FreshRSS

πŸ”’
☐ β˜† βœ‡ Krebs on Security

Twitter’s Clumsy Pivot to X.com Is a Gift to Phishers

By BrianKrebs β€” April 10th 2024 at 14:28

On April 9, Twitter/X began automatically modifying links that mention β€œtwitter.com” to read β€œx.com” instead. But over the past 48 hours, dozens of new domain names have been registered that demonstrate how this change could be used to craft convincing phishing links β€” such as fedetwitter[.]com, which until very recently rendered as fedex.com in tweets.

The message displayed when one visits goodrtwitter.com, which Twitter/X displayed as goodrx.com in tweets and messages.

A search at DomainTools.com shows at least 60 domain names have been registered over the past two days for domains ending in β€œtwitter.com,” although research so far shows the majority of these domains have been registered β€œdefensively” by private individuals to prevent the domains from being purchased by scammers.

Those include carfatwitter.com, which Twitter/X truncated to carfax.com when the domain appeared in user messages or tweets. Visiting this domain currently displays a message that begins, β€œAre you serious, X Corp?”

Update: It appears Twitter/X has corrected its mistake, and no longer truncates any domain ending in β€œtwitter.com” to β€œx.com.”

Original story:

The same message is on other newly registered domains, including goodrtwitter.com (goodrx.com), neobutwitter.com (neobux.com), roblotwitter.com (roblox.com), square-enitwitter.com (square-enix.com) and yandetwitter.com (yandex.com). The message left on these domains indicates they were defensively registered by a user on Mastodon whose bio says they are a systems admin/engineer. That profile has not responded to requests for comment.

A number of these new domains including β€œtwitter.com” appear to be registered defensively by Twitter/X users in Japan. The domain netflitwitter.com (netflix.com, to Twitter/X users) now displays a message saying it was β€œacquired to prevent its use for malicious purposes,” along with a Twitter/X username.

The domain mentioned at the beginning of this story β€” fedetwitter.com β€” redirects users to the blog of a Japanese technology enthusiast. A user with the handle β€œamplest0e” appears to have registered space-twitter.com, which Twitter/X users would see as the CEO’s β€œspace-x.com.” The domain β€œametwitter.com” already redirects to the real americanexpress.com.

Some of the domains registered recently and ending in β€œtwitter.com” currently do not resolve and contain no useful contact information in their registration records. Those include firefotwitter[.]com (firefox.com), ngintwitter[.]com (nginx.com), and webetwitter[.]com (webex.com).

The domain setwitter.com, which Twitter/X until very recently rendered as β€œsex.com,” redirects to this blog post warning about the recent changes and their potential use for phishing.

Sean McNee, vice president of research and data at DomainTools, told KrebsOnSecurity it appears Twitter/X did not properly limit its redirection efforts.

β€œBad actors could register domains as a way to divert traffic from legitimate sites or brands given the opportunity β€” many such brands in the top million domains end in x, such as webex, hbomax, xerox, xbox, and more,” McNee said. β€œIt is also notable that several other globally popular brands, such as Rolex and Linux, were also on the list of registered domains.”

The apparent oversight by Twitter/X was cause for amusement and amazement from many former users who have migrated to other social media platforms since the new CEO took over. Matthew Garrett, a lecturer at U.C. Berkeley’s School of Information, summed up the Schadenfreude thusly:

β€œTwitter just doing a β€˜redirect links in tweets that go to x.com to twitter.com instead but accidentally do so for all domains that end x.com like eg spacex.com going to spacetwitter.com’ is not absolutely the funniest thing I could imagine but it’s high up there.”

☐ β˜† βœ‡ Krebs on Security

Thread Hijacking: Phishes That Prey on Your Curiosity

By BrianKrebs β€” March 28th 2024 at 23:56

Thread hijacking attacks. They happen when someone you know has their email account compromised, and you are suddenly dropped into an existing conversation between the sender and someone else. These missives draw on the recipient’s natural curiosity about being copied on a private discussion, which is modified to include a malicious link or attachment. Here’s the story of a thread hijacking attack in which a journalist was copied on a phishing email from the unwilling subject of a recent scoop.

