FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ The Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By: Newsroom โ€” May 7th 2024 at 13:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
โ˜ โ˜† โœ‡ The Hacker News

U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks

By: Newsroom โ€” April 24th 2024 at 13:43
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals for their involvement in malicious cyber activities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC) from at least 2016 to April 2021. This includes the front companies Mehrsam Andisheh Saz Nik (MASN) and Dadeh
โ˜ โ˜† โœ‡ The Hacker News

CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers

By: Newsroom โ€” April 24th 2024 at 04:50
A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin
โ˜ โ˜† โœ‡ The Hacker News

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

By: The Hacker News โ€” April 23rd 2024 at 11:28
In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an
โ˜ โ˜† โœ‡ The Hacker News

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By: The Hacker News โ€” April 23rd 2024 at 10:22
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
โ˜ โ˜† โœ‡ The Hacker News

ToddyCat Hacker Group Uses Advanced Tools for Industrial-Scale Data Theft

By: Newsroom โ€” April 22nd 2024 at 15:11
The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from primarily governmental organizations, some of them defense related, located in
โ˜ โ˜† โœ‡ The Hacker News

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

By: The Hacker News โ€” April 22nd 2024 at 10:22
Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to
โ˜ โ˜† โœ‡ The Hacker News

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

By: Newsroom โ€” April 18th 2024 at 14:25
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform since 2018. More than 20 such documents have been uploaded since 2022. "The documents contained VBA
โ˜ โ˜† โœ‡ The Hacker News

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

By: Newsroom โ€” April 17th 2024 at 13:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or
โ˜ โ˜† โœ‡ The Hacker News

Hackers Hit Indian Defense, Energy Sectors with Malware Posing as Air Force Invite

By: Newsroom โ€” March 27th 2024 at 15:24
Indian government entities and energy companies have been targeted by unknown threat actors with an aim to deliver a modified version of an open-source information stealer malware called HackBrowserData and exfiltrate sensitive information in some cases by using Slack as command-and-control (C2). "The information stealer was delivered via a phishing email, masquerading as an invitation letter
โ˜ โ˜† โœ‡ The Hacker News

China-Linked Group Breaches Networks via Connectwise, F5 Software Flaws

By: Newsroom โ€” March 22nd 2024 at 11:28
A China-linked threat cluster leveraged security flaws in Connectwise ScreenConnect and F5 BIG-IP software to deliver custom malware capable of delivering additional backdoors on compromised Linux hosts as part of an "aggressive" campaign. Google-owned Mandiant is tracking the activity under its uncategorized moniker UNC5174 (aka Uteus or Uetus), describing it as a "former
โ˜ โ˜† โœ‡ The Hacker News

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

By: Newsroom โ€” March 19th 2024 at 10:32
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood
โ˜ โ˜† โœ‡ The Hacker News

Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole Attacks

By: Newsroom โ€” March 7th 2024 at 13:22
The China-linked threat actor known as Evasive Panda orchestrated both watering hole and supply chain attacks targeting Tibetan users at least since September 2023. The end goal of the attacks is to deliver malicious downloaders for Windows and macOS that deploy a known backdoor called MgBot and a previously undocumented Windows implant known as Nightdoor. The findings come from ESET,
โ˜ โ˜† โœ‡ The Hacker News

Five Eyes Agencies Warn of Active Exploitation of Ivanti Gateway Vulnerabilities

By: Newsroom โ€” March 1st 2024 at 06:26
The Five Eyes (FVEY) intelligence alliance has issued a new cybersecurity advisory warning of cyber threat actors exploiting known security flaws in Ivanti Connect Secure and Ivanti Policy Secure gateways, noting that the Integrity Checker Tool (ICT) can be deceived to provide a false sense of security. "Ivanti ICT is not sufficient to detect compromise and that a cyber threat actor may be able
โ˜ โ˜† โœ‡ The Hacker News

New Backdoor Targeting European Officials Linked to Indian Diplomatic Events

By: Newsroom โ€” February 29th 2024 at 08:19
A previously undocumented threat actor dubbed SPIKEDWINE has been observed targeting officials in European countries with Indian diplomatic missions using a new backdoor called WINELOADER. The adversary, according to a report from Zscaler ThreatLabz, used a PDF file in emails that purported to come from the Ambassador of India, inviting diplomatic staff to a wine-tasting
โ˜ โ˜† โœ‡ The Hacker News

Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28's MooBot Threat

By: Newsroom โ€” February 28th 2024 at 05:47
In a new joint advisory, cybersecurity and intelligence agencies from the U.S. and other countries are urging users of Ubiquiti EdgeRouter to take protective measures, weeks after a botnet comprising infected routers was felled by law enforcement as part of an operation codenamed Dying Ember. The botnet, named MooBot, is said to have been used by a Russia-linked threat actor known as
โ˜ โ˜† โœ‡ The Hacker News

From Alert to Action: How to Speed Up Your SOC Investigations

By: The Hacker News โ€” February 27th 2024 at 10:48
Processing alerts quickly and efficiently is the cornerstone of a Security Operations Center (SOC) professional's role. Threat intelligence platforms can significantly enhance their ability to do so. Let's find out what these platforms are and how they can empower analysts. The Challenge: Alert Overload The modern SOC faces a relentless barrage of security alerts generated by SIEMs and EDRs.
โ˜ โ˜† โœ‡ The Hacker News

Russian Government Software Backdoored to Deploy Konni RAT Malware

By: Newsroom โ€” February 22nd 2024 at 10:43
An installer for a tool likely used by the Russian Consular Department of the Ministry of Foreign Affairs (MID) has been backdoored to deliver a remote access trojan called Konni RAT (aka UpDog). The findings come from German cybersecurity company DCSO, which linked the activity as originating from the Democratic People's Republic of Korea (DPRK)-nexus actors targeting Russia. The
โ˜ โ˜† โœ‡ The Hacker News

PikaBot Resurfaces with Streamlined Code and Deceptive Tactics

By: Newsroom โ€” February 13th 2024 at 14:07
The threat actors behind the PikaBot malware have made significant changes to the malware in what has been described as a case of "devolution." "Although it appears to be in a new development cycle and testing phase, the developers have reduced the complexity of the code by removing advanced obfuscation techniques and changing the network communications," Zscaler ThreatLabz researcher Nikolaos
โ˜ โ˜† โœ‡ The Hacker News

Global Coalition and Tech Giants Unite Against Commercial Spyware Abuse

By: Newsroom โ€” February 7th 2024 at 09:45
A coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft, have signed a joint agreement to curb the abuse of commercial spyware to commit human rights abuses. The initiative, dubbed the Pall Mall Process, aims to tackle the proliferation and irresponsible use of commercial cyber intrusion tools by
โ˜ โ˜† โœ‡ The Hacker News

Iranian Hackers Using MuddyC2Go in Telecom Espionage Attacks Across Africa

By: Newsroom โ€” December 19th 2023 at 11:41
The Iranian nation-state actor known as MuddyWater has leveraged a newly discovered command-and-control (C2) framework called MuddyC2Go in its attacks on the telecommunications sector in Egypt, Sudan, and Tanzania. The Symantec Threat Hunter Team, part of Broadcom, is tracking the activity under the name Seedworm, which is also tracked under the monikers Boggy Serpens, Cobalt
โŒ