FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Key Cybercriminals Behind Notorious Ransomware Families Arrested in Ukraine

By Newsroom — November 28th 2023 at 10:33
A coordinated law enforcement operation has led to the arrest of key individuals in Ukraine who are alleged to be a part of several ransomware schemes. "On 21 November, 30 properties were searched in the regions of Kyiv, Cherkasy, Rivne, and Vinnytsia, resulting in the arrest of the 32-year-old ringleader," Europol said in a statement today. "Four of the ringleader's most active
☐ ☆ ✇ The Hacker News

N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection

By Newsroom — November 28th 2023 at 04:54
The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN. The findings come from cybersecurity firm SentinelOne, which also tied a third macOS-specific malware called ObjCShellz to the RustBucket campaign
☐ ☆ ✇ The Hacker News

North Korean Hackers Pose as Job Recruiters and Seekers in Malware Campaigns

By Newsroom — November 22nd 2023 at 12:14
North Korean threat actors have been linked to two campaigns in which they masquerade as both job recruiters and seekers to distribute malware and obtain unauthorized employment with organizations based in the U.S. and other parts of the world. The activity clusters have been codenamed Contagious Interview and Wagemole, respectively, by Palo Alto Networks Unit 42. While the first set of attacks
☐ ☆ ✇ WIRED

DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations

By Andy Greenberg — November 21st 2023 at 20:49
From Russia to Iran, the feds have charged Binance with conducting well over $1 billion in transactions with sanctioned countries and criminal actors.
☐ ☆ ✇ The Hacker News

Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits

By Newsroom — November 21st 2023 at 10:00
The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. "Once Kinsing infects a system, it deploys a cryptocurrency mining script that exploits the host's resources to mine cryptocurrencies like Bitcoin, resulting in significant damage to the infrastructure and a negative
☐ ☆ ✇ The Hacker News

Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

By Newsroom — November 21st 2023 at 07:46
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations,
☐ ☆ ✇ The Hacker News

LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique

By Newsroom — November 20th 2023 at 10:49
The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle of trigonometry to evade detection and exfiltrate valuable information from infected hosts. The method is designed to "delay detonation of the sample until human mouse activity is detected," Outpost24 security researcher Alberto Marín said in a technical
☐ ☆ ✇ The Hacker News

Randstorm Exploit: Bitcoin Wallets Created b/w 2011-2015 Vulnerable to Hacking

By Newsroom — November 20th 2023 at 09:16
Bitcoin wallets created between 2011 and 2015 are susceptible to a new kind of exploit called Randstorm that makes it possible to recover passwords and gain unauthorized access to a multitude of wallets spanning several blockchain platforms. "Randstorm() is a term we coined to describe a collection of bugs, design decisions, and API changes that, when brought in contact with each other, combine
☐ ☆ ✇ The Hacker News

27 Malicious PyPI Packages with Thousands of Downloads Found Targeting IT Experts

By Newsroom — November 17th 2023 at 09:56
An unknown threat actor has been observed publishing typosquat packages to the Python Package Index (PyPI) repository for nearly six months with an aim to deliver malware capable of gaining persistence, stealing sensitive data, and accessing cryptocurrency wallets for financial gain. The 27 packages, which masqueraded as popular legitimate Python libraries, attracted thousands of downloads,
☐ ☆ ✇ The Hacker News

Alert: OracleIV DDoS Botnet Targets Public Docker Engine APIs to Hijack Containers

By Newsroom — November 14th 2023 at 11:54
Publicly-accessible Docker Engine API instances are being targeted by threat actors as part of a campaign designed to co-opt the machines into a distributed denial-of-service (DDoS) botnet dubbed OracleIV. "Attackers are exploiting this misconfiguration to deliver a malicious Docker container, built from an image named 'oracleiv_latest' and containing Python malware compiled as an ELF executable
☐ ☆ ✇ The Hacker News

New Campaign Targets Middle East Governments with IronWind Malware

By Newsroom — November 14th 2023 at 10:01
Government entities in the Middle East are the target of new phishing campaigns that are designed to deliver a new initial access downloader dubbed IronWind. The activity, detected between July and October 2023, has been attributed by Proofpoint to a threat actor it tracks under the name TA402, which is also known as Molerats, Gaza Cyber Gang, and shares tactical overlaps with a pro-Hamas
☐ ☆ ✇ The Hacker News

Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers

By Newsroom — November 11th 2023 at 13:33
A sub-cluster within the infamous Lazarus Group has established new infrastructure that impersonates skills assessment portals as part of its social engineering campaigns. Microsoft attributed the activity to a threat actor it calls Sapphire Sleet, describing it as a "shift in the persistent actor's tactics." Sapphire Sleet, also called APT38, BlueNoroff, CageyChameleon, and CryptoCore, has a
☐ ☆ ✇ The Hacker News

StripedFly Malware Operated Unnoticed for 5 Years, Infecting 1 Million Devices

By Newsroom — November 4th 2023 at 09:34
An advanced strain of malware masquerading as a cryptocurrency miner has managed to fly the radar for over five years, infecting no less than one million devices around the world in the process. That's according to findings from Kaspersky, which has codenamed the threat StripedFly, describing it as an "intricate modular framework that supports both Linux and Windows." The Russian cybersecurity
☐ ☆ ✇ The Hacker News

