FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Lazarus X_TRADER Hack Impacts Critical Infrastructure Beyond 3CX Breach

By Ravie Lakshmanan — April 22nd 2023 at 06:46
Lazarus, the prolific North Korean hacking group behind the cascading supply chain attack targeting 3CX, also breached two critical infrastructure organizations in the power and energy sector and two other businesses involved in financial trading using the trojanized X_TRADER application. The new findings, which come courtesy of Symantec's Threat Hunter Team, confirm earlier suspicions that the
☐ ☆ ✇ The Hacker News

N.K. Hackers Employ Matryoshka Doll-Style Cascading Supply Chain Attack on 3CX

By Ravie Lakshmanan — April 21st 2023 at 09:55
The supply chain attack targeting 3CX was the result of a prior supply chain compromise associated with a different company, demonstrating a new level of sophistication with North Korean threat actors. Google-owned Mandiant, which is tracking the attack event under the moniker UNC4736, said the incident marks the first time it has seen a "software supply chain attack lead to another software
☐ ☆ ✇ The Hacker News

Beyond Traditional Security: NDR's Pivotal Role in Safeguarding OT Networks

By The Hacker News — April 20th 2023 at 11:56
Why is Visibility into OT Environments Crucial? The significance of Operational Technology (OT) for businesses is undeniable as the OT sector flourishes alongside the already thriving IT sector. OT includes industrial control systems, manufacturing equipment, and devices that oversee and manage industrial environments and critical infrastructures. In recent years, adversaries have recognized the
☐ ☆ ✇ The Hacker News

Webinar: Tips from MSSPs to MSSPs – Building a Profitable vCISO Practice

By The Hacker News — April 14th 2023 at 07:13
In today's fast-paced and ever-changing digital landscape, businesses of all sizes face a myriad of cybersecurity threats. Putting in place the right people, technological tools and services, MSSPs are in a great position to ensure their customers' cyber resilience.  The growing need of SMEs and SMBs for structured cybersecurity services can be leveraged by MSPs and MSSPs to provide strategic
☐ ☆ ✇ The Hacker News

Why Shadow APIs are More Dangerous than You Think

By The Hacker News — April 13th 2023 at 10:19
Shadow APIs are a growing risk for organizations of all sizes as they can mask malicious behavior and induce substantial data loss. For those that aren't familiar with the term, shadow APIs are a type of application programming interface (API) that isn't officially documented or supported.  Contrary to popular belief, it's unfortunately all too common to have APIs in production that no one on
☐ ☆ ✇ The Hacker News

Microsoft Tightens OneNote Security by Auto-Blocking 120 Risky File Extensions

By Ravie Lakshmanan — April 4th 2023 at 04:30
Microsoft has announced plans to automatically block embedded files with "dangerous extensions" in OneNote following reports that the note-taking service is being increasingly abused for malware delivery. Up until now, users were shown a dialog warning them that opening such attachments could harm their computer and data, but it was possible to dismiss the prompt and open the files. That's going
☐ ☆ ✇ The Hacker News

North Korean APT43 Group Uses Cybercrime to Fund Espionage Operations

By Ravie Lakshmanan — March 29th 2023 at 05:32
A new North Korean nation-state cyber operator has been attributed to a series of campaigns orchestrated to gather strategic intelligence that aligns with Pyongyang's geopolitical interests since 2018. Google-owned Mandiant, which is tracking the activity cluster under the moniker APT43, said the group's motives are both espionage- and financially-motivated, leveraging techniques like credential
☐ ☆ ✇ The Hacker News

IcedID Malware Shifts Focus from Banking Fraud to Ransomware Delivery

By Ravie Lakshmanan — March 28th 2023 at 12:08
Multiple threat actors have been observed using two new variants of the IcedID malware in the wild with more limited functionality that removes functionality related to online banking fraud. IcedID, also known as BokBot, started off as a banking trojan in 2017. It's also capable of delivering additional malware, including ransomware. "The well-known IcedID version consists of an initial loader
☐ ☆ ✇ The Hacker News

Stealthy DBatLoader Malware Loader Spreading Remcos RAT and Formbook in Europe

By Ravie Lakshmanan — March 28th 2023 at 09:53
A new phishing campaign has set its sights on European entities to distribute Remcos RAT and Formbook via a malware loader dubbed DBatLoader. "The malware payload is distributed through WordPress websites that have authorized SSL certificates, which is a common tactic used by threat actors to evade detection engines," Zscaler researchers Meghraj Nandanwar and Satyam Singh said in a report
☐ ☆ ✇ The Hacker News

