FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks

By: Newsroom — April 24th 2024 at 13:43
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals for their involvement in malicious cyber activities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC) from at least 2016 to April 2021. This includes the front companies Mehrsam Andisheh Saz Nik (MASN) and Dadeh
☐ ☆ ✇ The Hacker News

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

By: Newsroom — April 22nd 2024 at 07:12
Microsoft has revealed that North Korea-linked state-sponsored cyber actors have begun to use artificial intelligence (AI) to make their operations more effective and efficient. "They are learning to use tools powered by AI large language models (LLM) to make their operations more efficient and effective," the tech giant said in its latest report on East Asia hacking groups. The
☐ ☆ ✇ The Hacker News

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

By: Newsroom — April 18th 2024 at 13:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They
☐ ☆ ✇ The Hacker News

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

By: Newsroom — March 18th 2024 at 05:59
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated
☐ ☆ ✇ The Hacker News

RustDoor macOS Backdoor Targets Cryptocurrency Firms with Fake Job Offers

By: Newsroom — February 16th 2024 at 13:27
Multiple companies operating in the cryptocurrency sector are the target of an ongoing malware campaign that involves a newly discovered Apple macOS backdoor codenamed RustDoor. RustDoor was first documented by Bitdefender last week, describing it as a Rust-based malware capable of harvesting and uploading files, as well as gathering information about the infected machines. It's
☐ ☆ ✇ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By: Newsroom — December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ ☆ ✇ The Hacker News

N. Korea's Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

By: Newsroom — December 8th 2023 at 13:33
The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part of a spear-phishing campaign with the ultimate goal of distributing backdoors on compromised systems. "The threat actor ultimately uses a backdoor to steal information and execute commands," the AhnLab Security Emergency Response Center (ASEC) said in an
☐ ☆ ✇ The Hacker News

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

By: The Hacker News — December 7th 2023 at 14:36
The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities. The Microsoft Threat Intelligence team is tracking under the cluster as Star Blizzard (formerly SEABORGIUM). It's also called Blue Callisto, BlueCharlie (or TAG-53),
☐ ☆ ✇ The Hacker News

Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

By: Newsroom — November 2nd 2023 at 09:21
The Iranian nation-state actor known as MuddyWater has been linked to a new spear-phishing campaign targeting two Israeli entities to ultimately deploy a legitimate remote administration tool from N-able called Advanced Monitoring Agent. Cybersecurity firm Deep Instinct, which disclosed details of the attacks, said the campaign "exhibits updated TTPs to previously reported MuddyWater activity,"
☐ ☆ ✇ The Hacker News

YoroTrooper: Researchers Warn of Kazakhstan's Stealthy Cyber Espionage Group

By: Newsroom — October 26th 2023 at 04:25
A relatively new threat actor known as YoroTrooper is likely made up of operators originating from Kazakhstan. The assessment, which comes from Cisco Talos, is based on their fluency in Kazakh and Russian, use of Tenge to pay for operating infrastructure, and very limited targeting of Kazakhstani entities, barring the government's Anti-Corruption Agency. "YoroTrooper attempts to obfuscate the
☐ ☆ ✇ The Hacker News

Iranian APT Group OilRig Using New Menorah Malware for Covert Operations

By: Newsroom — September 30th 2023 at 09:21
Sophisticated cyber actors backed by Iran known as OilRig have been linked to a spear-phishing campaign that infects victims with a new strain of malware called Menorah. "The malware was designed for cyberespionage, capable of identifying the machine, reading and uploading files from the machine, and downloading another file or malware," Trend Micro researchers Mohamed Fahmy and Mahmoud Zohdy 
☐ ☆ ✇ The Hacker News

New Report Reveals Shuckworm's Long-Running Intrusions on Ukrainian Organizations

By: Ravie Lakshmanan — June 15th 2023 at 10:01
The Russian threat actor known as Shuckworm has continued its cyber assault spree against Ukrainian entities in a bid to steal sensitive information from compromised environments. Targets of the recent intrusions, which began in February/March 2023, include security services, military, and government organizations, Symantec said in a new report shared with The Hacker News. "In some cases, the
☐ ☆ ✇ The Hacker News

RomCom RAT Using Deceptive Web of Rogue Software Sites for Covert Attacks

By: Ravie Lakshmanan — May 31st 2023 at 08:30
The threat actors behind RomCom RAT are leveraging a network of fake websites advertising rogue versions of popular software at least since July 2022 to infiltrate targets. Cybersecurity firm Trend Micro is tracking the activity cluster under the name Void Rabisu, which is also known as Tropical Scorpius (Unit 42) and UNC2596 (Mandiant). "These lure sites are most likely only meant for a small
☐ ☆ ✇ The Hacker News

North Korean UNC2970 Hackers Expands Operations with New Malware Families

By: Ravie Lakshmanan — March 10th 2023 at 07:43
A North Korean espionage group tracked as UNC2970 has been observed employing previously undocumented malware families as part of a spear-phishing campaign targeting U.S. and European media and technology organizations since June 2022. Google-owned Mandiant said the threat cluster shares "multiple overlaps" with a long-running operation dubbed "Dream Job" that employs job recruitment lures in
☐ ☆ ✇ The Hacker News

Iranian Hackers Target Women Involved in Human Rights and Middle East Politics

By: Ravie Lakshmanan — March 9th 2023 at 12:20
Iranian state-sponsored actors are continuing to engage in social engineering campaigns targeting researchers by impersonating a U.S. think tank. "Notably the targets in this instance were all women who are actively involved in political affairs and human rights in the Middle East region," Secureworks Counter Threat Unit (CTU) said in a report shared with The Hacker News. The cybersecurity
☐ ☆ ✇ The Hacker News

Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities

By: Ravie Lakshmanan — December 15th 2022 at 13:58
A Chinese-speaking advanced persistent threat (APT) actor codenamed MirrorFace has been attributed to a spear-phishing campaign targeting Japanese political establishments. The activity, dubbed Operation LiberalFace by ESET, specifically focused on members of an unnamed political party in the nation with the goal of delivering an implant called LODEINFO and a hitherto unseen credential stealer
☐ ☆ ✇ The Hacker News

Chinese 'Mustang Panda' Hackers Actively Targeting Governments Worldwide

By: Ravie Lakshmanan — November 19th 2022 at 05:00
A notorious advanced persistent threat actor known as Mustang Panda has been linked to a spate of spear-phishing attacks targeting government, education, and research sectors across the world. The primary targets of the intrusions from May to October 2022 included counties in the Asia Pacific region such as Myanmar, Australia, the Philippines, Japan, and Taiwan, cybersecurity firm Trend Micro 
☐ ☆ ✇ The Hacker News

Researchers Uncover Covert Attack Campaign Targeting Military Contractors

By: Ravie Lakshmanan — September 29th 2022 at 12:00
A new covert attack campaign singled out multiple military and weapons contractor companies with spear-phishing emails to trigger a multi-stage infection process designed to deploy an unknown payload on compromised machines. The highly-targeted intrusions, dubbed STEEP#MAVERICK by Securonix, also targeted a strategic supplier to the F-35 Lightning II fighter aircraft. "The attack was carried out
❌