Threat Actors Behind VEILDrive Campaign Exploit Microsoft Services for C2

The ongoing threat campaign known as VEILDrive is utilizing Microsoft services such as Teams, SharePoint, Quick Assist, and OneDrive in its operations to distribute spear-phishing attacks and store malware.

Suspected Ukrainian Cyberattack Knocks Out Parking Enforcement in Russian City

A suspected cyberattack believed to be orchestrated by the Ukrainian Cyber Alliance led to the disruption of the parking enforcement system in the Russian city of Tver. Citizens were able to park for free.

Supply Chain Attack on Popular Animation Library Lottie-Player Targets Web3 Users

Malicious actors executed a sophisticated supply chain attack on the widely-utilized JavaScript library lottie-player, infecting versions 2.0.5, 2.0.6, and 2.0.7 with malicious code that prompts a fake Web3 wallet connection.

Attacker Abuses Victim Resources to Reap Rewards from Titan Network

Trend Micro researchers observed an attacker exploiting the Atlassian Confluence vulnerability CVE-2023-22527 to achieve remote code execution for cryptomining via the Titan Network.

HeptaX Cyberespionage Campaign Snoops Through Unauthorized RDP Connections

The attackers heavily rely on PowerShell and BAT scripts to download additional payloads and create an administrative user account on compromised systems, lowering authentication barriers for unauthorized remote access.

Chinese Nation-State Hackers APT41 Hit Gambling Sector for Financial Gain

APT41, a Chinese nation-state actor, conducted a cyberattack targeting the gambling and gaming industry. Over six months, they gathered valuable information from a company including network configurations and user passwords.

Independent Russian News Site Suffers Week-Long DDoS Onslaught

Novaya Gazeta Europe, an independent Russian news site, faced a series of DDoS attacks causing its website to go offline temporarily. The attacks lasted from Monday to Wednesday, with junk page requests reaching 12 million per minute.

Military Exercises Trigger Russian DDoS Attacks on Japan

The attacks disrupted the websites of various organizations, including the majority political party, major manufacturers, and local governments. A threat actor named "NoName057(16)" claimed responsibility, warning against measures against Russia.

Crypto Platform Radiant Capital Says $50 Million in Digital Coins Stolen Following Account Compromises

The attack compromised three trusted developers through a sophisticated malware injection despite the developers using hardware wallets and being geographically distributed, allowing the hacker to access private keys and drain user funds.

Understanding the EigenLayer Hack: A Deep Dive into the $5.7M Theft

The Ethereum restaking protocol EigenLayer experienced a security breach resulting in the theft of tokens. Suspicious selling activities from a specific wallet address triggered alarms within the crypto community.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags