FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Moroccan Cybercrime Group Steals Up to $100K Daily Through Gift Card Fraud

By: Newsroom β€” May 27th 2024 at 12:12
Microsoft is calling attention to a Morocco-based cybercrime group dubbed Storm-0539 that's behind gift card fraud and theft through highly sophisticated email and SMS phishing attacks. "Their primary motivation is to steal gift cards and profit by selling them online at a discounted rate," the company said in its latest Cyber Signals report. "We've seen some examples where
☐ β˜† βœ‡ The Hacker News

New Frontiers, Old Tactics: Chinese Espionage Group Targets Africa & Caribbean Govts

By: Newsroom β€” May 23rd 2024 at 13:50
The China-linked threat actor known as Sharp Panda has expanded their targeting to include governmental organizations in Africa and the Caribbean as part of an ongoing cyber espionage campaign. "The campaign adopts Cobalt Strike Beacon as the payload, enabling backdoor functionalities like C2 communication and command execution while minimizing the exposure of their custom tools," Check Point
☐ β˜† βœ‡ The Hacker News

Foxit PDF Reader Flaw Exploited by Hackers to Deliver Diverse Malware Arsenal

By: Newsroom β€” May 20th 2024 at 12:20
Multiple threat actors are weaponizing a design flaw in Foxit PDF Reader to deliver a variety of malware such as Agent Tesla, AsyncRAT, DCRat, NanoCore RAT, NjRAT, Pony, Remcos RAT, and XWorm. "This exploit triggers security warnings that could deceive unsuspecting users into executing harmful commands," Check Point said in a technical report. "This exploit has been used by multiple
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Exploit Facebook Messenger in Targeted Malware Campaign

By: Newsroom β€” May 16th 2024 at 13:48
The North Korea-linked Kimsuky hacking group has been attributed to a new social engineering attack that employs fictitious Facebook accounts to targets via Messenger and ultimately delivers malware. "The threat actor created a Facebook account with a fake identity disguised as a public official working in the North Korean human rights field," South Korean cybersecurity company Genians
☐ β˜† βœ‡ The Hacker News

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks

By: Newsroom β€” May 16th 2024 at 03:16
The Microsoft Threat Intelligence team said it has observed a threat actor it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. "Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta ransomware," the company said in a report published on May 15, 2024. The
☐ β˜† βœ‡ The Hacker News

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

By: Newsroom β€” May 14th 2024 at 10:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and
☐ β˜† βœ‡ The Hacker News

Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials

By: Newsroom β€” May 10th 2024 at 10:21
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The
☐ β˜† βœ‡ The Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By: Newsroom β€” May 7th 2024 at 13:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
☐ β˜† βœ‡ The Hacker News

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

By: Newsroom β€” May 3rd 2024 at 09:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
☐ β˜† βœ‡ The Hacker News

Bogus npm Packages Used to Trick Software Developers into Installing Malware

By: Newsroom β€” April 27th 2024 at 05:12
An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked
☐ β˜† βœ‡ The Hacker News

North Korea's Lazarus Group Deploys New Kaolin RAT via Fake Job Lures

By: Newsroom β€” April 25th 2024 at 16:47
The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT as part of attacks targeting specific individuals in the Asia region in summer 2023. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL
☐ β˜† βœ‡ The Hacker News

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By: The Hacker News β€” April 23rd 2024 at 10:22
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
☐ β˜† βœ‡ The Hacker News

ToddyCat Hacker Group Uses Advanced Tools for Industrial-Scale Data Theft

By: Newsroom β€” April 22nd 2024 at 15:11
The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from primarily governmental organizations, some of them defense related, located in
☐ β˜† βœ‡ The Hacker News

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

By: Newsroom β€” April 18th 2024 at 13:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They
☐ β˜† βœ‡ The Hacker News

OpenJS Foundation Targeted in Potential JavaScript Project Takeover Attempt

By: Newsroom β€” April 16th 2024 at 15:16
Security researchers have uncovered a "credible" takeover attempt targeting the OpenJS Foundation in a manner that evokes similarities to the recently uncovered incident aimed at the open-source XZ Utils project. "The OpenJS Foundation Cross Project Council received a suspicious series of emails with similar messages, bearing different names and overlapping GitHub-associated emails," OpenJS
☐ β˜† βœ‡ The Hacker News

TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks

By: Newsroom β€” April 16th 2024 at 13:39
The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others. "The group made extensive use of steganography by sending VBSs, PowerShell code, as well as RTF documents with an embedded exploit, inside
☐ β˜† βœ‡ The Hacker News

Muddled Libra Shifts Focus to SaaS and Cloud for Extortion and Data Theft Attacks

By: Newsroom β€” April 15th 2024 at 13:29
The threat actor known as Muddled Libra has been observed actively targeting software-as-a-service (SaaS) applications and cloud service provider (CSP) environments in a bid to exfiltrate sensitive data. "Organizations often store a variety of data in SaaS applications and use services from CSPs," Palo Alto Networks Unit 42 said in a report published last week. "The threat
☐ β˜† βœ‡ The Hacker News

Popular Rust Crate liblzma-sys Compromised with XZ Utils Backdoor Files

By: Newsroom β€” April 12th 2024 at 14:55
"Test files" associated with the XZ Utils backdoor have made their way to a Rust crate known as liblzma-sys, new findings from Phylum reveal. liblzma-sys, which has been downloaded over 21,000 times to date, provides Rust developers with bindings to the liblzma implementation, an underlying library that is part of the XZ Utils data compression software. The
☐ β˜† βœ‡ The Hacker News

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

By: Newsroom β€” April 10th 2024 at 13:10
Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that has been propagating the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP Wolf Security researcher Patrick
☐ β˜† βœ‡ The Hacker News

Google Sues App Developers Over Fake Crypto Investment App Scam

By: Newsroom β€” April 8th 2024 at 05:25
Google has filed a lawsuit in the U.S. against two app developers for allegedly engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam
☐ β˜† βœ‡ The Hacker News

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

By: Newsroom β€” April 4th 2024 at 15:42
A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,
☐ β˜† βœ‡ The Hacker News

Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals

By: Newsroom β€” April 1st 2024 at 10:10
Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN's Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user's device into a proxy node without their knowledge.
☐ β˜† βœ‡ The Hacker News

Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware

By: Newsroom β€” March 30th 2024 at 07:16
Malicious ads and bogus websites are acting as a conduit to deliver two different stealer malware, including Atomic Stealer, targeting Apple macOS users. The ongoing infostealer attacks targeting macOS users may have adopted different methods to compromise victims' Macs, but operate with the end goal of stealing sensitive data, Jamf Threat Labs said in a report published Friday. One
☐ β˜† βœ‡ The Hacker News

U.S. EPA Forms Task Force to Protect Water Systems from Cyberattacks

By: Newsroom β€” March 20th 2024 at 05:48
The U.S. Environmental Protection Agency (EPA) said it's forming a new "Water Sector Cybersecurity Task Force" to devise methods to counter the threats faced by the water sector in the country. "In addition to considering the prevalent vulnerabilities of water systems to cyberattacks and the challenges experienced by some systems in adopting best practices, this Task Force in its deliberations
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

By: Newsroom β€” March 19th 2024 at 10:32
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood
☐ β˜† βœ‡ The Hacker News

New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

By: Newsroom β€” March 19th 2024 at 05:28
A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT’s typical delivery mechanism by leveraging OLE (Object
☐ β˜† βœ‡ The Hacker News

New Python-Based Snake Info Stealer Spreading Through Facebook Messages

By: Newsroom β€” March 7th 2024 at 07:39
Facebook messages are being used by threat actors to distribute a Python-based information stealer dubbed Snake that’s designed to capture credentials and other sensitive data. β€œThe credentials harvested from unsuspecting users are transmitted to different platforms such as Discord, GitHub, and Telegram,” Cybereason researcher Kotaro Ogino said in a technical report. Details about the
☐ β˜† βœ‡ The Hacker News

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

By: Newsroom β€” March 7th 2024 at 06:11
Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023. β€œThe threat actor is distributing Remote Access Trojans (RATs) including SpyNote RAT for Android platforms, and NjRAT and DCRat for Windows
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

By: Newsroom β€” March 5th 2024 at 10:53
A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds. β€œSavvy Seahorse is a DNS threat actor who convinces victims to create accounts on fake investment platforms, make deposits to a personal account, and then transfers those deposits to a bank in Russia,” Infoblox said in a report
☐ β˜† βœ‡ The Hacker News

