FreshRSS

🔒
☐ ☆ ✇ The Hacker News

"Activator" Alert: MacOS Malware Hides in Cracked Apps, Targeting Crypto Wallets

By Newsroom — January 23rd 2024 at 12:27
Cracked software have been observed infecting Apple macOS users with a previously undocumented stealer malware capable of harvesting system information and cryptocurrency wallet data. Kaspersky, which identified the artifacts in the wild, said they are designed to target machines running macOS Ventura 13.6 and later, indicating the malware's ability to infect Macs on both Intel and
☐ ☆ ✇ The Hacker News

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

By Newsroom — December 28th 2023 at 11:19
The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as
☐ ☆ ✇ The Hacker News

Cloud Atlas' Spear-Phishing Attacks Target Russian Agro and Research Companies

By Newsroom — December 25th 2023 at 07:47
The threat actor referred to as Cloud Atlas has been linked to a set of spear-phishing attacks on Russian enterprises. Targets included a Russian agro-industrial enterprise and a state-owned research company, according to a report from F.A.C.C.T., a standalone cybersecurity company formed after Group-IB's formal exit from Russia earlier this year. Cloud Atlas, active since at
☐ ☆ ✇ The Hacker News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

By Newsroom — December 8th 2023 at 09:52
Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy malware. "Attackers can use this type of malware to gain money by building a proxy server network or to perform criminal acts on behalf of the victim: to launch attacks on websites, companies and individuals, buy guns, drugs, and other illicit
☐ ☆ ✇ The Hacker News

New 'HrServ.dll' Web Shell Detected in APT Attack Targeting Afghan Government

By Newsroom — November 25th 2023 at 05:08
An unspecified government entity in Afghanistan was targeted by a previously undocumented web shell called HrServ in what’s suspected to be an advanced persistent threat (APT) attack. The web shell, a dynamic-link library (DLL) named “hrserv.dll,” exhibits “sophisticated features such as custom encoding methods for client communication and in-memory execution,” Kaspersky security researcher Mert
☐ ☆ ✇ The Hacker News

Vietnamese Hackers Using New Delphi-Powered Malware to Target Indian Marketers

By Newsroom — November 14th 2023 at 08:03
The Vietnamese threat actors behind the Ducktail stealer malware have been linked to a new campaign that ran between March and early October 2023, targeting marketing professionals in India with an aim to hijack Facebook business accounts. "An important feature that sets it apart is that, unlike previous campaigns, which relied on .NET applications, this one used Delphi as the programming
☐ ☆ ✇ The Hacker News

CanesSpy Spyware Discovered in Modified WhatsApp Versions

By Newsroom — November 3rd 2023 at 09:35
Cybersecurity researchers have unearthed a number of WhatsApp mods for Android that come fitted with a spyware module dubbed CanesSpy. These modified versions of the instant messaging app have been observed propagated via sketchy websites advertising such modded software as well as Telegram channels used primarily by Arabic and Azerbaijani speakers, one of which boasts of two million users. "The
☐ ☆ ✇ The Hacker News

Canada Bans WeChat and Kaspersky Apps On Government Devices

By Newsroom — October 31st 2023 at 08:21
Canada on Monday announced a ban on the use of apps from Tencent and Kaspersky on government mobile devices, citing an "unacceptable level of risk to privacy and security." "The Government of Canada is committed to keeping government information and networks secure," the Canadian government said. "We regularly monitor potential threats and take immediate action to address risks." To that end,
☐ ☆ ✇ The Hacker News

DoNot Team's New Firebird Backdoor Hits Pakistan and Afghanistan

By Newsroom — October 23rd 2023 at 11:34
The threat actor known as DoNot Team has been linked to the use of a novel .NET-based backdoor called Firebird targeting a handful of victims in Pakistan and Afghanistan. Cybersecurity company Kaspersky, which disclosed the findings in its APT trends report Q3 2023, said the attack chains are also configured to deliver a downloader named CSVtyrei, so named for its resemblance to Vtyrei. "Some
☐ ☆ ✇ The Hacker News