German and South Korean Agencies Warn of Kimsuky's Expanding Cyber Attack Tactics

By Ravie Lakshmanan — March 23rd 2023 at 07:37
German and South Korean government agencies have warned about cyber attacks mounted by a threat actor tracked as Kimsuky using rogue browser extensions to steal users' Gmail inboxes. The joint advisory comes from Germany's domestic intelligence apparatus, the Federal Office for the Protection of the Constitution (BfV), and South Korea's National Intelligence Service (NIS). The intrusions are
☐ ☆ ✇ The Hacker News

ScarCruft's Evolving Arsenal: Researchers Reveal New Malware Distribution Techniques

By Ravie Lakshmanan — March 22nd 2023 at 12:24
The North Korean advanced persistent threat (APT) actor dubbed ScarCruft is using weaponized Microsoft Compiled HTML Help (CHM) files to download additional malware onto targeted machines. According to multiple reports from AhnLab Security Emergency response Center (ASEC), SEKOIA.IO, and Zscaler, the development is illustrative of the group's continuous efforts to refine and retool its tactics
☐ ☆ ✇ The Hacker News

Emotet Rises Again: Evades Macro Security via OneNote Attachments

By Ravie Lakshmanan — March 20th 2023 at 05:51
The notorious Emotet malware, in its return after a short hiatus, is now being distributed via Microsoft OneNote email attachments in an attempt to bypass macro-based security restrictions and compromise systems. Emotet, linked to a threat actor tracked as Gold Crestwood, Mummy Spider, or TA542, continues to be a potent and resilient threat despite attempts by law enforcement to take it down. A 
☐ ☆ ✇ The Hacker News

Authorities Shut Down ChipMixer Platform Tied to Crypto Laundering Scheme

By Ravie Lakshmanan — March 16th 2023 at 09:46
A coalition of law enforcement agencies across Europe and the U.S. announced the takedown of ChipMixer, an unlicensed cryptocurrency mixer that began its operations in August 2017. "The ChipMixer software blocked the blockchain trail of the funds, making it attractive for cybercriminals looking to launder illegal proceeds from criminal activities such as drug trafficking, weapons trafficking,
☐ ☆ ✇ The Hacker News

North Korean UNC2970 Hackers Expands Operations with New Malware Families

By Ravie Lakshmanan — March 10th 2023 at 07:43
A North Korean espionage group tracked as UNC2970 has been observed employing previously undocumented malware families as part of a spear-phishing campaign targeting U.S. and European media and technology organizations since June 2022. Google-owned Mandiant said the threat cluster shares "multiple overlaps" with a long-running operation dubbed "Dream Job" that employs job recruitment lures in
☐ ☆ ✇ The Hacker News

Lazarus Group Exploits Zero-Day Vulnerability to Hack South Korean Financial Entity

By Ravie Lakshmanan — March 8th 2023 at 10:34
The North Korea-linked Lazarus Group has been observed weaponizing flaws in an undisclosed software to breach a financial business entity in South Korea twice within a span of a year. While the first attack in May 2022 entailed the use of a vulnerable version of a certificate software that's widely used by public institutions and universities, the re-infiltration in October 2022 involved the
☐ ☆ ✇ The Hacker News

Application Security vs. API Security: What is the difference?

By The Hacker News — February 28th 2023 at 11:26
As digital transformation takes hold and businesses become increasingly reliant on digital services, it has become more important than ever to secure applications and APIs (Application Programming Interfaces). With that said, application security and API security are two critical components of a comprehensive security strategy. By utilizing these practices, organizations can protect themselves
☐ ☆ ✇ The Hacker News

Lazarus Group Likely Using New WinorDLL64 Backdoor to Exfiltrate Sensitive Data

By Ravie Lakshmanan — February 23rd 2023 at 11:47
A new backdoor associated with a malware downloader named Wslink has been discovered, with the tool likely used by the notorious North Korea-aligned Lazarus Group, new findings reveal. The payload, dubbed WinorDLL64 by ESET, is a fully-featured implant that can exfiltrate, overwrite, and delete files; execute PowerShell commands; and obtain comprehensive information about the underlying machine.
☐ ☆ ✇ The Hacker News

Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data Exposed

By Ravie Lakshmanan — February 21st 2023 at 10:13
Popular cryptocurrency exchange platform Coinbase disclosed that it experienced a cybersecurity attack that targeted its employees. The company said its "cyber controls prevented the attacker from gaining direct system access and prevented any loss of funds or compromise of customer information." The incident, which took place on February 5, 2023, resulted in the exposure of a "limited amount of
☐ ☆ ✇ The Hacker News

Norway Seizes $5.84 Million in Cryptocurrency Stolen by Lazarus Hackers

By Ravie Lakshmanan — February 20th 2023 at 11:23
Norwegian police agency Økokrim has announced the seizure of 60 million NOK (about $5.84 million) worth of cryptocurrency stolen by the Lazarus Group in March 2022 following the Axie Infinity Ronin Bridge hack. "This case shows that we also have a great capacity to follow the money on the blockchain, even if the criminals use advanced methods," the Oslo-based crime-fighting unit said in a
☐ ☆ ✇ The Hacker News

Experts Warn of RambleOn Android Malware Targeting South Korean Journalists

By Ravie Lakshmanan — February 17th 2023 at 15:51
Suspected North Korean nation-state actors targeted a journalist in South Korea with a malware-laced Android app as part of a social engineering campaign. The findings come from South Korea-based non-profit Interlab, which coined the new malware RambleOn. The malicious functionalities include the "ability to read and leak target's contact list, SMS, voice call content, location and others from
☐ ☆ ✇ The Hacker News

North Korea's APT37 Targeting Southern Counterpart with New M2RAT Malware

By Ravie Lakshmanan — February 15th 2023 at 14:59
The North Korea-linked threat actor tracked as APT37 has been linked to a piece of new malware dubbed M2RAT in attacks targeting its southern counterpart, suggesting continued evolution of the group's features and tactics. APT37, also tracked under the monikers Reaper, RedEyes, Ricochet Chollima, and ScarCruft, is an element within North Korea's Ministry of State Security (MSS) unlike the
☐ ☆ ✇ The Hacker News

Google Rolling Out Privacy Sandbox Beta on Android 13 Devices

By Ravie Lakshmanan — February 15th 2023 at 07:55
Google announced on Tuesday that it's officially rolling out Privacy Sandbox on Android in beta to eligible mobile devices running Android 13. "The Privacy Sandbox Beta provides new APIs that are designed with privacy at the core, and don't use identifiers that can track your activity across apps and websites," the search and advertising giant said. "Apps that choose to participate in the Beta
☐ ☆ ✇ The Hacker News

CISA Warns of Active Attacks Exploiting Fortra MFT, TerraMaster NAS, and Intel Driver Flaws

By Ravie Lakshmanan — February 11th 2023 at 05:45
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added three flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active abuse in the wild. Included among the three is CVE-2022-24990, a bug affecting TerraMaster network-attached storage (TNAS) devices that could lead to unauthenticated remote code execution with the highest privileges. Details
☐ ☆ ✇ The Hacker News

North Korean Hackers Targeting Healthcare with Ransomware to Fund its Operations

By Ravie Lakshmanan — February 10th 2023 at 11:52
State-backed hackers from North Korea are conducting ransomware attacks against healthcare and critical infrastructure facilities to fund illicit activities, U.S. and South Korean cybersecurity and intelligence agencies warned in a joint advisory. The attacks, which demand cryptocurrency ransoms in exchange for recovering access to encrypted files, are designed to support North Korea's
☐ ☆ ✇ The Hacker News

Post-Macro World Sees Rise in Microsoft OneNote Documents Delivering Malware

By Ravie Lakshmanan — February 3rd 2023 at 15:03
In a continuing sign that threat actors are adapting well to a post-macro world, it has emerged that the use of Microsoft OneNote documents to deliver malware via phishing attacks is on the rise. Some of the notable malware families that are being distributed using this method include AsyncRAT, RedLine Stealer, Agent Tesla, DOUBLEBACK, Quasar RAT, XWorm, Qakbot, BATLOADER, and FormBook.
☐ ☆ ✇ The Hacker News

North Korean Hackers Exploit Unpatched Zimbra Devices in 'No Pineapple' Campaign

By Ravie Lakshmanan — February 2nd 2023 at 09:45
A new intelligence gathering campaign linked to the prolific North Korean state-sponsored Lazarus Group leveraged known security flaws in unpatched Zimbra devices to compromise victim systems. That's according to Finnish cybersecurity company WithSecure (formerly F-Secure), which codenamed the incident No Pineapple in reference to an error message that's used in one of the backdoors. Targets of
☐ ☆ ✇ The Hacker News

North Korean Hackers Turn to Credential Harvesting in Latest Wave of Cyberattacks

By Ravie Lakshmanan — January 25th 2023 at 10:41
A North Korean nation-state group notorious for crypto heists has been attributed to a new wave of malicious email attacks as part of a "sprawling" credential harvesting activity targeting a number of industry verticals, marking a significant shift in its strategy. The state-aligned threat actor is being tracked by Proofpoint under the name TA444, and by the larger cybersecurity community as
☐ ☆ ✇ The Hacker News

Guide: How MSSPs and vCISOs can extend their services into compliance readiness without increasing cost

By The Hacker News — January 18th 2023 at 10:32
Compliance services are emerging as one of the hottest areas of cybersecurity.  While compliance used to be mainly the province of large enterprises, times have changed, and it is now a day-to-day concern for a growing number of small and medium businesses.  Even when these organizations are not regulated, SMEs often aim to follow compliance and/or security frameworks either for their own risk
☐ ☆ ✇ The Hacker News

WhatsApp Introduces Proxy Support to Help Users Bypass Internet Censorship

By Ravie Lakshmanan — January 6th 2023 at 08:30
Popular instant messaging service WhatsApp has launched support for proxy servers in the latest version of its Android and iOS apps, letting users circumvent government-imposed censorship and internet shutdowns. "Choosing a proxy enables you to connect to WhatsApp through servers set up by volunteers and organizations around the world dedicated to helping people communicate freely," the
☐ ☆ ✇ The Hacker News

Qualcomm Chipsets and Lenovo BIOS Get Security Updates to Fix Multiple Flaws

By Ravie Lakshmanan — January 4th 2023 at 10:47
Qualcomm on Tuesday released patches to address multiple security flaws in its chipsets, some of which could be exploited to cause information disclosure and memory corruption. The five vulnerabilities -- tracked from CVE-2022-40516 through CVE-2022-40520 -- also impact Lenovo ThinkPad X13s laptops, prompting the Chinese PC maker to issue BIOS updates to plug the security holes. The list of
☐ ☆ ✇ The Hacker News

Synology Releases Patch for Critical RCE Vulnerability Affecting VPN Plus Servers

By Ravie Lakshmanan — January 4th 2023 at 04:28
Synology has released security updates to address a critical flaw impacting VPN Plus Server that could be exploited to take over affected systems. Tracked as CVE-2022-43931, the vulnerability carries a maximum severity rating of 10 on the CVSS scale and has been described as an out-of-bounds write bug in the remote desktop functionality in Synology VPN Plus Server. Successful exploitation of the
☐ ☆ ✇ The Hacker News

BlueNoroff APT Hackers Using New Ways to Bypass Windows MotW Protection

By Ravie Lakshmanan — December 27th 2022 at 14:57
BlueNoroff, a subcluster of the notorious Lazarus Group, has been observed adopting new techniques into its playbook that enable it to bypass Windows Mark of the Web (MotW) protections. This includes the use of optical disk image (.ISO extension) and virtual hard disk (.VHD extension) file formats as part of a novel infection chain, Kaspersky disclosed in a report published today. "BlueNoroff
☐ ☆ ✇ The Hacker News

Ransomware Hackers Using New Way to Bypass MS Exchange ProxyNotShell Mitigations

By Ravie Lakshmanan — December 21st 2022 at 07:41
Threat actors affiliated with a ransomware strain known as Play are leveraging a never-before-seen exploit chain that bypasses blocking rules for ProxyNotShell flaws in Microsoft Exchange Server to achieve remote code execution (RCE) through Outlook Web Access (OWA). "The new exploit method bypasses URL rewrite mitigations for the Autodiscover endpoint," CrowdStrike researchers Brian Pitchford,
☐ ☆ ✇ The Hacker News

North Korea Hackers Using New "Dolphin" Backdoor to Spy on South Korean Targets

By Ravie Lakshmanan — November 30th 2022 at 18:30
The North Korea-linked ScarCruft group has been attributed to a previously undocumented backdoor called Dolphin that the threat actor has used against targets located in its southern counterpart. "The backdoor [...] has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing
☐ ☆ ✇ The Hacker News

