FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

By Newsroom — December 20th 2023 at 10:20
The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims' mobile devices through SMS or
☐ ☆ ✇ The Hacker News

FBI Takes Down BlackCat Ransomware, Releases Free Decryption Tool

By Newsroom — December 19th 2023 at 15:52
The U.S. Justice Department (DoJ) has officially announced the disruption of the BlackCat ransomware operation and released a decryption tool that more than 500 affected victims can use to regain access to files locked by the malware. Court documents show that the U.S. Federal Bureau of Investigation (FBI) enlisted the help of a confidential human source (CHS) to act as an affiliate
☐ ☆ ✇ The Hacker News

Four U.S. Nationals Charged in $80 Million Pig Butchering Crypto Scam

By Newsroom — December 18th 2023 at 12:13
Four U.S. nationals have been charged for participating in an illicit scheme that earned them more than $80 million via cryptocurrency investment scams. The defendants – Lu Zhang, 36, of Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, Rosemead, California; and Hailong Zhu, 40, Naperville, Illinois – have been charged with conspiracy to commit money laundering,
☐ ☆ ✇ The Hacker News

Microsoft Warns of Storm-0539: The Rising Threat Behind Holiday Gift Card Frauds

By Newsroom — December 16th 2023 at 05:00
Microsoft is warning of an uptick in malicious activity from an emerging threat cluster it's tracking as Storm-0539 for orchestrating gift card fraud and theft via highly sophisticated email and SMS phishing attacks against retail entities during the holiday shopping season. The goal of the attacks is to propagate booby-trapped links that direct victims to adversary-in-the-middle (AiTM
☐ ☆ ✇ The Hacker News

Microsoft Takes Legal Action to Crack Down on Storm-1152's Cybercrime Network

By Newsroom — December 14th 2023 at 05:46
Microsoft on Wednesday said it obtained a court order to seize infrastructure set up by a group called Storm-1152 that peddled roughly 750 million fraudulent Microsoft accounts and tools through a network of bogus websites and social media pages to other criminal actors, netting the operators millions of dollars in illicit revenue. "Fraudulent online accounts act as the gateway to a host of
☐ ☆ ✇ The Hacker News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

By Newsroom — December 8th 2023 at 09:52
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware. "Attackers can use this type of malware to gain money by building a proxy server network or to perform criminal acts on behalf of the victim: to launch attacks on websites, companies and individuals, buy guns, drugs, and other illicit
☐ ☆ ✇ The Hacker News

CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks

By Newsroom — November 30th 2023 at 11:16
A CACTUS ransomware campaign has been observed exploiting recently disclosed security flaws in a cloud analytics and business intelligence platform called Qlik Sense to obtain a foothold into targeted environments. "This campaign marks the first documented instance [...] where threat actors deploying CACTUS ransomware have exploited vulnerabilities in Qlik Sense for initial access,"
☐ ☆ ✇ The Hacker News

How Hackers Phish for Your Users' Credentials and Sell Them

By The Hacker News — November 28th 2023 at 11:13
Account credentials, a popular initial access vector, have become a valuable commodity in cybercrime. As a result, a single set of stolen credentials can put your organization’s entire network at risk. According to the 2023 Verizon Data Breach Investigation Report, external parties were responsible for 83 percent of breaches that occurred between November 2021 and October 2022.&
☐ ☆ ✇ The Hacker News

Key Cybercriminals Behind Notorious Ransomware Families Arrested in Ukraine

By Newsroom — November 28th 2023 at 10:33
A coordinated law enforcement operation has led to the arrest of key individuals in Ukraine who are alleged to be a part of several ransomware schemes. "On 21 November, 30 properties were searched in the regions of Kyiv, Cherkasy, Rivne, and Vinnytsia, resulting in the arrest of the 32-year-old ringleader," Europol said in a statement today. "Four of the ringleader's most active
☐ ☆ ✇ The Hacker News

Play Ransomware Goes Commercial - Now Offered as a Service to Cybercriminals

By Newsroom — November 21st 2023 at 13:56
The ransomware strain known as Play is now being offered to other threat actors "as a service," new evidence unearthed by Adlumin has revealed. "The unusual lack of even small variations between attacks suggests that they are being carried out by affiliates who have purchased the ransomware-as-a-service (RaaS) and are following step-by-step instructions from playbooks delivered with it," the
☐ ☆ ✇ The Hacker News

