Why it’s time for phishing prevention to move beyond email
Summary: Despite significant investments in email security solutions, phishing attacks continue to pose a severe threat to organizations, largely due to the emergence of sophisticated Attack-in-the-Middle (AitM) phishing techniques. Traditional detection methods, including known-bad blocklists and malicious webpage detection, are increasingly ineffective against these evolving tactics.…
Read More
INDOHAXSEC: Emerging Indonesian Hacktivist Collective Targets Southeast Asia
Summary: A new report by Arctic Wolf Labs reveals the emergence of the Indonesian hacktivist group INDOHAXSEC, which has been conducting various cyberattacks, including DDoS and ransomware attacks, largely motivated by political ideologies. The group, which is known for targeting entities perceived to support Israel, has also formed an alliance with the pro-Russian group NoName057(16).…
Read More
China Names Four Hackers of Taiwan’s Cyber Army Targeting Beijing Critical Infrastructure
Summary: China has accused four Taiwanese individuals of being part of a military cyber force responsible for cyberattacks on Chinese infrastructure, escalating tensions between the two nations. Taiwan’s Ministry of National Defense rejected these allegations, asserting that their cyber units focus solely on defense, while detailing Beijing’s invasive cyber tactics.…
Read More
Municipalities in four states are struggling with cyberattacks limiting services
Summary: Cyberattacks have severely impacted various public entities in the U.S., leading to service disruptions and operational challenges. Atchison County, Cleveland’s Municipal Court, and several other municipalities are currently facing significant setbacks due to these incidents, which are primarily attributed to ransomware attacks. This has affected not only government operations but also the daily lives of thousands of residents and public employees.…
Read More
China identifies Taiwanese hackers allegedly behind cyberattacks and espionage
Summary: China’s Ministry of State Security has accused four individuals linked to Taiwan’s military of cyberattacks and espionage against Chinese infrastructure. The allegations, which Taiwan denies, highlight the increasing cyber tensions between the two entities amid an ongoing complex relationship. Reports from Chinese cybersecurity firms suggest coordinated efforts with the government to address alleged threats from Taiwan.…
Read More
Silk Typhoon Targeting IT Supply Chain
Microsoft Threat Intelligence has revealed that the Chinese espionage group Silk Typhoon is shifting tactics to exploit IT solutions and cloud applications for gaining access to organizations. Despite not directly targeting Microsoft services, they utilize unpatched applications for malicious activities once inside a victim’s network. The article emphasizes the need for awareness and suggests mitigation strategies to defend against this growing threat.…
Read More
Malvertising Campaign Leads to Info Stealers Hosted on GitHub
In December 2024, a widespread malvertising campaign was discovered that affected nearly a million devices globally, originating from illegal streaming websites embedded with malicious advertisements. The attack involved a series of redirections leading to GitHub, Dropbox, and Discord, where malware was hosted. This campaign targeted various sectors indiscriminately, highlighting the need for enhanced security measures across devices and networks.…
Read More
Phishing campaign impersonates Booking dot com delivers a suite of credential stealing malware
A phishing campaign impersonating Booking.com has been identified targeting organizations within the hospitality sector, particularly in relation to travel. Using the ClickFix social engineering technique, this campaign seeks to steal credentials and engage in financial fraud, affecting various regions including North America and Europe. Affected: hospitality industry, Booking.com…
Read More
Tuesday Morning Threat Report: March 18, 2025
This article discusses several significant cybersecurity incidents, including a DDoS attack on the social media platform X, multiple instances of malware infection, and breaches by foreign hacking groups. Key highlights include record fraud losses reported by the FTC, a patched vulnerability in Apple’s WebKit, and ongoing security challenges with AI-generated code hosting on GitHub.…
Read More
New XCSSET Malware Adds New Obfuscation and Persistence Techniques to Infect Xcode Projects | Microsoft Security Blog
A new variant of XCSSET malware has been discovered, which is specifically designed to infect macOS Xcode projects. This sophisticated malware utilizes advanced obfuscation, updated persistence techniques, and novel infection strategies to exfiltrate sensitive information, including digital wallet data. It operates in a stealthy manner, often remaining fileless, which complicates detection and removal efforts.…
Read More
Crypto exchange OKX shuts down tool used by North Korean hackers to launder stolen funds
Summary: OKX, a Seychelles-based cryptocurrency exchange, has temporarily suspended its decentralized finance services after detecting attempts by the North Korean Lazarus Group to launder stolen funds. The exchange aims to implement upgrades to prevent future misuse while addressing ongoing scrutiny from regulators regarding its compliance practices.…
Read More
StilachiRAT analysis: From system reconnaissance to cryptocurrency theft | Microsoft Security Blog
In November 2024, Microsoft Incident Response uncovered StilachiRAT, a remote access trojan that employs sophisticated evasion techniques and data exfiltration capabilities, targeting sensitive information such as credentials, digital wallet data, and clipboard contents. StilachiRAT establishes command-and-control connectivity with remote servers, and Microsoft has issued guidance to bolster defenses against this growing threat.…
Read More
Can TikTok help Frank McCourt reinvent the internet?
Summary: Frank McCourt, primarily known for his real estate success, is now aiming to acquire TikTok and reshape the internet through his Project Liberty initiative. He believes that the current internet landscape is flawed, leading to misinformation and loss of individual data ownership. McCourt’s vision aims to empower users by giving them control over their data and creating a new internet that prioritizes individual rights over corporate interests.…
Read More
Phishing campaign impersonates Booking dot com delivers a suite of credential stealing malware
A phishing campaign identified by Microsoft Threat Intelligence targets the hospitality industry, impersonating Booking.com and utilizing the ClickFix social engineering technique to deliver credential-stealing malware. The campaign, ongoing since December 2024, aims at financial fraud by tricking users into executing malicious commands. Affected: hospitality organizations, Booking.com…
Read More
ClickFix Widely Adopted by Cybercriminals, APT Groups
Summary: Since August 2024, state-sponsored hackers and cybercriminals have been using a technique called ClickFix to deploy information stealer malware. This method involves social engineering through malicious JavaScript that manipulates users into executing harmful commands. Group-IB reports an increase in this attack vector, particularly targeting users on various platforms that offer free content or software.…
Read More