DeceptiveDevelopment targets freelance developers

North Korea-aligned cybercriminals, known as DeceptiveDevelopment, have been targeting freelance software developers with fake job offers to steal cryptocurrency wallets and login information.

Winnti APT41 Targets Japanese Firms in RevivalStone Cyber Espionage Campaign

The China-linked threat actor known as Winnti has been attributed to a new campaign dubbed RevivalStone that targeted Japanese companies in the manufacturing, materials, and energy sectors in March 2024.
February 18, 2025

Earth Preta Mixes Legitimate and Malicious Components to Sidestep Detection

Earth Preta’s malware, a variant of the TONESHELL backdoor, is sideloaded with a legitimate Electronic Arts application and communicates with a command-and-control server for data exfiltration.
February 18, 2025

EarthKapre Leverages Cloud Infrastructure and DLL Sideloading for Data Exfiltration

This latest attack chain showcases the group’s ability to weaponize legitimate tools, leveraging DLL sideloading techniques and cloud-based infrastructure to stealthily infiltrate networks and exfiltrate sensitive data.
February 17, 2025

Multiple Russian Threat Actors Targeting Microsoft Device Code Authentication

Volexity has observed multiple Russian threat actors conducting social-engineering and spear-phishing campaigns targeting organizations with the ultimate goal of compromising Microsoft 365 accounts via Device Code Authentication phishing.
February 15, 2025

China’s Salt Typhoon Hackers Targeting Cisco Devices Used by Telcos, Universities

Recorded Future researchers said the Chinese nation-state threat group intruded five additional telecom networks between December and January, including two unnamed providers in the U.S..

North Korean APT43 Uses PowerShell and Dropbox in Targeted South Korea Cyberattacks

The attack campaign, dubbed DEEP#DRIVE by Securonix, has been attributed to a hacking group known as Kimsuky, also tracked as APT43, Emerald Sleet, Sparkling Pisces, Springtail, TA427, and Velvet Chollima.

BadPilot Network Hacking Campaign Fuels Russian SandWorm Attacks

A subgroup of the Russian state-sponsored hacking group APT44, also known as 'Seashell Blizzard' and 'Sandworm', has been targeting critical organizations and governments in a multi-year campaign dubbed 'BadPilot.'

North Korean Hackers Dupe Targets Into Typing Powershell Commands as Admin

North Korean state actor ‘Kimsuky’ (aka ‘Emerald Sleet’ or ‘Velvet Chollima’) has been observed using a new tactic involving deceptive error messages or prompts that direct victims to execute malicious code themselves, often via PowerShell commands.
February 12, 2025

Triplestrength Hits Victims With Ransomware, Cloud Hijacks, Cryptomining

A previously unknown gang dubbed Triplestrength poses a triple threat to organizations: It infects victims' computers with ransomware, then hijacks their cloud accounts to illegally mine for cryptocurrency.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags