FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ Security – Cisco Blog

Forrester Names Cisco a Leader in OT Security

By: Vikas Butaney — June 11th 2024 at 08:00
Securing industrial networks is top of mind. Cisco’s comprehensive OT security solution and unified IT/OT security platform is a Leader according to Forrester. Learn what makes Cisco stand apart in this market.
☐ ☆ ✇ WIRED

A US Company Enabled a North Korean Scam That Raised Money for WMDs

By: William Turton — June 5th 2024 at 09:30
Wyoming’s secretary of state has proposed ways of “preventing fraud and abuse of corporate filings by commercial registered agents” in the aftermath of the scheme’s exposure.
☐ ☆ ✇ The Hacker News

New Tricks in the Phishing Playbook: Cloudflare Workers, HTML Smuggling, GenAI

By: Newsroom — May 27th 2024 at 09:02
Cybersecurity researchers are alerting of phishing campaigns that abuse Cloudflare Workers to serve phishing sites that are used to harvest users' credentials associated with Microsoft, Gmail, Yahoo!, and cPanel Webmail. The attack method, called transparent phishing or adversary-in-the-middle (AitM) phishing, "uses Cloudflare Workers to act as a reverse proxy server for a
☐ ☆ ✇ The Hacker News

Researchers Warn of Chinese-Aligned Hackers Targeting South China Sea Countries

By: Newsroom — May 22nd 2024 at 14:15
Cybersecurity researchers have disclosed details of a previously undocumented threat group called Unfading Sea Haze that's believed to have been active since 2018. The intrusion singled out high-level organizations in South China Sea countries, particularly military and government targets, Bitdefender said in a report shared with The Hacker News. "The investigation revealed a troubling
☐ ☆ ✇ The Hacker News

Latrodectus Malware Loader Emerges as IcedID's Successor in Phishing Campaigns

By: Newsroom — May 20th 2024 at 05:47
Cybersecurity researchers have observed a spike in email phishing campaigns starting early March 2024 that delivers Latrodectus, a nascent malware loader believed to be the successor to the IcedID malware. "These campaigns typically involve a recognizable infection chain involving oversized JavaScript files that utilize WMI's ability to invoke msiexec.exe and install a remotely-hosted MSI
☐ ☆ ✇ The Hacker News

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

By: Newsroom — May 14th 2024 at 10:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and
☐ ☆ ✇ The Hacker News

New 'Brokewell' Android Malware Spread Through Fake Browser Updates

By: Newsroom — April 26th 2024 at 10:42
Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,
☐ ☆ ✇ The Hacker News

TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks

By: Newsroom — April 16th 2024 at 13:39
The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others. "The group made extensive use of steganography by sending VBSs, PowerShell code, as well as RTF documents with an embedded exploit, inside
☐ ☆ ✇ The Hacker News

Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users

By: Newsroom — April 15th 2024 at 09:04
Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest iteration of LightSpy, dubbed 'F_Warehouse,' boasts a modular framework with extensive spying features," the BlackBerry Threat Research and Intelligence Team said in a report published last
☐ ☆ ✇ The Hacker News

Hackers Targeting Human Rights Activists in Morocco and Western Sahara

By: Newsroom — April 9th 2024 at 13:45
Human rights activists in Morocco and the Western Sahara region are the targets of a new threat actor that leverages phishing attacks to trick victims into installing bogus Android apps and serve credential harvesting pages for Windows users. Cisco Talos is tracking the activity cluster under the name Starry Addax, describing it as primarily singling out activists associated with
☐ ☆ ✇ The Hacker News

Attackers Using Obfuscation Tools to Deliver Multi-Stage Malware via Invoice Phishing

By: Newsroom — April 9th 2024 at 07:24
Cybersecurity researchers have discovered an intricate multi-stage attack that leverages invoice-themed phishing decoys to deliver a wide range of malware such as Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a stealer that targets crypto wallets. The email messages come with Scalable Vector Graphics (SVG) file attachments that, when clicked, activate the infection sequence, Fortinet
☐ ☆ ✇ The Hacker News

Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme

By: Newsroom — April 8th 2024 at 08:36
A new phishing campaign has set its eyes on the Latin American region to deliver malicious payloads to Windows systems. "The phishing email contained a ZIP file attachment that when extracted reveals an HTML file that leads to a malicious file download posing as an invoice," Trustwave SpiderLabs researcher Karla Agregado said. The email message, the company said, originates from an email
☐ ☆ ✇ The Hacker News

