FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Pakistan-based Transparent Tribe Hackers Targeting Indian Educational Institutions

By Ravie Lakshmanan — April 13th 2023 at 10:19
The Transparent Tribe threat actor has been linked to a set of weaponized Microsoft Office documents in intrusions directed against the Indian education sector to deploy a continuously maintained piece of malware called Crimson RAT. While the suspected Pakistan-based threat group is known to target military and government entities in the country, the activities have since expanded to include the
☐ ☆ ✇ The Hacker News

Iran-Based Hackers Caught Carrying Out Destructive Attacks Under Ransomware Guise

By Ravie Lakshmanan — April 8th 2023 at 07:19
The Iranian nation-state group known as MuddyWater has been observed carrying out destructive attacks on hybrid environments under the guise of a ransomware operation. That's according to new findings from the Microsoft Threat Intelligence team, which discovered the threat actor targeting both on-premises and cloud infrastructures in partnership with another emerging activity cluster dubbed DEV-
☐ ☆ ✇ The Hacker News

Cyber Police of Ukraine Busted Phishing Gang Responsible for $4.33 Million Scam

By Ravie Lakshmanan — March 31st 2023 at 12:01
The Cyber Police of Ukraine, in collaboration with law enforcement officials from Czechia, has arrested several members of a cybercriminal gang that set up phishing sites to target European users. Two of the apprehended affiliates are believed to be organizers, with 10 others detained in other territories across the European Union. The suspects are alleged to have created more than 100 phishing
☐ ☆ ✇ The Hacker News

Chinese RedGolf Group Targeting Windows and Linux Systems with KEYPLUG Backdoor

By Ravie Lakshmanan — March 30th 2023 at 15:58
A Chinese state-sponsored threat activity group tracked as RedGolf has been attributed to the use of a custom Windows and Linux backdoor called KEYPLUG. "RedGolf is a particularly prolific Chinese state-sponsored threat actor group that has likely been active for many years against a wide range of industries globally," Recorded Future told The Hacker News. "The group has shown the ability to
☐ ☆ ✇ The Hacker News

Mélofée: Researchers Uncover New Linux Malware Linked to Chinese APT Groups

By Ravie Lakshmanan — March 29th 2023 at 12:01
An unknown Chinese state-sponsored hacking group has been linked to a novel piece of malware aimed at Linux servers. French cybersecurity firm ExaTrack, which found three samples of the previously documented malicious software that date back to early 2022, dubbed it Mélofée. The newest of the three artifacts is designed to drop a kernel-mode rootkit that's based on an open source project
☐ ☆ ✇ The Hacker News

North Korean APT43 Group Uses Cybercrime to Fund Espionage Operations

By Ravie Lakshmanan — March 29th 2023 at 05:32
A new North Korean nation-state cyber operator has been attributed to a series of campaigns orchestrated to gather strategic intelligence that aligns with Pyongyang's geopolitical interests since 2018. Google-owned Mandiant, which is tracking the activity cluster under the moniker APT43, said the group's motives are both espionage- and financially-motivated, leveraging techniques like credential
☐ ☆ ✇ The Hacker News

Pakistan-Origin SideCopy Linked to New Cyberattack on India's Ministry of Defence

By Ravie Lakshmanan — March 28th 2023 at 12:31
An advanced persistent threat (APT) group that has a track record of targeting India and Afghanistan has been linked to a new phishing campaign that delivers Action RAT. According to Cyble, which attributed the operation to SideCopy, the activity cluster is designed to target the Defence Research and Development Organization (DRDO), the research and development wing of India's Ministry of
☐ ☆ ✇ The Hacker News

Researchers Uncover Chinese Nation State Hackers' Deceptive Attack Strategies

By Ravie Lakshmanan — March 24th 2023 at 09:59
A recent campaign undertaken by Earth Preta indicates that nation-state groups aligned with China are getting increasingly proficient at bypassing security solutions. The threat actor, active since at least 2012, is tracked by the broader cybersecurity community under Bronze President, HoneyMyte, Mustang Panda, RedDelta, and Red Lich. Attack chains mounted by the group commence with a
☐ ☆ ✇ The Hacker News

German and South Korean Agencies Warn of Kimsuky's Expanding Cyber Attack Tactics

By Ravie Lakshmanan — March 23rd 2023 at 07:37
German and South Korean government agencies have warned about cyber attacks mounted by a threat actor tracked as Kimsuky using rogue browser extensions to steal users' Gmail inboxes. The joint advisory comes from Germany's domestic intelligence apparatus, the Federal Office for the Protection of the Constitution (BfV), and South Korea's National Intelligence Service (NIS). The intrusions are
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploit Fortinet Zero-Day Flaw for Cyber Espionage Attack

By Ravie Lakshmanan — March 18th 2023 at 11:30
The zero-day exploitation of a now-patched medium-severity security flaw in the Fortinet FortiOS operating system has been linked to a suspected Chinese hacking group. American cybersecurity company Mandiant, which made the attribution, said the activity cluster is part of a broader campaign designed to deploy backdoors onto Fortinet and VMware solutions and maintain persistent access to victim
❌