FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Target Myanmar's Top Ministries with Backdoor Blitz

By Newsroom β€” January 30th 2024 at 13:45
The China-based threat actor known as Mustang Panda is suspected to have targeted Myanmar's Ministry of Defence and Foreign Affairs as part of twin campaigns designed to deploy backdoors and remote access trojans. The findings come from CSIRT-CTI, which said the activities took place in November 2023 and January 2024 after artifacts in connection with the attacks were uploaded to the
☐ β˜† βœ‡ The Hacker News

New ZLoader Malware Variant Surfaces with 64-bit Windows Compatibility

By Newsroom β€” January 30th 2024 at 08:43
Threat hunters have identified a new campaign that delivers the ZLoader malware, resurfacing nearly two years after the botnet's infrastructure was dismantled in April 2022. A new variant of the malware is said to have been in development since September 2023, Zscaler ThreatLabz said in an analysis published this month. "The new version of ZLoader made significant changes to the loader
☐ β˜† βœ‡ The Hacker News

Researchers Uncover How Outlook Vulnerability Could Leak Your NTLM Passwords

By Newsroom β€” January 29th 2024 at 13:31
A now-patched security flaw in Microsoft Outlook could be exploited by threat actors to access NT LAN Manager (NTLM) v2 hashed passwords when opening a specially crafted file. The issue, tracked as CVE-2023-35636 (CVSS score: 6.5), was addressed by the tech giant as part of its Patch Tuesday updates for December 2023. "In an email attack scenario, an attacker could exploit the
☐ β˜† βœ‡ The Hacker News

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

By Newsroom β€” January 27th 2024 at 06:55
Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin America-based financially motivated threat actor. The campaign has been active since at least 2021. "Lures use Mexican Social
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Widening APT29 Espionage Attacks Targeting Global Orgs

By Newsroom β€” January 26th 2024 at 06:03
Microsoft on Thursday said the Russian state-sponsored threat actors responsible for a cyber attack on its systems in late November 2023 have been targeting other organizations and that it's currently beginning to notify them. The development comes a day after Hewlett Packard Enterprise (HPE) revealed that it had been the victim of an attack perpetrated by a hacking crew
☐ β˜† βœ‡ WIRED

Big-Name Targets Push Midnight Blizzard Hacking Spree Back Into the Limelight

By Lily Hay Newman β€” January 25th 2024 at 21:30
Newly disclosed breaches of Microsoft and Hewlett-Packard Enterprise highlight the persistent threat posed by Midnight Blizzard, a notorious Russian cyber-espionage group.
☐ β˜† βœ‡ WIRED

How a Group of Israel-Linked Hackers Has Pushed the Limits of Cyberwar

By Andy Greenberg β€” January 25th 2024 at 12:00
From repeatedly crippling thousands of gas stations to setting a steel mill on fire, Predatory Sparrow’s offensive hacking has now targeted Iranians with some of history's most aggressive cyberattacks.
☐ β˜† βœ‡ The Hacker News

LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks

By Newsroom β€” January 25th 2024 at 11:30
Cybersecurity researchers have uncovered an updated version of a backdoor called LODEINFO that's distributed via spear-phishing attacks. The findings come from Japanese company ITOCHU Cyber & Intelligence, which said the malware "has been updated with new features, as well as changes to the anti-analysis (analysis avoidance) techniques." LODEINFO (versions 0.6.6 and 0.6.7
☐ β˜† βœ‡ WIRED

Notorious Spyware Maker NSO Group Is Quietly Plotting a Comeback

By Vas Panagiotopoulos β€” January 24th 2024 at 12:00
NSO Group, creator of the infamous Pegasus spyware, is spending millions on lobbying in Washington while taking advantage of the crisis in Gaza to paint itself as essential for global security.
☐ β˜† βœ‡ The Hacker News

What is Nudge Security and How Does it Work?

