

The Hacker News
Indian Hack-for-Hire Group Targeted U.S., China, and More for Over 10 Years
Indian Hack-for-Hire Group targeted U.S., China, Pakistan, and more for over a decade.
The Hacker News
Indian Hack-for-Hire Group targeted U.S., China, Pakistan, and more for over a decade.
DarkReading
For several years operators at New Delhi-based Appin hacked into, spied on, and stole data from targets around the world for clients that included private investigators, government agencies, law enforcement, and others.
The Record
Despite the countries' warm relationship, Russia is being targeted by North Korean and Chinese state hacking groups, a cybersecurity firm connected to Rostelecom claims.
The Hacker News
Pro-Hamas hacktivist group using a new Linux-based malware, BiBi-Linux Wiper, to target Israeli entities amid ongoing conflict.
The Record
A sophisticated hacking group tied to the government of China is exploiting routers in attacks on a variety of organizations, cybersecurity agencies in the United States and Japan warned.
The Hacker News
Sandman, a new cyber threat actor, is targeting telecom providers across continents. Read more about this cyber espionage campai
The Hacker News
Espionage Disguised as Ransomware? Ongoing cyber attacks traced back to China target Southeast Asian gambling.
The Hacker News
Two North Korean groups launch a targeted cyber operation on NPO Mashinostroyeniya
DarkReading
Analysts continue piecing together who breached JumpCloud, why, and what else they've managed to pull off.
The Hacker News
North Korean state-sponsored groups suspected in the recent supply chain attack on JumpCloud! They used the breach to target cryptocurrency firms.
Bleeping Computer
US-based enterprise software company JumpCloud was breached by North Korean Lazarus Group hackers, according to security researchers at SentinelOne and CrowdStrike.
DarkReading
A campaign against customers of Portuguese banks uses a capable financial malware strain dubbed PeepingTitle, written in the Delphi programming language.
The Hacker News
Portuguese bank users beware! Brazilian hackers are on the prowl, targeting over 30 financial institutions.
CyberScoop
The sophisticated hacking effort is the latest in a long line of financially motivated malware campaigns emanating from Brazil.
The Hacker News
Kimsuky, the North Korean APT group, is back in action! They're using a new custom malware called RandomQuery to conduct reconnaissance.
DarkReading
Threat actors seen using Go-language implementation of the red-teaming tool on Intel and Apple silicon-based macOS systems.
DarkReading
ReconShark, aimed at gaining initial access to targeted systems, is a component of previous malware used by the Kimsuky group.
Infosecurity News
ReconShark is sent via emails containing OneDrive links leading to documents with malicious macros
The Hacker News
North Korean hackers Kimsuky using new ReconShark reconnaissance tool to target individuals via spear-phishing.
Bleeping Computer
The North Korean Kimsuky hacking group has been observed employing a new version of its reconnaissance malware, now called 'ReconShark,' in a cyberespionage campaign with a global reach.
Infosecurity News
SentinelOne shared details about the new campaign in an advisory published on Thursday
DarkReading
The "underreported" APT has returned to focus after attacks promoting Russian and Belarusian government interests and going after targets with humor, zest, and scrappiness.
The Hacker News
Winter Vivern, an advanced persistent threat, has targeted government officials in India, Lithuania, Slovakia, and the Vatican.
The Hacker News
Researchers have uncovered a malvertising campaign that distributes virtualized . NET MalVirt loaders to evade detection and infect victims' computers
Ars Technica
Over the past month, Google has been outgunned by malvertisers with new tricks.
Infosecurity News
The group used Telegram channels, a DDoS payment program, a multi-OS supported toolkit and GitHub
CyberScoop
NoName057 used the software development platform to carry out DDoS attacks on targets in a variety of NATO nations.
Infosecurity News
Void Balaur campaigns in 2022 targeted various industries across the US, Russia and Ukraine
The Hacker News
Void Balaur hacker-for-hire group has shifted its focus to target Russian businesses and political entities.
Infosecurity News
According to researchers, Russia is rolling out a growing list of wiper attacks against Ukraine
DarkReading
Initial attacks used damaging wiper malware and targeted infrastructure, but the most enduring impacts will likely be from disinformation, researchers say. At Black Hat USA, SentinelOne's Juan Andres Guerrero-Saade and Tom Hegel will discuss.
SecurityWeek
SecurityWeek editors have combed the Black Hat USA 2022 agenda carefully and identified the top 10 sessions that will be making news headlines all week.
CyberScoop
More than 70 bogus sites in North America, Europe, the Middle East and Asia are part of an information operation pushing pro-Beijing messages.
Ars Technica
Details connect police in India to a plot to plant evidence on victims' computers.
Ars Technica
Microsoft downplays severity of vulnerability in all supported versions of Windows.
CyberScoop
The Threat Analysis Group report sheds light on international efforts to leverage the war in hacking campaigns.
The Hacker News
Another Chinese hacker group has entered the fray of the Ukraine conflict and is attacking victims with the HeaderTip backdoor malware.
ThreatPost
The ‘ModifiedElephant’ threat actors are technically unimpressive, but they’ve evaded detection for a decade, hacking human rights advocates' systems with dusty old keyloggers and off-the-shelf RATs.
The Hacker News
Researchers uncover cyberattacks placing fake evidence on devices of human rights activists, human rights defenders, academics, and lawyers in India.