3 New Vulnerabilities Affect OT Products from German Companies Festo and CODESYS

By Ravie Lakshmanan — November 30th 2022 at 07:21
Researchers have disclosed details of three new security vulnerabilities affecting operational technology (OT) products from CODESYS and Festo that could lead to source code tampering and denial-of-service (DoS). The vulnerabilities, reported by Forescout Vedere Labs, are the latest in a long list of flaws collectively tracked under the name OT:ICEFALL. "These issues exemplify either an
☐ ☆ ✇ The Hacker News

Irish Regulator Fines Facebook $277 Million for Leak of Half a Billion Users' Data

By Ravie Lakshmanan — November 29th 2022 at 08:25
Ireland's Data Protection Commission (DPC) has levied fines of €265 million ($277 million) against Meta Platforms for failing to safeguard the personal data of more than half a billion users of its Facebook service, ramping up privacy enforcement against U.S. tech firms. The fines follow an inquiry initiated by the European regulator on April 14, 2021, close on the heels of a leak of a "collated
☐ ☆ ✇ The Hacker News

Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations

By Ravie Lakshmanan — November 26th 2022 at 04:28
Ukraine has come under a fresh onslaught of ransomware attacks that mirror previous intrusions attributed to the Russia-based Sandworm nation-state group. Slovak cybersecurity company ESET, which dubbed the new ransomware strain RansomBoggs, said the attacks against several Ukrainian entities were first detected on November 21, 2022. "While the malware written in .NET is new, its deployment is
☐ ☆ ✇ The Hacker News

Dell, HP, and Lenovo Devices Found Using Outdated OpenSSL Versions

By Ravie Lakshmanan — November 25th 2022 at 11:15
An analysis of firmware images across devices from Dell, HP, and Lenovo has revealed the presence of outdated versions of the OpenSSL cryptographic library, underscoring a supply chain risk. EFI Development Kit, aka EDK, is an open source implementation of the Unified Extensible Firmware Interface (UEFI), which functions as an interface between the operating system and the firmware embedded in
☐ ☆ ✇ The Hacker News

LodaRAT Malware Resurfaces with New Variants Employing Updated Functionalities

By Ravie Lakshmanan — November 18th 2022 at 12:53
The LodaRAT malware has resurfaced with new variants that are being deployed in conjunction with other sophisticated malware, such as RedLine Stealer and Neshta. "The ease of access to its source code makes LodaRAT an attractive tool for any threat actor who is interested in its capabilities," Cisco Talos researcher Chris Neal said in a write-up published Thursday. Aside from being dropped
☐ ☆ ✇ The Hacker News

North Korean Hackers Targeting Europe and Latin America with Updated DTrack Backdoor

By Ravie Lakshmanan — November 17th 2022 at 05:56
Hackers tied to the North Korean government have been observed using an updated version of a backdoor known as Dtrack targeting a wide range of industries in Germany, Brazil, India, Italy, Mexico, Switzerland, Saudi Arabia, Turkey, and the U.S. "Dtrack allows criminals to upload, download, start or delete files on the victim host," Kaspersky researchers Konstantin Zykov and Jornt van der Wiel 
☐ ☆ ✇ The Hacker News

Worok Hackers Abuse Dropbox API to Exfiltrate Data via Backdoor Hidden in Images

By Ravie Lakshmanan — November 14th 2022 at 06:05
A recently discovered cyber espionage group dubbed Worok has been found hiding malware in seemingly innocuous image files, corroborating a crucial link in the threat actor's infection chain. Czech cybersecurity firm Avast said the purpose of the PNG files is to conceal a payload that's used to facilitate information theft. "What is noteworthy is data collection from victims' machines using
☐ ☆ ✇ The Hacker News

New UEFI Firmware Flaws Reported in Several Lenovo Notebook Models

By Ravie Lakshmanan — November 10th 2022 at 06:36
PC maker Lenovo has addressed yet another set of three shortcomings in the Unified Extensible Firmware Interface (UEFI) firmware affecting several Yoga, IdeaPad, and ThinkBook devices. "The vulnerabilities allow disabling UEFI Secure Boot or restoring factory default Secure Boot databases (incl. dbx): all simply from an OS," Slovak cybersecurity firm ESET explained in a series of tweets. UEFI
☐ ☆ ✇ The Hacker News