U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture

By: Newsroom β€” March 2nd 2024 at 04:38
The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including the U.S. Departments of the Treasury and State, defense contractors that support U.S. Department of
☐ β˜† βœ‡ The Hacker News

New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users

By: Newsroom β€” March 1st 2024 at 13:32
A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster codenamed CryptoChameleon that’s designed to primarily target mobile devices. β€œThis kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing
☐ β˜† βœ‡ The Hacker News

GitHub Rolls Out Default Secret Scanning Push Protection for Public Repositories

By: Newsroom β€” March 1st 2024 at 05:29
GitHub on Thursday announced that it’s enabling secret scanning push protection by default for all pushes to public repositories. β€œThis means that when a supported secret is detected in any push to a public repository, you will have the option to remove the secret from your commits or, if you deem the secret safe, bypass the block,” Eric Tooley and Courtney Claessens said. Push protection&
☐ β˜† βœ‡ The Hacker News

New Backdoor Targeting European Officials Linked to Indian Diplomatic Events

By: Newsroom β€” February 29th 2024 at 08:19
A previously undocumented threat actor dubbed SPIKEDWINE has been observed targeting officials in European countries with Indian diplomatic missions using a new backdoor called WINELOADER. The adversary, according to a report from Zscaler ThreatLabz, used a PDF file in emails that purported to come from the Ambassador of India, inviting diplomatic staff to a wine-tasting
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Targeting Developers with Malicious npm Packages

By: The Hacker News β€” February 26th 2024 at 12:27
A set of fake npm packages discovered on the Node.js repository has been found to share ties with North Korean state-sponsored actors, new findings from Phylum show. The packages are named execution-time-async, data-time-utils, login-time-utils, mongodb-connection-utils, and mongodb-execution-utils. One of the packages in question, execution-time-async, masquerades as its legitimate
☐ β˜† βœ‡ The Hacker News

A New Age of Hacktivism

By: The Hacker News β€” February 22nd 2024 at 10:44
In the past 2 years, we have observed a significant surge in hacktivism activity due to ongoing wars and geopolitical conflicts in various regions. Since the war against Ukraine began, we have witnessed a notable mobilization of non-state and state-backed actors alike, forming new groups or joining existing hacker collectives.  We understand hacktivism as a form of computer hacking that is
☐ β˜† βœ‡ The Hacker News

New Report Reveals North Korean Hackers Targeting Defense Firms Worldwide

By: Newsroom β€” February 20th 2024 at 10:53
North Korean state-sponsored threat actors have been attributed to a cyber espionage campaign targeting the defense sector across the world. In a joint advisory published by Germany's Federal Office for the Protection of the Constitution (BfV) and South Korea's National Intelligence Service (NIS), the agencies said the goal of the attacks is to plunder advanced defense technologies in a "
☐ β˜† βœ‡ The Hacker News

Meta Warns of 8 Spyware Firms Targeting iOS, Android, and Windows Devices

By: Newsroom β€” February 19th 2024 at 13:14
Meta Platforms said it took a series of steps to curtail malicious activity from eight different firms based in Italy, Spain, and the United Arab Emirates (U.A.E.) operating in the surveillance-for-hire industry. The findings are part of its Adversarial Threat Report for the fourth quarter of 2023. The spyware targeted iOS, Android, and Windows devices. "Their various malware included
☐ β˜† βœ‡ The Hacker News

Russian-Linked Hackers Target 80+ Organizations via Roundcube Flaws

By: Newsroom β€” February 19th 2024 at 05:05
Threat actors operating with interests aligned to Belarus and Russia have been linked to a new cyber espionage campaign that likely exploited cross-site scripting (XSS) vulnerabilities in Roundcube webmail servers to target over 80 organizations. These entities are primarily located in Georgia, Poland, and Ukraine, according to Recorded Future, which attributed the intrusion set to a threat
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Target Middle East Policy Experts with New BASICSTAR Backdoor