In Sept. 2023, the Pennsylvania news outlet LancasterOnline.com published a story about Adam Kidan, a wealthy businessman with a criminal past who is a major donor to Republican causes and candidates, including Rep. Lloyd Smucker (R-Pa).

The LancasterOnline story about Adam Kidan.

Several months after that piece ran, the story’s author Brett Sholtis received two emails from Kidan, both of which contained attachments. One of the messages appeared to be a lengthy conversation between Kidan and a colleague, with the subject line, β€œRe: Successfully sent data.” The second missive was a more brief email from Kidan with the subject, β€œAcknowledge New Work Order,” and a message that read simply, β€œPlease find the attached.”

Sholtis said he clicked the attachment in one of the messages, which then launched a web page that looked exactly like a Microsoft Office 365 login page. An analysis of the webpage reveals it would check any submitted credentials at the real Microsoft website, and return an error if the user entered bogus account information. A successful login would record the submitted credentials and forward the victim to the real Microsoft website.

But Sholtis said he didn’t enter his Outlook username and password. Instead, he forwarded the messages to LancasterOneline’s IT team, which quickly flagged them as phishing attempts.

LancasterOnline Executive Editor Tom Murse said the two phishing messages from Mr. Kidan raised eyebrows in the newsroom because Kidan had threatened to sue the news outlet multiple times over Sholtis’s story.

β€œWe were just perplexed,” Murse said. β€œIt seemed to be a phishing attempt but we were confused why it would come from a prominent businessman we’ve written about. Our initial response was confusion, but we didn’t know what else to do with it other than to send it to the FBI.”

The phishing lure attached to the thread hijacking email from Mr. Kidan.

In 2006, Kidan was sentenced to 70 months in federal prison after pleading guilty to defrauding lenders along with Jack Abramoff, the disgraced lobbyist whose corruption became a symbol of the excesses of Washington influence peddling. He was paroled in 2009, and in 2014 moved his family to a home in Lancaster County, Pa.

The FBI hasn’t responded to LancasterOnline’s tip. Messages sent by KrebsOnSecurity to Kidan’s emails addresses were returned as blocked. Messages left with Mr. Kidan’s company, Empire Workforce Solutions, went unreturned.

No doubt the FBI saw the messages from Kidan for what they likely were: The result of Mr. Kidan having his Microsoft Outlook account compromised and used to send malicious email to people in his contacts list.

Thread hijacking attacks are hardly new, but that is mainly true because many Internet users still don’t know how to identify them. The email security firm Proofpoint says it has tracked north of 90 million malicious messages in the last five years that leverage this attack method.

One key reason thread hijacking is so successful is that these attacks generally do not include the tell that exposes most phishing scams: A fabricated sense of urgency. A majority of phishing threats warn of negative consequences should you fail to act quickly β€” such as an account suspension or an unauthorized high-dollar charge going through.

In contrast, thread hijacking campaigns tend to patiently prey on the natural curiosity of the recipient.

Ryan Kalember, chief strategy officer at Proofpoint, said probably the most ubiquitous examples of thread hijacking are β€œCEO fraud” or β€œbusiness email compromise” scams, wherein employees are tricked by an email from a senior executive into wiring millions of dollars to fraudsters overseas.

But Kalember said these low-tech attacks can nevertheless be quite effective because they tend to catch people off-guard.

β€œIt works because you feel like you’re suddenly included in an important conversation,” Kalember said. β€œIt just registers a lot differently when people start reading, because you think you’re observing a private conversation between two different people.”

Some thread hijacking attacks actually involve multiple threat actors who are actively conversing while copying β€” but not addressing β€” the recipient.

β€œWe call these multi-persona phishing scams, and they’re often paired with thread hijacking,” Kalember said. β€œIt’s basically a way to build a little more affinity than just copying people on an email. And the longer the conversation goes on, the higher their success rate seems to be because some people start replying to the thread [and participating] psycho-socially.”

