FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Iranian Hackers' Sophisticated Malware Targets Windows and macOS Users

By Ravie Lakshmanan
The Iranian nation-state actor known as TA453 has been linked to a new set of spear-phishing attacks that infect both Windows and macOS operating systems with malware. "TA453 eventually used a variety of cloud hosting providers to deliver a novel infection chain that deploys the newly identified PowerShell backdoor GorjolEcho," ProofpointΒ saidΒ in a new report. "When given the opportunity, TA453

Chinese Hackers Use HTML Smuggling to Infiltrate European Ministries with PlugX

By Ravie Lakshmanan
A Chinese nation-state group has been observed targeting Foreign Affairs ministries and embassies in Europe usingΒ HTML smuggling techniquesΒ to deliver the PlugX remote access trojan on compromised systems. Cybersecurity firm Check Point said the activity, dubbedΒ SmugX, has been ongoing since at least December 2022, adding it's part of a broader trend of Chinese adversaries shifting their focus

Iranian Hackers Using POWERSTAR Backdoor in Targeted Espionage Attacks

By The Hacker News
Charming Kitten, the nation-state actor affiliated with Iran's Islamic Revolutionary Guard Corps (IRGC), has been attributed to a bespoke spear-phishing campaign that delivers an updated version of a fully-featured PowerShell backdoor called POWERSTAR. "There have been improved operational security measures placed in the malware to make it more difficult to analyze and collect intelligence,"

From MuddyC3 to PhonyC2: Iran's MuddyWater Evolves with a New Cyber Weapon

By Ravie Lakshmanan
The Iranian state-sponsored group dubbed MuddyWater has been attributed to a previously unseen command-and-control (C2) framework calledΒ PhonyC2Β that's been put to use by the actor since 2021. Evidence shows that the custom made, actively developed framework has been leveraged in theΒ February 2023 attack on Technion, an Israeli research institute, cybersecurity firm Deep Instinct said in a

Microsoft Warns of Widescale Credential Stealing Attacks by Russian Hackers

By Ravie Lakshmanan
Microsoft has disclosed that it's detected a spike in credential-stealing attacks conducted by the Russian state-affiliated hacker group known as Midnight Blizzard. The intrusions,Β which make use of residential proxy services to obfuscate the source IP address of the attacks, target governments, IT service providers, NGOs, defense, and critical manufacturing sectors, the tech giant's threat

Camaro Dragon Hackers Strike with USB-Driven Self-Propagating Malware

By Ravie Lakshmanan
The Chinese cyber espionage actor known asΒ Camaro DragonΒ has been observed leveraging a new strain of self-propagating malware that spreads through compromised USB drives. "While their primary focus has traditionally been Southeast Asian countries, this latest discovery reveals their global reach and highlights the alarming role USB drives play in spreading malware," Check Point said in new

Chinese Hacker Group 'Flea' Targets American Ministries with Graphican Backdoor

By Ravie Lakshmanan
Foreign affairs ministries in the Americas have been targeted by a Chinese state-sponsored actor namedΒ FleaΒ as part of a recent campaign that spanned from late 2022 to early 2023. The cyber attacks, per Broadcom's Symantec, involved a new backdoor codenamed Graphican. Some of the other targets included a government finance department and a corporation that markets products in the Americas as

Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign

By Ravie Lakshmanan
Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known asΒ DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into

New SPECTRALVIPER Backdoor Targeting Vietnamese Public Companies

By Ravie Lakshmanan
Vietnamese public companies have been targeted as part of an ongoing campaign that deploys a novel backdoor calledΒ SPECTRALVIPER. "SPECTRALVIPER is a heavily obfuscated, previously undisclosed, x64 backdoor that brings PE loading and injection, file upload and download, file and directory manipulation, and token impersonation capabilities," Elastic Security LabsΒ saidΒ in a Friday report. The

Kimsuky Targets Think Tanks and News Media with Social Engineering Attacks

By Ravie Lakshmanan
The North Korean nation-state threat actor known asΒ KimsukyΒ has been linked to a social engineering campaign targeting experts in North Korean affairs with the goal of stealing Google credentials and delivering reconnaissance malware. "Further, Kimsuky's objective extends to the theft of subscription credentials from NK News," cybersecurity firm SentinelOneΒ saidΒ in a report shared with The

Chinese PostalFurious Gang Strikes UAE Users with Sneaky SMS Phishing Scheme

By Ravie Lakshmanan
A Chinese-speaking phishing gang dubbedΒ PostalFuriousΒ has been linked to a new SMS campaign that's targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence TeamΒ saidΒ in a report

Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering

By Ravie Lakshmanan
The Chinese nation-state group known asΒ Camaro DragonΒ has been linked to yet another backdoor that's designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, whichΒ dubbedΒ the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic machine enumeration and command execution via PowerShell or Goroutines." What the malware lacks in

North Korea's Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks

By Ravie Lakshmanan
U.S. and South Korean intelligence agencies have issued a new alert warning of North Korean cyber actors' use of social engineering tactics to strike think tanks, academia, and news media sectors. The "sustained information gathering efforts" have been attributed to a state-sponsored cluster dubbedΒ Kimsuky, which is also known by the names APT43, ARCHIPELAGO, Black Banshee, Emerald Sleet (

N. Korean ScarCruft Hackers Exploit LNK Files to Spread RokRAT

By Ravie Lakshmanan
Cybersecurity researchers have offered a closer look at the RokRAT remote access trojan that's employed by the North Korean state-sponsored actor known asΒ ScarCruft. "RokRAT is a sophisticated remote access trojan (RAT) that has been observed as a critical component within the attack chain, enabling the threat actors to gain unauthorized access, exfiltrate sensitive information, and potentially
❌