New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA

By: Newsroom — April 5th 2024 at 07:48
Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report published this week. "It employs the .NET (de)serialization feature to interact with a core
☐ ☆ ✇ The Hacker News

Massive Phishing Campaign Strikes Latin America: Venom RAT Targeting Multiple Sectors

By: Newsroom — April 2nd 2024 at 04:54
The threat actor known as TA558 has been attributed to a new massive phishing campaign that targets a wide range of sectors in Latin America with the goal of deploying Venom RAT. The attacks primarily singled out hotel, travel, trading, financial, manufacturing, industrial, and government verticals in Spain, Mexico, the United States, Colombia, Portugal, Brazil, Dominican Republic, and
☐ ☆ ✇ The Hacker News

Linux Version of DinodasRAT Spotted in Cyber Attacks Across Several Countries

By: Newsroom — March 28th 2024 at 17:02
A Linux version of a multi-platform backdoor called DinodasRAT has been detected in the wild targeting China, Taiwan, Turkey, and Uzbekistan, new findings from Kaspersky reveal. DinodasRAT, also known as XDealer, is a C++-based malware that offers the ability to harvest a wide range of sensitive data from compromised hosts. In October 2023, Slovak cybersecurity firm ESET&nbsp
☐ ☆ ✇ The Hacker News

Two Chinese APT Groups Ramp Up Cyber Espionage Against ASEAN Countries

By: Newsroom — March 27th 2024 at 04:20
Two China-linked advanced persistent threat (APT) groups have been observed targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN) as part of a cyber espionage campaign over the past three months. This includes the threat actor known as Mustang Panda, which has been recently linked to cyber attacks against Myanmar as well as
☐ ☆ ✇ The Hacker News

New StrelaStealer Phishing Attacks Hit Over 100 Organizations in E.U. and U.S.

By: Newsroom — March 22nd 2024 at 14:08
Cybersecurity researchers have detected a new wave of phishing attacks that aim to deliver an ever-evolving information stealer referred to as StrelaStealer. The campaigns impact more than 100 organizations in the E.U. and the U.S., Palo Alto Networks Unit 42 researchers said in a new report published today. "These campaigns come in the form of spam emails with attachments that eventually
☐ ☆ ✇ The Hacker News

New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

By: Newsroom — March 19th 2024 at 05:28
A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT’s typical delivery mechanism by leveraging OLE (Object
☐ ☆ ✇ The Hacker News

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

By: Newsroom — March 18th 2024 at 17:56
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in
☐ ☆ ✇ KitPloit - PenTest Tools!

Pyradm - Python Remote Administration Tool Via Telegram

By: Zion3R — March 15th 2024 at 11:30


Remote administration crossplatfrom tool via telegram\ Coded with ❤️ python3 + aiogram3\ https://t.me/pt_soft

v0.3

  • [X] Screenshot from target
  • [X] Crossplatform
  • [X] Upload/Download
  • [X] Fully compatible shell
  • [X] Process list
  • [X] Webcam (video record or screenshot)
  • [X] Geolocation
  • [X] Filemanager
  • [X] Microphone
  • [X] Clipboard (text, image)

Functional

/start - start pyradm
/help - help
/shell - shell commands
/sc - screenshot
/download - download (abs. path)
/info - system info
/ip - public ip address and geolocation
/ps - process list
/webcam 5 - record video (secs)
/webcam - screenshot from camera
/fm - filemanager
/fm /home or /fm C:\
/mic 10 - record audio from mic
/clip - get clipboard data
Press button to download file
Send any file as file for upload to target

Install

  • git clone https://github.com/akhomlyuk/pyradm.git
  • cd pyradm
  • pip3 install -r requirements.txt
  • Put bot token to cfg.py, ask @Bothfather
  • python3 main.py

Compile

  • Put bot token to cfg.py
  • pip install nuitka
  • nuitka --mingw64 --onefile --follow-imports --remove-output -o pyradm.exe main.py

Screens



☐ ☆ ✇ The Hacker News

Malicious Ads Targeting Chinese Users with Fake Notepad++ and VNote Installers

By: Newsroom — March 15th 2024 at 06:18
Chinese users looking for legitimate software such as Notepad++ and VNote on search engines like Baidu are being targeted with malicious ads and bogus links to distribute trojanized versions of the software and ultimately deploy Geacon, a Golang-based implementation of Cobalt Strike. “The malicious site found in the notepad++ search is distributed through an advertisement block,” Kaspersky
☐ ☆ ✇ The Hacker News

