FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

By Newsroom — February 20th 2024 at 06:01
Hackers backed by Iran and Hezbollah staged cyber attacks designed to undercut public support for the Israel-Hamas war after October 2023. This includes destructive attacks against key Israeli organizations, hack-and-leak operations targeting entities in Israel and the U.S., phishing campaigns designed to steal intelligence, and information operations to turn public opinion against Israel. Iran
☐ ☆ ✇ The Hacker News

Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks

By Newsroom — February 15th 2024 at 09:31
A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that's capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms,"
☐ ☆ ✇ The Hacker News

U.S. DoJ Dismantles Warzone RAT Infrastructure, Arrests Key Operators

By Newsroom — February 11th 2024 at 10:54
The U.S. Justice Department (DoJ) on Friday announced the seizure of online infrastructure that was used to sell a remote access trojan (RAT) called Warzone RAT. The domains – www.warzone[.]ws and three others – were "used to sell computer malware used by cybercriminals to secretly access and steal data from victims' computers," the DoJ said. Alongside the takedown, the
☐ ☆ ✇ The Hacker News

New Coyote Trojan Targets 61 Brazilian Banks with Nim-Powered Attack

By Newsroom — February 9th 2024 at 10:28
Sixty-one banking institutions, all of them originating from Brazil, are the target of a new banking trojan called Coyote. "This malware utilizes the Squirrel installer for distribution, leveraging Node.js and a relatively new multi-platform programming language called Nim as a loader to complete its infection," Russian cybersecurity firm Kaspersky said in a Thursday report. What
☐ ☆ ✇ The Hacker News

Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware

By Newsroom — February 5th 2024 at 13:18
The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between
☐ ☆ ✇ The Hacker News

New Mispadu Banking Trojan Exploiting Windows SmartScreen Flaw

By Newsroom — February 5th 2024 at 03:45
The threat actors behind the Mispadu banking Trojan have become the latest to exploit a now-patched Windows SmartScreen security bypass flaw to compromise users in Mexico. The attacks entail a new variant of the malware that was first observed in 2019, Palo Alto Networks Unit 42 said in a report published last week. Propagated via phishing mails, Mispadu is a Delphi-based information stealer
☐ ☆ ✇ The Hacker News

Brazilian Feds Dismantle Grandoreiro Banking Trojan, Arresting Top Operatives

By Newsroom — January 30th 2024 at 16:43
A Brazilian law enforcement operation has led to the arrest of several Brazilian operators in charge of the Grandoreiro malware. The Federal Police of Brazil said it served five temporary arrest warrants and 13 search and seizure warrants in the states of São Paulo, Santa Catarina, Pará, Goiás, and Mato Grosso. Slovak cybersecurity firm ESET, which provided additional
☐ ☆ ✇ The Hacker News

Malicious Ads on Google Target Chinese Users with Fake Messaging Apps

By Newsroom — January 26th 2024 at 09:44
Chinese-speaking users have been targeted by malicious Google ads for restricted messaging apps like Telegram as part of an ongoing malvertising campaign. "The threat actor is abusing Google advertiser accounts to create malicious ads and pointing them to pages where unsuspecting users will download Remote Administration Trojan (RATs) instead," Malwarebytes' Jérôme Segura said in a
☐ ☆ ✇ The Hacker News

Russian TrickBot Mastermind Gets 5-Year Prison Sentence for Cybercrime Spree

By Newsroom — January 26th 2024 at 05:33
40-year-old Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the TrickBot malware, the U.S. Department of Justice (DoJ) said. The development comes nearly two months after Dunaev pleaded guilty to committing computer fraud and identity theft and conspiracy to commit wire fraud and bank fraud. "
☐ ☆ ✇ The Hacker News

SystemBC Malware's C2 Server Analysis Exposes Payload Delivery Tricks

By Newsroom — January 25th 2024 at 14:23
Cybersecurity researchers have shed light on the command-and-control (C2) server workings of a known malware family called SystemBC. "SystemBC can be purchased on underground marketplaces and is supplied in an archive containing the implant, a command-and-control (C2) server, and a web administration portal written in PHP," Kroll said in an analysis published last week. The risk
☐ ☆ ✇ The Hacker News