By The Hacker News β€” January 24th 2024 at 11:24
In today’s highly distributed workplace, every employee has the ability to act as their own CIO, adopting new cloud and SaaS technologies whenever and wherever they need. While this has been a critical boon to productivity and innovation in the digital enterprise, it has upended traditional approaches to IT security and governance. Nudge Security is the world’s first and only solution to address
☐ β˜† βœ‡ The Hacker News

Kasseika Ransomware Using BYOVD Trick to Disarm Security Pre-Encryption

By Newsroom β€” January 24th 2024 at 11:20
The ransomware group known as Kasseika has become the latest to leverage the Bring Your Own Vulnerable Driver (BYOVD) attack to disarm security-related processes on compromised Windows hosts, joining the likes of other groups like Akira, AvosLocker, BlackByte, and RobbinHood. The tactic allows "threat actors to terminate antivirus processes and services for the deployment of ransomware," Trend
☐ β˜† βœ‡ The Hacker News

Malicious NPM Packages Exfiltrate Hundreds of Developer SSH Keys via GitHub

By Newsroom β€” January 23rd 2024 at 14:19
Two malicious packages discovered on the npm package registry have been found to leverage GitHub to store Base64-encrypted SSH keys stolen from developer systems on which they were installed. The modules named warbeast2000 and kodiak2k were published at the start of the month, attracting 412 and 1,281 downloads before they were taken down by the npm
☐ β˜† βœ‡ The Hacker News

From Megabits to Terabits: Gcore Radar Warns of a New Era of DDoS Attacks

By The Hacker News β€” January 23rd 2024 at 11:33
As we enter 2024, Gcore has released its latest Gcore Radar report, a twice-annual publication in which the company releases internal analytics to track DDoS attacks. Gcore’s broad, internationally distributed network of scrubbing centers allows them to follow attack trends over time. Read on to learn about DDoS attack trends for Q3–Q4 of 2023, and what they mean for developing a robust
☐ β˜† βœ‡ The Hacker News

~40,000 Attacks in 3 Days: Critical Confluence RCE Under Active Exploitation

By Newsroom β€” January 23rd 2024 at 09:34
Malicious actors have begun to actively exploit a recently disclosed critical security flaw impacting Atlassian Confluence Data Center and Confluence Server, within three days of public disclosure. Tracked as CVE-2023-22527 (CVSS score: 10.0), the vulnerability impacts out-of-date versions of the software, allowing unauthenticated attackers to achieve remote code execution on susceptible
☐ β˜† βœ‡ The Hacker News

MavenGate Attack Could Let Hackers Hijack Java and Android via Abandoned Libraries

By Newsroom β€” January 22nd 2024 at 16:35
Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a new software supply chain attack method called MavenGate. "Access to projects can be hijacked through domain name purchases and since most default build configurations are vulnerable, it would be difficult or even impossible to know whether an attack was being performed
☐ β˜† βœ‡ WIRED

US Agencies Urged to Patch Ivanti VPNs That Are Actively Being Hacked

By Lily Hay Newman β€” January 20th 2024 at 14:00
Plus: Microsoft says attackers accessed employee emails, Walmart fails to stop gift card fraud, β€œpig butchering” scams fuel violence in Myanmar, and more.
☐ β˜† βœ‡ The Hacker News

Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware

By Newsroom β€” January 20th 2024 at 02:16
The threat actor tracked as TA866 has resurfaced after a nine-month hiatus with a new large-volume phishing campaign to deliver known malware families such as WasabiSeed and Screenshotter. The campaign, observed earlier this month and blocked by Proofpoint on January 11, 2024, involved sending thousands of invoice-themed emails targeting North America bearing decoy PDF files. "The PDFs
☐ β˜† βœ‡ The Hacker News

Experts Warn of macOS Backdoor Hidden in Pirated Versions of Popular Software

By Newsroom β€” January 19th 2024 at 12:48
Pirated applications targeting Apple macOS users have been observed containing a backdoor capable of granting attackers remote control to infected machines. "These applications are being hosted on Chinese pirating websites in order to gain victims," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley said. "Once detonated, the malware will download and execute multiple payloads
☐ β˜† βœ‡ The Hacker News

TensorFlow CI/CD Flaw Exposed Supply Chain to Poisoning Attacks

By Newsroom β€” January 18th 2024 at 12:34
Continuous integration and continuous delivery (CI/CD) misconfigurations discovered in the open-source TensorFlow machine learning framework could have been exploited to orchestrate supply chain attacks. The misconfigurations could be abused by an attacker to "conduct a supply chain compromise of TensorFlow releases on GitHub and PyPi by compromising TensorFlow's build agents via
☐ β˜† βœ‡ The Hacker News

