by Syndicated News Feed | Feb 28, 2025 | Security
Taiwanese firms have been compromised with the Winos 4.0 malware in a phishing attack campaign involving the spoofing of the country’s National Taxation Bureau, according to The Hacker News.Attacks were initiated with malicious emails purporting to be a tax...
by Syndicated News Feed | Feb 28, 2025 | Security
High-profile organizations in Russia and Belarus have been mainly subjected to attacks with the Lumma Stealer malware conducted by the returning Angry Likho APT as part of a campaign that also targeted other countries, Hackread reports.Angry Likho, also known as...
by Syndicated News Feed | Feb 28, 2025 | Security
CyberScoop reports that Microsoft has exposed four foreign and two U.S.-based developers behind the international cybercrime network Storm-2139, which has been engaging in hacking-as-a-service activities involving the compromise of Azure OpenAI accounts to create...
by Syndicated News Feed | Feb 28, 2025 | Security
Singaporean and Thai law enforcement agencies have arrested suspected Singaporean threat actor Omid16B, who had deployed cyberattacks in the Asia-Pacific region, North America, and Europe, as well as exposed data from more than 90 organizations worldwide since 2020,...
by Syndicated News Feed | Feb 28, 2025 | Security
North Korean hacking operation TraderTraitor, also known as Lazarus Group, was formally accused by the FBI of having perpetrated the attack against major Dubai-based cryptocurrency exchange Bybit Technology that resulted in the theft of $1.5 billion worth of Ethereum,...