Atomic Stealer Gets an Upgrade - Targeting Mac Users with Encrypted Payload

By Newsroom — January 11th 2024 at 11:40
Cybersecurity researchers have identified an updated version of a macOS information stealer called Atomic (or AMOS), indicating that the threat actors behind the malware are actively enhancing its capabilities. "It looks like Atomic Stealer was updated around mid to late December 2023, where its developers introduced payload encryption in an effort to bypass detection rules,"
☐ ☆ ✇ The Hacker News

New Bandook RAT Variant Resurfaces, Targeting Windows Machines

By Newsroom — January 5th 2024 at 05:16
A new variant of a remote access trojan called Bandook has been observed being propagated via phishing attacks with an aim to infiltrate Windows machines, underscoring the continuous evolution of the malware. Fortinet FortiGuard Labs, which identified the activity in October 2023, said the malware is distributed via a PDF file that embeds a link to a password-protected .7z archive. “
☐ ☆ ✇ The Hacker News

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

By Newsroom — December 21st 2023 at 16:21
Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,
☐ ☆ ✇ The Hacker News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

By Newsroom — December 21st 2023 at 07:22
Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's
☐ ☆ ✇ The Hacker News

QakBot Malware Resurfaces with New Tactics, Targeting the Hospitality Industry

By Newsroom — December 18th 2023 at 09:29
A new wave of phishing messages distributing the QakBot malware has been observed, more than three months after a law enforcement effort saw its infrastructure dismantled by infiltrating its command-and-control (C2) network. Microsoft, which made the discovery, described it as a low-volume campaign that began on December 11, 2023, and targeted the hospitality industry. "Targets
☐ ☆ ✇ The Hacker News

SpyLoan Scandal: 18 Malicious Loan Apps Defraud Millions of Android Users

By Newsroom — December 11th 2023 at 11:30
Cybersecurity researchers have discovered 18 malicious loan apps for Android on the Google Play Store that have been collectively downloaded over 12 million times. "Despite their attractive appearance, these services are in fact designed to defraud users by offering them high-interest-rate loans endorsed with deceitful descriptions, all while collecting their victims' personal and
☐ ☆ ✇ The Hacker News

Researchers Unveil GuLoader Malware's Latest Anti-Analysis Techniques

By Newsroom — December 9th 2023 at 07:16
Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging. "While GuLoader's core functionality hasn't changed drastically over the past few years, these constant updates in their obfuscation techniques make analyzing GuLoader a time-consuming and resource-intensive process," Elastic Security Labs
☐ ☆ ✇ The Hacker News

New Stealthy 'Krasue' Linux Trojan Targeting Telecom Firms in Thailand

By The Hacker News — December 7th 2023 at 06:15
A previously unknown Linux remote access trojan called Krasue has been observed targeting telecom companies in Thailand by threat actors to main covert access to victim networks at lease since 2021. Named after a nocturnal female spirit of Southeast Asian folklore, the malware is "able to conceal its own presence during the initialization phase," Group-IB said in a report
☐ ☆ ✇ The Hacker News

Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack

By Newsroom — December 5th 2023 at 14:58
A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it's actually not and carry out covert attacks. The novel method, detailed by Jamf Threat Labs in a report shared with The Hacker News, "shows that if a hacker has already infiltrated your device, they can
☐ ☆ ✇ The Hacker News

Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan

By Newsroom — December 1st 2023 at 10:49
A suspected Chinese-speaking threat actor has been attributed to a malicious campaign that targets the Uzbekistan Ministry of Foreign Affairs and South Korean users with a remote access trojan called SugarGh0st RAT. The activity, which commenced no later than August 2023, leverages two different infection sequences to deliver the malware, which is a customized variant of Gh0st RAT&nbsp
☐ ☆ ✇ The Hacker News