The best advice to sidestep phishing scams is to avoid clicking on links or attachments that arrive unbidden in emails, text messages and other mediums. If you’re unsure whether the message is legitimate, take a deep breath and visit the site or service in question manually β€” ideally, using a browser bookmark so as to avoid potential typosquatting sites.

☐ β˜† βœ‡ The Hacker News

Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

By Newsroom β€” February 20th 2024 at 06:01
Hackers backed by Iran and Hezbollah staged cyber attacks designed to undercut public support for the Israel-Hamas war after October 2023. This includes destructive attacks against key Israeli organizations, hack-and-leak operations targeting entities in Israel and the U.S., phishing campaigns designed to steal intelligence, and information operations to turn public opinion against Israel. Iran
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Target Middle East Policy Experts with New BASICSTAR Backdoor

By Newsroom β€” February 19th 2024 at 04:39
The Iranian-origin threat actor known as Charming Kitten has been linked to a new set of attacks aimed at Middle East policy experts with a new backdoor called BASICSTAR by creating a fake webinar portal. Charming Kitten, also called APT35, CharmingCypress, Mint Sandstorm, TA453, and Yellow Garuda, has a history of orchestrating a wide range of social engineering campaigns that cast a
☐ β˜† βœ‡ The Hacker News

RustDoor macOS Backdoor Targets Cryptocurrency Firms with Fake Job Offers

By Newsroom β€” February 16th 2024 at 13:27
Multiple companies operating in the cryptocurrency sector are the target of an ongoing malware campaign that involves a newly discovered Apple macOS backdoor codenamed RustDoor. RustDoor was first documented by Bitdefender last week, describing it as a Rust-based malware capable of harvesting and uploading files, as well as gathering information about the infected machines. It's
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks

By Newsroom β€” February 15th 2024 at 09:31
A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that's capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms,"
☐ β˜† βœ‡ The Hacker News

Bumblebee Malware Returns with New Tricks, Targeting U.S. Businesses

By Newsroom β€” February 14th 2024 at 11:18
The infamous malware loader and initial access broker known as Bumblebee has resurfaced after a four-month absence as part of a new phishing campaign observed in February 2024. Enterprise security firm Proofpoint said the activity targets organizations in the U.S. with voicemail-themed lures containing links to OneDrive URLs. "The URLs led to a Word file with names such as "
☐ β˜† βœ‡ The Hacker News

Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit

By Newsroom β€” February 13th 2024 at 14:37
The Glupteba botnet has been found to incorporate a previously undocumented Unified Extensible Firmware Interface (UEFI) bootkit feature, adding another layer of sophistication and stealth to the malware. "This bootkit can intervene and control the [operating system] boot process, enabling Glupteba to hide itself and create a stealthy persistence that can be extremely difficult to
☐ β˜† βœ‡ The Hacker News

PikaBot Resurfaces with Streamlined Code and Deceptive Tactics

By Newsroom β€” February 13th 2024 at 14:07
The threat actors behind the PikaBot malware have made significant changes to the malware in what has been described as a case of "devolution." "Although it appears to be in a new development cycle and testing phase, the developers have reduced the complexity of the code by removing advanced obfuscation techniques and changing the network communications," Zscaler ThreatLabz researcher Nikolaos
☐ β˜† βœ‡ The Hacker News

U.S. DoJ Dismantles Warzone RAT Infrastructure, Arrests Key Operators

By Newsroom β€” February 11th 2024 at 10:54
The U.S. Justice Department (DoJ) on Friday announced the seizure of online infrastructure that was used to sell a remote access trojan (RAT) called Warzone RAT. The domains – www.warzone[.]ws and three others – were "used to sell computer malware used by cybercriminals to secretly access and steal data from victims' computers," the DoJ said. Alongside the takedown, the
☐ β˜† βœ‡ The Hacker News

HijackLoader Evolves: Researchers Decode the Latest Evasion Methods

By Newsroom β€” February 8th 2024 at 10:28
The threat actors behind a loader malware called HijackLoader have added new techniques for defense evasion, as the malware continues to be increasingly used by other threat actors to deliver additional payloads and tooling. "The malware developer used a standard process hollowing technique coupled with an additional trigger that was activated by the parent process writing to a pipe,"
☐ β˜† βœ‡ The Hacker News