Ande Loader Malware Targets Manufacturing Sector in North America

By: Newsroom — March 14th 2024 at 07:17
The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&
☐ ☆ ✇ The Hacker News

DarkGate Malware Exploited Recently Patched Microsoft Flaw in Zero-Day Attack

By: Newsroom — March 14th 2024 at 04:57
A DarkGate malware campaign observed in mid-January 2024 leveraged a recently patched security flaw in Microsoft Windows as a zero-day using bogus software installers. “During this campaign, users were lured using PDFs that contained Google DoubleClick Digital Marketing (DDM) open redirects that led unsuspecting victims to compromised sites hosting the Microsoft Windows SmartScreen bypass CVE-
☐ ☆ ✇ The Hacker News

Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub

By: Newsroom — March 13th 2024 at 09:43
A new phishing campaign has been observed delivering remote access trojans (RAT) such as VCURMS and STRRAT by means of a malicious Java-based downloader. “The attackers stored malware on public services like Amazon Web Services (AWS) and GitHub, employing a commercial protector to avoid detection of the malware,” Fortinet FortiGuard Labs researcher Yurren Wan said. An unusual aspect of the
☐ ☆ ✇ The Hacker News

Magnet Goblin Hacker Group Leveraging 1-Day Exploits to Deploy Nerbian RAT

By: Newsroom — March 11th 2024 at 05:59
A financially motivated threat actor called Magnet Goblin is swiftly adopting one-day security vulnerabilities into its arsenal in order to opportunistically breach edge devices and public-facing services and deploy malware on compromised hosts. “Threat actor group Magnet Goblin’s hallmark is its ability to swiftly leverage newly disclosed vulnerabilities, particularly targeting
☐ ☆ ✇ The Hacker News

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

By: Newsroom — March 7th 2024 at 06:11
Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023. “The threat actor is distributing Remote Access Trojans (RATs) including SpyNote RAT for Android platforms, and NjRAT and DCRat for Windows
☐ ☆ ✇ The Hacker News

New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion

By: Newsroom — March 1st 2024 at 10:56
Cybersecurity researchers have discovered a new Linux variant of a remote access trojan (RAT) called BIFROSE (aka Bifrost) that uses a deceptive domain mimicking VMware. "This latest version of Bifrost aims to bypass security measures and compromise targeted systems," Palo Alto Networks Unit 42 researchers Anmol Maurya and Siddharth Sharma said. BIFROSE is one of the long-standing
☐ ☆ ✇ The Hacker News

Open-Source Xeno RAT Trojan Emerges as a Potent Threat on GitHub

By: The Hacker News — February 27th 2024 at 12:56
An "intricately designed" remote access trojan (RAT) called Xeno RAT has been made available on GitHub, making it easily accessible to other actors at no extra cost. Written in C# and compatible with Windows 10 and Windows 11 operating systems, the open-source RAT comes with a "comprehensive set of features for remote system management," according to its developer, who goes by the name
☐ ☆ ✇ The Hacker News

Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS

By: Newsroom — February 21st 2024 at 13:03
The China-linked threat actor known as Mustang Panda has targeted various Asian countries using a variant of the PlugX (aka Korplug) backdoor dubbed DOPLUGS. "The piece of customized PlugX malware is dissimilar to the general type of the PlugX malware that contains a completed backdoor command module, and that the former is only used for downloading the latter," Trend Micro researchers Sunny Lu
☐ ☆ ✇ The Hacker News

Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

By: Newsroom — February 20th 2024 at 06:01
Hackers backed by Iran and Hezbollah staged cyber attacks designed to undercut public support for the Israel-Hamas war after October 2023. This includes destructive attacks against key Israeli organizations, hack-and-leak operations targeting entities in Israel and the U.S., phishing campaigns designed to steal intelligence, and information operations to turn public opinion against Israel. Iran
☐ ☆ ✇ The Hacker News

U.S. DoJ Dismantles Warzone RAT Infrastructure, Arrests Key Operators

By: Newsroom — February 11th 2024 at 10:54
The U.S. Justice Department (DoJ) on Friday announced the seizure of online infrastructure that was used to sell a remote access trojan (RAT) called Warzone RAT. The domains – www.warzone[.]ws and three others – were "used to sell computer malware used by cybercriminals to secretly access and steal data from victims' computers," the DoJ said. Alongside the takedown, the
☐ ☆ ✇ The Hacker News