MFA Spamming and Fatigue: When Security Measures Go Wrong

By The Hacker News β€” January 18th 2024 at 12:02
In today's digital landscape, traditional password-only authentication systems have proven to be vulnerable to a wide range of cyberattacks. To safeguard critical business resources, organizations are increasingly turning to multi-factor authentication (MFA) as a more robust security measure. MFA requires users to provide multiple authentication factors to verify their identity, providing an
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By Newsroom β€” January 18th 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mint Sandstorm since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Update Chrome Now to Fix New Actively Exploited Vulnerability

By Newsroom β€” January 17th 2024 at 02:20
Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw. The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash. <!-- adsense --> "By reading out-of-bounds memory, an attacker might be able to
☐ β˜† βœ‡ WIRED

A Flaw in Millions of Apple, AMD, and Qualcomm GPUs Could Expose AI Data

By Lily Hay Newman, Matt Burgess β€” January 16th 2024 at 17:00
Patching every device affected by the LeftoverLocals vulnerabilityβ€”which includes some iPhones, iPads, and Macsβ€”may prove difficult.
☐ β˜† βœ‡ The Hacker News

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

By Newsroom β€” January 16th 2024 at 07:59
The operators behind the now-defunct&nbsp;Inferno Drainer&nbsp;created more than 16,000 unique malicious domains over a span of one year between 2022 and 2023. The scheme β€œleveraged high-quality phishing pages to lure unsuspecting users into connecting their cryptocurrency wallets with the attackers’ infrastructure that spoofed Web3 protocols to trick victims into authorizing transactions,”
☐ β˜† βœ‡ The Hacker News

DDoS Attacks on the Environmental Services Industry Surge by 61,839% in 2023

By Newsroom β€” January 15th 2024 at 05:55
The environmental services industry witnessed an β€œunprecedented surge” in HTTP-based distributed denial-of-service (DDoS) attacks, accounting for half of all its HTTP traffic. This marks a 61,839% increase in DDoS attack traffic year-over-year, web infrastructure and security company Cloudflare said in its DDoS threat report for 2023 Q4 published last week. β€œThis surge in cyber attacks coincided
☐ β˜† βœ‡ The Hacker News

New Findings Challenge Attribution in Denmark's Energy Sector Cyberattacks

By Newsroom β€” January 14th 2024 at 09:07
The cyber attacks targeting the energy sector in Denmark last year may not have had the involvement of the Russia-linked Sandworm hacking group,&nbsp;new findings&nbsp;from Forescout show. The intrusions, which&nbsp;targeted around 22 Danish energy organizations&nbsp;in May 2023, occurred in two distinct waves, one which exploited a security flaw in Zyxel firewall (CVE-2023-28771) and a
☐ β˜† βœ‡ WIRED

A Bloody Pig Mask Is Just Part of a Wild New Criminal Charge Against eBay

By Lily Hay Newman, Matt Burgess β€” January 13th 2024 at 14:00
Plus: Chinese officials tracked people using AirDrop, Stuxnet mole’s identity revealed, AI chatbot hacking, and more.
☐ β˜† βœ‡ WIRED

How to Stop Your X Account From Getting Hacked Like the SEC's

By Lily Hay Newman β€” January 12th 2024 at 17:30
The US Securities and Exchange Commission and security firm Mandiant both had their X accounts breached, possibly due to changes to X’s two-factor authentication settings. Here’s how to fix yours.
☐ β˜† βœ‡ The Hacker News

Applying the Tyson Principle to Cybersecurity: Why Attack Simulation is Key to Avoiding a KO

By The Hacker News β€” January 12th 2024 at 13:05
Picture a cybersecurity landscape where defenses are impenetrable, and threats are nothing more than mere disturbances deflected by a strong shield. Sadly, this image of fortitude remains a pipe dream despite its comforting nature. In the security world, preparedness is not just a luxury but a necessity. In this context, Mike Tyson's famous adage, "Everyone has a plan until they get punched in
☐ β˜† βœ‡ The Hacker News

New Python-based FBot Hacking Toolkit Aims at Cloud and SaaS Platforms

By Newsroom β€” January 11th 2024 at 14:00
A new Python-based hacking tool called&nbsp;FBot&nbsp;has been uncovered targeting web servers, cloud services, content management systems (CMS), and SaaS platforms such as Amazon Web Services (AWS), Microsoft 365, PayPal, Sendgrid, and Twilio. β€œKey features include credential harvesting for spamming attacks, AWS account hijacking tools, and functions to enable attacks against PayPal and various
☐ β˜† βœ‡ The Hacker News