Your OT Is No Longer Isolated: Act Fast to Protect It

By The Hacker News — November 4th 2022 at 13:12
Not too long ago, there was a clear separation between the operational technology (OT) that drives the physical functions of a company – on the factory floor, for example – and the information technology (IT) that manages a company's data to enable management and planning.  As IT assets became increasingly connected to the outside world via the internet, OT remained isolated from IT – and the
☐ ☆ ✇ The Hacker News

Kimsuky Hackers Spotted Using 3 New Android Malware to Target South Koreans

By Ravie Lakshmanan — October 26th 2022 at 15:50
The North Korean espionage-focused actor known as Kimsuky has been observed using three different Android malware strains to target users located in its southern counterpart. That's according to findings from South Korean cybersecurity company S2W, which named the malware families FastFire, FastViewer, and FastSpy. "The FastFire malware is disguised as a Google security plugin, and the
☐ ☆ ✇ The Hacker News

Mitigation for Exchange Zero-Days Bypassed! Microsoft Issues New Workarounds

By Ravie Lakshmanan — October 5th 2022 at 05:31
Microsoft has updated its mitigation measures for the newly disclosed and actively exploited zero-day flaws in Exchange Server after it was found that they could be trivially bypassed. The two vulnerabilities, tracked as CVE-2022-41040 and CVE-2022-41082, have been codenamed ProxyNotShell due to similarities to another set of flaws called ProxyShell, which the tech giant resolved last year.
☐ ☆ ✇ The Hacker News

ProxyNotShell – the New Proxy Hell?

By The Hacker News — October 4th 2022 at 08:05
Nicknamed ProxyNotShell, a new exploit used in the wild takes advantage of the recently published Microsoft Server-Side Request Forgery (SSRF) vulnerability CVE-2022-41040 and a second vulnerability, CVE-2022-41082 that allows Remote Code Execution (RCE) when PowerShell is available to unidentified attackers. Based on ProxyShell, this new zero-day abuse risk leverage a chained attack similar to
☐ ☆ ✇ The Hacker News

Hackers Exploiting Dell Driver Vulnerability to Deploy Rootkit on Targeted Computers

By Ravie Lakshmanan — October 3rd 2022 at 10:56
The North Korea-backed Lazarus Group has been observed deploying a Windows rootkit by taking advantage of an exploit in a Dell firmware driver, highlighting new tactics adopted by the state-sponsored adversary. The Bring Your Own Vulnerable Driver (BYOVD) attack, which took place in the autumn of 2021, is another variant of the threat actor's espionage-oriented activity called Operation In(ter)
☐ ☆ ✇ The Hacker News

CISA Warns of Hackers Exploiting Critical Atlassian Bitbucket Server Vulnerability

By Ravie Lakshmanan — October 1st 2022 at 06:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a recently disclosed critical flaw impacting Atlassian's Bitbucket Server and Data Center to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2022-36804, the issue relates to a command injection vulnerability that could allow malicious actors to gain arbitrary
☐ ☆ ✇ The Hacker News

North Korean Hackers Weaponizing Open-Source Software in Latest Cyber Attacks

By Ravie Lakshmanan — September 30th 2022 at 10:02
A "highly operational, destructive, and sophisticated nation-state activity group" with ties to North Korea has been weaponizing open source software in their social engineering campaigns aimed at companies around the world since June 2022. Microsoft's threat intelligence teams, alongside LinkedIn Threat Prevention and Defense, attributed the intrusions with high confidence to Zinc, a threat
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Hackers Targeting macOS Users Interested in Crypto Jobs

By Ravie Lakshmanan — September 27th 2022 at 09:46
The infamous Lazarus Group has continued its pattern of leveraging unsolicited job opportunities to deploy malware targeting Apple's macOS operating system. In the latest variant of the campaign observed by cybersecurity company SentinelOne last week, decoy documents advertising positions for the Singapore-based cryptocurrency exchange firm Crypto[.]com have been used to mount the attacks. The
☐ ☆ ✇ The Hacker News

CISA Warns of Hackers Exploiting Recent Zoho ManageEngine Vulnerability

By Ravie Lakshmanan — September 23rd 2022 at 10:21
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a recently disclosed security flaw in Zoho ManageEngine to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation. "Zoho ManageEngine PAM360, Password Manager Pro, and Access Manager Plus contain an unspecified vulnerability which allows for remote code execution," the agency
☐ ☆ ✇ The Hacker News