EleKtra-Leak Cryptojacking Attacks Exploit AWS IAM Credentials Exposed on GitHub

By Newsroom — October 30th 2023 at 10:56
A new ongoing campaign dubbed EleKtra-Leak has set its eyes on exposed Amazon Web Service (AWS) identity and access management (IAM) credentials within public GitHub repositories to facilitate cryptojacking activities. "As a result of this, the threat actor associated with the campaign was able to create multiple AWS Elastic Compute (EC2) instances that they used for wide-ranging and
☐ ☆ ✇ The Hacker News

N. Korean Lazarus Group Targets Software Vendor Using Known Flaws

By Newsroom — October 27th 2023 at 14:57
The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through the exploitation of known security flaws in another high-profile software. The attack sequences, according to Kaspersky, culminated in the deployment of malware families such as SIGNBT and LPEClient, a known hacking tool used by the threat actor for
☐ ☆ ✇ The Hacker News

Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware

By Newsroom — October 26th 2023 at 13:56
The prolific threat actor known as Scattered Spider has been observed impersonating newly hired employees in targeted firms as a ploy to blend into normal on-hire processes and takeover accounts and breach organizations across the world. Microsoft, which disclosed the activities of the financially motivated hacking crew, described the adversary as "one of the most dangerous financial criminal
☐ ☆ ✇ The Hacker News

34 Cybercriminals Arrested in Spain for Multi-Million Dollar Online Scams

By Newsroom — October 24th 2023 at 11:00
Spanish law enforcement officials have announced the arrest of 34 members of a criminal group that carried out various online scams, netting the gang about €3 million ($3.2 million) in illegal profits. Authorities conducted searches across 16 locations Madrid, Malaga, Huelva, Alicante, and Murcia, seizing two simulated firearms, a katana sword, a baseball bat, €80,000 in cash, four high-end
☐ ☆ ✇ WIRED

They Cracked the Code to a Locked USB Drive Worth $235 Million in Bitcoin. Then It Got Weird

By Andy Greenberg — October 24th 2023 at 10:00
Stefan Thomas lost the password to an encrypted USB drive holding 7,002 bitcoins. One team of hackers believes they can unlock it—if they can get Thomas to let them.
☐ ☆ ✇ WIRED

Citing Hamas, the US Wants to Treat Crypto "Mixers" as Suspected Money Launderers

By Andy Greenberg — October 19th 2023 at 22:59
With a new emphasis on the Hamas attacks on Israel, the US Treasury has proposed designating foreign cryptocurrency “mixer” services as money launderers and national security threats.
☐ ☆ ✇ The Hacker News

Qubitstrike Targets Jupyter Notebooks with Crypto Mining and Rootkit Campaign

By Newsroom — October 18th 2023 at 11:42
A threat actor, presumably from Tunisia, has been linked to a new campaign targeting exposed Jupyter Notebooks in a two-fold attempt to illicitly mine cryptocurrency and breach cloud environments. Dubbed Qubitstrike by Cado, the intrusion set utilizes Telegram API to exfiltrate cloud service provider credentials following a successful compromise. "The payloads for the Qubitstrike campaign are
☐ ☆ ✇ The Hacker News

DarkGate Malware Spreading via Messaging Services Posing as PDF Files

By Newsroom — October 13th 2023 at 10:36
A piece of malware known as DarkGate has been observed being spread via instant messaging platforms such as Skype and Microsoft Teams. In these attacks, the messaging apps are used to deliver a Visual Basic for Applications (VBA) loader script that masquerades as a PDF document, which, when opened, triggers the download and execution of an AutoIt script designed to launch the malware. "It's
☐ ☆ ✇ WIRED

New Clues Suggest Stolen FTX Funds Went to Russia-Linked Money Launderers

By Andy Greenberg — October 12th 2023 at 12:00
Whoever looted FTX on the day of its bankruptcy has now moved the stolen money through a long string of intermediaries—and eventually some that look Russian in origin.
☐ ☆ ✇ WIRED

Inside FTX’s All-Night Race to Stop a $1 Billion Crypto Heist

By Andy Greenberg — October 9th 2023 at 10:00
The same chaotic day FTX declared bankruptcy, someone began stealing hundreds of millions of dollars from its coffers. A WIRED investigation reveals the company’s “very crazy night” trying to stop them.
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

By Newsroom — October 6th 2023 at 14:56
As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year. "As traditional entities such as mixers continue to be subject to seizures and sanctions scrutiny, the crypto crime displacement to chain- or asset-hopping
☐ ☆ ✇ The Hacker News

GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries

By Newsroom — October 5th 2023 at 09:56
A new Android banking trojan named GoldDigger has been found targeting several financial applications with an aim to siphon victims' funds and backdoor infected devices. "The malware targets more than 50 Vietnamese banking, e-wallet and crypto wallet applications," Group-IB said. "There are indications that this threat might be poised to extend its reach across the wider APAC region and to
☐ ☆ ✇ The Hacker News

New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services

By THN — September 18th 2023 at 12:30
A novel cloud-native cryptojacking operation has set its eyes on uncommon Amazon Web Services (AWS) offerings such as AWS Amplify, AWS Fargate, and Amazon SageMaker to illicitly mine cryptocurrency. The malicious cyber activity has been codenamed AMBERSQUID by cloud and container security firm Sysdig. "The AMBERSQUID operation was able to exploit cloud services without triggering the AWS
❌