There is a Ransomware Armageddon Coming for Us All

By The Hacker News β€” January 11th 2024 at 11:43
Generative AI will enable anyone to launch sophisticated phishing attacks that only Next-generation MFA devices can stop The least surprising headline from 2023 is that ransomware again set new records for a number of incidents and the damage inflicted. We saw new headlines every week, which included a who’s-who of big-name organizations. If MGM, Johnson Controls, Chlorox, Hanes Brands, Caesars
☐ β˜† βœ‡ The Hacker News

Mandiant's X Account Was Hacked Using Brute-Force Attack

By Newsroom β€” January 11th 2024 at 06:10
The compromise of Mandiant's X (formerly Twitter) account last week was likely the result of a "brute-force password attack," attributing the hack to a drainer-as-a-service (DaaS) group. "Normally, [two-factor authentication] would have mitigated this, but due to some team transitions and a change in X's 2FA policy, we were not adequately protected," the threat intelligence firm&nbsp;said&nbsp;
☐ β˜† βœ‡ The Hacker News

Getting off the Attack Surface Hamster Wheel: Identity Can Help

By The Hacker News β€” January 10th 2024 at 11:30
IT professionals have developed a sophisticated understanding of the enterprise attack surface – what it is, how to quantify it and how to manage it.&nbsp; The process is simple: begin by thoroughly assessing the attack surface, encompassing the entire IT environment. Identify all potential entry and exit points where unauthorized access could occur. Strengthen these vulnerable points using
☐ β˜† βœ‡ WIRED

The SEC’s Official X Account Was β€˜Compromised’ and Used to Post Fake Bitcoin News

By Andrew Couts, Andy Greenberg β€” January 9th 2024 at 22:05
The US financial regulator says its official @SECGov account was β€œcompromised,” resulting in an β€œunauthorized” post about the status of Bitcoin ETFs.
☐ β˜† βœ‡ The Hacker News

Alert: Water Curupira Hackers Actively Distributing PikaBot Loader Malware

By Newsroom β€” January 9th 2024 at 16:01
A threat actor called Water Curupira has been observed actively distributing the&nbsp;PikaBot&nbsp;loader malware as part of spam campaigns in 2023. β€œPikaBot’s operators ran phishing campaigns, targeting victims via its two components β€” a loader and a core module β€” which enabled unauthorized remote access and allowed the execution of arbitrary commands through an established connection with
☐ β˜† βœ‡ The Hacker News

Alert: New Vulnerabilities Discovered in QNAP and Kyocera Device Manager

By Newsroom β€” January 9th 2024 at 09:52
A security flaw has been disclosed in Kyocera’s&nbsp;Device Manager&nbsp;product that could be exploited by bad actors to carry out malicious activities on affected systems. "This vulnerability allows attackers to coerce authentication attempts to their own resources, such as a malicious SMB share, to capture or relay Active Directory hashed credentials if the β€˜Restrict NTLM: Outgoing NTLM
☐ β˜† βœ‡ WIRED

23andMe Blames Users for Recent Data Breach as It's Hit With Dozens of Lawsuits

By Lily Hay Newman, Andy Greenberg β€” January 6th 2024 at 14:00
Plus: Russia hacks surveillance cameras as new details emerge of its attack on a Ukrainian telecom, a Google contractor pays for videos of kids to train AI, and more.
☐ β˜† βœ‡ The Hacker News

Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies

By Newsroom β€” January 6th 2024 at 08:19
Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the Netherlands have been targeted as part of a new cyber espionage campaign undertaken by a TΓΌrkiye-nexus threat actor known as&nbsp;Sea Turtle. "The infrastructure of the targets was susceptible to supply chain and island-hopping attacks, which the attack group
☐ β˜† βœ‡ The Hacker News

Pro-Iranian Hacker Group Targeting Albania with No-Justice Wiper Malware

By Newsroom β€” January 6th 2024 at 06:48
The&nbsp;recent wave of cyber attacks&nbsp;targeting Albanian organizations involved the use of a wiper called&nbsp;No-Justice. The&nbsp;findings&nbsp;come from cybersecurity company ClearSky, which said the Windows-based malware "crashes the operating system in a way that it cannot be rebooted." The intrusions have been attributed to an Iranian β€œpsychological operation group” known as Homeland
☐ β˜† βœ‡ The Hacker News

