages, which masqueraded as popular legitimate Python libraries, attracted thousands of downloads,
☐ ☆ ✇ The Hacker News

U.S. Takes Down IPStorm Botnet, Russian-Moldovan Mastermind Pleads Guilty

By: Newsroom — November 15th 2023 at 15:34
The U.S. government on Tuesday announced the takedown of the IPStorm botnet proxy network and its infrastructure, as the Russian and Moldovan national behind the operation pleaded guilty. "The botnet infrastructure had infected Windows systems then further expanded to infect Linux, Mac, and Android devices, victimizing computers and other electronic devices around the world, including in Asia,
☐ ☆ ✇ The Hacker News

Alert: OracleIV DDoS Botnet Targets Public Docker Engine APIs to Hijack Containers

By: Newsroom — November 14th 2023 at 11:54
Publicly-accessible Docker Engine API instances are being targeted by threat actors as part of a campaign designed to co-opt the machines into a distributed denial-of-service (DDoS) botnet dubbed OracleIV. "Attackers are exploiting this misconfiguration to deliver a malicious Docker container, built from an image named 'oracleiv_latest' and containing Python malware compiled as an ELF executable
☐ ☆ ✇ The Hacker News

New Campaign Targets Middle East Governments with IronWind Malware

By: Newsroom — November 14th 2023 at 10:01
Government entities in the Middle East are the target of new phishing campaigns that are designed to deliver a new initial access downloader dubbed IronWind. The activity, detected between July and October 2023, has been attributed by Proofpoint to a threat actor it tracks under the name TA402, which is also known as Molerats, Gaza Cyber Gang, and shares tactical overlaps with a pro-Hamas
☐ ☆ ✇ The Hacker News

Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers

By: Newsroom — November 11th 2023 at 13:33
A sub-cluster within the infamous Lazarus Group has established new infrastructure that impersonates skills assessment portals as part of its social engineering campaigns. Microsoft attributed the activity to a threat actor it calls Sapphire Sleet, describing it as a "shift in the persistent actor's tactics." Sapphire Sleet, also called APT38, BlueNoroff, CageyChameleon, and CryptoCore, has a
☐ ☆ ✇ The Hacker News

Researchers Uncover Undetectable Crypto Mining Technique on Azure Automation

By: Newsroom — November 8th 2023 at 14:19
Cybersecurity researchers have developed what's the first fully undetectable cloud-based cryptocurrency miner leveraging the Microsoft Azure Automation service without racking up any charges. Cybersecurity company SafeBreach said it discovered three different methods to run the miner, including one that can be executed on a victim's environment without attracting any attention. "While this
☐ ☆ ✇ The Hacker News

StripedFly Malware Operated Unnoticed for 5 Years, Infecting 1 Million Devices

By: Newsroom — November 4th 2023 at 09:34
An advanced strain of malware masquerading as a cryptocurrency miner has managed to fly the radar for over five years, infecting no less than one million devices around the world in the process. That's according to findings from Kaspersky, which has codenamed the threat StripedFly, describing it as an "intricate modular framework that supports both Linux and Windows." The Russian cybersecurity
☐ ☆ ✇ The Hacker News

EleKtra-Leak Cryptojacking Attacks Exploit AWS IAM Credentials Exposed on GitHub

By: Newsroom — October 30th 2023 at 10:56
A new ongoing campaign dubbed EleKtra-Leak has set its eyes on exposed Amazon Web Service (AWS) identity and access management (IAM) credentials within public GitHub repositories to facilitate cryptojacking activities. "As a result of this, the threat actor associated with the campaign was able to create multiple AWS Elastic Compute (EC2) instances that they used for wide-ranging and
☐ ☆ ✇ The Hacker News

N. Korean Lazarus Group Targets Software Vendor Using Known Flaws

By: Newsroom — October 27th 2023 at 14:57
The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through the exploitation of known security flaws in another high-profile software. The attack sequences, according to Kaspersky, culminated in the deployment of malware families such as SIGNBT and LPEClient, a known hacking tool used by the threat actor for
☐ ☆ ✇ The Hacker News

Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware

By: Newsroom — October 26th 2023 at 13:56
The prolific threat actor known as Scattered Spider has been observed impersonating newly hired employees in targeted firms as a ploy to blend into normal on-hire processes and takeover accounts and breach organizations across the world. Microsoft, which disclosed the activities of the financially motivated hacking crew, described the adversary as "one of the most dangerous financial criminal
☐ ☆ ✇ The Hacker News