How Multi-Stage Phishing Attacks Exploit QRs, CAPTCHAs, and Steganography

By The Hacker News — November 21st 2023 at 10:40
Phishing attacks are steadily becoming more sophisticated, with cybercriminals investing in new ways of deceiving victims into revealing sensitive information or installing malicious software. One of the latest trends in phishing is the use of QR codes, CAPTCHAs, and steganography. See how they are carried out and learn to detect them. Quishing Quishing, a phishing technique resulting from the
☐ ☆ ✇ The Hacker News

27 Malicious PyPI Packages with Thousands of Downloads Found Targeting IT Experts

By Newsroom — November 17th 2023 at 09:56
An unknown threat actor has been observed publishing typosquat packages to the Python Package Index (PyPI) repository for nearly six months with an aim to deliver malware capable of gaining persistence, stealing sensitive data, and accessing cryptocurrency wallets for financial gain. The 27 packages, which masqueraded as popular legitimate Python libraries, attracted thousands of downloads,
☐ ☆ ✇ The Hacker News

U.S. Cybersecurity Agencies Warn of Scattered Spider's Gen Z Cybercrime Ecosystem

By Newsroom — November 17th 2023 at 07:32
U.S. cybersecurity and intelligence agencies have released a joint advisory about a cybercriminal group known as Scattered Spider that's known to employ sophisticated phishing tactics to infiltrate targets. "Scattered Spider threat actors typically engage in data theft for extortion using multiple social engineering techniques and have recently leveraged BlackCat/ALPHV ransomware alongside their
☐ ☆ ✇ The Hacker News

Vietnamese Hackers Using New Delphi-Powered Malware to Target Indian Marketers

By Newsroom — November 14th 2023 at 08:03
The Vietnamese threat actors behind the Ducktail stealer malware have been linked to a new campaign that ran between March and early October 2023, targeting marketing professionals in India with an aim to hijack Facebook business accounts. "An important feature that sets it apart is that, unlike previous campaigns, which relied on .NET applications, this one used Delphi as the programming
☐ ☆ ✇ The Hacker News

Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers

By Newsroom — November 11th 2023 at 13:33
A sub-cluster within the infamous Lazarus Group has established new infrastructure that impersonates skills assessment portals as part of its social engineering campaigns. Microsoft attributed the activity to a threat actor it calls Sapphire Sleet, describing it as a "shift in the persistent actor's tactics." Sapphire Sleet, also called APT38, BlueNoroff, CageyChameleon, and CryptoCore, has a
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions Russian Money Launderer in Cybercrime Crackdown

By Newsroom — November 6th 2023 at 05:30
The U.S. Department of the Treasury imposed sanctions against a 37-year-old Russian woman for taking part in the laundering of virtual currency for the country's elites and cybercriminal crews, including the Ryuk ransomware group. Ekaterina Zhdanova, per the department, is said to have facilitated large cross border transactions to assist Russian individuals to gain access to Western financial
☐ ☆ ✇ The Hacker News

Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware

By Newsroom — October 26th 2023 at 13:56
The prolific threat actor known as Scattered Spider has been observed impersonating newly hired employees in targeted firms as a ploy to blend into normal on-hire processes and takeover accounts and breach organizations across the world. Microsoft, which disclosed the activities of the financially motivated hacking crew, described the adversary as "one of the most dangerous financial criminal
☐ ☆ ✇ The Hacker News

Ex-NSA Employee Pleads Guilty to Leaking Classified Data to Russia

By Newsroom — October 24th 2023 at 12:30
A former employee of the U.S. National Security Agency (NSA) has pleaded guilty to charges accusing him of attempting to transmit classified defense information to Russia. Jareh Sebastian Dalke, 31, served as an Information Systems Security Designer for the NSA from June 6, 2022, to July 1, 2022, where he had Top Secret clearance to access sensitive documents. The latest development comes more
☐ ☆ ✇ The Hacker News

ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families

By THN — September 26th 2023 at 15:56
Cybersecurity experts have shed light on a new cybercrime group known as ShadowSyndicate (formerly Infra Storm) that may have leveraged as many as seven different ransomware families over the past year. "ShadowSyndicate is a threat actor that works with various ransomware groups and affiliates of ransomware programs," Group-IB and Bridewell said in a new joint report. The actor, active since
☐ ☆ ✇ The Hacker News

