FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Moroccan Cybercrime Group Steals Up to $100K Daily Through Gift Card Fraud

By: Newsroom β€” May 27th 2024 at 12:12
Microsoft is calling attention to a Morocco-based cybercrime group dubbed Storm-0539 that's behind gift card fraud and theft through highly sophisticated email and SMS phishing attacks. "Their primary motivation is to steal gift cards and profit by selling them online at a discounted rate," the company said in its latest Cyber Signals report. "We've seen some examples where
☐ β˜† βœ‡ The Hacker News

New Tricks in the Phishing Playbook: Cloudflare Workers, HTML Smuggling, GenAI

By: Newsroom β€” May 27th 2024 at 09:02
Cybersecurity researchers are alerting of phishing campaigns that abuse Cloudflare Workers to serve phishing sites that are used to harvest users' credentials associated with Microsoft, Gmail, Yahoo!, and cPanel Webmail. The attack method, called transparent phishing or adversary-in-the-middle (AitM) phishing, "uses Cloudflare Workers to act as a reverse proxy server for a
☐ β˜† βœ‡ The Hacker News

New Frontiers, Old Tactics: Chinese Espionage Group Targets Africa & Caribbean Govts

By: Newsroom β€” May 23rd 2024 at 13:50
The China-linked threat actor known as Sharp Panda has expanded their targeting to include governmental organizations in Africa and the Caribbean as part of an ongoing cyber espionage campaign. "The campaign adopts Cobalt Strike Beacon as the payload, enabling backdoor functionalities like C2 communication and command execution while minimizing the exposure of their custom tools," Check Point
☐ β˜† βœ‡ The Hacker News

Five Core Tenets Of Highly Effective DevSecOps Practices

By: The Hacker News β€” May 21st 2024 at 11:33
One of the enduring challenges of building modern applications is to make them more secure without disrupting high-velocity DevOps processes or degrading the developer experience. Today’s cyber threat landscape is rife with sophisticated attacks aimed at all different parts of the software supply chain and the urgency for software-producing organizations to adopt DevSecOps practices that deeply
☐ β˜† βœ‡ The Hacker News

Foxit PDF Reader Flaw Exploited by Hackers to Deliver Diverse Malware Arsenal

By: Newsroom β€” May 20th 2024 at 12:20
Multiple threat actors are weaponizing a design flaw in Foxit PDF Reader to deliver a variety of malware such as Agent Tesla, AsyncRAT, DCRat, NanoCore RAT, NjRAT, Pony, Remcos RAT, and XWorm. "This exploit triggers security warnings that could deceive unsuspecting users into executing harmful commands," Check Point said in a technical report. "This exploit has been used by multiple
☐ β˜† βœ‡ The Hacker News

Chinese Nationals Arrested for Laundering $73 Million in Pig Butchering Crypto Scam

By: Newsroom β€” May 19th 2024 at 09:46
The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies. The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles on April 12 and May 16, respectively. The foreign nationals have been "charged for leading a scheme
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT

By: Newsroom β€” May 17th 2024 at 11:20
Cybersecurity researchers have shed more light on a remote access trojan (RAT) known as Deuterbear used by the China-linked BlackTech hacking group as part of a cyber espionage campaign targeting the Asia-Pacific region this year. "Deuterbear, while similar to Waterbear in many ways, shows advancements in capabilities such as including support for shellcode plugins, avoiding handshakes
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Exploit Facebook Messenger in Targeted Malware Campaign

By: Newsroom β€” May 16th 2024 at 13:48
The North Korea-linked Kimsuky hacking group has been attributed to a new social engineering attack that employs fictitious Facebook accounts to targets via Messenger and ultimately delivers malware. "The threat actor created a Facebook account with a fake identity disguised as a public official working in the North Korean human rights field," South Korean cybersecurity company Genians
☐ β˜† βœ‡ The Hacker News

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks

By: Newsroom β€” May 16th 2024 at 03:16
The Microsoft Threat Intelligence team said it has observed a threat actor it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. "Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta ransomware," the company said in a report published on May 15, 2024. The
☐ β˜† βœ‡ The Hacker News