N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection

By Newsroom — November 28th 2023 at 04:54
The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN. The findings come from cybersecurity firm SentinelOne, which also tied a third macOS-specific malware called ObjCShellz to the RustBucket campaign
☐ ☆ ✇ The Hacker News

Konni Group Using Russian-Language Malicious Word Docs in Latest Attacks

By Newsroom — November 23rd 2023 at 14:46
A new phishing attack has been observed leveraging a Russian-language Microsoft Word document to deliver malware capable of harvesting sensitive information from compromised Windows hosts. The activity has been attributed to a threat actor called Konni, which is assessed to share overlaps with a North Korean cluster tracked as Kimsuky (aka APT43). "This campaign relies on a remote access trojan
☐ ☆ ✇ The Hacker News

Alert: New WailingCrab Malware Loader Spreading via Shipping-Themed Emails

By Newsroom — November 23rd 2023 at 12:54
Delivery- and shipping-themed email messages are being used to deliver a sophisticated malware loader known as WailingCrab. "The malware itself is split into multiple components, including a loader, injector, downloader and backdoor, and successful requests to C2-controlled servers are often necessary to retrieve the next stage," IBM X-Force researchers Charlotte Hammond, Ole Villadsen, and Kat
☐ ☆ ✇ The Hacker News

New Agent Tesla Malware Variant Using ZPAQ Compression in Email Attacks

By Newsroom — November 21st 2023 at 11:57
A new variant of the Agent Tesla malware has been observed delivered via a lure file with the ZPAQ compression format to harvest data from several email clients and nearly 40 web browsers. "ZPAQ is a file compression format that offers a better compression ratio and journaling function compared to widely used formats like ZIP and RAR," G Data malware analyst Anna Lvova said in a Monday analysis.
☐ ☆ ✇ The Hacker News

Experts Uncover DarkCasino: New Emerging APT Threat Exploiting WinRAR Flaw

By Newsroom — November 16th 2023 at 13:51
A hacking group that leveraged a recently disclosed security flaw in the WinRAR software as a zero-day has now been categorized as an entirely new advanced persistent threat (APT). Cybersecurity company NSFOCUS has described DarkCasino as an "economically motivated" actor that first came to light in 2021. "DarkCasino is an APT threat actor with strong technical and learning ability, who is good
☐ ☆ ✇ The Hacker News

SideCopy Exploiting WinRAR Flaw in Attacks Targeting Indian Government Entities

By Newsroom — November 7th 2023 at 08:59
The Pakistan-linked threat actor known as SideCopy has been observed leveraging the recent WinRAR security vulnerability in its attacks targeting Indian government entities to deliver various remote access trojans such as AllaKore RAT, Ares RAT, and DRat. Enterprise security firm SEQRITE described the campaign as multi-platform, with the attacks also designed to infiltrate Linux systems with a
☐ ☆ ✇ The Hacker News

YoroTrooper: Researchers Warn of Kazakhstan's Stealthy Cyber Espionage Group

By Newsroom — October 26th 2023 at 04:25
A relatively new threat actor known as YoroTrooper is likely made up of operators originating from Kazakhstan. The assessment, which comes from Cisco Talos, is based on their fluency in Kazakh and Russian, use of Tenge to pay for operating infrastructure, and very limited targeting of Kazakhstani entities, barring the government's Anti-Corruption Agency. "YoroTrooper attempts to obfuscate the
☐ ☆ ✇ The Hacker News

Malvertising Campaign Targets Brazil's PIX Payment System with GoPIX Malware

By Newsroom — October 25th 2023 at 09:13
The popularity of Brazil's PIX instant payment system has made it a lucrative target for threat actors looking to generate illicit profits using a new malware called GoPIX. Kaspersky, which has been tracking the active campaign since December 2022, said the attacks are pulled off using malicious ads that are served when potential victims search for "WhatsApp web" on search engines. "The
☐ ☆ ✇ The Hacker News

