FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

Microsoft Uncovers 'Moonstone Sleet' — New North Korean Hacker Group

By: Newsroom — May 29th 2024 at 10:35
A never-before-seen North Korean threat actor codenamed Moonstone Sleet has been attributed as behind cyber attacks targeting individuals and organizations in the software and information technology, education, and defense industrial base sectors with ransomware and bespoke malware previously associated with the infamous Lazarus Group. "Moonstone Sleet is observed to set up fake companies and
☐ ☆ ✇ The Hacker News

Indian National Pleads Guilty to $37 Million Cryptocurrency Theft Scheme

By: Newsroom — May 28th 2024 at 12:50
An Indian national has pleaded guilty in the U.S. over charges of stealing more than $37 million by setting up a website that impersonated the Coinbase cryptocurrency exchange platform. Chirag Tomar, 30, pleaded guilty to wire fraud conspiracy, which carries a maximum sentence of 20 years in prison and a $250,000 fine. He was arrested on December 20, 2023, upon entering the country. "Tomar and
☐ ☆ ✇ The Hacker News

North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms

By: Newsroom — May 10th 2024 at 14:54
The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads, and exfiltration of files,"
☐ ☆ ✇ The Hacker News

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

By: Newsroom — May 3rd 2024 at 09:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
☐ ☆ ✇ The Hacker News

eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners

By: Newsroom — April 24th 2024 at 07:02
A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 
☐ ☆ ✇ The Hacker News

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

By: Newsroom — April 22nd 2024 at 07:12
Microsoft has revealed that North Korea-linked state-sponsored cyber actors have begun to use artificial intelligence (AI) to make their operations more effective and efficient. "They are learning to use tools powered by AI large language models (LLM) to make their operations more efficient and effective," the tech giant said in its latest report on East Asia hacking groups. The
☐ ☆ ✇ The Hacker News

South Korean Citizen Detained in Russia on Cyber Espionage Charges

By: Newsroom — March 12th 2024 at 06:32
Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further investigation. The development was first reported by Russian news agency TASS. “During the investigation of an espionage case, a South Korean citizen Baek Won-soon was identified and detained in Vladivostok, and put into custody under a court
☐ ☆ ✇ The Hacker News

Russian Government Software Backdoored to Deploy Konni RAT Malware

By: Newsroom — February 22nd 2024 at 10:43
An installer for a tool likely used by the Russian Consular Department of the Ministry of Foreign Affairs (MID) has been backdoored to deliver a remote access trojan called Konni RAT (aka UpDog). The findings come from German cybersecurity company DCSO, which linked the activity as originating from the Democratic People's Republic of Korea (DPRK)-nexus actors targeting Russia. The
☐ ☆ ✇ The Hacker News

New Report Reveals North Korean Hackers Targeting Defense Firms Worldwide

By: Newsroom — February 20th 2024 at 10:53
North Korean state-sponsored threat actors have been attributed to a cyber espionage campaign targeting the defense sector across the world. In a joint advisory published by Germany's Federal Office for the Protection of the Constitution (BfV) and South Korea's National Intelligence Service (NIS), the agencies said the goal of the attacks is to plunder advanced defense technologies in a "
☐ ☆ ✇ The Hacker News

Kimsuky's New Golang Stealer 'Troll' and 'GoBear' Backdoor Target South Korea

By: Newsroom — February 8th 2024 at 06:53
The North Korea-linked nation-state actor known as Kimsuky is suspected of using a previously undocumented Golang-based information stealer called Troll Stealer. The malware steals "SSH, FileZilla, C drive files/directories, browsers, system information, [and] screen captures" from infected systems, South Korean cybersecurity company S2W said in a new technical report. Troll
☐ ☆ ✇ The Hacker News

North Korean Hackers Weaponize Research Lures to Deliver RokRAT Backdoor

By: Newsroom — January 22nd 2024 at 16:47
Media organizations and high-profile experts in North Korean affairs have been at the receiving end of a new campaign orchestrated by a threat actor known as ScarCruft in December 2023. "ScarCruft has been experimenting with new infection chains, including the use of a technical threat research report as a decoy, likely targeting consumers of threat intelligence like cybersecurity
☐ ☆ ✇ The Hacker News

North Korea's Cyber Heist: DPRK Hackers Stole $600 Million in Cryptocurrency in 2023

By: Newsroom — January 8th 2024 at 04:59
Threat actors affiliated with the Democratic People's Republic of Korea (also known as North Korea) have plundered at least $600 million in cryptocurrency in 2023. The DPRK "was responsible for almost a third of all funds stolen in crypto attacks last year, despite a 30% reduction from the USD 850 million haul in 2022," blockchain analytics firm TRM Labs said last week. "Hacks
☐ ☆ ✇ The Hacker News

SpectralBlur: New macOS Backdoor Threat from North Korean Hackers

By: Newsroom — January 5th 2024 at 15:35
Cybersecurity researchers have discovered a new Apple macOS backdoor called SpectralBlur that overlaps with a known malware family that has been attributed to North Korean threat actors. “SpectralBlur is a moderately capable backdoor that can upload/download files, run a shell, update its configuration, delete files, hibernate, or sleep, based on commands issued from the [
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions North Korean Kimsuky Hackers and 8 Foreign-Based Agents