Ebury Botnet Malware Compromises 400,000 Linux Servers Over Past 14 Years

By: Newsroom β€” May 15th 2024 at 10:56
A malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised as of late 2023. The findings come from Slovak cybersecurity firm ESET, which characterized it as one of the most advanced server-side malware campaigns for financial gain. "Ebury actors have been pursuing monetization activities [...],
☐ β˜† βœ‡ The Hacker News

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering

By: Newsroom β€” May 15th 2024 at 08:28
A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it's known that Alexey Pertsev, a 31-year-old Russian national, had been awaiting trial in the Netherlands on money laundering charges.
☐ β˜† βœ‡ The Hacker News

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

By: Newsroom β€” May 14th 2024 at 10:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and
☐ β˜† βœ‡ The Hacker News

CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)

By: The Hacker News β€” May 10th 2024 at 12:52
Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future of Threat Hunting is Powered by Generative AI," where you'll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will
☐ β˜† βœ‡ The Hacker News

Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials

By: Newsroom β€” May 10th 2024 at 10:21
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The
☐ β˜† βœ‡ The Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By: Newsroom β€” May 7th 2024 at 13:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
☐ β˜† βœ‡ The Hacker News

Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering

By: Newsroom β€” May 7th 2024 at 09:32
A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing
☐ β˜† βœ‡ The Hacker News

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

By: Newsroom β€” May 3rd 2024 at 09:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
☐ β˜† βœ‡ The Hacker News

Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million

By: Newsroom β€” May 2nd 2024 at 12:26
A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in
☐ β˜† βœ‡ The Hacker News

Bitcoin Forensic Analysis Uncovers Money Laundering Clusters and Criminal Proceeds

By: Newsroom β€” May 1st 2024 at 14:25
A forensic analysis of a graph dataset containing transactions on the Bitcoin blockchain has revealed clusters associated with illicit activity and money laundering, including detecting criminal proceeds sent to a crypto exchange and previously unknown wallets belonging to a Russian darknet market. The findings come from Elliptic in collaboration with researchers from the&
☐ β˜† βœ‡ The Hacker News

U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

By: Newsroom β€” April 30th 2024 at 10:36
The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)&
☐ β˜† βœ‡ The Hacker News

Bogus npm Packages Used to Trick Software Developers into Installing Malware

By: Newsroom β€” April 27th 2024 at 05:12
An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked
☐ β˜† βœ‡ The Hacker News

North Korea's Lazarus Group Deploys New Kaolin RAT via Fake Job Lures

By: Newsroom β€” April 25th 2024 at 16:47
The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT as part of attacks targeting specific individuals in the Asia region in summer 2023. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL
☐ β˜† βœ‡ The Hacker News

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By: The Hacker News β€” April 23rd 2024 at 10:22
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
☐ β˜† βœ‡ The Hacker News

ToddyCat Hacker Group Uses Advanced Tools for Industrial-Scale Data Theft

By: Newsroom β€” April 22nd 2024 at 15:11
The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from primarily governmental organizations, some of them defense related, located in
☐ β˜† βœ‡ The Hacker News

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

By: Newsroom β€” April 22nd 2024 at 07:12
Microsoft has revealed that North Korea-linked state-sponsored cyber actors have begun to use artificial intelligence (AI) to make their operations more effective and efficient. "They are learning to use tools powered by AI large language models (LLM) to make their operations more efficient and effective," the tech giant said in its latest report on East Asia hacking groups. The
☐ β˜† βœ‡ The Hacker News

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

By: Newsroom β€” April 18th 2024 at 13:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They
☐ β˜† βœ‡ The Hacker News

OpenJS Foundation Targeted in Potential JavaScript Project Takeover Attempt

By: Newsroom β€” April 16th 2024 at 15:16
Security researchers have uncovered a "credible" takeover attempt targeting the OpenJS Foundation in a manner that evokes similarities to the recently uncovered incident aimed at the open-source XZ Utils project. "The OpenJS Foundation Cross Project Council received a suspicious series of emails with similar messages, bearing different names and overlapping GitHub-associated emails," OpenJS
☐ β˜† βœ‡ The Hacker News

TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks

By: Newsroom β€” April 16th 2024 at 13:39
The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others. "The group made extensive use of steganography by sending VBSs, PowerShell code, as well as RTF documents with an embedded exploit, inside
☐ β˜† βœ‡ The Hacker News

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

By: The Hacker News β€” April 15th 2024 at 13:30
Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now. How this will change – in a positive or negative direction – as artificial intelligence (AI) takes on
☐ β˜† βœ‡ The Hacker News

Muddled Libra Shifts Focus to SaaS and Cloud for Extortion and Data Theft Attacks

By: Newsroom β€” April 15th 2024 at 13:29
The threat actor known as Muddled Libra has been observed actively targeting software-as-a-service (SaaS) applications and cloud service provider (CSP) environments in a bid to exfiltrate sensitive data. "Organizations often store a variety of data in SaaS applications and use services from CSPs," Palo Alto Networks Unit 42 said in a report published last week. "The threat
☐ β˜† βœ‡ The Hacker News

Popular Rust Crate liblzma-sys Compromised with XZ Utils Backdoor Files

By: Newsroom β€” April 12th 2024 at 14:55
"Test files" associated with the XZ Utils backdoor have made their way to a Rust crate known as liblzma-sys, new findings from Phylum reveal. liblzma-sys, which has been downloaded over 21,000 times to date, provides Rust developers with bindings to the liblzma implementation, an underlying library that is part of the XZ Utils data compression software. The
☐ β˜† βœ‡ The Hacker News

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

By: Newsroom β€” April 10th 2024 at 13:10
Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that has been propagating the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP Wolf Security researcher Patrick
☐ β˜† βœ‡ The Hacker News

Google Sues App Developers Over Fake Crypto Investment App Scam

By: Newsroom β€” April 8th 2024 at 05:25
Google has filed a lawsuit in the U.S. against two app developers for allegedly engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam
☐ β˜† βœ‡ The Hacker News

AI-as-a-Service Providers Vulnerable to PrivEsc and Cross-Tenant Attacks

By: Newsroom β€” April 5th 2024 at 14:08
New research has found that artificial intelligence (AI)-as-a-service providers such as Hugging Face are susceptible to two critical risks that could allow threat actors to escalate privileges, gain cross-tenant access to other customers' models, and even take over the continuous integration and continuous deployment (CI/CD) pipelines. "Malicious models represent a major risk to AI systems,
☐ β˜† βœ‡ The Hacker News

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

By: Newsroom β€” April 4th 2024 at 15:42
A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,
☐ β˜† βœ‡ The Hacker News

Mispadu Trojan Targets Europe, Thousands of Credentials Compromised

By: Newsroom β€” April 3rd 2024 at 09:32
The banking trojan known as Mispadu has expanded its focus beyond Latin America (LATAM) and Spanish-speaking individuals to target users in Italy, Poland, and Sweden. Targets of the ongoing campaign include entities spanning finance, services, motor vehicle manufacturing, law firms, and commercial facilities, according to Morphisec. "Despite the geographic expansion, Mexico remains the
☐ β˜† βœ‡ The Hacker News

Indian Government Rescues 250 Citizens Forced into Cybercrime in Cambodia

By: Newsroom β€” April 1st 2024 at 13:51
The Indian government said it has rescued and repatriated about 250 citizens in Cambodia who were held captive and coerced into running cyber scams. The Indian nationals "were lured with employment opportunities to that country but were forced to undertake illegal cyber work," the Ministry of External Affairs (MEA) said in a statement, adding it had rescued 75 people in the past three
☐ β˜† βœ‡ The Hacker News

Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals

By: Newsroom β€” April 1st 2024 at 10:10
Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN's Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user's device into a proxy node without their knowledge.
☐ β˜† βœ‡ The Hacker News

Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware

By: Newsroom β€” March 30th 2024 at 07:16
Malicious ads and bogus websites are acting as a conduit to deliver two different stealer malware, including Atomic Stealer, targeting Apple macOS users. The ongoing infostealer attacks targeting macOS users may have adopted different methods to compromise victims' Macs, but operate with the end goal of stealing sensitive data, Jamf Threat Labs said in a report published Friday. One
☐ β˜† βœ‡ The Hacker News