New Coyote Trojan Targets 61 Brazilian Banks with Nim-Powered Attack

By: Newsroom — February 9th 2024 at 10:28
Sixty-one banking institutions, all of them originating from Brazil, are the target of a new banking trojan called Coyote. "This malware utilizes the Squirrel installer for distribution, leveraging Node.js and a relatively new multi-platform programming language called Nim as a loader to complete its infection," Russian cybersecurity firm Kaspersky said in a Thursday report. What
☐ ☆ ✇ The Hacker News

Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware

By: Newsroom — February 5th 2024 at 13:18
The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between
☐ ☆ ✇ The Hacker News

SystemBC Malware's C2 Server Analysis Exposes Payload Delivery Tricks

By: Newsroom — January 25th 2024 at 14:23
Cybersecurity researchers have shed light on the command-and-control (C2) server workings of a known malware family called SystemBC. "SystemBC can be purchased on underground marketplaces and is supplied in an archive containing the implant, a command-and-control (C2) server, and a web administration portal written in PHP," Kroll said in an analysis published last week. The risk
☐ ☆ ✇ The Hacker News

Atomic Stealer Gets an Upgrade - Targeting Mac Users with Encrypted Payload

By: Newsroom — January 11th 2024 at 11:40
Cybersecurity researchers have identified an updated version of a macOS information stealer called Atomic (or AMOS), indicating that the threat actors behind the malware are actively enhancing its capabilities. "It looks like Atomic Stealer was updated around mid to late December 2023, where its developers introduced payload encryption in an effort to bypass detection rules,"
☐ ☆ ✇ The Hacker News

Syrian Hackers Distributing Stealthy C#-Based Silver RAT to Cybercriminals

By: Newsroom — January 8th 2024 at 14:04
Threat actors operating under the name Anonymous Arabic have released a remote access trojan (RAT) called Silver RAT that’s equipped to bypass security software and stealthily launch hidden applications. “The developers operate on multiple hacker forums and social media platforms, showcasing an active and sophisticated presence,” cybersecurity firm Cyfirma said in a report
☐ ☆ ✇ The Hacker News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

By: Newsroom — December 21st 2023 at 07:22
Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's
☐ ☆ ✇ The Hacker News

QakBot Malware Resurfaces with New Tactics, Targeting the Hospitality Industry

By: Newsroom — December 18th 2023 at 09:29
A new wave of phishing messages distributing the QakBot malware has been observed, more than three months after a law enforcement effort saw its infrastructure dismantled by infiltrating its command-and-control (C2) network. Microsoft, which made the discovery, described it as a low-volume campaign that began on December 11, 2023, and targeted the hospitality industry. "Targets
☐ ☆ ✇ The Hacker News

Researchers Unveil GuLoader Malware's Latest Anti-Analysis Techniques

By: Newsroom — December 9th 2023 at 07:16
Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging. "While GuLoader's core functionality hasn't changed drastically over the past few years, these constant updates in their obfuscation techniques make analyzing GuLoader a time-consuming and resource-intensive process," Elastic Security Labs
☐ ☆ ✇ The Hacker News

New Stealthy 'Krasue' Linux Trojan Targeting Telecom Firms in Thailand

By: The Hacker News — December 7th 2023 at 06:15
A previously unknown Linux remote access trojan called Krasue has been observed targeting telecom companies in Thailand by threat actors to main covert access to victim networks at lease since 2021. Named after a nocturnal female spirit of Southeast Asian folklore, the malware is "able to conceal its own presence during the initialization phase," Group-IB said in a report
☐ ☆ ✇ The Hacker News

Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan

By: Newsroom — December 1st 2023 at 10:49
A suspected Chinese-speaking threat actor has been attributed to a malicious campaign that targets the Uzbekistan Ministry of Foreign Affairs and South Korean users with a remote access trojan called SugarGh0st RAT. The activity, which commenced no later than August 2023, leverages two different infection sequences to deliver the malware, which is a customized variant of Gh0st RAT&nbsp
☐ ☆ ✇ The Hacker News

N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection

By: Newsroom — November 28th 2023 at 04:54
The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN. The findings come from cybersecurity firm SentinelOne, which also tied a third macOS-specific malware called ObjCShellz to the RustBucket campaign
☐ ☆ ✇ The Hacker News

Konni Group Using Russian-Language Malicious Word Docs in Latest Attacks

By: Newsroom — November 23rd 2023 at 14:46
A new phishing attack has been observed leveraging a Russian-language Microsoft Word document to deliver malware capable of harvesting sensitive information from compromised Windows hosts. The activity has been attributed to a threat actor called Konni, which is assessed to share overlaps with a North Korean cluster tracked as Kimsuky (aka APT43). "This campaign relies on a remote access trojan
☐ ☆ ✇ The Hacker News