Sophisticated MATA Framework Strikes Eastern European Oil and Gas Companies

By Newsroom — October 19th 2023 at 13:47
An updated version of a sophisticated backdoor framework called MATA has been used in attacks aimed at over a dozen Eastern European companies in the oil and gas sector and defense industry as part of a cyber espionage operation that took place between August 2022 and May 2023. "The actors behind the attack used spear-phishing mails to target several victims, some were infected with Windows
☐ ☆ ✇ The Hacker News

TetrisPhantom: Cyber Espionage via Secure USBs Targets APAC Governments

By Newsroom — October 18th 2023 at 09:11
Government entities in the Asia-Pacific (APAC) region are the target of a long-running cyber espionage campaign dubbed TetrisPhantom. "The attacker covertly spied on and harvested sensitive data from APAC government entities by exploiting a particular type of secure USB drive, protected by hardware encryption to ensure the secure storage and transfer of data between computer systems," Kaspersky 
☐ ☆ ✇ The Hacker News

Researchers Shed Light on APT31's Advanced Backdoors and Data Exfiltration Tactics

By THN — August 11th 2023 at 10:12
The Chinese threat actor known as APT31 (aka Bronze Vinewood, Judgement Panda, or Violet Typhoon) has been linked to a set of advanced backdoors that are capable of exfiltrating harvested sensitive information to Dropbox. The malware is part of a broader collection of more than 15 implants that have been put to use by the adversary in attacks targeting industrial organizations in Eastern Europe
☐ ☆ ✇ The Hacker News

China's APT31 Suspected in Attacks on Air-Gapped Systems in Eastern Europe

By THN — August 1st 2023 at 09:01
A nation-state actor with links to China is suspected of being behind a series of attacks against industrial organizations in Eastern Europe that took place last year to siphon data stored on air-gapped systems. Cybersecurity company Kaspersky attributed the intrusions with medium to high confidence to a hacking crew called APT31, which is also tracked under the monikers Bronze Vinewood,
☐ ☆ ✇ The Hacker News

North Korean Hacker Group Andariel Strikes with New EarlyRat Malware

By Ravie Lakshmanan — June 29th 2023 at 10:49
The North Korea-aligned threat actor known as Andariel leveraged a previously undocumented malware called EarlyRat in phishing attacks, adding another piece to the group's wide-ranging toolset. "Andariel infects machines by executing a Log4j exploit, which, in turn, downloads further malware from the command-and-control (C2) server," Kaspersky said in a new report. Also called Silent Chollima
☐ ☆ ✇ The Hacker News

Bad Magic's Extended Reign in Cyber Espionage Goes Back Over a Decade

By Ravie Lakshmanan — May 22nd 2023 at 12:47
New findings about a hacker group linked to cyber attacks targeting companies in the Russo-Ukrainian conflict area reveal that it may have been around for much longer than previously thought. The threat actor, tracked as Bad Magic (aka Red Stinger), has not only been linked to a fresh sophisticated campaign, but also to an activity cluster that first came to light in May 2016. "While the
☐ ☆ ✇ The Hacker News

New APT Group Red Stinger Targets Military and Critical Infrastructure in Eastern Europe

By Ravie Lakshmanan — May 11th 2023 at 14:45
A previously undetected advanced persistent threat (APT) actor dubbed Red Stinger has been linked to attacks targeting Eastern Europe since 2020. "Military, transportation, and critical infrastructure were some of the entities being targeted, as well as some involved in the September East Ukraine referendums," Malwarebytes disclosed in a report published today. "Depending on the campaign,
☐ ☆ ✇ The Hacker News

Researchers Uncover Thriving Phishing Kit Market on Telegram Channels

By Ravie Lakshmanan — April 7th 2023 at 12:32
In yet another sign that Telegram is increasingly becoming a thriving hub for cybercrime, researchers have found that threat actors are using the messaging platform to peddle phishing kits and help set up phishing campaigns. "To promote their 'goods,' phishers create Telegram channels through which they educate their audience about phishing and entertain subscribers with polls like, 'What type
☐ ☆ ✇ The Hacker News