Telegram Offers Premium Subscription in Exchange for Using Your Number to Send OTPs

By: Newsroom β€” March 28th 2024 at 08:07
In June 2017, a study of more than 3,000 Massachusetts Institute of Technology (MIT) students published by the National Bureau for Economic Research (NBER) found that 98% of them were willing to give away their friends' email addresses in exchange for free pizza. "Whereas people say they care about privacy, they are willing to relinquish private data quite easily when
☐ β˜† βœ‡ The Hacker News

N. Korea-linked Kimsuky Shifts to Compiled HTML Help Files in Ongoing Cyberattacks

By: Newsroom β€” March 24th 2024 at 05:38
The North Korea-linked threat actor known as Kimsuky (aka Black Banshee, Emerald Sleet, or Springtail) has been observed shifting its tactics, leveraging Compiled HTML Help (CHM) files as vectors to deliver malware for harvesting sensitive data. Kimsuky, active since at least 2012, is known to target entities located in South Korea as well as North America, Asia, and Europe. According
☐ β˜† βœ‡ The Hacker News

Generative AI Security - Secure Your Business in a World Powered by LLMs

By: The Hacker News β€” March 20th 2024 at 11:27
Did you know that 79% of organizations are already leveraging Generative AI technologies? Much like the internet defined the 90s and the cloud revolutionized the 2010s, we are now in the era of Large Language Models (LLMs) and Generative AI. The potential of Generative AI is immense, yet it brings significant challenges, especially in security integration. Despite their powerful capabilities,
☐ β˜† βœ‡ The Hacker News

New BunnyLoader Malware Variant Surfaces with Modular Attack Features

By: Newsroom β€” March 20th 2024 at 09:43
Cybersecurity researchers have discovered an updated variant of a stealer and malware loader called BunnyLoader that modularizes its various functions as well as allow it to evade detection. "BunnyLoader is dynamically developing malware with the capability to steal information, credentials and cryptocurrency, as well as deliver additional malware to its victims," Palo Alto Networks
☐ β˜† βœ‡ The Hacker News

U.S. EPA Forms Task Force to Protect Water Systems from Cyberattacks

By: Newsroom β€” March 20th 2024 at 05:48
The U.S. Environmental Protection Agency (EPA) said it's forming a new "Water Sector Cybersecurity Task Force" to devise methods to counter the threats faced by the water sector in the country. "In addition to considering the prevalent vulnerabilities of water systems to cyberattacks and the challenges experienced by some systems in adopting best practices, this Task Force in its deliberations
☐ β˜† βœ‡ The Hacker News

Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In

By: The Hacker News β€” March 19th 2024 at 10:37
In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leadersβ€”particularly Chief Information Security Officers (CISOs)β€”articulate the value and urgency of cybersecurity investments to their boards.&
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

By: Newsroom β€” March 19th 2024 at 10:32
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood
☐ β˜† βœ‡ The Hacker News

New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

By: Newsroom β€” March 19th 2024 at 05:28
A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT’s typical delivery mechanism by leveraging OLE (Object
☐ β˜† βœ‡ The Hacker News

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

By: The Hacker News β€” March 13th 2024 at 13:55
The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app’s icon from the home screen of the victim’s device, IBM said in a technical report published today. β€œThanks to this new technique, during PixPirate reconnaissance
☐ β˜† βœ‡ The Hacker News

Ex-Google Engineer Arrested for Stealing AI Technology Secrets for China

By: Newsroom β€” March 7th 2024 at 10:19
The U.S. Department of Justice (DoJ) announced the indictment of a 38-year-old Chinese national and a California resident for allegedly stealing proprietary information from Google while covertly working for two China-based tech companies. Linwei Ding (aka Leon Ding), a former Google engineer who was arrested on March 6, 2024, "transferred sensitive Google trade secrets and other confidential
☐ β˜† βœ‡ The Hacker News

New Python-Based Snake Info Stealer Spreading Through Facebook Messages

By: Newsroom β€” March 7th 2024 at 07:39
Facebook messages are being used by threat actors to distribute a Python-based information stealer dubbed Snake that’s designed to capture credentials and other sensitive data. β€œThe credentials harvested from unsuspecting users are transmitted to different platforms such as Discord, GitHub, and Telegram,” Cybereason researcher Kotaro Ogino said in a technical report. Details about the
☐ β˜† βœ‡ The Hacker News