Russian Hackers Had Covert Access to Ukraine's Telecom Giant for Months

By Newsroom β€” January 5th 2024 at 07:27
Ukrainian cybersecurity authorities have disclosed that the Russian state-sponsored threat actor known as&nbsp;Sandworm&nbsp;was inside telecom operator Kyivstar's systems at least since May 2023. The development was&nbsp;first reported&nbsp;by Reuters. The&nbsp;incident, described as a "powerful hacker attack," first came to light last month, knocking out access to mobile and internet services
☐ β˜† βœ‡ The Hacker News

New Bandook RAT Variant Resurfaces, Targeting Windows Machines

By Newsroom β€” January 5th 2024 at 05:16
A new variant of a remote access trojan called&nbsp;Bandook&nbsp;has been observed being propagated via phishing attacks with an aim to infiltrate Windows machines, underscoring the continuous evolution of the malware. Fortinet FortiGuard Labs, which identified the activity in October 2023, said the malware is distributed via a PDF file that embeds a link to a password-protected .7z archive. β€œ
☐ β˜† βœ‡ The Hacker News

UAC-0050 Group Using New Phishing Tactics to Distribute Remcos RAT

By Newsroom β€” January 4th 2024 at 08:55
The threat actor known as UAC-0050 is leveraging phishing attacks to distribute Remcos RAT using new strategies to evade detection from security software. "The group's weapon of choice is Remcos RAT, a notorious malware for remote surveillance and control, which has been at the forefront of its espionage arsenal," Uptycs security researchers Karthickkumar Kathiresan and Shilpesh Trivedi&nbsp;
☐ β˜† βœ‡ The Hacker News

5 Ways to Reduce SaaS Security Risks

By The Hacker News β€” January 3rd 2024 at 10:46
As technology adoption has shifted to be employee-led, just in time, and from any location or device, IT and security teams have found themselves contending with an ever-sprawling SaaS attack surface, much of which is often unknown or unmanaged. This greatly increases the risk of identity-based threats, and according to a recent report from CrowdStrike, 80% of breaches today use compromised
☐ β˜† βœ‡ WIRED

What It’s Like to Use Apple’s Lockdown Mode

By Lily Hay Newman β€” January 2nd 2024 at 12:00
If you're at high risk of being targeted by mercenary spyware, or just don't mind losing iOS features for extra security, the company's restricted mode is surprisingly usable.
☐ β˜† βœ‡ The Hacker News

New JinxLoader Targeting Users with Formbook and XLoader Malware

By Newsroom β€” January 1st 2024 at 06:52
A new Go-based malware loader called&nbsp;JinxLoader&nbsp;is being used by threat actors to deliver next-stage payloads such as&nbsp;Formbook and its successor XLoader. The&nbsp;disclosure&nbsp;comes from cybersecurity firms Palo Alto Networks Unit 42 and Symantec, both of which highlighted multi-step attack sequences that led to the deployment of JinxLoader through phishing attacks. "The
☐ β˜† βœ‡ WIRED

Google Fixes Nearly 100 Android Security Issues

By Kate O'Flaherty β€” December 31st 2023 at 12:00
Plus: Apple shuts down a Flipper Zero Attack, Microsoft patches more than 30 vulnerabilities, and more critical updates for the last month of 2023.
☐ β˜† βœ‡ The Hacker News

Albanian Parliament and One Albania Telecom Hit by Cyber Attacks

By Newsroom β€” December 29th 2023 at 13:57
The Assembly of the Republic of Albania and telecom company One Albania have been targeted by cyber attacks, the country’s National Authority for Electronic Certification and Cyber Security (AKCESK) revealed this week. β€œThese infrastructures, under the legislation in force, are not currently classified as critical or important information infrastructure,” AKCESK&nbsp;said. One Albania, which has
☐ β˜† βœ‡ WIRED

The Worst Hacks of 2023

By Lily Hay Newman β€” December 29th 2023 at 12:00
It was a year of devastating cyberattacks around the globe, from ransomware attacks on casinos to state-sponsored breaches of critical infrastructure.
☐ β˜† βœ‡ The Hacker News

Kimsuky Hackers Deploying AppleSeed, Meterpreter, and TinyNuke in Latest Attacks

By Newsroom β€” December 29th 2023 at 09:09
Nation-state actors affiliated to North Korea have been observed using spear-phishing attacks to deliver an assortment of backdoors and tools such as AppleSeed, Meterpreter, and TinyNuke to seize control of compromised machines. South Korea-based cybersecurity company AhnLab attributed the activity to an advanced persistent threat group known as&nbsp;Kimsuky. β€œA notable point about attacks that
☐ β˜† βœ‡ The Hacker News