New 'Bad Magic' Cyber Threat Disrupts Ukraine's Key Sectors Amid War

By Ravie Lakshmanan — March 21st 2023 at 15:01
Amid the ongoing war between Russia and Ukraine, government, agriculture, and transportation organizations located in Donetsk, Lugansk, and Crimea have been attacked as part of an active campaign that drops a previously unseen, modular framework dubbed CommonMagic. "Although the initial vector of compromise is unclear, the details of the next stage imply the use of spear phishing or similar
☐ ☆ ✇ The Hacker News

BlueNoroff APT Hackers Using New Ways to Bypass Windows MotW Protection

By Ravie Lakshmanan — December 27th 2022 at 14:57
BlueNoroff, a subcluster of the notorious Lazarus Group, has been observed adopting new techniques into its playbook that enable it to bypass Windows Mark of the Web (MotW) protections. This includes the use of optical disk image (.ISO extension) and virtual hard disk (.VHD extension) file formats as part of a novel infection chain, Kaspersky disclosed in a report published today. "BlueNoroff
☐ ☆ ✇ The Hacker News

Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities

By Ravie Lakshmanan — December 15th 2022 at 13:58
A Chinese-speaking advanced persistent threat (APT) actor codenamed MirrorFace has been attributed to a spear-phishing campaign targeting Japanese political establishments. The activity, dubbed Operation LiberalFace by ESET, specifically focused on members of an unnamed political party in the nation with the goal of delivering an implant called LODEINFO and a hitherto unseen credential stealer
☐ ☆ ✇ The Hacker News

Hack-for-Hire Group Targets Travel and Financial Entities with New Janicab Malware Variant

By Ravie Lakshmanan — December 10th 2022 at 11:46
Travel agencies have emerged as the target of a hack-for-hire group dubbed Evilnum as part of a broader campaign aimed at legal and financial investment institutions in the Middle East and Europe. The attacks, which took place during 2020 and 2021 and likely went as far back as 2015, involved a revamped variant of a malware called Janicab that leverages a number of public services like WordPress
☐ ☆ ✇ The Hacker News

North Korea Hackers Using New "Dolphin" Backdoor to Spy on South Korean Targets

By Ravie Lakshmanan — November 30th 2022 at 18:30
The North Korea-linked ScarCruft group has been attributed to a previously undocumented backdoor called Dolphin that the threat actor has used against targets located in its southern counterpart. "The backdoor [...] has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing
☐ ☆ ✇ The Hacker News

Experts Warn of SandStrike Android Spyware Infecting Devices via Malicious VPN App

By Ravie Lakshmanan — November 2nd 2022 at 09:39
A previously undocumented Android spyware campaign has been found striking Persian-speaking individuals by masquerading as a seemingly harmless VPN application. Russian cybersecurity firm Kaspersky is tracking the campaign under the moniker SandStrike. It has not been attributed to any particular threat group. "SandStrike is distributed as a means to access resources about the Bahá'í religion 
☐ ☆ ✇ The Hacker News

Cybercriminals Used Two PoS Malware to Steal Details of Over 167,000 Credit Cards

By Ravie Lakshmanan — October 25th 2022 at 11:33
Two point-of-sale (PoS) malware variants have been put to use by a threat actor to steal information related to more than 167,000 credit cards from payment terminals. According to Singapore-headquartered cybersecurity company Group-IB, the stolen data dumps could net the operators as much as $3.34 million by selling them on underground forums. While a significant proportion of attacks aimed at
☐ ☆ ✇ The Hacker News