New Agent Tesla Malware Variant Using ZPAQ Compression in Email Attacks

By: Newsroom — November 21st 2023 at 11:57
A new variant of the Agent Tesla malware has been observed delivered via a lure file with the ZPAQ compression format to harvest data from several email clients and nearly 40 web browsers. "ZPAQ is a file compression format that offers a better compression ratio and journaling function compared to widely used formats like ZIP and RAR," G Data malware analyst Anna Lvova said in a Monday analysis.
☐ ☆ ✇ The Hacker News

NetSupport RAT Infections on the Rise - Targeting Government and Business Sectors

By: Newsroom — November 20th 2023 at 15:19
Threat actors are targeting the education, government and business services sectors with a remote access trojan called NetSupport RAT. "The delivery mechanisms for the NetSupport RAT encompass fraudulent updates, drive-by downloads, utilization of malware loaders (such as GHOSTPULSE), and various forms of phishing campaigns," VMware Carbon Black researchers said in a report shared with The
☐ ☆ ✇ The Hacker News

SideCopy Exploiting WinRAR Flaw in Attacks Targeting Indian Government Entities

By: Newsroom — November 7th 2023 at 08:59
The Pakistan-linked threat actor known as SideCopy has been observed leveraging the recent WinRAR security vulnerability in its attacks targeting Indian government entities to deliver various remote access trojans such as AllaKore RAT, Ares RAT, and DRat. Enterprise security firm SEQRITE described the campaign as multi-platform, with the attacks also designed to infiltrate Linux systems with a
☐ ☆ ✇ The Hacker News

YoroTrooper: Researchers Warn of Kazakhstan's Stealthy Cyber Espionage Group

By: Newsroom — October 26th 2023 at 04:25
A relatively new threat actor known as YoroTrooper is likely made up of operators originating from Kazakhstan. The assessment, which comes from Cisco Talos, is based on their fluency in Kazakh and Russian, use of Tenge to pay for operating infrastructure, and very limited targeting of Kazakhstani entities, barring the government's Anti-Corruption Agency. "YoroTrooper attempts to obfuscate the
☐ ☆ ✇ The Hacker News

Quasar RAT Leverages DLL Side-Loading to Fly Under the Radar

By: Newsroom — October 23rd 2023 at 07:58
The open-source remote access trojan known as Quasar RAT has been observed leveraging DLL side-loading to fly under the radar and stealthily siphon data from compromised Windows hosts. "This technique capitalizes on the inherent trust these files command within the Windows environment," Uptycs researchers Tejaswini Sandapolla and Karthickkumar Kathiresan said in a report published last week,
☐ ☆ ✇ The Hacker News

Malicious NuGet Package Targeting .NET Developers with SeroXen RAT

By: Newsroom — October 12th 2023 at 13:17
A malicious package hosted on the NuGet package manager for the .NET Framework has been found to deliver a remote access trojan called SeroXen RAT. The package, named Pathoschild.Stardew.Mod.Build.Config and published by a user named Disti, is a typosquat of a legitimate package called Pathoschild.Stardew.ModBuildConfig, software supply chain security firm Phylum said in a report today. While
☐ ☆ ✇ The Hacker News

Transparent Tribe Uses Fake YouTube Android Apps to Spread CapraRAT Malware

By: THN — September 19th 2023 at 06:56
The suspected Pakistan-linked threat actor known as Transparent Tribe is using malicious Android apps mimicking YouTube to distribute the CapraRAT mobile remote access trojan (RAT), demonstrating the continued evolution of the activity. "CapraRAT is a highly invasive tool that gives the attacker control over much of the data on the Android devices that it infects," SentinelOne security
☐ ☆ ✇ The Hacker News

QwixxRAT: New Remote Access Trojan Emerges via Telegram and Discord

By: THN — August 14th 2023 at 15:54
A new remote access trojan (RAT) called QwixxRAT is being advertised for sale by its threat actor through Telegram and Discord platforms. "Once installed on the victim's Windows platform machines, the RAT stealthily collects sensitive data, which is then sent to the attacker's Telegram bot, providing them with unauthorized access to the victim's sensitive information," Uptycs said in a new
☐ ☆ ✇ The Hacker News