By: Newsroom β€” February 19th 2024 at 04:39
The Iranian-origin threat actor known as Charming Kitten has been linked to a new set of attacks aimed at Middle East policy experts with a new backdoor called BASICSTAR by creating a fake webinar portal. Charming Kitten, also called APT35, CharmingCypress, Mint Sandstorm, TA453, and Yellow Garuda, has a history of orchestrating a wide range of social engineering campaigns that cast a
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks

By: Newsroom β€” February 15th 2024 at 09:31
A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that's capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms,"
☐ β˜† βœ‡ The Hacker News

4 Ways Hackers use Social Engineering to Bypass MFA

By: The Hacker News β€” February 12th 2024 at 11:14
When it comes to access security, one recommendation stands out above the rest: multi-factor authentication (MFA). With passwords alone being simple work for hackers, MFA provides an essential layer of protection against breaches. However, it's important to remember that MFA isn't foolproof. It can be bypassed, and it often is.  If a password is compromised, there are several options
☐ β˜† βœ‡ The Hacker News

Beware: Fake Facebook Job Ads Spreading 'Ov3r_Stealer' to Steal Crypto and Credentials

By: Newsroom β€” February 6th 2024 at 14:09
Threat actors are leveraging bogus Facebook job advertisements as a lure to trick prospective targets into installing a new Windows-based stealer malware codenamed Ov3r_Stealer. "This malware is designed to steal credentials and crypto wallets and send those to a Telegram channel that the threat actor monitors," Trustwave SpiderLabs said in a report shared with The Hacker News. Ov3r_Stealer
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting High-Value Orgs with NTLM Relay Attacks

By: Newsroom β€” February 2nd 2024 at 14:49
Russian state-sponsored actors have staged NT LAN Manager (NTLM) v2 hash relay attacks through various methods from April 2022 to November 2023, targeting high-value targets worldwide. The attacks, attributed to an "aggressive" hacking crew called APT28, have set their eyes on organizations dealing with foreign affairs, energy, defense, and transportation, as well as those involved with
☐ β˜† βœ‡ The Hacker News

Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware

By: Newsroom β€” January 31st 2024 at 12:21
Cybersecurity researchers are calling attention to the "democratization" of the phishing ecosystem owing to the emergence of Telegram as an epicenter for cybercrime, enabling threat actors to mount a mass attack for as little as $230. "This messaging app has transformed into a bustling hub where seasoned cybercriminals and newcomers alike exchange illicit tools and insights creating a dark and
☐ β˜† βœ‡ The Hacker News

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

By: Newsroom β€” January 27th 2024 at 06:55
Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin America-based financially motivated threat actor. The campaign has been active since at least 2021. "Lures use Mexican Social
☐ β˜† βœ‡ The Hacker News

Cyber Threat Landscape: 7 Key Findings and Upcoming Trends for 2024

By: The Hacker News β€” January 25th 2024 at 11:30
The 2023/2024 Axur Threat Landscape Report provides a comprehensive analysis of the latest cyber threats. The information combines data from the platform's surveillance of the Surface, Deep, and Dark Web with insights derived from the in-depth research and investigations conducted by the Threat Intelligence team. Discover the full scope of digital threats in the Axur Report 2023/2024. Overview
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By: Newsroom β€” January 18th 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mint Sandstorm since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the
☐ β˜† βœ‡ The Hacker News

There is a Ransomware Armageddon Coming for Us All

By: The Hacker News β€” January 11th 2024 at 11:43
Generative AI will enable anyone to launch sophisticated phishing attacks that only Next-generation MFA devices can stop The least surprising headline from 2023 is that ransomware again set new records for a number of incidents and the damage inflicted. We saw new headlines every week, which included a who’s-who of big-name organizations. If MGM, Johnson Controls, Chlorox, Hanes Brands, Caesars
☐ β˜† βœ‡ The Hacker News

North Korea's Cyber Heist: DPRK Hackers Stole $600 Million in Cryptocurrency in 2023

By: Newsroom β€” January 8th 2024 at 04:59
Threat actors affiliated with the Democratic People's Republic of Korea (also known as North Korea) have plundered at least $600 million in cryptocurrency in 2023. The DPRK "was responsible for almost a third of all funds stolen in crypto attacks last year, despite a 30% reduction from the USD 850 million haul in 2022," blockchain analytics firm TRM Labs said last week. "Hacks
☐ β˜† βœ‡ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By: Newsroom β€” December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

By: Newsroom β€” December 21st 2023 at 07:22
Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's
☐ β˜† βœ‡ The Hacker News

Are We Ready to Give Up on Security Awareness Training?