New NullMixer Malware Campaign Stealing Users' Payment Data and Credentials

By Ravie Lakshmanan — September 27th 2022 at 13:19
Cybercriminals are continuing to prey on users searching for cracked software by directing them to fraudulent websites hosting weaponized installers that deploy malware called NullMixer on compromised systems. "When a user extracts and executes NullMixer, it drops a number of malware files to the compromised machine," cybersecurity firm Kaspersky said in a Monday report. "It drops a wide variety
☐ ☆ ✇ The Hacker News

Researchers Uncover Kimusky Infra Targeting South Korean Politicians and Diplomats

By Ravie Lakshmanan — August 25th 2022 at 10:25
The North Korean nation-state group Kimusky has been linked to a new set of malicious activities directed against political and diplomatic entities located in its southern counterpart since early 2022. Russian cybersecurity firm Kaspersky codenamed the cluster GoldDragon, with the infection chains leading to the deployment of Windows malware designed to file lists, user keystrokes, and stored
☐ ☆ ✇ The Hacker News

Malicious Browser Extensions Targeted Over a Million Users So Far This Year

By Ravie Lakshmanan — August 17th 2022 at 08:44
More than 1.31 million users attempted to install malicious or unwanted web browser extensions at least once, new findings from cybersecurity firm Kaspersky show. "From January 2020 to June 2022, more than 4.3 million unique users were attacked by adware hiding in browser extensions, which is approximately 70% of all users affected by malicious and unwanted add-ons," the company said. As many as
☐ ☆ ✇ The Hacker News

Experts Uncover Details on Maui Ransomware Attack by North Korean Hackers

By Ravie Lakshmanan — August 10th 2022 at 13:05
The first ever incident possibly involving the ransomware family known as Maui occurred on April 15, 2021, aimed at an unnamed Japanese housing company. The disclosure from Kaspersky arrives a month after U.S. cybersecurity and intelligence agencies issued an advisory about the use of the ransomware strain by North Korean government-backed hackers to target the healthcare sector since at least
☐ ☆ ✇ The Hacker News

Chinese Hackers Targeted Dozens of Industrial Enterprises and Public Institutions

By Ravie Lakshmanan — August 9th 2022 at 07:25
Over a dozen military-industrial complex enterprises and public institutions in Afghanistan and Europe have come under a wave of targeted attacks since January 2022 to steal confidential data by simultaneously making use of six different backdoors. Russian cybersecurity firm Kaspersky attributed the attacks "with a high degree of confidence" to a China-linked threat actor tracked by Proofpoint 
☐ ☆ ✇ The Hacker News

Malicious IIS Extensions Gaining Popularity Among Cyber Criminals for Persistent Access

By Ravie Lakshmanan — July 27th 2022 at 07:17
Threat actors are increasingly abusing Internet Information Services (IIS) extensions to backdoor servers as a means of establishing a "durable persistence mechanism." That's according to a new warning from the Microsoft 365 Defender Research Team, which said that "IIS backdoors are also harder to detect since they mostly reside in the same directories as legitimate modules used by target
☐ ☆ ✇ The Hacker News

New Rust-based Ransomware Family Targets Windows, Linux, and ESXi Systems

By Ravie Lakshmanan — July 20th 2022 at 12:00
Kaspersky security researchers have disclosed details of a brand-new ransomware family written in Rust, making it the third strain after BlackCat and Hive to use the programming language. Luna, as it's called, is "fairly simple" and can run on Windows, Linux, and ESXi systems, with the malware banking on a combination of Curve25519 and AES for encryption. <!--adsense--> "Both the Linux and ESXi
☐ ☆ ✇ The Hacker News

New ToddyCat Hacker Group on Experts' Radar After Targeting MS Exchange Servers

By Ravie Lakshmanan — June 21st 2022 at 13:22
An advanced persistent threat (APT) actor codenamed ToddyCat has been linked to a string of attacks aimed at government and military entities in Europe and Asia since at least December 2020. The relatively new adversarial collective is said to have commenced its operations by targeting Microsoft Exchange servers in Taiwan and Vietnam using an unknown exploit to deploy the China Chopper web shell
❌