Quasar RAT Leverages DLL Side-Loading to Fly Under the Radar

By Newsroom — October 23rd 2023 at 07:58
The open-source remote access trojan known as Quasar RAT has been observed leveraging DLL side-loading to fly under the radar and stealthily siphon data from compromised Windows hosts. "This technique capitalizes on the inherent trust these files command within the Windows environment," Uptycs researchers Tejaswini Sandapolla and Karthickkumar Kathiresan said in a report published last week,
☐ ☆ ✇ The Hacker News

GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries

By Newsroom — October 5th 2023 at 09:56
A new Android banking trojan named GoldDigger has been found targeting several financial applications with an aim to siphon victims' funds and backdoor infected devices. "The malware targets more than 50 Vietnamese banking, e-wallet and crypto wallet applications," Group-IB said. "There are indications that this threat might be poised to extend its reach across the wider APAC region and to
☐ ☆ ✇ The Hacker News

New Variant of Banking Trojan BBTok Targets Over 40 Latin American Banks

By THN — September 22nd 2023 at 14:48
An active malware campaign targeting Latin America is dispensing a new variant of a banking trojan called BBTok, particularly users in Brazil and Mexico. "The BBTok banker has a dedicated functionality that replicates the interfaces of more than 40 Mexican and Brazilian banks, and tricks the victims into entering its 2FA code to their bank accounts or into entering their payment card number,"
☐ ☆ ✇ The Hacker News

Transparent Tribe Uses Fake YouTube Android Apps to Spread CapraRAT Malware

By THN — September 19th 2023 at 06:56
The suspected Pakistan-linked threat actor known as Transparent Tribe is using malicious Android apps mimicking YouTube to distribute the CapraRAT mobile remote access trojan (RAT), demonstrating the continued evolution of the activity. "CapraRAT is a highly invasive tool that gives the attacker control over much of the data on the Android devices that it infects," SentinelOne security
☐ ☆ ✇ The Hacker News

Hook: New Android Banking Trojan That Expands on ERMAC's Legacy

By THN — September 18th 2023 at 12:11
A new analysis of the Android banking trojan known as Hook has revealed that it's based on its predecessor called ERMAC. "The ERMAC source code was used as a base for Hook," NCC Group security researchers Joshua Kamp and Alberto Segura said in a technical analysis published last week. "All commands (30 in total) that the malware operator can send to a device infected with ERMAC malware, also
☐ ☆ ✇ The Hacker News

QwixxRAT: New Remote Access Trojan Emerges via Telegram and Discord

By THN — August 14th 2023 at 15:54
A new remote access trojan (RAT) called QwixxRAT is being advertised for sale by its threat actor through Telegram and Discord platforms. "Once installed on the victim's Windows platform machines, the RAT stealthily collects sensitive data, which is then sent to the attacker's Telegram bot, providing them with unauthorized access to the victim's sensitive information," Uptycs said in a new
☐ ☆ ✇ The Hacker News

Researchers Uncover AWS SSM Agent Misuse as a Covert Remote Access Trojan

By THN — August 2nd 2023 at 11:50
Cybersecurity researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows the AWS Systems Manager Agent (SSM Agent) to be run as a remote access trojan on Windows and Linux environments "The SSM agent, a legitimate tool used by admins to manage their instances, can be re-purposed by an attacker who has achieved high privilege access on an endpoint with
☐ ☆ ✇ The Hacker News

European Bank Customers Targeted in SpyNote Android Trojan Campaign

By THN — August 1st 2023 at 11:11
Various European customers of different banks are being targeted by an Android banking trojan called SpyNote as part of an aggressive campaign detected in June and July 2023. "The spyware is distributed through email phishing or smishing campaigns and the fraudulent activities are executed with a combination of remote access trojan (RAT) capabilities and vishing attack," Italian cybersecurity
☐ ☆ ✇ The Hacker News

Cybercriminals Renting WikiLoader to Target Italian Organizations with Banking Trojan