China Accuses NSA's TAO Unit of Hacking its Military Research University

By Ravie Lakshmanan — September 12th 2022 at 13:39
China has accused the U.S. National Security Agency (NSA) of conducting a string of cyberattacks aimed at aeronautical and military research-oriented Northwestern Polytechnical University in the city of Xi'an in June 2022. The National Computer Virus Emergency Response Centre (NCVERC) disclosed its findings last week, and accused the Office of Tailored Access Operations (TAO), a cyber-warfare
☐ ☆ ✇ The Hacker News

U.S. Seizes Cryptocurrency Worth $30 Million Stolen by North Korean Hackers

By Ravie Lakshmanan — September 9th 2022 at 11:36
More than $30 million worth of cryptocurrency plundered by the North Korea-linked Lazarus Group from online video game Axie Infinity has been recovered, marking the first time digital assets stolen by the threat actor have been seized. "The seizures represent approximately 10% of the total funds stolen from Axie Infinity (accounting for price differences between time stolen and seized), and
☐ ☆ ✇ The Hacker News

North Korean Lazarus Hackers Targeting Energy Providers Around the World

By Ravie Lakshmanan — September 8th 2022 at 12:20
A malicious campaign mounted by the North Korea-linked Lazarus Group targeted energy providers around the world, including those based in the United States, Canada, and Japan, between February and July 2022. “The campaign is meant to infiltrate organizations around the world for establishing long-term access and subsequently exfiltrating data of interest to the adversary’s nation-state,” Cisco
☐ ☆ ✇ The Hacker News

North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns

By Ravie Lakshmanan — September 7th 2022 at 12:10
The prolific North Korean nation-state actor known as the Lazarus Group has been linked to a new remote access trojan called MagicRAT. The previously unknown piece of malware is said to have been deployed in victim networks that had been initially breached via successful exploitation of internet-facing VMware Horizon servers, Cisco Talos said in a report shared with The Hacker News. "While being
☐ ☆ ✇ The Hacker News

Microsoft Uncovers New Post-Compromise Malware Used by Nobelium Hackers

By Ravie Lakshmanan — August 25th 2022 at 13:24
The threat actor behind the SolarWinds supply chain attack has been linked to yet another "highly targeted" post-exploitation malware that could be used to maintain persistent access to compromised environments. Dubbed MagicWeb by Microsoft's threat intelligence teams, the development reiterates Nobelium's commitment to developing and maintaining purpose-built capabilities. Nobelium is the tech
☐ ☆ ✇ The Hacker News

Researchers Uncover Kimusky Infra Targeting South Korean Politicians and Diplomats

By Ravie Lakshmanan — August 25th 2022 at 10:25
The North Korean nation-state group Kimusky has been linked to a new set of malicious activities directed against political and diplomatic entities located in its southern counterpart since early 2022. Russian cybersecurity firm Kaspersky codenamed the cluster GoldDragon, with the infection chains leading to the deployment of Windows malware designed to file lists, user keystrokes, and stored
☐ ☆ ✇ The Hacker News

North Korea Hackers Spotted Targeting Job Seekers with macOS Malware

By Ravie Lakshmanan — August 17th 2022 at 06:20
The North Korea-backed Lazarus Group has been observed targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets. Slovak cybersecurity firm ESET linked it to a campaign dubbed "Operation In(ter)ception" that was first disclosed in June 2020 and involved using social engineering tactics to trick employees working in the aerospace and military sectors into
☐ ☆ ✇ The Hacker News

New Evil PLC Attack Weaponizes PLCs to Breach OT and Enterprise Networks

By Ravie Lakshmanan — August 16th 2022 at 10:57
Cybersecurity researchers have elaborated a novel attack technique that weaponizes programmable logic controllers (PLCs) to gain an initial foothold in engineering workstations and subsequently invade the operational technology (OT) networks. Dubbed "Evil PLC" attack by industrial security firm Claroty, the issue impacts engineering workstation software from Rockwell Automation, Schneider
☐ ☆ ✇ The Hacker News

Experts Uncover Details on Maui Ransomware Attack by North Korean Hackers

By Ravie Lakshmanan — August 10th 2022 at 13:05
The first ever incident possibly involving the ransomware family known as Maui occurred on April 15, 2021, aimed at an unnamed Japanese housing company. The disclosure from Kaspersky arrives a month after U.S. cybersecurity and intelligence agencies issued an advisory about the use of the ransomware strain by North Korean government-backed hackers to target the healthcare sector since at least
❌