FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

New Campaign Targets Middle East Governments with IronWind Malware

By Newsroom
Government entities in the Middle East are the target of new phishing campaigns that are designed to deliver a new initial access downloader dubbed IronWind. The activity, detected between July and October 2023, has beenΒ attributedΒ by Proofpoint to a threat actor it tracks under the nameΒ TA402, which is also known as Molerats, Gaza Cyber Gang, and sharesΒ tactical overlapsΒ with a pro-Hamas

Worok Hackers Abuse Dropbox API to Exfiltrate Data via Backdoor Hidden in Images

By Ravie Lakshmanan
A recently discovered cyber espionage group dubbedΒ WorokΒ has been found hiding malware in seemingly innocuous image files, corroborating a crucial link in the threat actor's infection chain. Czech cybersecurity firm Avast said the purpose of the PNG files is to conceal a payload that's used to facilitate information theft. "What is noteworthy is data collection from victims' machines using

Dropbox Breach: Hackers Unauthorizedly Accessed 130 GitHub Source Code Repositories

By Ravie Lakshmanan
File hosting service Dropbox on Tuesday disclosed that it was the victim of a phishing campaign that allowed unidentified threat actors to gain unauthorized access to 130 of its source code repositories on GitHub. "These repositories included our own copies of third-party libraries slightly modified for use by Dropbox, internal prototypes, and some tools and configuration files used by the

Russian Hackers Using DropBox and Google Drive to Drop Malicious Payloads

By Ravie Lakshmanan
The Russian state-sponsored hacking collective known as APT29 has been attributed to a new phishing campaign that takes advantage of legitimate cloud services like Google Drive and Dropbox to deliver malicious payloads on compromised systems. "These campaigns are believed to have targeted several Western diplomatic missions between May and June 2022," Palo Alto Networks Unit 42Β saidΒ in a Tuesday
❌