34 Cybercriminals Arrested in Spain for Multi-Million Dollar Online Scams

By: Newsroom — October 24th 2023 at 11:00
Spanish law enforcement officials have announced the arrest of 34 members of a criminal group that carried out various online scams, netting the gang about €3 million ($3.2 million) in illegal profits. Authorities conducted searches across 16 locations Madrid, Malaga, Huelva, Alicante, and Murcia, seizing two simulated firearms, a katana sword, a baseball bat, €80,000 in cash, four high-end
☐ ☆ ✇ The Hacker News

Qubitstrike Targets Jupyter Notebooks with Crypto Mining and Rootkit Campaign

By: Newsroom — October 18th 2023 at 11:42
A threat actor, presumably from Tunisia, has been linked to a new campaign targeting exposed Jupyter Notebooks in a two-fold attempt to illicitly mine cryptocurrency and breach cloud environments. Dubbed Qubitstrike by Cado, the intrusion set utilizes Telegram API to exfiltrate cloud service provider credentials following a successful compromise. "The payloads for the Qubitstrike campaign are
☐ ☆ ✇ The Hacker News

DarkGate Malware Spreading via Messaging Services Posing as PDF Files

By: Newsroom — October 13th 2023 at 10:36
A piece of malware known as DarkGate has been observed being spread via instant messaging platforms such as Skype and Microsoft Teams. In these attacks, the messaging apps are used to deliver a Visual Basic for Applications (VBA) loader script that masquerades as a PDF document, which, when opened, triggers the download and execution of an AutoIt script designed to launch the malware. "It's
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

By: Newsroom — October 6th 2023 at 14:56
As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year. "As traditional entities such as mixers continue to be subject to seizures and sanctions scrutiny, the crypto crime displacement to chain- or asset-hopping
☐ ☆ ✇ The Hacker News

GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries

By: Newsroom — October 5th 2023 at 09:56
A new Android banking trojan named GoldDigger has been found targeting several financial applications with an aim to siphon victims' funds and backdoor infected devices. "The malware targets more than 50 Vietnamese banking, e-wallet and crypto wallet applications," Group-IB said. "There are indications that this threat might be poised to extend its reach across the wider APAC region and to
☐ ☆ ✇ The Hacker News

Post-Quantum Cryptography: Finally Real in Consumer Apps?

By: The Hacker News — September 29th 2023 at 11:48
Most people are barely thinking about basic cybersecurity, let alone post-quantum cryptography. But the impact of a post-quantum world is coming for them regardless of whether or not it's keeping them up tonight.  Today, many rely on encryption in their daily lives to protect their fundamental digital privacy and security, whether for messaging friends and family, storing files and photos, or
☐ ☆ ✇ The Hacker News

New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services

By: THN — September 18th 2023 at 12:30
A novel cloud-native cryptojacking operation has set its eyes on uncommon Amazon Web Services (AWS) offerings such as AWS Amplify, AWS Fargate, and Amazon SageMaker to illicitly mine cryptocurrency. The malicious cyber activity has been codenamed AMBERSQUID by cloud and container security firm Sysdig. "The AMBERSQUID operation was able to exploit cloud services without triggering the AWS
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Suspected in $31 Million CoinEx Heist

By: THN — September 17th 2023 at 06:32
The North Korea-affiliated Lazarus Group has stolen nearly $240 million in cryptocurrency since June 2023, marking a significant escalation of its hacks. According to multiple reports from Certik, Elliptic, and ZachXBT, the infamous hacking group is said to be suspected behind the theft of $31 million in digital assets from the CoinEx exchange on September 12, 2023. The crypto heist aimed at
☐ ☆ ✇ The Hacker News

Cybercriminals Weaponizing Legitimate Advanced Installer Tool in Crypto-Mining Attacks

By: THN — September 9th 2023 at 06:25
A legitimate Windows tool used for creating software packages called Advanced Installer is being abused by threat actors to drop cryptocurrency-mining malware on infected machines since at least November 2021. "The attacker uses Advanced Installer to package other legitimate software installers, such as Adobe Illustrator, Autodesk 3ds Max, and SketchUp Pro, with malicious scripts and uses
❌