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

By: Newsroom β€” March 7th 2024 at 06:11
Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023. β€œThe threat actor is distributing Remote Access Trojans (RATs) including SpyNote RAT for Android platforms, and NjRAT and DCRat for Windows
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

By: Newsroom β€” March 5th 2024 at 10:53
A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds. β€œSavvy Seahorse is a DNS threat actor who convinces victims to create accounts on fake investment platforms, make deposits to a personal account, and then transfers those deposits to a bank in Russia,” Infoblox said in a report
☐ β˜† βœ‡ The Hacker News

Over 225,000 Compromised ChatGPT Credentials Up for Sale on Dark Web Markets

By: Newsroom β€” March 5th 2024 at 10:38
More than 225,000 logs containing compromised OpenAI ChatGPT credentials were made available for sale on underground markets between January and October 2023, new findings from Group-IB show. These credentials were found within information stealer logs associated with LummaC2, Raccoon, and RedLine stealer malware. β€œThe number of infected devices decreased slightly in mid- and late
☐ β˜† βœ‡ The Hacker News

How Cybercriminals are Exploiting India's UPI for Money Laundering Operations

By: Newsroom β€” March 4th 2024 at 13:50
Cybercriminals are using a network of hired money mules in India using an Android-based application to orchestrate a massive money laundering scheme. The malicious application, called XHelper, is a "key tool for onboarding and managing these money mules," CloudSEK researchers Sparsh Kulshrestha, Abhishek Mathew, and Santripti Bhujel said in a report. Details about the scam 
☐ β˜† βœ‡ The Hacker News

From 500 to 5000 Employees - Securing 3rd Party App-Usage in Mid-Market Companies

By: The Hacker News β€” March 4th 2024 at 11:12
A company’s lifecycle stage, size, and state have a significant impact on its security needs, policies, and priorities. This is particularly true for modern mid-market companies that are either experiencing or have experienced rapid growth. As requirements and tasks continue to accumulate and malicious actors remain active around the clock, budgets are often stagnant at best. Yet, it is crucial
☐ β˜† βœ‡ The Hacker News

Over 100 Malicious AI/ML Models Found on Hugging Face Platform

By: Newsroom β€” March 4th 2024 at 09:22
As many as 100 malicious artificial intelligence (AI)/machine learning (ML) models have been discovered in the Hugging Face platform. These include instances where loading a pickle file leads to code execution, software supply chain security firm JFrog said. "The model's payload grants the attacker a shell on the compromised machine, enabling them to gain full control over victims'
☐ β˜† βœ‡ The Hacker News

U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture

By: Newsroom β€” March 2nd 2024 at 04:38
The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including the U.S. Departments of the Treasury and State, defense contractors that support U.S. Department of
☐ β˜† βœ‡ The Hacker News

New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users

By: Newsroom β€” March 1st 2024 at 13:32
A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster codenamed CryptoChameleon that’s designed to primarily target mobile devices. β€œThis kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing
☐ β˜† βœ‡ The Hacker News

GitHub Rolls Out Default Secret Scanning Push Protection for Public Repositories

By: Newsroom β€” March 1st 2024 at 05:29
GitHub on Thursday announced that it’s enabling secret scanning push protection by default for all pushes to public repositories. β€œThis means that when a supported secret is detected in any push to a public repository, you will have the option to remove the secret from your commits or, if you deem the secret safe, bypass the block,” Eric Tooley and Courtney Claessens said. Push protection&
☐ β˜† βœ‡ The Hacker News

New Backdoor Targeting European Officials Linked to Indian Diplomatic Events

By: Newsroom β€” February 29th 2024 at 08:19
A previously undocumented threat actor dubbed SPIKEDWINE has been observed targeting officials in European countries with Indian diplomatic missions using a new backdoor called WINELOADER. The adversary, according to a report from Zscaler ThreatLabz, used a PDF file in emails that purported to come from the Ambassador of India, inviting diplomatic staff to a wine-tasting
❌