FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By: Newsroom β€” May 7th 2024 at 13:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
☐ β˜† βœ‡ The Hacker News

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

By: Newsroom β€” May 3rd 2024 at 09:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
☐ β˜† βœ‡ The Hacker News

Muddled Libra Shifts Focus to SaaS and Cloud for Extortion and Data Theft Attacks

By: Newsroom β€” April 15th 2024 at 13:29
The threat actor known as Muddled Libra has been observed actively targeting software-as-a-service (SaaS) applications and cloud service provider (CSP) environments in a bid to exfiltrate sensitive data. "Organizations often store a variety of data in SaaS applications and use services from CSPs," Palo Alto Networks Unit 42 said in a report published last week. "The threat
☐ β˜† βœ‡ The Hacker News

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

By: Newsroom β€” April 11th 2024 at 11:32
A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing campaign. "This is the first time researchers observed TA547 use Rhadamanthys, an information stealer that is used by multiple cybercriminal threat actors," Proofpoint said. "Additionally, the actor appeared to
☐ β˜† βœ‡ The Hacker News

New BunnyLoader Malware Variant Surfaces with Modular Attack Features

By: Newsroom β€” March 20th 2024 at 09:43
Cybersecurity researchers have discovered an updated variant of a stealer and malware loader called BunnyLoader that modularizes its various functions as well as allow it to evade detection. "BunnyLoader is dynamically developing malware with the capability to steal information, credentials and cryptocurrency, as well as deliver additional malware to its victims," Palo Alto Networks
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

By: Newsroom β€” March 19th 2024 at 10:32
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood
☐ β˜† βœ‡ The Hacker News

Russian Hackers Target Ukraine with Disinformation and Credential-Harvesting Attacks

By: Newsroom β€” February 21st 2024 at 06:01
Cybersecurity researchers have unearthed a new influence operation targeting Ukraine that leverages spam emails to propagate war-related disinformation. The activity has been linked to Russia-aligned threat actors by Slovak cybersecurity company ESET, which also identified a spear-phishing campaign aimed at a Ukrainian defense company in October 2023 and a European Union agency in November 2023
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting High-Value Orgs with NTLM Relay Attacks

By: Newsroom β€” February 2nd 2024 at 14:49
Russian state-sponsored actors have staged NT LAN Manager (NTLM) v2 hash relay attacks through various methods from April 2022 to November 2023, targeting high-value targets worldwide. The attacks, attributed to an "aggressive" hacking crew called APT28, have set their eyes on organizations dealing with foreign affairs, energy, defense, and transportation, as well as those involved with
☐ β˜† βœ‡ The Hacker News

Russian TrickBot Mastermind Gets 5-Year Prison Sentence for Cybercrime Spree

By: Newsroom β€” January 26th 2024 at 05:33
40-year-old Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the TrickBot malware, the U.S. Department of Justice (DoJ) said. The development comes nearly two months after Dunaev pleaded guilty to committing computer fraud and identity theft and conspiracy to commit wire fraud and bank fraud. "
☐ β˜† βœ‡ The Hacker News

New Python-based FBot Hacking Toolkit Aims at Cloud and SaaS Platforms

By: Newsroom β€” January 11th 2024 at 14:00
A new Python-based hacking tool called FBot has been uncovered targeting web servers, cloud services, content management systems (CMS), and SaaS platforms such as Amazon Web Services (AWS), Microsoft 365, PayPal, Sendgrid, and Twilio. β€œKey features include credential harvesting for spamming attacks, AWS account hijacking tools, and functions to enable attacks against PayPal and various
☐ β˜† βœ‡ The Hacker News

Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies

By: Newsroom β€” January 6th 2024 at 08:19
Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the Netherlands have been targeted as part of a new cyber espionage campaign undertaken by a TΓΌrkiye-nexus threat actor known as Sea Turtle. "The infrastructure of the targets was susceptible to supply chain and island-hopping attacks, which the attack group
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Storm-0539: The Rising Threat Behind Holiday Gift Card Frauds

By: Newsroom β€” December 16th 2023 at 05:00
Microsoft is warning of an uptick in malicious activity from an emerging threat cluster it's tracking as Storm-0539 for orchestrating gift card fraud and theft via highly sophisticated email and SMS phishing attacks against retail entities during the holiday shopping season. The goal of the attacks is to propagate booby-trapped links that direct victims to adversary-in-the-middle (AiTM
☐ β˜† βœ‡ The Hacker News

Russian Hacker Vladimir Dunaev Pleads Guilty for Creating TrickBot Malware

By: Newsroom β€” December 2nd 2023 at 07:52
A Russian national has been found guilty in connection with his role in developing and deploying a malware known as TrickBot, the U.S. Department of Justice (DoJ) announced. Vladimir Dunaev, 40, was arrested in South Korea in September 2021 and extradited to the U.S. a month later. "Dunaev developed browser modifications and malicious tools that aided in credential harvesting and data
☐ β˜† βœ‡ The Hacker News

Major Phishing-as-a-Service Syndicate 'BulletProofLink' Dismantled by Malaysian Authorities

By: Newsroom β€” November 13th 2023 at 05:27
Malaysian law enforcement authorities haveΒ announcedΒ the takedown of a phishing-as-a-service (PhaaS) operation calledΒ BulletProofLink. The Royal Malaysia Police said the effort, which was carried out with assistance from the Australian Federal Police (AFP) and the U.S. Federal Bureau of Investigation (FBI) on November 6, 2023, was based on information that the threat actors behind the platform
☐ β˜† βœ‡ The Hacker News

StripedFly Malware Operated Unnoticed for 5 Years, Infecting 1 Million Devices

By: Newsroom β€” November 4th 2023 at 09:34
An advanced strain of malware masquerading as a cryptocurrency miner has managed to fly the radar for over five years, infecting no less than one million devices around the world in the process. That's according to findings from Kaspersky, which has codenamed the threatΒ StripedFly, describing it as an "intricate modular framework that supports both Linux and Windows." The Russian cybersecurity
☐ β˜† βœ‡ The Hacker News

SapphireStealer Malware: A Gateway to Espionage and Ransomware Operations

By: THN β€” August 31st 2023 at 14:15
An open-source .NET-based information stealer malware dubbedΒ SapphireStealerΒ is being used by multiple entities to enhance its capabilities and spawn their own bespoke variants. β€œInformation-stealing malware like SapphireStealer can be used to obtain sensitive information, including corporate credentials, which are often resold to other threat actors who leverage the access for additional
☐ β˜† βœ‡ The Hacker News

Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead

By: The Hacker News β€” August 23rd 2023 at 11:44
Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security’s p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential harvesting malware while continuing to develop infrastructure for an upcoming (spoiler: now launched) campaign
❌