Researchers Uncover AWS SSM Agent Misuse as a Covert Remote Access Trojan

By: THN — August 2nd 2023 at 12:00
Cybersecurity researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows the AWS Systems Manager Agent (SSM Agent) to be run as a remote access trojan on Windows and Linux environments "The SSM agent, a legitimate tool used by admins to manage their instances, can be re-purposed by an attacker who has achieved high privilege access on an endpoint with
☐ ☆ ✇ The Hacker News

European Bank Customers Targeted in SpyNote Android Trojan Campaign

By: THN — August 1st 2023 at 11:11
Various European customers of different banks are being targeted by an Android banking trojan called SpyNote as part of an aggressive campaign detected in June and July 2023. "The spyware is distributed through email phishing or smishing campaigns and the fraudulent activities are executed with a combination of remote access trojan (RAT) capabilities and vishing attack," Italian cybersecurity
☐ ☆ ✇ The Hacker News

Fruity Trojan Uses Deceptive Software Installers to Spread Remcos RAT

By: THN — July 31st 2023 at 08:38
Threat actors are creating fake websites hosting trojanized software installers to trick unsuspecting users into downloading a downloader malware called Fruity with the goal of installing remote trojans tools like Remcos RAT. "Among the software in question are various instruments for fine-tuning CPUs, graphic cards, and BIOS; PC hardware-monitoring tools; and some other apps," cybersecurity
☐ ☆ ✇ The Hacker News

Hackers Abusing Windows Search Feature to Install Remote Access Trojans

By: THN — July 28th 2023 at 11:45
A legitimate Windows search feature is being exploited by unknown malicious actors to download arbitrary payloads from remote servers and compromise targeted systems with remote access trojans such as AsyncRAT and Remcos RAT. The novel attack technique, per Trellix, takes advantage of the "search-ms:" URI protocol handler, which offers the ability for applications and HTML links to launch custom
☐ ☆ ✇ The Hacker News

Decoy Dog: New Breed of Malware Posing Serious Threats to Enterprise Networks

By: THN — July 26th 2023 at 13:13
A deeper analysis of a recently discovered malware called Decoy Dog has revealed that it's a significant upgrade over the Pupy RAT, an open-source remote access trojan it's modeled on. "Decoy Dog has a full suite of powerful, previously unknown capabilities – including the ability to move victims to another controller, allowing them to maintain communication with compromised machines and remain
☐ ☆ ✇ The Hacker News

RomCom RAT Targeting NATO and Ukraine Support Groups

By: THN — July 10th 2023 at 06:42
The threat actors behind the RomCom RAT have been suspected of phishing attacks targeting the upcoming NATO Summit in Vilnius as well as an identified organization supporting Ukraine abroad. The findings come from the BlackBerry Threat Research and Intelligence team, which found two malicious documents submitted from a Hungarian IP address on July 4, 2023. RomCom, also tracked under the names
☐ ☆ ✇ The Hacker News

Chinese Hackers Use HTML Smuggling to Infiltrate European Ministries with PlugX

By: Ravie Lakshmanan — July 3rd 2023 at 13:25
A Chinese nation-state group has been observed targeting Foreign Affairs ministries and embassies in Europe using HTML smuggling techniques to deliver the PlugX remote access trojan on compromised systems. Cybersecurity firm Check Point said the activity, dubbed SmugX, has been ongoing since at least December 2022, adding it's part of a broader trend of Chinese adversaries shifting their focus
☐ ☆ ✇ The Hacker News

MULTI#STORM Campaign Targets India and U.S. with Remote Access Trojans

By: Ravie Lakshmanan — June 22nd 2023 at 16:58
A new phishing campaign codenamed MULTI#STORM has set its sights on India and the U.S. by leveraging JavaScript files to deliver remote access trojans on compromised systems. "The attack chain ends with the victim machine infected with multiple unique RAT (remote access trojan) malware instances, such as Warzone RAT and Quasar RAT," Securonix researchers Den Iuzvyk, Tim Peck, and Oleg Kolesnikov
☐ ☆ ✇ The Hacker News

Sneaky DogeRAT Trojan Poses as Popular Apps, Targets Indian Android Users

By: Ravie Lakshmanan — May 30th 2023 at 07:02
A new open source remote access trojan (RAT) called DogeRAT targets Android users primarily located in India as part of a sophisticated malware campaign. The malware is distributed via social media and messaging platforms under the guise of legitimate applications like Opera Mini, OpenAI ChatGPT, and Premium versions of YouTube, Netflix, and Instagram. "Once installed on a victim's device, the
❌