By THN — August 1st 2023 at 04:20
Organizations in Italy are the target of a new phishing campaign that leverages a new strain of malware called WikiLoader with an ultimate aim to install a banking trojan, stealer, and spyware referred to as Ursnif (aka Gozi). "It is a sophisticated downloader with the objective of installing a second malware payload," Proofpoint said in a technical report. "The malware uses multiple mechanisms
☐ ☆ ✇ The Hacker News

Fruity Trojan Uses Deceptive Software Installers to Spread Remcos RAT

By THN — July 31st 2023 at 08:38
Threat actors are creating fake websites hosting trojanized software installers to trick unsuspecting users into downloading a downloader malware called Fruity with the goal of installing remote trojans tools like Remcos RAT. "Among the software in question are various instruments for fine-tuning CPUs, graphic cards, and BIOS; PC hardware-monitoring tools; and some other apps," cybersecurity
☐ ☆ ✇ The Hacker News

Hackers Abusing Windows Search Feature to Install Remote Access Trojans

By THN — July 28th 2023 at 11:45
A legitimate Windows search feature is being exploited by unknown malicious actors to download arbitrary payloads from remote servers and compromise targeted systems with remote access trojans such as AsyncRAT and Remcos RAT. The novel attack technique, per Trellix, takes advantage of the "search-ms:" URI protocol handler, which offers the ability for applications and HTML links to launch custom
☐ ☆ ✇ Naked Security

S3 Ep145: Bugs With Impressive Names!

By Paul Ducklin — July 27th 2023 at 18:47
Fascinating fun (with a serious and educational side) - listen now! Full transcript available inside.

☐ ☆ ✇ The Hacker News

Decoy Dog: New Breed of Malware Posing Serious Threats to Enterprise Networks

By THN — July 26th 2023 at 13:13
A deeper analysis of a recently discovered malware called Decoy Dog has revealed that it's a significant upgrade over the Pupy RAT, an open-source remote access trojan it's modeled on. "Decoy Dog has a full suite of powerful, previously unknown capabilities – including the ability to move victims to another controller, allowing them to maintain communication with compromised machines and remain
☐ ☆ ✇ The Hacker News

New TOITOIN Banking Trojan Targeting Latin American Businesses

By THN — July 10th 2023 at 12:22
Businesses operating in the Latin American (LATAM) region are the target of a new Windows-based banking trojan called TOITOIN since May 2023. "This sophisticated campaign employs a trojan that follows a multi-staged infection chain, utilizing specially crafted modules throughout each stage," Zscaler researchers Niraj Shivtarkar and Preet Kamal said in a report published last week. "These modules
☐ ☆ ✇ The Hacker News

RomCom RAT Targeting NATO and Ukraine Support Groups

By THN — July 10th 2023 at 06:42
The threat actors behind the RomCom RAT have been suspected of phishing attacks targeting the upcoming NATO Summit in Vilnius as well as an identified organization supporting Ukraine abroad. The findings come from the BlackBerry Threat Research and Intelligence team, which found two malicious documents submitted from a Hungarian IP address on July 4, 2023. RomCom, also tracked under the names
☐ ☆ ✇ The Hacker News

Chinese Hackers Use HTML Smuggling to Infiltrate European Ministries with PlugX

By Ravie Lakshmanan — July 3rd 2023 at 13:25
A Chinese nation-state group has been observed targeting Foreign Affairs ministries and embassies in Europe using HTML smuggling techniques to deliver the PlugX remote access trojan on compromised systems. Cybersecurity firm Check Point said the activity, dubbed SmugX, has been ongoing since at least December 2022, adding it's part of a broader trend of Chinese adversaries shifting their focus
☐ ☆ ✇ The Hacker News

Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland

By Ravie Lakshmanan — June 27th 2023 at 10:32
A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric 
☐ ☆ ✇ The Hacker News

MULTI#STORM Campaign Targets India and U.S. with Remote Access Trojans

By Ravie Lakshmanan — June 22nd 2023 at 16:58
A new phishing campaign codenamed MULTI#STORM has set its sights on India and the U.S. by leveraging JavaScript files to deliver remote access trojans on compromised systems. "The attack chain ends with the victim machine infected with multiple unique RAT (remote access trojan) malware instances, such as Warzone RAT and Quasar RAT," Securonix researchers Den Iuzvyk, Tim Peck, and Oleg Kolesnikov
☐ ☆ ✇ The Hacker News