Hackers Exploit Job Boards, Stealing Millions of Resumes and Personal Data

By Newsroom β€” February 6th 2024 at 10:14
Employment agencies and retail companies chiefly located in the Asia-Pacific (APAC) region have been targeted by a previously undocumented threat actor known as ResumeLooters since early 2023 with the goal of stealing sensitive data. Singapore-headquartered Group-IB said the hacking crew's activities are geared towards job search platforms and the theft of resumes, with as many as 65
☐ β˜† βœ‡ The Hacker News

Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware

By Newsroom β€” February 5th 2024 at 13:18
The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting High-Value Orgs with NTLM Relay Attacks

By Newsroom β€” February 2nd 2024 at 14:49
Russian state-sponsored actors have staged NT LAN Manager (NTLM) v2 hash relay attacks through various methods from April 2022 to November 2023, targeting high-value targets worldwide. The attacks, attributed to an "aggressive" hacking crew called APT28, have set their eyes on organizations dealing with foreign affairs, energy, defense, and transportation, as well as those involved with
☐ β˜† βœ‡ The Hacker News

DirtyMoe Malware Infects 2,000+ Ukrainian Computers for DDoS and Cryptojacking

By Newsroom β€” February 2nd 2024 at 13:17
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned that more than 2,000 computers in the country have been infected by a strain of malware called DirtyMoe. The agency attributed the campaign to a threat actor it calls UAC-0027. DirtyMoe, active since at least 2016, is capable of carrying out cryptojacking and distributed denial-of-service (DDoS) attacks. In March
☐ β˜† βœ‡ The Hacker News

INTERPOL Arrests 31 in Global Operation, Identifies 1,900+ Ransomware-Linked IPs

By Newsroom β€” February 2nd 2024 at 10:23
An INTERPOL-led collaborative operation targeting phishing, banking malware, and ransomware attacks has led to the identification of 1,300 suspicious IP addresses and URLs. The law enforcement effort, codenamed Synergia, took place between September and November 2023 in an attempt to blunt the "growth, escalation and professionalization of transnational cybercrime." Involving 60 law
☐ β˜† βœ‡ The Hacker News

Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware

By Newsroom β€” January 31st 2024 at 12:21
Cybersecurity researchers are calling attention to the "democratization" of the phishing ecosystem owing to the emergence of Telegram as an epicenter for cybercrime, enabling threat actors to mount a mass attack for as little as $230. "This messaging app has transformed into a bustling hub where seasoned cybercriminals and newcomers alike exchange illicit tools and insights creating a dark and
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Target Myanmar's Top Ministries with Backdoor Blitz

By Newsroom β€” January 30th 2024 at 13:45
The China-based threat actor known as Mustang Panda is suspected to have targeted Myanmar's Ministry of Defence and Foreign Affairs as part of twin campaigns designed to deploy backdoors and remote access trojans. The findings come from CSIRT-CTI, which said the activities took place in November 2023 and January 2024 after artifacts in connection with the attacks were uploaded to the
☐ β˜† βœ‡ The Hacker News

New ZLoader Malware Variant Surfaces with 64-bit Windows Compatibility

By Newsroom β€” January 30th 2024 at 08:43
Threat hunters have identified a new campaign that delivers the ZLoader malware, resurfacing nearly two years after the botnet's infrastructure was dismantled in April 2022. A new variant of the malware is said to have been in development since September 2023, Zscaler ThreatLabz said in an analysis published this month. "The new version of ZLoader made significant changes to the loader
☐ β˜† βœ‡ The Hacker News

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

By Newsroom β€” January 27th 2024 at 06:55
Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin America-based financially motivated threat actor. The campaign has been active since at least 2021. "Lures use Mexican Social
☐ β˜† βœ‡ The Hacker News