By: The Hacker News β€” December 19th 2023 at 11:53
Some of you have already started budgeting for 2024 and allocating funds to security areas within your organization. It is safe to say that employee security awareness training is one of the expenditure items, too. However, its effectiveness is an open question with people still engaging in insecure behaviors at the workplace. Besides, social engineering remains one of the most prevalent attacks
☐ β˜† βœ‡ The Hacker News

MongoDB Suffers Security Breach, Exposing Customer Data

By: Newsroom β€” December 17th 2023 at 04:48
MongoDB on Saturday disclosed it's actively investigating a security incident that has led to unauthorized access to "certain" corporate systems, resulting in the exposure of customer account metadata and contact information. The American database software company said it first detected anomalous activity on December 13, 2023, and that it immediately activated its incident response
☐ β˜† βœ‡ The Hacker News

Webinar β€” Psychology of Social Engineering: Decoding the Mind of a Cyber Attacker

By: The Hacker News β€” December 11th 2023 at 10:53
In the ever-evolving cybersecurity landscape, one method stands out for its chilling effectiveness – social engineering. But why does it work so well? The answer lies in the intricate dance between the attacker's mind and human psychology. Our upcoming webinar, "Think Like a Hacker, Defend Like a Pro," highlights this alarming trend. We delve deep into social engineering, exploring its
☐ β˜† βœ‡ The Hacker News

Hacking the Human Mind: Exploiting Vulnerabilities in the 'First Line of Cyber Defense'

By: The Hacker News β€” December 7th 2023 at 11:44
Humans are complex beings with consciousness, emotions, and the capacity to act based on thoughts. In the ever-evolving realm of cybersecurity, humans consistently remain primary targets for attackers. Over the years, these attackers have developed their expertise in exploiting various human qualities, sharpening their skills to manipulate biases and emotional triggers with the objective of
☐ β˜† βœ‡ The Hacker News

New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia

By: Newsroom β€” December 1st 2023 at 12:40
Cybersecurity researchers have disclosed a new sophisticated Android malware called FjordPhantom that has been observed targeting users in Southeast Asian countries like Indonesia, Thailand, and Vietnam since early September 2023. "Spreading primarily through messaging services, it combines app-based malware with social engineering to defraud banking customers," Oslo-based mobile app
☐ β˜† βœ‡ The Hacker News

U.S. Treasury Sanctions North Korean Kimsuky Hackers and 8 Foreign-Based Agents

By: Newsroom β€” December 1st 2023 at 07:43
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Thursday sanctioned the North Korea-linked adversarial collective known as Kimsuky as well as eight foreign-based agents who are alleged to have facilitated sanctions evasion. The agents, the Treasury said, helped in "revenue generation and missile-related technology procurement that support the DPRK's
☐ β˜† βœ‡ The Hacker News

Okta Discloses Broader Impact Linked to October 2023 Support System Breach

By: Newsroom β€” November 29th 2023 at 06:18
Identity services provider Okta has disclosed that it detected "additional threat actor activity" in connection with the October 2023 breach of its support case management system. "The threat actor downloaded the names and email addresses of all Okta customer support system users," the company said in a statement shared with The Hacker News. "All Okta Workforce Identity Cloud (WIC) and
☐ β˜† βœ‡ The Hacker News

How Hackers Phish for Your Users' Credentials and Sell Them

By: The Hacker News β€” November 28th 2023 at 11:13
Account credentials, a popular initial access vector, have become a valuable commodity in cybercrime. As a result, a single set of stolen credentials can put your organization’s entire network at risk. According to the 2023 Verizon Data Breach Investigation Report, external parties were responsible for 83 percent of breaches that occurred between November 2021 and October 2022.&
☐ β˜† βœ‡ The Hacker News

Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale

By: Newsroom β€” November 24th 2023 at 15:32
More details have emerged about a malicious Telegram bot calledΒ TelekopyeΒ that's used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS messages, and more," ESET security researcher Radek JizbaΒ saidΒ in a new analysis. TheΒ threat actors behind the operation – codenamed Neanderthals – are known to run the criminal enterprise as a
❌