FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Chinese Hacker Group 'Flea' Targets American Ministries with Graphican Backdoor

By Ravie Lakshmanan
Foreign affairs ministries in the Americas have been targeted by a Chinese state-sponsored actor namedΒ FleaΒ as part of a recent campaign that spanned from late 2022 to early 2023. The cyber attacks, per Broadcom's Symantec, involved a new backdoor codenamed Graphican. Some of the other targets included a government finance department and a corporation that markets products in the Americas as

Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign

By Ravie Lakshmanan
Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known asΒ DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into

New SPECTRALVIPER Backdoor Targeting Vietnamese Public Companies

By Ravie Lakshmanan
Vietnamese public companies have been targeted as part of an ongoing campaign that deploys a novel backdoor calledΒ SPECTRALVIPER. "SPECTRALVIPER is a heavily obfuscated, previously undisclosed, x64 backdoor that brings PE loading and injection, file upload and download, file and directory manipulation, and token impersonation capabilities," Elastic Security LabsΒ saidΒ in a Friday report. The

Kimsuky Targets Think Tanks and News Media with Social Engineering Attacks

By Ravie Lakshmanan
The North Korean nation-state threat actor known asΒ KimsukyΒ has been linked to a social engineering campaign targeting experts in North Korean affairs with the goal of stealing Google credentials and delivering reconnaissance malware. "Further, Kimsuky's objective extends to the theft of subscription credentials from NK News," cybersecurity firm SentinelOneΒ saidΒ in a report shared with The

Chinese PostalFurious Gang Strikes UAE Users with Sneaky SMS Phishing Scheme

By Ravie Lakshmanan
A Chinese-speaking phishing gang dubbedΒ PostalFuriousΒ has been linked to a new SMS campaign that's targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence TeamΒ saidΒ in a report

Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering

By Ravie Lakshmanan
The Chinese nation-state group known asΒ Camaro DragonΒ has been linked to yet another backdoor that's designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, whichΒ dubbedΒ the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic machine enumeration and command execution via PowerShell or Goroutines." What the malware lacks in

North Korea's Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks

By Ravie Lakshmanan
U.S. and South Korean intelligence agencies have issued a new alert warning of North Korean cyber actors' use of social engineering tactics to strike think tanks, academia, and news media sectors. The "sustained information gathering efforts" have been attributed to a state-sponsored cluster dubbedΒ Kimsuky, which is also known by the names APT43, ARCHIPELAGO, Black Banshee, Emerald Sleet (

N. Korean ScarCruft Hackers Exploit LNK Files to Spread RokRAT

By Ravie Lakshmanan
Cybersecurity researchers have offered a closer look at the RokRAT remote access trojan that's employed by the North Korean state-sponsored actor known asΒ ScarCruft. "RokRAT is a sophisticated remote access trojan (RAT) that has been observed as a critical component within the attack chain, enabling the threat actors to gain unauthorized access, exfiltrate sensitive information, and potentially

Alert: Brazilian Hackers Targeting Users of Over 30 Portuguese Banks

By Ravie Lakshmanan
A Brazilian threat actor is targeting more than 30 Portuguese financial institutions with information-stealing malware as part of a long-running campaign that commenced in 2021. "The attackers can steal credentials and exfiltrate users' data and personal information, which can be leveraged for malicious activities beyond financial gain," SentinelOne researchers Aleksandar Milenkoski and Tom

China's Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected

By Ravie Lakshmanan
A stealthy China-based group managed to establish a persistent foothold into critical infrastructure organizations in the U.S. and Guam without being detected,Β MicrosoftΒ andΒ the "Five Eyes" nationsΒ said on Wednesday. The tech giant's threat intelligence team is tracking the activity, which includes post-compromise credential access and network system discovery, under the nameΒ Volt Typhoon. The

Iranian Agrius Hackers Targeting Israeli Organizations with Moneybird Ransomware

By Ravie Lakshmanan
The Iranian threat actor known asΒ AgriusΒ is leveraging a new ransomware strain called Moneybird in its attacks targeting Israeli organizations. Agrius, also known as Pink Sandstorm (formerly Americium), has aΒ track recordΒ of staging destructive data-wiping attacks aimed at Israel under the guise of ransomware infections. Microsoft has attributed the threat actor to Iran's Ministry of

North Korean Kimsuky Hackers Strike Again with Advanced Reconnaissance Malware

By Ravie Lakshmanan
The North Korean advanced persistent threat (APT) group known as Kimsuky has been observed using a piece of custom malware called RandomQuery as part of a reconnaissance and information exfiltration operation. "Lately, Kimsuky has been consistently distributing custom malware as part of reconnaissance campaigns to enable subsequent attacks," SentinelOne researchers Aleksandar Milenkoski and Tom

Escalating China-Taiwan Tensions Fuel Alarming Surge in Cyber Attacks

By Ravie Lakshmanan
TheΒ risingΒ geopolitical tensionsΒ between China and Taiwan in recent months have sparked a noticeable uptick in cyber attacks on the East Asian island country. "From malicious emails and URLs to malware, the strain between China's claim of Taiwan as part of its territory and Taiwan's maintained independence has evolved into a worrying surge in attacks," the Trellix Advanced Research CenterΒ saidΒ 

U.S. Offers $10 Million Bounty for Capture of Notorious Russian Ransomware Operator

By Ravie Lakshmanan
A Russian national has been charged and indicted by the U.S. Department of Justice (DoJ) for launching ransomware attacks against "thousands of victims" in the country and across the world. Mikhail Pavlovich MatveevΒ (akaΒ Wazawaka, m1x, Boriselcin, and Uhodiransomwar), the 30-year-old individual in question, is alleged to be a "central figure" in the development and deployment ofΒ LockBit,Β Babuk,
❌