By: Newsroom — December 1st 2023 at 07:43
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Thursday sanctioned the North Korea-linked adversarial collective known as Kimsuky as well as eight foreign-based agents who are alleged to have facilitated sanctions evasion. The agents, the Treasury said, helped in "revenue generation and missile-related technology procurement that support the DPRK's
☐ ☆ ✇ The Hacker News

N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection

By: Newsroom — November 28th 2023 at 04:54
The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN. The findings come from cybersecurity firm SentinelOne, which also tied a third macOS-specific malware called ObjCShellz to the RustBucket campaign
☐ ☆ ✇ The Hacker News

N. Korean Hackers Distribute Trojanized CyberLink Software in Supply Chain Attack

By: Newsroom — November 23rd 2023 at 05:46
A North Korean state-sponsored threat actor tracked as Diamond Sleet is distributing a trojanized version of a legitimate application developed by a Taiwanese multimedia software developer called CyberLink to target downstream customers via a supply chain attack. "This malicious file is a legitimate CyberLink application installer that has been modified to include malicious code that downloads,
☐ ☆ ✇ The Hacker News

North Korean Hackers Pose as Job Recruiters and Seekers in Malware Campaigns

By: Newsroom — November 22nd 2023 at 12:14
North Korean threat actors have been linked to two campaigns in which they masquerade as both job recruiters and seekers to distribute malware and obtain unauthorized employment with organizations based in the U.S. and other parts of the world. The activity clusters have been codenamed Contagious Interview and Wagemole, respectively, by Palo Alto Networks Unit 42. While the first set of attacks
☐ ☆ ✇ The Hacker News

N. Korea's BlueNoroff Blamed for Hacking macOS Machines with ObjCShellz Malware

By: Newsroom — November 7th 2023 at 13:58
The North Korea-linked nation-state group called BlueNoroff has been attributed to a previously undocumented macOS malware strain dubbed ObjCShellz. Jamf Threat Labs, which disclosed details of the malware, said it's used as part of the RustBucket malware campaign, which came to light earlier this year. "Based on previous attacks performed by BlueNoroff, we suspect that this malware was a late
☐ ☆ ✇ The Hacker News

U.S. DoJ Cracks Down on North Korean IT Scammers Defrauding Global Businesses

By: Newsroom — October 20th 2023 at 05:12
The U.S. government has announced the seizure of 17 website domains used by North Korean information technology (IT) workers as part of an illicit scheme to defraud businesses across the world, evade sanctions, and fund the country's ballistic missile program. The Department of Justice (DoJ) said the U.S. confiscated approximately $1.5 million of the revenue that these IT workers collected from
☐ ☆ ✇ The Hacker News

Microsoft Warns of North Korean Attacks Exploiting JetBrains TeamCity Flaw

By: Newsroom — October 19th 2023 at 07:11
North Korean threat actors are actively exploiting a critical security flaw in JetBrains TeamCity to opportunistically breach vulnerable servers, according to Microsoft. The attacks, which entail the exploitation of CVE-2023-42793 (CVSS score: 9.8), have been attributed to Diamond Sleet (aka Labyrinth Chollima) and Onyx Sleet (aka Andariel or Silent Chollima). It's worth noting that both the
☐ ☆ ✇ The Hacker News

Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps

By: Newsroom — October 18th 2023 at 14:51
The North Korea-linked Lazarus Group (aka Hidden Cobra or TEMP.Hermit) has been observed using trojanized versions of Virtual Network Computing (VNC) apps as lures to target the defense industry and nuclear engineers as part of a long-running campaign known as Operation Dream Job. "The threat actor tricks job seekers on social media into opening malicious apps for fake job interviews," Kaspersky
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

By: Newsroom — October 6th 2023 at 14:56
As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year. "As traditional entities such as mixers continue to be subject to seizures and sanctions scrutiny, the crypto crime displacement to chain- or asset-hopping
☐ ☆ ✇ The Hacker News

Lazarus Group Impersonates Recruiter from Meta to Target Spanish Aerospace Firm

By: Newsroom — September 29th 2023 at 12:10
The North Korea-linked Lazarus Group has been linked to a cyber espionage attack targeting an unnamed aerospace company in Spain in which employees of the firm were approached by the threat actor posing as a recruiter for Meta. "Employees of the targeted company were contacted by a fake recruiter via LinkedIn and tricked into opening a malicious executable file presenting itself as a coding
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Suspected in $31 Million CoinEx Heist

By: THN — September 17th 2023 at 06:32
The North Korea-affiliated Lazarus Group has stolen nearly $240 million in cryptocurrency since June 2023, marking a significant escalation of its hacks. According to multiple reports from Certik, Elliptic, and ZachXBT, the infamous hacking group is said to be suspected behind the theft of $31 million in digital assets from the CoinEx exchange on September 12, 2023. The crypto heist aimed at
☐ ☆ ✇ The Hacker News