Over 60K Adware Apps Posing as Cracked Versions of Popular Apps Target Android Devices

By Ravie Lakshmanan — June 6th 2023 at 13:17
Thousands of adware apps for Android have been found to masquerade as cracks or modded versions of popular applications to serve unwanted ads to users as part of a campaign ongoing since October 2022. "The campaign is designed to aggressively push adware to Android devices with the purpose to drive revenue," Bitdefender said in a technical report shared with The Hacker News. "However, the threat
☐ ☆ ✇ The Hacker News

Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

By Ravie Lakshmanan — June 5th 2023 at 04:48
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report
☐ ☆ ✇ The Hacker News

Sneaky DogeRAT Trojan Poses as Popular Apps, Targets Indian Android Users

By Ravie Lakshmanan — May 30th 2023 at 07:02
A new open source remote access trojan (RAT) called DogeRAT targets Android users primarily located in India as part of a sophisticated malware campaign. The malware is distributed via social media and messaging platforms under the guise of legitimate applications like Opera Mini, OpenAI ChatGPT, and Premium versions of YouTube, Netflix, and Instagram. "Once installed on a victim's device, the
☐ ☆ ✇ The Hacker News

New GobRAT Remote Access Trojan Targeting Linux Routers in Japan

By Ravie Lakshmanan — May 29th 2023 at 09:50
Linux routers in Japan are the target of a new Golang remote access trojan (RAT) called GobRAT. "Initially, the attacker targets a router whose WEBUI is open to the public, executes scripts possibly by using vulnerabilities, and finally infects the GobRAT," the JPCERT Coordination Center (JPCERT/CC) said in a report published today. The compromise of an internet-exposed router is followed by the
☐ ☆ ✇ The Hacker News

Hackers Targeting Italian Corporate Banking Clients with New Web-Inject Toolkit DrIBAN

By Ravie Lakshmanan — May 5th 2023 at 11:49
Italian corporate banking clients are the target of an ongoing financial fraud campaign that has been leveraging a new web-inject toolkit called drIBAN since at least 2019. "The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments trying to alter legitimate banking transfers performed by the victims by changing the beneficiary and transferring
☐ ☆ ✇ The Hacker News

Blind Eagle Cyber Espionage Group Strikes Again: New Attack Chain Uncovered

By Ravie Lakshmanan — April 19th 2023 at 15:15
The cyber espionage actor tracked as Blind Eagle has been linked to a new multi-stage attack chain that leads to the deployment of the NjRAT remote access trojan on compromised systems. "The group is known for using a variety of sophisticated attack techniques, including custom malware, social engineering tactics, and spear-phishing attacks," ThreatMon said in a Tuesday report. Blind Eagle, also
☐ ☆ ✇ The Hacker News

Stealthy DBatLoader Malware Loader Spreading Remcos RAT and Formbook in Europe

By Ravie Lakshmanan — March 28th 2023 at 09:53
A new phishing campaign has set its sights on European entities to distribute Remcos RAT and Formbook via a malware loader dubbed DBatLoader. "The malware payload is distributed through WordPress websites that have authorized SSL certificates, which is a common tactic used by threat actors to evade detection engines," Zscaler researchers Meghraj Nandanwar and Satyam Singh said in a report
☐ ☆ ✇ The Hacker News

Nexus: A New Rising Android Banking Trojan Targeting 450 Financial Apps

By Ravie Lakshmanan — March 23rd 2023 at 11:55
An emerging Android banking trojan dubbed Nexus has already been adopted by several threat actors to target 450 financial applications and conduct fraud. "Nexus appears to be in its early stages of development," Italian cybersecurity firm Cleafy said in a report published this week. "Nexus provides all the main features to perform ATO attacks (Account Takeover) against banking portals and
❌