Malicious Ads on Google Target Chinese Users with Fake Messaging Apps

By Newsroom β€” January 26th 2024 at 09:44
Chinese-speaking users have been targeted by malicious Google ads for restricted messaging apps like Telegram as part of an ongoing malvertising campaign. "The threat actor is abusing Google advertiser accounts to create malicious ads and pointing them to pages where unsuspecting users will download Remote Administration Trojan (RATs) instead," Malwarebytes' JΓ©rΓ΄me Segura said in a
☐ β˜† βœ‡ The Hacker News

LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks

By Newsroom β€” January 25th 2024 at 11:30
Cybersecurity researchers have uncovered an updated version of a backdoor called LODEINFO that's distributed via spear-phishing attacks. The findings come from Japanese company ITOCHU Cyber & Intelligence, which said the malware "has been updated with new features, as well as changes to the anti-analysis (analysis avoidance) techniques." LODEINFO (versions 0.6.6 and 0.6.7
☐ β˜† βœ‡ The Hacker News

Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware

By Newsroom β€” January 20th 2024 at 02:16
The threat actor tracked as TA866 has resurfaced after a nine-month hiatus with a new large-volume phishing campaign to deliver known malware families such as WasabiSeed and Screenshotter. The campaign, observed earlier this month and blocked by Proofpoint on January 11, 2024, involved sending thousands of invoice-themed emails targeting North America bearing decoy PDF files. "The PDFs
☐ β˜† βœ‡ The Hacker News

MFA Spamming and Fatigue: When Security Measures Go Wrong

By The Hacker News β€” January 18th 2024 at 12:02
In today's digital landscape, traditional password-only authentication systems have proven to be vulnerable to a wide range of cyberattacks. To safeguard critical business resources, organizations are increasingly turning to multi-factor authentication (MFA) as a more robust security measure. MFA requires users to provide multiple authentication factors to verify their identity, providing an
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By Newsroom β€” January 18th 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mint Sandstorm since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the
☐ β˜† βœ‡ The Hacker News

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

By Newsroom β€” January 16th 2024 at 07:59
The operators behind the now-defunct Inferno Drainer created more than 16,000 unique malicious domains over a span of one year between 2022 and 2023. The scheme β€œleveraged high-quality phishing pages to lure unsuspecting users into connecting their cryptocurrency wallets with the attackers’ infrastructure that spoofed Web3 protocols to trick victims into authorizing transactions,”
☐ β˜† βœ‡ The Hacker News

There is a Ransomware Armageddon Coming for Us All

By The Hacker News β€” January 11th 2024 at 11:43
Generative AI will enable anyone to launch sophisticated phishing attacks that only Next-generation MFA devices can stop The least surprising headline from 2023 is that ransomware again set new records for a number of incidents and the damage inflicted. We saw new headlines every week, which included a who’s-who of big-name organizations. If MGM, Johnson Controls, Chlorox, Hanes Brands, Caesars
☐ β˜† βœ‡ The Hacker News

Mandiant's X Account Was Hacked Using Brute-Force Attack

By Newsroom β€” January 11th 2024 at 06:10
The compromise of Mandiant's X (formerly Twitter) account last week was likely the result of a "brute-force password attack," attributing the hack to a drainer-as-a-service (DaaS) group. "Normally, [two-factor authentication] would have mitigated this, but due to some team transitions and a change in X's 2FA policy, we were not adequately protected," the threat intelligence firm said 
☐ β˜† βœ‡ The Hacker News

Alert: Water Curupira Hackers Actively Distributing PikaBot Loader Malware

By Newsroom β€” January 9th 2024 at 16:01
A threat actor called Water Curupira has been observed actively distributing the PikaBot loader malware as part of spam campaigns in 2023. β€œPikaBot’s operators ran phishing campaigns, targeting victims via its two components β€” a loader and a core module β€” which enabled unauthorized remote access and allowed the execution of arbitrary commands through an established connection with
☐ β˜† βœ‡ The Hacker News

New Bandook RAT Variant Resurfaces, Targeting Windows Machines

By Newsroom β€” January 5th 2024 at 05:16
A new variant of a remote access trojan called Bandook has been observed being propagated via phishing attacks with an aim to infiltrate Windows machines, underscoring the continuous evolution of the malware. Fortinet FortiGuard Labs, which identified the activity in October 2023, said the malware is distributed via a PDF file that embeds a link to a password-protected .7z archive. β€œ
☐ β˜† βœ‡ The Hacker News