North Korean Hackers Exploit Zero-Day Bug to Target Cybersecurity Researchers

By: THN — September 8th 2023 at 08:52
Threat actors associated with North Korea are continuing to target the cybersecurity community using a zero-day bug in an unspecified software over the past several weeks to infiltrate their machines. The findings come from Google’s Threat Analysis Group (TAG), which found the adversary setting up fake accounts on social media platforms like X (formerly Twitter) and Mastodon to forge
☐ ☆ ✇ The Hacker News

Researchers Warn of Cyber Weapons Used by Lazarus Group's Andariel Cluster

By: THN — September 5th 2023 at 10:15
The North Korean threat actor known as Andariel has been observed employing an arsenal of malicious tools in its cyber assaults against corporations and organizations in the southern counterpart. “One characteristic of the attacks identified in 2023 is that there are numerous malware strains developed in the Go language,” the AhnLab Security Emergency Response Center (ASEC) said in a deep dive
☐ ☆ ✇ The Hacker News

New SuperBear Trojan Emerges in Targeted Phishing Attack on South Korean Activists

By: THN — September 1st 2023 at 09:11
A new phishing attack likely targeting civil society groups in South Korea has led to the discovery of a novel remote access trojan called SuperBear. The intrusion singled out an unnamed activist, who was contacted in late August 2023 and received a malicious LNK file from an address impersonating a member of the organization, non-profit entity Interlabs said in a new report. The LNK file, upon
☐ ☆ ✇ The Hacker News

North Korean Hackers Deploy New Malicious Python Packages in PyPI Repository

By: THN — August 31st 2023 at 12:46
Three additional rogue Python packages have been discovered in the Package Index (PyPI) repository as part of an ongoing malicious software supply chain campaign called VMConnect, with signs pointing to the involvement of North Korean state-sponsored threat actors. The findings come from ReversingLabs, which detected the packages tablediter, request-plus, and requestspro. First disclosed at the
☐ ☆ ✇ The Hacker News

Lazarus Group Exploits Critical Zoho ManageEngine Flaw to Deploy Stealthy QuiteRAT Malware

By: THN — August 24th 2023 at 15:16
The North Korea-linked threat actor known as Lazarus Group has been observed exploiting a now-patched critical security flaw impacting Zoho ManageEngine ServiceDesk Plus to distribute a remote access trojan called such as QuiteRAT. Targets include internet backbone infrastructure and healthcare entities in Europe and the U.S., cybersecurity company Cisco Talos said in a two-part analysis 
☐ ☆ ✇ The Hacker News

North Korean Hackers Suspected in New Wave of Malicious npm Packages

By: THN — August 15th 2023 at 07:08
The npm package registry has emerged as the target of yet another highly targeted attack campaign that aims to entice developers into downloading malevolent modules. Software supply chain security firm Phylum told The Hacker News the activity exhibits similar behaviors to that of a previous attack wave uncovered in June, which has since been linked to North Korean threat actors. As many as nine
☐ ☆ ✇ The Hacker News

North Korean Hackers Targets Russian Missile Engineering Firm

By: THN — August 7th 2023 at 13:56
Two different North Korean nation-state actors have been linked to a cyber intrusion against NPO Mashinostroyeniya, a major Russian missile engineering company. Cybersecurity firm SentinelOne said it identified "two instances of North Korea related compromise of sensitive internal IT infrastructure," including a case of an email server compromise and the deployment of a Windows backdoor dubbed
☐ ☆ ✇ The Hacker News

STARK#MULE Targets Koreans with U.S. Military-themed Document Lures

By: THN — July 28th 2023 at 12:57
An ongoing cyber attack campaign has set its sights on Korean-speaking individuals by employing U.S. Military-themed document lures to trick them into running malware on compromised systems. Cybersecurity firm Securonix is tracking the activity under the name STARK#MULE. The scale of the attacks is currently not known, and it's not clear if any of these attack attempts turned out to be
☐ ☆ ✇ The Hacker News

North Korean Nation-State Actors Exposed in JumpCloud Hack After OPSEC Blunder

By: THN — July 25th 2023 at 14:46
North Korean nation-state actors affiliated with the Reconnaissance General Bureau (RGB) have been attributed to the JumpCloud hack following an operational security (OPSEC) blunder that exposed their actual IP address. Google-owned threat intelligence firm Mandiant attributed the activity to a threat actor it tracks under the name UNC4899, which likely shares overlaps with clusters already
☐ ☆ ✇ The Hacker News

North Korean State-Sponsored Hackers Suspected in JumpCloud Supply Chain Attack

By: THN — July 20th 2023 at 13:30
An analysis of the indicators of compromise (IoCs) associated with the JumpCloud hack has uncovered evidence pointing to the involvement of North Korean state-sponsored groups, in a style that's reminiscent of the supply chain attack targeting 3CX. The findings come from SentinelOne, which mapped out the infrastructure pertaining to the intrusion to uncover underlying patterns. It's worth noting
❌