U.K. and U.S. Sanction 11 Russia-based TrickBot Cybercrime Gang Members

By THN — September 8th 2023 at 17:04
The U.K. and U.S. governments on Thursday sanctioned 11 individuals who are alleged to be part of the notorious Russia-based TrickBot cybercrime gang. “Russia has long been a safe haven for cybercriminals, including the TrickBot group,” the U.S. Treasury Department said, adding it has “ties to Russian intelligence services and has targeted the U.S. Government and U.S. companies, including
☐ ☆ ✇ The Hacker News

Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums

By THN — August 15th 2023 at 07:31
A "staggering" 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors. The findings come from Hudson Rock, which analyzed data collected from computers compromised between 2018 to 2023. "Hackers around the world infect computers opportunistically by promoting results for fake software or through YouTube
☐ ☆ ✇ The Hacker News

Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers

By THN — August 2nd 2023 at 07:31
Services offered by an obscure Iranian company known as Cloudzy are being leveraged by multiple threat actors, including cybercrime groups and nation-state crews. "Although Cloudzy is incorporated in the United States, it almost certainly operates out of Tehran, Iran – in possible violation of U.S. sanctions – under the direction of someone going by the name Hassan Nozari," Halcyon said in a new
☐ ☆ ✇ The Hacker News

New AI Tool 'FraudGPT' Emerges, Tailored for Sophisticated Attacks

By THN — July 26th 2023 at 10:02
Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool dubbed FraudGPT on various dark web marketplaces and Telegram channels. "This is an AI bot, exclusively targeted for offensive purposes, such as crafting spear phishing emails, creating cracking tools, carding, etc.," Netenrich security researcher Rakesh Krishnan 
☐ ☆ ✇ The Hacker News

Cybercrime Group 'Muddled Libra' Targets BPO Sector with Advanced Social Engineering

By Ravie Lakshmanan — June 23rd 2023 at 14:44
A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"
☐ ☆ ✇ The Hacker News

Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions

By Ravie Lakshmanan — June 9th 2023 at 13:37
The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe
☐ ☆ ✇ The Hacker News

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan — June 5th 2023 at 04:48
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report
☐ ☆ ✇ The Hacker News

Unmasking XE Group: Experts Reveal Identity of Suspected Cybercrime Kingpin

By Ravie Lakshmanan — June 1st 2023 at 14:55
Cybersecurity researchers have unmasked the identity of one of the individuals who is believed to be associated with the e-crime actor known as XE Group. According to Menlo Security, which pieced together the information from different online sources, "Nguyen Huu Tai, who also goes by the names Joe Nguyen and Thanh Nguyen, has the strongest likelihood of being involved with the XE Group." XE
☐ ☆ ✇ The Hacker News

6 Steps to Effectively Threat Hunting: Safeguard Critical Assets and Fight Cybercrime

By The Hacker News — May 31st 2023 at 11:47
Finding threat actors before they find you is key to beefing up your cyber defenses. How to do that efficiently and effectively is no small task – but with a small investment of time, you can master threat hunting and save your organization millions of dollars. Consider this staggering statistic. Cybersecurity Ventures estimates that cybercrime will take a $10.5 trillion toll on the global
☐ ☆ ✇ The Hacker News

Meet 'Jack' from Romania! Mastermind Behind Golden Chickens Malware

By Ravie Lakshmanan — May 20th 2023 at 10:48
The identity of the second threat actor behind the Golden Chickens malware has been uncovered courtesy of a "fatal" operational security blunder, cybersecurity firm eSentire said. The individual in question, who lives in Bucharest, Romania, has been given the codename Jack. He is one of the two criminals operating an account on the Russian-language Exploit.in forum under the name "badbullzvenom
☐ ☆ ✇ The Hacker News

Notorious Cyber Gang FIN7 Returns With Cl0p Ransomware in New Wave of Attacks

By Ravie Lakshmanan — May 20th 2023 at 06:49
The notorious cybercrime group known as FIN7 has been observed deploying Cl0p (aka Clop) ransomware, marking the threat actor's first ransomware campaign since late 2021. Microsoft, which detected the activity in April 2023, is tracking the financially motivated actor under its new taxonomy Sangria Tempest. "In these recent attacks, Sangria Tempest uses the PowerShell script POWERTRASH to load
☐ ☆ ✇ The Hacker News