UAC-0050 Group Using New Phishing Tactics to Distribute Remcos RAT

By Newsroom β€” January 4th 2024 at 08:55
The threat actor known as UAC-0050 is leveraging phishing attacks to distribute Remcos RAT using new strategies to evade detection from security software. "The group's weapon of choice is Remcos RAT, a notorious malware for remote surveillance and control, which has been at the forefront of its espionage arsenal," Uptycs security researchers Karthickkumar Kathiresan and Shilpesh Trivedi 
☐ β˜† βœ‡ The Hacker News

The Definitive Enterprise Browser Buyer's Guide

By The Hacker News β€” January 2nd 2024 at 10:01
Security stakeholders have come to realize that the prominent role the browser has in the modern corporate environment requires a re-evaluation of how it is managed and protected. While not long-ago web-borne risks were still addressed by a patchwork of endpoint, network, and cloud solutions, it is now clear that the partial protection these solutions provided is no longer sufficient. Therefore,
☐ β˜† βœ‡ The Hacker News

New JinxLoader Targeting Users with Formbook and XLoader Malware

By Newsroom β€” January 1st 2024 at 06:52
A new Go-based malware loader called JinxLoader is being used by threat actors to deliver next-stage payloads such as Formbook and its successor XLoader. The disclosure comes from cybersecurity firms Palo Alto Networks Unit 42 and Symantec, both of which highlighted multi-step attack sequences that led to the deployment of JinxLoader through phishing attacks. "The
☐ β˜† βœ‡ The Hacker News

Beware: Scam-as-a-Service Aiding Cybercriminals in Crypto Wallet-Draining Attacks

By Newsroom β€” December 30th 2023 at 09:30
Cybersecurity researchers are warning about an increase in phishing attacks that are capable of draining cryptocurrency wallets. "These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu,
☐ β˜† βœ‡ The Hacker News

CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK

By Newsroom β€” December 29th 2023 at 10:41
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign orchestrated by the Russia-linked APT28 group to deploy previously undocumented malware such as OCEANMAP, MASEPIE, and STEELHOOK to harvest sensitive information. The activity, which was detected by the agency between December 15 and 25, 2023, targeted Ukrainian
☐ β˜† βœ‡ The Hacker News

Kimsuky Hackers Deploying AppleSeed, Meterpreter, and TinyNuke in Latest Attacks

By Newsroom β€” December 29th 2023 at 09:09
Nation-state actors affiliated to North Korea have been observed using spear-phishing attacks to deliver an assortment of backdoors and tools such as AppleSeed, Meterpreter, and TinyNuke to seize control of compromised machines. South Korea-based cybersecurity company AhnLab attributed the activity to an advanced persistent threat group known as Kimsuky. β€œA notable point about attacks that
☐ β˜† βœ‡ The Hacker News

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

By Newsroom β€” December 27th 2023 at 08:24
A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called Xamarin and abuses the operating system's accessibility permissions to fulfill its objectives.
☐ β˜† βœ‡ The Hacker News

British LAPSUS$ Teen Members Sentenced for High-Profile Attacks

By Newsroom β€” December 24th 2023 at 05:48
Two British teens part of the LAPSUS$ cyber crime and extortion gang have been sentenced for their roles in orchestrating a string of high-profile attacks against a number of companies. Arion Kurtaj, an 18-year-old from Oxford, has been sentenced to an indefinite hospital order due to his intent to get back to cybercrime "as soon as possible," BBC reported. Kurtaj, who is autistic, was
☐ β˜† βœ‡ The Hacker News

Operation RusticWeb: Rust-Based Malware Targets Indian Government Entities

By Newsroom β€” December 22nd 2023 at 13:19
Indian government entities and the defense sector have been targeted by a phishing campaign that's engineered to drop Rust-based malware for intelligence gathering. The activity, first detected in October 2023, has been codenamed Operation RusticWeb by enterprise security firm SEQRITE. "New Rust-based payloads and encrypted PowerShell commands have been utilized to exfiltrate
☐ β˜† βœ‡ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By Newsroom β€” December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ β˜† βœ‡ The Hacker News

UAC-0099 Using WinRAR Exploit to Target Ukrainian Firms with LONEPAGE Malware

By Newsroom β€” December 22nd 2023 at 07:46
The threat actor known as UAC-0099 has been linked to continued attacks aimed at Ukraine, some of which leverage a high-severity flaw in the WinRAR software to deliver a malware strain called LONEPAGE. "The threat actor targets Ukrainian employees working for companies outside of Ukraine," cybersecurity firm Deep Instinct said in a Thursday analysis. UAC-0099 was first
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of New 'FalseFont' Backdoor Targeting the Defense Sector

By Newsroom β€” December 22nd 2023 at 05:34
Organizations in the Defense Industrial Base (DIB) sector are in the crosshairs of an Iranian threat actor as part of a campaign designed to deliver a never-before-seen backdoor called FalseFont. The findings come from Microsoft, which is tracking the activity under its weather-themed moniker Peach Sandstorm (formerly Holmium), which is also known as APT33, Elfin, and Refined Kitten. "
☐ β˜† βœ‡ The Hacker News

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

By Newsroom β€” December 21st 2023 at 16:21
Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

By Newsroom β€” December 21st 2023 at 07:22
Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's
☐ β˜† βœ‡ The Hacker News

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

By Newsroom β€” December 20th 2023 at 10:20
The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims' mobile devices through SMS or
☐ β˜† βœ‡ The Hacker News

3,500 Arrested in Global Operation HAECHI-IV Targeting Financial Criminals

By Newsroom β€” December 20th 2023 at 08:39
A six-month-long international police operation codenamed HAECHI-IV has resulted in the arrests of nearly 3,500 individuals and seizures worth $300 million across 34 countries. The exercise, which took place from July through December 2023, took aim at various types of financial crimes such as voice phishing, romance scams, online sextortion, investment fraud, money laundering
☐ β˜† βœ‡ The Hacker News

Are We Ready to Give Up on Security Awareness Training?

By The Hacker News β€” December 19th 2023 at 11:53
Some of you have already started budgeting for 2024 and allocating funds to security areas within your organization. It is safe to say that employee security awareness training is one of the expenditure items, too. However, its effectiveness is an open question with people still engaging in insecure behaviors at the workplace. Besides, social engineering remains one of the most prevalent attacks
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Using MuddyC2Go in Telecom Espionage Attacks Across Africa

By Newsroom β€” December 19th 2023 at 11:41
The Iranian nation-state actor known as MuddyWater has leveraged a newly discovered command-and-control (C2) framework called MuddyC2Go in its attacks on the telecommunications sector in Egypt, Sudan, and Tanzania. The Symantec Threat Hunter Team, part of Broadcom, is tracking the activity under the name Seedworm, which is also tracked under the monikers Boggy Serpens, Cobalt
☐ β˜† βœ‡ The Hacker News

Rhadamanthys Malware: Swiss Army Knife of Information Stealers Emerges

By Newsroom β€” December 18th 2023 at 14:31
The developers of the information stealer malware known as Rhadamanthys are actively iterating on its features, broadening its information-gathering capabilities and also incorporating a plugin system to make it more customizable. This approach not only transforms it into a threat capable of delivering "specific distributor needs," but also makes it more potent, Check Point said&
☐ β˜† βœ‡ The Hacker News

QakBot Malware Resurfaces with New Tactics, Targeting the Hospitality Industry

By Newsroom β€” December 18th 2023 at 09:29
A new wave of phishing messages distributing the QakBot malware has been observed, more than three months after a law enforcement effort saw its infrastructure dismantled by infiltrating its command-and-control (C2) network. Microsoft, which made the discovery, described it as a low-volume campaign that began on December 11, 2023, and targeted the hospitality industry. "Targets
☐ β˜† βœ‡ The Hacker News