Google Cloud Resolves Privilege Escalation Flaw Impacting Kubernetes Service

By Newsroom β€” December 28th 2023 at 13:20
Google Cloud has addressed a medium-severity security flaw in its platform that could be abused by an attacker who already has access to a Kubernetes cluster to escalate their privileges. "An attacker who has compromised the&nbsp;Fluent Bit&nbsp;logging container could combine that access with high privileges required by&nbsp;Anthos Service Mesh&nbsp;(on clusters that have enabled it) to
☐ β˜† βœ‡ WIRED

The Most Dangerous People on the Internet in 2023

By WIRED Staff β€” December 28th 2023 at 12:00
From Sam Altman and Elon Musk to ransomware gangs and state-backed hackers, these are the individuals and groups that spent this year disrupting the world we know it.
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Exploited New Zero-Day in Barracuda's ESG Appliances

By Newsroom β€” December 27th 2023 at 12:35
Barracuda has revealed that Chinese threat actors exploited a new zero-day in its Email Security Gateway (ESG) appliances to deploy backdoors on a "limited number" of devices. Tracked as&nbsp;CVE-2023-7102, the issue relates to a case of&nbsp;arbitrary code execution&nbsp;that resides within a third-party and open-source library named Spreadsheet::ParseExcel that's used by the Amavis scanner
☐ β˜† βœ‡ The Hacker News

Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

By Newsroom β€” December 27th 2023 at 05:29
Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks. "Threat actors can also choose to install only scanners and sell the breached IP and account credentials on
☐ β˜† βœ‡ The Hacker News

British LAPSUS$ Teen Members Sentenced for High-Profile Attacks

By Newsroom β€” December 24th 2023 at 05:48
Two British teens part of the LAPSUS$ cyber crime and extortion gang have been sentenced for their roles in orchestrating a string of high-profile attacks against a number of companies. Arion Kurtaj, an 18-year-old from Oxford, has been sentenced to an indefinite hospital order due to his intent to get back to cybercrime "as soon as possible," BBC&nbsp;reported. Kurtaj, who is autistic, was
☐ β˜† βœ‡ The Hacker News

Operation RusticWeb: Rust-Based Malware Targets Indian Government Entities

By Newsroom β€” December 22nd 2023 at 13:19
Indian government entities and the defense sector have been targeted by a phishing campaign that's engineered to drop Rust-based malware for intelligence gathering. The activity, first detected in October 2023, has been codenamed&nbsp;Operation RusticWeb&nbsp;by enterprise security firm SEQRITE. "New Rust-based payloads and encrypted PowerShell commands have been utilized to exfiltrate
☐ β˜† βœ‡ WIRED

Facebook Marketplace Is Being Ruined by Zelle Scammers

By Amanda Hoover β€” December 22nd 2023 at 12:00
I tried to sell a futon on Facebook Marketplace and nearly all I got were scammers.
☐ β˜† βœ‡ The Hacker News

UAC-0099 Using WinRAR Exploit to Target Ukrainian Firms with LONEPAGE Malware

By Newsroom β€” December 22nd 2023 at 07:46
The threat actor known as&nbsp;UAC-0099&nbsp;has been linked to continued attacks aimed at Ukraine, some of which leverage a high-severity flaw in the WinRAR software to deliver a malware strain called LONEPAGE. "The threat actor targets Ukrainian employees working for companies outside of Ukraine," cybersecurity firm Deep Instinct&nbsp;said&nbsp;in a Thursday analysis. UAC-0099 was&nbsp;first
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of New 'FalseFont' Backdoor Targeting the Defense Sector

By Newsroom β€” December 22nd 2023 at 05:34
Organizations in the Defense Industrial Base (DIB) sector are in the crosshairs of an Iranian threat actor as part of a campaign designed to deliver a never-before-seen backdoor called FalseFont. The findings come from Microsoft, which is tracking the activity under its weather-themed moniker&nbsp;Peach Sandstorm&nbsp;(formerly Holmium), which is also known as APT33, Elfin, and Refined Kitten. "
☐ β˜† βœ‡ The Hacker News

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

By Newsroom β€” December 21st 2023 at 16:21
Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

By Newsroom β€” December 21st 2023 at 07:22
Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called&nbsp;Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's
❌