

SecurityWeek
In Other News: National Laboratory Breach, Airplane GPS Attacks, Russia Accuses Allies of Hacking
Idaho National Laboratory breach, GPS attacks target airplanes, Russian accuses China and North Korea of hacking.
SecurityWeek
Idaho National Laboratory breach, GPS attacks target airplanes, Russian accuses China and North Korea of hacking.
Bleeping Computer
A sophisticated phishing campaign pushing the DarkGate malware infections has recently added the PikaBot malware into the mix, making it the most advanced phishing campaign since the Qakbot operation was dismantled.
Infosecurity News
DarkGate and PikaBot have been observed as part of phishing campaigns using the same tactics as the ones used by QakBot perpetrators
The Hacker News
New high-volume phishing campaigns mimic tactics of defunct QakBot trojan, hijacking email threads and using unique URLs to deliver DarkGate & PikaBot
DarkReading
Threat actors distributed an archive containing images of new products by major clothing companies, along with a malicious executable disguised with a PDF icon.
The Hacker News
Malicious sites posing as legit Windows news portals spotted distributing malware disguised as CPU-Z.
The Hacker News
Jupyter Infostealer is back with stealthy changes. Cyber attackers use manipulated SEO tactics to trick users into downloading malware.
Cyber Security News
cybersecurity researchers at Proofpoint discovered two malicious campaigns in which TA571 was found spreading the Forked IcedID variant
DarkReading
Vietnamese cybercrime groups are using multiple different MaaS infostealers and RATs to target the digital marketing sector.
The Hacker News
Attacks in the U.K., U.S., and India linked to Vietnamese hackers using DarkGate malware and Ducktail stealer.
Bleeping Computer
A threat actor is using fake LinkedIn posts and direct messages about a Facebook Ads specialist position at hardware maker Corsair to lure people into downloading info-stealing malware like DarkGate and RedLine.
Infosecurity News
WithSecure has found strong indicators that DarkGate attacks are being perpetrated by attackers also using the Ducktail infostealer
Latest Hacking News
The notorious DarkGate malware has become active again, as it now spreads via compromised Skype accounts. Researchers warn users to remain cautious while interacting with unknown accounts. DarkGate Malware Spreads Via Compromised Skype Accounts According to a
Cyber Security News
o spread the DarkGate malware to the targeted businesses, hackers utilized the Teams and Skype messaging platforms.
Bleeping Computer
Between July and September, DarkGate malware attacks have used compromised Skype accounts to infect targets through messages containing VBA loader script attachments.
The Hacker News
DarkGate malware is now spreading through instant messaging apps like Skype & Microsoft Teams.
DarkReading
A plurality of the targets in the ongoing campaign have been based in the Americas.
Trend Micro
We detail an ongoing campaign abusing messaging platforms Skype and Teams to distribute the DarkGate malware to targeted organizations. We also discovered that once DarkGate is installed on the victim’s system, additional payloads were introduced to the environment.
Bleeping Computer
Microsoft is planning to phase out VBScript in future Windows releases after 30 years of use, making it an on-demand feature until it is removed.
Bleeping Computer
A new phishing campaign is abusing Microsoft Teams messages to send malicious attachments that install the DarkGate Loader malware.
The Hacker News
Beware of the latest macOS threat! A new malvertising campaign is actively spreading Atomic Stealer malware, targeting gamers and crypto users.
Cyber Security News
The latest attack techniques, significant weaknesses, and exploits have all been highlighted. We also provide the most latest software upgrades available to keep your devices secure.
The Hacker News
New malspam campaign uses DarkGate malware to steal data, mine cryptocurrency, and evade detection.