CISA Urges Manufacturers Eliminate Default Passwords to Thwart Cyber Threats

By Newsroom β€” December 18th 2023 at 05:41
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging manufacturers to get rid of default passwords on internet-exposed systems altogether, citing severe risks that could be exploited by malicious actors to gain initial access to, and move laterally within, organizations. In an alert published last week, the agency called out Iranian threat actors affiliated with
☐ β˜† βœ‡ The Hacker News

MongoDB Suffers Security Breach, Exposing Customer Data

By Newsroom β€” December 17th 2023 at 04:48
MongoDB on Saturday disclosed it's actively investigating a security incident that has led to unauthorized access to "certain" corporate systems, resulting in the exposure of customer account metadata and contact information. The American database software company said it first detected anomalous activity on December 13, 2023, and that it immediately activated its incident response
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Storm-0539: The Rising Threat Behind Holiday Gift Card Frauds

By Newsroom β€” December 16th 2023 at 05:00
Microsoft is warning of an uptick in malicious activity from an emerging threat cluster it's tracking as Storm-0539 for orchestrating gift card fraud and theft via highly sophisticated email and SMS phishing attacks against retail entities during the holiday shopping season. The goal of the attacks is to propagate booby-trapped links that direct victims to adversary-in-the-middle (AiTM
☐ β˜† βœ‡ The Hacker News

Crypto Hardware Wallet Ledger's Supply Chain Breach Results in $600,000 Theft

By Newsroom β€” December 15th 2023 at 13:01
Crypto hardware wallet maker Ledger published a new version of its "@ledgerhq/connect-kit" npm module after unidentified threat actors pushed malicious code that led to the theft of more than $600,000 in virtual assets. The compromise was the result of a former employee falling victim to a phishing attack, the company said in a statement. This allowed the attackers to gain
☐ β˜† βœ‡ The Hacker News

New Security Vulnerabilities Uncovered in pfSense Firewall Software - Patch Now

By Newsroom β€” December 15th 2023 at 11:02
Multiple security vulnerabilities have been discovered in the open-source Netgate pfSense firewall solution called pfSense that could be chained by an attacker to execute arbitrary commands on susceptible appliances. The issues relate to two reflected cross-site scripting (XSS) bugs and one command injection flaw, according to new findings from Sonar. "Security inside a local network is often
☐ β˜† βœ‡ The Hacker News

BazaCall Phishing Scammers Now Leveraging Google Forms for Deception

By Newsroom β€” December 13th 2023 at 15:22
The threat actors behind the BazaCall call back phishing attacks have been observed leveraging Google Forms to lend the scheme a veneer of credibility. The method is an "attempt to elevate the perceived authenticity of the initial malicious emails," cybersecurity firm Abnormal Security said in a report published today. BazaCall (aka BazarCall), which was first
☐ β˜† βœ‡ The Hacker News

Microsoft Takes Legal Action to Crack Down on Storm-1152's Cybercrime Network

By Newsroom β€” December 14th 2023 at 05:46
Microsoft on Wednesday said it obtained a court order to seize infrastructure set up by a group called Storm-1152 that peddled roughly 750 million fraudulent Microsoft accounts and tools through a network of bogus websites and social media pages to other criminal actors, netting the operators millions of dollars in illicit revenue. "Fraudulent online accounts act as the gateway to a host of
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing

By Newsroom β€” December 13th 2023 at 10:55
Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious activity," the Microsoft Threat Intelligence team said in an
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign

By Newsroom β€” December 12th 2023 at 14:52
The Russian nation-state threat actor known as APT28 has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and
☐ β˜† βœ‡ The Hacker News

New MrAnon Stealer Malware Targeting German Users via Booking-Themed Scam

By Newsroom β€” December 12th 2023 at 09:55
A phishing campaign has been observed delivering an information stealer malware called MrAnon Stealer to unsuspecting victims via seemingly benign booking-themed PDF lures. "This malware is a Python-based information stealer compressed with cx-Freeze to evade detection," Fortinet FortiGuard Labs researcher Cara Lin said. "MrAnon Stealer steals its victims' credentials, system
❌