This Cybercrime Syndicate Pre-Infected Over 8.9 Million Android Phones Worldwide

By Ravie Lakshmanan — May 18th 2023 at 16:30
A cybercrime enterprise known as Lemon Group is leveraging millions of pre-infected Android smartphones worldwide to carry out their malicious operations, posing significant supply chain risks. "The infection turns these devices into mobile proxies, tools for stealing and selling SMS messages, social media and online messaging accounts and monetization via advertisements and click fraud,"
☐ ☆ ✇ The Hacker News

New All-in-One "EvilExtractor" Stealer for Windows Systems Surfaces on the Dark Web

By Ravie Lakshmanan — April 24th 2023 at 06:36
A new "all-in-one" stealer malware named EvilExtractor (also spelled Evil Extractor) is being marketed for sale for other threat actors to steal data and files from Windows systems. "It includes several modules that all work via an FTP service," Fortinet FortiGuard Labs researcher Cara Lin said. "It also contains environment checking and Anti-VM functions. Its primary purpose seems to be to
☐ ☆ ✇ The Hacker News

FBI Cracks Down on Genesis Market: 119 Arrested in Cybercrime Operation

By Ravie Lakshmanan — April 6th 2023 at 09:01
A joint international law enforcement operation has dismantled Genesis Market, an illegal online marketplace that specialized in the sale of stolen credentials associated with email, bank accounts, and social media platforms. Coinciding with the infrastructure seizure, the major crackdown, which involved authorities from 17 countries, culminated in 119 arrests and 208 property searches in 13
☐ ☆ ✇ The Hacker News

Core Members of DoppelPaymer Ransomware Gang Targeted in Germany and Ukraine

By Ravie Lakshmanan — March 6th 2023 at 12:13
Law enforcement authorities from Germany and Ukraine have targeted suspected core members of a cybercrime group that has been behind large-scale attacks using DoppelPaymer ransomware. The operation, which took place on February 28, 2023, was carried out with support from the Dutch National Police (Politie) and the U.S. Federal Bureau of Investigation (FBI), according to Europol. This encompassed
☐ ☆ ✇ The Hacker News

Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations

By Ravie Lakshmanan — January 5th 2023 at 12:34
A cybercrime group dubbed Bluebottle has been linked to a set of targeted attacks against the financial sector in Francophone countries located in Africa from at least July 2022 to September 2022. "The group makes extensive use of living-off-the-land, dual use tools, and commodity malware, with no custom malware deployed in this campaign," Symantec, a division of Broadcom Software, said in a
☐ ☆ ✇ The Hacker News

Vice Society Ransomware Attackers Targeted Dozens of Schools in 2022

By Ravie Lakshmanan — December 7th 2022 at 14:34
The Vice Society cybercrime group has disproportionately targeted educational institutions, accounting for 33 victims in 2022 and surpassing other ransomware families like LockBit, BlackCat, BianLian, and Hive. Other prominent industry verticals targeted include healthcare, governments, manufacturing, retail, and legal services, according to an analysis of leak site data by Palo Alto Networks
☐ ☆ ✇ The Hacker News

Researchers Warn of Cyber Criminals Using Go-based Aurora Stealer Malware

By Ravie Lakshmanan — November 22nd 2022 at 12:30
A nascent Go-based malware known as Aurora Stealer is being increasingly deployed as part of multiple campaigns designed to steal sensitive information from compromised hosts. "These infection chains leveraged phishing pages impersonating download pages of legitimate software, including cryptocurrency wallets or remote access tools, and the 911 method making use of YouTube videos and SEO-poised
☐ ☆ ✇ The Hacker News

Vice Society Hackers Are Behind Several Ransomware Attacks Against Education Sector

By Ravie Lakshmanan — October 26th 2022 at 08:13
A cybercrime group known as Vice Society has been linked to multiple ransomware strains in its malicious campaigns aimed at the education, government, and retail sectors. The Microsoft Security Threat Intelligence team, which is tracking the threat cluster under the moniker DEV-0832, said the group avoids deploying ransomware in some cases and rather likely carries out extortion using
☐ ☆ ✇ The Hacker News

Ransomware Attackers Abuse Genshin Impact Anti-Cheat System to Disable Antivirus

By Ravie Lakshmanan — September 5th 2022 at 12:26
A vulnerable anti-cheat driver for the Genshin Impact video game has been leveraged by a cybercrime actor to disable antivirus programs to facilitate the deployment of ransomware, according to findings from Trend Micro. The ransomware infection, which was triggered in the last week of July 2022, banked on the fact that the driver in question ("mhyprot2.sys") is signed with a valid certificate,
❌